Sep 12 02:35:37.779980 [ 0.032903] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 02:35:37.791466 [ 0.032904] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 02:35:37.803431 [ 0.032905] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 02:35:37.803442 [ 0.032906] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 02:35:37.815465 [ 0.032907] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 02:35:37.827430 [ 0.032908] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 02:35:37.827442 [ 0.032909] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 02:35:37.839446 [ 0.032910] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 02:35:37.851442 [ 0.032911] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 02:35:37.851454 [ 0.032912] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 02:35:37.863495 [ 0.032913] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 02:35:37.875464 [ 0.032914] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 02:35:37.875476 [ 0.032915] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 02:35:37.887484 [ 0.032916] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 02:35:37.899457 [ 0.032917] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 02:35:37.899470 [ 0.032918] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 02:35:37.911450 [ 0.032919] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 02:35:37.923452 [ 0.032920] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 02:35:37.923471 [ 0.032921] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 02:35:37.935475 [ 0.032922] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 02:35:37.947466 [ 0.032924] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 02:35:37.947490 [ 0.032925] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 02:35:37.959472 [ 0.032926] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 02:35:37.971466 [ 0.032927] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 02:35:37.971490 [ 0.032928] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 02:35:37.983473 [ 0.032929] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 02:35:37.995489 [ 0.032930] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 02:35:37.995513 [ 0.032980] Setting APIC routing to Xen PV. Sep 12 02:35:38.007468 [ 0.037231] Zone ranges: Sep 12 02:35:38.007486 [ 0.037232] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 02:35:38.019467 [ 0.037235] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Sep 12 02:35:38.019489 [ 0.037237] Normal empty Sep 12 02:35:38.019500 [ 0.037238] Movable zone start for each node Sep 12 02:35:38.031470 [ 0.037239] Early memory node ranges Sep 12 02:35:38.031489 [ 0.037239] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 02:35:38.043467 [ 0.037241] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 02:35:38.043489 [ 0.037242] node 0: [mem 0x0000000000100000-0x0000000020061fff] Sep 12 02:35:38.055473 [ 0.037244] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Sep 12 02:35:38.067465 [ 0.037249] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 02:35:38.067487 [ 0.037251] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 02:35:38.079471 [ 0.037288] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 02:35:38.079493 [ 0.039229] On node 0, zone DMA32: 32670 pages in unavailable ranges Sep 12 02:35:38.091485 [ 0.039233] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 02:35:38.103464 [ 0.350199] Remapped 98 page(s) Sep 12 02:35:38.103483 [ 0.350853] ACPI: PM-Timer IO Port: 0x508 Sep 12 02:35:38.103496 [ 0.351057] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 02:35:38.115472 [ 0.351115] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 02:35:38.127464 [ 0.351130] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 02:35:38.127488 [ 0.351144] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 02:35:38.139469 [ 0.351158] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 02:35:38.151466 [ 0.351172] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 02:35:38.167041 [ 0.351187] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 02:35:38.167090 [ 0.351202] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 02:35:38.175479 [ 0.351216] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 02:35:38.175503 [ 0.351231] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 02:35:38.187471 [ 0.351274] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 02:35:38.199466 [ 0.351278] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 02:35:38.199490 [ 0.351359] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 02:35:38.211468 [ 0.351364] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 02:35:38.211490 [ 0.351376] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 02:35:38.223473 [ 0.351450] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 02:35:38.223495 [ 0.351502] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 02:35:38.235474 [ 0.351505] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 02:35:38.247472 [ 0.351507] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 02:35:38.247498 [ 0.351509] [mem 0x20062000-0x6a70efff] available for PCI devices Sep 12 02:35:38.259479 [ 0.351514] Booting kernel on Xen Sep 12 02:35:38.259498 [ 0.351515] Xen version: 4.20-unstable (preserve-AD) Sep 12 02:35:38.271469 [ 0.351519] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 02:35:38.283471 [ 0.358262] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Sep 12 02:35:38.295464 [ 0.361468] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 12 02:35:38.295487 [ 0.361720] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 02:35:38.307472 [ 0.361730] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 12 02:35:38.319465 [ 0.361732] Kernel command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Sep 12 02:35:38.319493 [ 0.361778] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 12 02:35:38.331474 [ 0.361789] random: crng init done Sep 12 02:35:38.343467 [ 0.361790] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 02:35:38.343492 [ 0.361791] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 02:35:38.355470 [ 0.361792] printk: log_buf_len min size: 262144 bytes Sep 12 02:35:38.355491 [ 0.362614] printk: log_buf_len: 524288 bytes Sep 12 02:35:38.367466 [ 0.362615] printk: early log buf free: 248792(94%) Sep 12 02:35:38.367487 [ 0.362763] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 02:35:38.379480 [ 0.362837] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 02:35:38.391469 [ 0.369426] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 02:35:38.391492 [ 0.369430] software IO TLB: area num 64. Sep 12 02:35:38.403476 [ 0.443195] Memory: 380048K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 143984K reserved, 0K cma-reserved) Sep 12 02:35:38.415475 [ 0.443898] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Sep 12 02:35:38.427472 [ 0.447121] Dynamic Preempt: voluntary Sep 12 02:35:38.427492 [ 0.447465] rcu: Preemptible hierarchical RCU implementation. Sep 12 02:35:38.439472 [ 0.447466] rcu: RCU event tracing is enabled. Sep 12 02:35:38.439493 [ 0.447467] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Sep 12 02:35:38.451472 [ 0.447469] Trampoline variant of Tasks RCU enabled. Sep 12 02:35:38.451494 [ 0.447470] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 02:35:38.463474 [ 0.447472] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 02:35:38.475492 [ 0.458894] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Sep 12 02:35:38.475515 [ 0.459104] xen:events: Using FIFO-based ABI Sep 12 02:35:38.487469 [ 0.459257] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 02:35:38.487493 [ 0.459386] Console: colour dummy device 80x25 Sep 12 02:35:38.499467 [ 0.459770] printk: console [tty0] enabled Sep 12 02:35:38.499488 [ 0.461714] printk: console [hvc0] enabled Sep 12 02:35:38.499500 [ 0.461750] ACPI: Core revision 20220331 Sep 12 02:35:38.511468 [ 0.586467] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 12 02:35:38.523471 [ 0.586496] installing Xen timer for CPU 0 Sep 12 02:35:38.523490 [ 0.586551] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32a29722, max_idle_ns: 440795224307 ns Sep 12 02:35:38.535481 [ 0.586573] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194842) Sep 12 02:35:38.547480 [ 0.586779] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 02:35:38.559469 [ 0.586790] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 02:35:38.559491 [ 0.586811] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 02:35:38.571475 [ 0.586830] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Sep 12 02:35:38.583474 [ 0.586844] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Sep 12 02:35:38.595465 [ 0.586857] Spectre V2 : Mitigation: IBRS Sep 12 02:35:38.595485 [ 0.586867] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 02:35:38.607471 [ 0.586929] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 02:35:38.607493 [ 0.586942] RETBleed: Mitigation: IBRS Sep 12 02:35:38.619468 [ 0.586953] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 02:35:38.631467 [ 0.586971] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 02:35:38.631490 [ 0.586984] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 02:35:38.643474 [ 0.587007] MDS: Mitigation: Clear CPU buffers Sep 12 02:35:38.643494 [ 0.587019] TAA: Mitigation: Clear CPU buffers Sep 12 02:35:38.655471 [ 0.587030] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 02:35:38.667470 [ 0.587077] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 02:35:38.667496 [ 0.587093] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 02:35:38.679474 [ 0.587107] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 02:35:38.691467 [ 0.587120] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 02:35:38.691491 [ 0.587134] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 02:35:38.703469 [ 0.587147] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 02:35:38.715465 [ 0.587161] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 02:35:38.715496 [ 0.587175] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Sep 12 02:35:38.727467 [ 0.587189] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Sep 12 02:35:38.727490 [ 0.587202] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Sep 12 02:35:38.739475 [ 0.587216] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Sep 12 02:35:38.751471 [ 0.616922] Freeing SMP alternatives memory: 40K Sep 12 02:35:38.751491 [ 0.616941] pid_max: default: 40960 minimum: 320 Sep 12 02:35:38.763469 [ 0.617040] LSM: Security Framework initializing Sep 12 02:35:38.763490 [ 0.617070] SELinux: Initializing. Sep 12 02:35:38.775467 [ 0.617152] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 02:35:38.775493 [ 0.617172] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 02:35:38.787475 [ 0.618062] cpu 0 spinlock event irq 105 Sep 12 02:35:38.787495 [ 0.618089] VPMU disabled by hypervisor. Sep 12 02:35:38.799470 [ 0.618563] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 02:35:38.799496 [ 0.618580] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 02:35:38.811473 [ 0.618641] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Sep 12 02:35:38.823477 [ 0.618663] signal: max sigframe size: 3632 Sep 12 02:35:38.823496 [ 0.618732] rcu: Hierarchical SRCU implementation. Sep 12 02:35:38.835470 [ 0.618743] rcu: Max phase no-delay instances is 400. Sep 12 02:35:38.835492 [ 0.619993] smp: Bringing up secondary CPUs ... Sep 12 02:35:38.847467 [ 0.620267] installing Xen timer for CPU 1 Sep 12 02:35:38.847488 [ 0.620757] cpu 1 spinlock event irq 115 Sep 12 02:35:38.859466 [ 0.621640] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 02:35:38.871470 [ 0.621666] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 02:35:38.883480 [ 0.621692] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 02:35:38.907473 [ 0.621987] installing Xen timer for CPU 2 Sep 12 02:35:38.907492 [ 0.622684] cpu 2 spinlock event irq 121 Sep 12 02:35:38.919471 [ 0.622849] installing Xen timer for CPU 3 Sep 12 02:35:38.919491 [ 0.623640] cpu 3 spinlock event irq 127 Sep 12 02:35:38.919503 [ 0.623841] installing Xen timer for CPU 4 Sep 12 02:35:38.931470 [ 0.624278] cpu 4 spinlock event irq 133 Sep 12 02:35:38.931490 [ 0.624826] installing Xen timer for CPU 5 Sep 12 02:35:38.943468 [ 0.625214] cpu 5 spinlock event irq 139 Sep 12 02:35:38.943488 [ 0.625601] installing Xen timer for CPU 6 Sep 12 02:35:38.943501 [ 0.626095] cpu 6 spinlock event irq 145 Sep 12 02:35:38.955483 [ 0.626095] installing Xen timer for CPU 7 Sep 12 02:35:38.955504 [ 0.627188] cpu 7 spinlock event irq 151 Sep 12 02:35:38.967468 [ 0.627188] installing Xen timer for CPU 8 Sep 12 02:35:38.967488 [ 0.627972] cpu 8 spinlock event irq 157 Sep 12 02:35:38.967501 [ 0.627972] installing Xen timer for CPU 9 Sep 12 02:35:38.979468 [ 0.628722] cpu 9 spinlock event irq 163 Sep 12 02:35:38.979487 [ 0.628834] installing Xen timer for CPU 10 Sep 12 02:35:38.991473 [ 0.629639] cpu 10 spinlock event irq 169 Sep 12 02:35:38.991494 [ 0.629839] installing Xen timer for CPU 11 Sep 12 02:35:38.991507 [ 0.630701] cpu 11 spinlock event irq 175 Sep 12 02:35:39.003466 [ 0.630822] installing Xen timer for CPU 12 Sep 12 02:35:39.003486 [ 0.631260] cpu 12 spinlock event irq 181 Sep 12 02:35:39.015464 [ 0.631821] installing Xen timer for CPU 13 Sep 12 02:35:39.015485 [ 0.632231] cpu 13 spinlock event irq 187 Sep 12 02:35:39.015506 [ 0.632582] installing Xen timer for CPU 14 Sep 12 02:35:39.027467 [ 0.633184] cpu 14 spinlock event irq 193 Sep 12 02:35:39.027486 [ 0.633577] installing Xen timer for CPU 15 Sep 12 02:35:39.039463 [ 0.634018] cpu 15 spinlock event irq 199 Sep 12 02:35:39.039484 [ 0.634018] installing Xen timer for CPU 16 Sep 12 02:35:39.039497 [ 0.634840] cpu 16 spinlock event irq 205 Sep 12 02:35:39.051469 [ 0.634840] installing Xen timer for CPU 17 Sep 12 02:35:39.051489 [ 0.635623] cpu 17 spinlock event irq 211 Sep 12 02:35:39.051502 [ 0.635813] installing Xen timer for CPU 18 Sep 12 02:35:39.063470 [ 0.636204] cpu 18 spinlock event irq 217 Sep 12 02:35:39.063490 [ 0.636691] installing Xen timer for CPU 19 Sep 12 02:35:39.075465 [ 0.637094] cpu 19 spinlock event irq 223 Sep 12 02:35:39.075486 [ 0.637094] installing Xen timer for CPU 20 Sep 12 02:35:39.075498 [ 0.637832] cpu 20 spinlock event irq 229 Sep 12 02:35:39.087473 [ 0.637832] installing Xen timer for CPU 21 Sep 12 02:35:39.087493 [ 0.638643] cpu 21 spinlock event irq 235 Sep 12 02:35:39.099466 [ 0.638816] installing Xen timer for CPU 22 Sep 12 02:35:39.099486 [ 0.639575] cpu 22 spinlock event irq 241 Sep 12 02:35:39.099499 [ 0.639828] installing Xen timer for CPU 23 Sep 12 02:35:39.111471 [ 0.640237] cpu 23 spinlock event irq 247 Sep 12 02:35:39.111490 [ 0.640700] installing Xen timer for CPU 24 Sep 12 02:35:39.123463 [ 0.641109] cpu 24 spinlock event irq 253 Sep 12 02:35:39.123484 [ 0.641109] installing Xen timer for CPU 25 Sep 12 02:35:39.123496 [ 0.641931] cpu 25 spinlock event irq 259 Sep 12 02:35:39.135468 [ 0.641931] installing Xen timer for CPU 26 Sep 12 02:35:39.135488 [ 0.642714] cpu 26 spinlock event irq 265 Sep 12 02:35:39.147466 [ 0.642823] installing Xen timer for CPU 27 Sep 12 02:35:39.147486 [ 0.643572] cpu 27 spinlock event irq 271 Sep 12 02:35:39.147499 [ 0.643833] installing Xen timer for CPU 28 Sep 12 02:35:39.159470 [ 0.644261] cpu 28 spinlock event irq 277 Sep 12 02:35:39.159490 [ 0.644770] installing Xen timer for CPU 29 Sep 12 02:35:39.171465 [ 0.645206] cpu 29 spinlock event irq 283 Sep 12 02:35:39.171486 [ 0.645206] installing Xen timer for CPU 30 Sep 12 02:35:39.171499 [ 0.645990] cpu 30 spinlock event irq 289 Sep 12 02:35:39.183439 [ 0.645990] installing Xen timer for CPU 31 Sep 12 02:35:39.183459 [ 0.646862] cpu 31 spinlock event irq 295 Sep 12 02:35:39.195465 [ 0.646862] installing Xen timer for CPU 32 Sep 12 02:35:39.195486 [ 0.647682] cpu 32 spinlock event irq 301 Sep 12 02:35:39.195498 [ 0.647836] installing Xen timer for CPU 33 Sep 12 02:35:39.207467 [ 0.648269] cpu 33 spinlock event irq 307 Sep 12 02:35:39.207487 [ 0.648837] installing Xen timer for CPU 34 Sep 12 02:35:39.207500 [ 0.649280] cpu 34 spinlock event irq 313 Sep 12 02:35:39.219469 [ 0.649711] installing Xen timer for CPU 35 Sep 12 02:35:39.219489 [ 0.650130] cpu 35 spinlock event irq 319 Sep 12 02:35:39.231464 [ 0.650130] installing Xen timer for CPU 36 Sep 12 02:35:39.231485 [ 0.651016] cpu 36 spinlock event irq 325 Sep 12 02:35:39.231497 [ 0.651016] installing Xen timer for CPU 37 Sep 12 02:35:39.243471 [ 0.651787] cpu 37 spinlock event irq 331 Sep 12 02:35:39.243491 [ 0.651830] installing Xen timer for CPU 38 Sep 12 02:35:39.255466 [ 0.652668] cpu 38 spinlock event irq 337 Sep 12 02:35:39.255485 [ 0.652836] installing Xen timer for CPU 39 Sep 12 02:35:39.255498 [ 0.653257] cpu 39 spinlock event irq 343 Sep 12 02:35:39.267470 [ 0.654139] smp: Brought up 1 node, 40 CPUs Sep 12 02:35:39.267490 [ 0.654152] smpboot: Max logical packages: 1 Sep 12 02:35:39.279466 [ 0.654700] devtmpfs: initialized Sep 12 02:35:39.279485 [ 0.654700] x86/mm: Memory block size: 128MB Sep 12 02:35:39.279498 [ 0.656037] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Sep 12 02:35:39.291483 [ 0.656037] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 02:35:39.303474 [ 0.656037] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 12 02:35:39.315643 [ 0.656861] PM: RTC time: 02:35:37, date: 2024-09-12 Sep 12 02:35:39.315663 [ 0.657236] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 02:35:39.327470 [ 0.657275] xen:grant_table: Grant tables using version 1 layout Sep 12 02:35:39.327493 [ 0.657357] Grant table initialized Sep 12 02:35:39.339468 [ 0.658377] audit: initializing netlink subsys (disabled) Sep 12 02:35:39.339489 [ 0.658408] audit: type=2000 audit(1726108536.422:1): state=initialized audit_enabled=0 res=1 Sep 12 02:35:39.351477 [ 0.658708] thermal_sys: Registered thermal governor 'step_wise' Sep 12 02:35:39.363443 [ 0.658708] thermal_sys: Registered thermal governor 'user_space' Sep 12 02:35:39.363465 [ 0.658708] Detected 1 PCC Subspaces Sep 12 02:35:39.375464 [ 0.658708] Registering PCC driver as Mailbox controller Sep 12 02:35:39.375486 [ 0.659692] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 02:35:39.387472 [ 0.659715] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 02:35:39.399472 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 12 02:35:39.399492 [ 0.798989] PCI: Using configuration type 1 for base access Sep 12 02:35:39.411473 [ 0.803106] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 02:35:39.411500 [ 0.803733] ACPI: Added _OSI(Module Device) Sep 12 02:35:39.423469 [ 0.803733] ACPI: Added _OSI(Processor Device) Sep 12 02:35:39.423489 [ 0.803733] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 02:35:39.435469 [ 0.803733] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 02:35:39.435491 [ 0.874216] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 02:35:39.447442 [ 0.878422] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 02:35:39.447465 [ 0.887198] ACPI: Dynamic OEM Table Load: Sep 12 02:35:39.459471 [ 0.932362] ACPI: Dynamic OEM Table Load: Sep 12 02:35:39.459491 [ 1.167270] ACPI: Interpreter enabled Sep 12 02:35:39.471465 [ 1.167308] ACPI: PM: (supports S0 S5) Sep 12 02:35:39.471486 [ 1.167318] ACPI: Using IOAPIC for interrupt routing Sep 12 02:35:39.471500 [ 1.167389] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 02:35:39.483484 [ 1.167408] PCI: Using E820 reservations for host bridge windows Sep 12 02:35:39.495470 [ 1.168364] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 02:35:39.495491 [ 1.229154] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 02:35:39.507472 [ 1.229179] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:35:39.519471 [ 1.229349] acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 02:35:39.519494 [ 1.229648] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Sep 12 02:35:39.531474 [ 1.230290] PCI host bridge to bus 0000:00 Sep 12 02:35:39.531494 [ 1.230301] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 02:35:39.543476 [ 1.230316] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 02:35:39.555470 [ 1.230330] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 02:35:39.555493 [ 1.230343] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 02:35:39.567473 [ 1.230357] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 02:35:39.579467 [ 1.230371] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 02:35:39.579493 [ 1.230387] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 02:35:39.591481 [ 1.230402] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 02:35:39.603478 [ 1.230418] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 02:35:39.615465 [ 1.230433] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 02:35:39.615491 [ 1.230450] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 02:35:39.627472 [ 1.230534] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 02:35:39.627494 (XEN) PCI add device 0000:00:00.0 Sep 12 02:35:39.639469 [ 1.231161] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 02:35:39.639491 [ 1.231262] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 02:35:39.651472 (XEN) PCI add device 0000:00:04.0 Sep 12 02:35:39.651490 [ 1.231827] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 02:35:39.663468 [ 1.231926] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 02:35:39.675467 (XEN) PCI add device 0000:00:04.1 Sep 12 02:35:39.675485 [ 1.232468] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 02:35:39.675500 [ 1.232569] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 02:35:39.687477 (XEN) PCI add device 0000:00:04.2 Sep 12 02:35:39.687495 [ 1.233104] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 02:35:39.699472 [ 1.233222] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 02:35:39.711469 (XEN) PCI add device 0000:00:04.3 Sep 12 02:35:39.711487 [ 1.233755] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 02:35:39.723482 [ 1.233854] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 02:35:39.723508 (XEN) PCI add device 0000:00:04.4 Sep 12 02:35:39.735468 [ 1.234387] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 02:35:39.735491 [ 1.234498] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 02:35:39.747472 (XEN) PCI add device 0000:00:04.5 Sep 12 02:35:39.747491 [ 1.235026] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 02:35:39.759470 [ 1.235129] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 02:35:39.771465 (XEN) PCI add device 0000:00:04.6 Sep 12 02:35:39.771484 [ 1.235665] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 02:35:39.771499 [ 1.235768] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 02:35:39.783475 (XEN) PCI add device 0000:00:04.7 Sep 12 02:35:39.783494 [ 1.236296] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 02:35:39.795472 (XEN) PCI add device 0000:00:05.0 Sep 12 02:35:39.795491 [ 1.236824] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 02:35:39.807472 (XEN) PCI add device 0000:00:05.2 Sep 12 02:35:39.807490 [ 1.237335] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 02:35:39.819471 [ 1.237420] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 02:35:39.819494 (XEN) PCI add device 0000:00:05.4 Sep 12 02:35:39.831467 [ 1.238016] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 02:35:39.831488 (XEN) PCI add device 0000:00:08.0 Sep 12 02:35:39.843466 [ 1.238497] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 02:35:39.843488 (XEN) PCI add device 0000:00:08.1 Sep 12 02:35:39.843500 [ 1.238871] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 02:35:39.855472 (XEN) PCI add device 0000:00:08.2 Sep 12 02:35:39.855491 [ 1.239433] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 02:35:39.867471 (XEN) PCI add device 0000:00:11.0 Sep 12 02:35:39.867490 [ 1.239808] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 02:35:39.879469 [ 1.239953] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 02:35:39.891464 [ 1.240434] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 02:35:39.891488 (XEN) PCI add device 0000:00:14.0 Sep 12 02:35:39.891507 [ 1.240982] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 02:35:39.903475 [ 1.241103] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 02:35:39.915470 (XEN) PCI add device 0000:00:14.2 Sep 12 02:35:39.915488 [ 1.241738] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 02:35:39.927468 [ 1.241836] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 02:35:39.927491 [ 1.241896] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 02:35:39.939469 [ 1.241955] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 02:35:39.939491 [ 1.242012] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 02:35:39.951470 [ 1.242069] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 02:35:39.951491 [ 1.242126] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 02:35:39.963471 [ 1.242360] pci 0000:00:17.0: PME# supported from D3hot Sep 12 02:35:39.975469 (XEN) PCI add device 0000:00:17.0 Sep 12 02:35:39.975488 [ 1.242863] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 02:35:39.975503 [ 1.243334] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 02:35:39.987472 (XEN) PCI add device 0000:00:1c.0 Sep 12 02:35:39.987490 [ 1.243566] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 02:35:39.999470 [ 1.244035] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 02:35:39.999493 (XEN) PCI add device 0000:00:1c.4 Sep 12 02:35:40.011509 [ 1.244274] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 02:35:40.011532 [ 1.244764] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 02:35:40.023470 (XEN) PCI add device 0000:00:1c.5 Sep 12 02:35:40.023489 [ 1.245015] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 02:35:40.035475 (XEN) PCI add device 0000:00:1f.0 Sep 12 02:35:40.035493 [ 1.245807] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 02:35:40.047464 [ 1.245885] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 02:35:40.047487 (XEN) PCI add device 0000:00:1f.2 Sep 12 02:35:40.059463 [ 1.246433] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 02:35:40.059486 [ 1.246562] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 02:35:40.071467 [ 1.246562] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 02:35:40.071489 (XEN) PCI add device 0000:00:1f.4 Sep 12 02:35:40.083464 [ 1.246562] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 02:35:40.083487 [ 1.246562] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 02:35:40.095469 (XEN) PCI add device 0000:00:1f.5 Sep 12 02:35:40.095488 [ 1.246571] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 02:35:40.095502 [ 1.246571] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 02:35:40.107472 [ 1.246571] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 02:35:40.119470 [ 1.246571] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 02:35:40.119493 [ 1.246571] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 02:35:40.131467 [ 1.246571] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 02:35:40.131489 [ 1.247744] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:35:40.143470 (XEN) PCI add device 0000:02:00.0 Sep 12 02:35:40.143489 [ 1.248103] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 02:35:40.155470 [ 1.248125] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 02:35:40.155492 [ 1.248149] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 02:35:40.167473 [ 1.248394] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 02:35:40.179468 [ 1.248524] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 02:35:40.179491 (XEN) PCI add device 0000:03:00.0 Sep 12 02:35:40.191465 [ 1.249134] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 02:35:40.191494 [ 1.249167] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 02:35:40.203467 [ 1.249345] pci_bus 0000:04: extended config space not accessible Sep 12 02:35:40.203490 [ 1.249411] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 02:35:40.215469 [ 1.249513] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 02:35:40.227473 [ 1.249577] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 02:35:40.227497 [ 1.249640] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 02:35:40.239469 [ 1.249850] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 02:35:40.239492 (XEN) PCI add device 0000:04:00.0 Sep 12 02:35:40.251467 [ 1.250331] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 02:35:40.251487 [ 1.250377] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 02:35:40.263468 [ 1.250403] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 02:35:40.275468 [ 1.251405] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 02:35:40.275491 [ 1.251424] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:35:40.287476 [ 1.251596] acpi PNP0A08:01: _OSC: platform does not support [LTR] Sep 12 02:35:40.299465 [ 1.251885] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Sep 12 02:35:40.299489 [ 1.251943] PCI host bridge to bus 0000:17 Sep 12 02:35:40.311467 [ 1.251953] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 02:35:40.311490 [ 1.251968] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 02:35:40.323473 [ 1.251984] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 02:35:40.335473 [ 1.252000] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 02:35:40.335495 [ 1.252081] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:35:40.347469 [ 1.252534] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:35:40.359468 (XEN) PCI add device 0000:17:00.0 Sep 12 02:35:40.359487 [ 1.252818] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 02:35:40.371461 [ 1.253079] pci 0000:17:02.0: enabling Extended Tags Sep 12 02:35:40.371483 [ 1.253309] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 02:35:40.383466 (XEN) PCI add device 0000:17:02.0 Sep 12 02:35:40.383485 [ 1.253569] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 02:35:40.395468 [ 1.253828] pci 0000:17:03.0: enabling Extended Tags Sep 12 02:35:40.395489 [ 1.254063] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 02:35:40.407465 (XEN) PCI add device 0000:17:03.0 Sep 12 02:35:40.407483 [ 1.254311] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:35:40.419463 (XEN) PCI add device 0000:17:05.0 Sep 12 02:35:40.419482 [ 1.254846] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:35:40.419497 (XEN) PCI add device 0000:17:05.2 Sep 12 02:35:40.431468 [ 1.255354] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:35:40.431490 [ 1.255440] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 02:35:40.443470 (XEN) PCI add device 0000:17:05.4 Sep 12 02:35:40.443489 [ 1.256025] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 02:35:40.455468 (XEN) PCI add device 0000:17:08.0 Sep 12 02:35:40.455486 [ 1.256373] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 02:35:40.467465 (XEN) PCI add device 0000:17:08.1 Sep 12 02:35:40.467484 [ 1.256731] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 02:35:40.479464 (XEN) PCI add device 0000:17:08.2 Sep 12 02:35:40.479483 [ 1.257096] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 02:35:40.479498 (XEN) PCI add device 0000:17:08.3 Sep 12 02:35:40.491466 [ 1.257443] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 02:35:40.491496 (XEN) PCI add device 0000:17:08.4 Sep 12 02:35:40.503465 [ 1.257793] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 02:35:40.503488 (XEN) PCI add device 0000:17:08.5 Sep 12 02:35:40.515463 [ 1.258148] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 02:35:40.515486 (XEN) PCI add device 0000:17:08.6 Sep 12 02:35:40.515498 [ 1.258516] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 02:35:40.527470 (XEN) PCI add device 0000:17:08.7 Sep 12 02:35:40.527489 [ 1.258870] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 02:35:40.539470 (XEN) PCI add device 0000:17:09.0 Sep 12 02:35:40.539488 [ 1.259220] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 02:35:40.551469 (XEN) PCI add device 0000:17:09.1 Sep 12 02:35:40.551488 [ 1.259617] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 02:35:40.563464 (XEN) PCI add device 0000:17:0e.0 Sep 12 02:35:40.563483 [ 1.259973] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 02:35:40.575462 (XEN) PCI add device 0000:17:0e.1 Sep 12 02:35:40.575481 [ 1.260321] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 02:35:40.575496 (XEN) PCI add device 0000:17:0e.2 Sep 12 02:35:40.587465 [ 1.260669] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 02:35:40.587487 (XEN) PCI add device 0000:17:0e.3 Sep 12 02:35:40.599465 [ 1.261024] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 02:35:40.599488 (XEN) PCI add device 0000:17:0e.4 Sep 12 02:35:40.611463 [ 1.261379] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 02:35:40.611487 (XEN) PCI add device 0000:17:0e.5 Sep 12 02:35:40.611498 [ 1.261726] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 02:35:40.623471 (XEN) PCI add device 0000:17:0e.6 Sep 12 02:35:40.623489 [ 1.262088] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 02:35:40.635470 (XEN) PCI add device 0000:17:0e.7 Sep 12 02:35:40.635488 [ 1.262434] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 02:35:40.647468 (XEN) PCI add device 0000:17:0f.0 Sep 12 02:35:40.647486 [ 1.262788] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 02:35:40.659464 (XEN) PCI add device 0000:17:0f.1 Sep 12 02:35:40.659482 [ 1.263251] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 02:35:40.671463 (XEN) PCI add device 0000:17:1d.0 Sep 12 02:35:40.671482 [ 1.263597] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 02:35:40.671498 (XEN) PCI add device 0000:17:1d.1 Sep 12 02:35:40.683468 [ 1.263948] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 02:35:40.683491 (XEN) PCI add device 0000:17:1d.2 Sep 12 02:35:40.695465 [ 1.264308] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 02:35:40.695488 (XEN) PCI add device 0000:17:1d.3 Sep 12 02:35:40.707462 [ 1.264675] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 02:35:40.707484 (XEN) PCI add device 0000:17:1e.0 Sep 12 02:35:40.707496 [ 1.265026] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 02:35:40.719470 (XEN) PCI add device 0000:17:1e.1 Sep 12 02:35:40.719488 [ 1.265378] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 02:35:40.731485 (XEN) PCI add device 0000:17:1e.2 Sep 12 02:35:40.731504 [ 1.265735] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 02:35:40.743468 (XEN) PCI add device 0000:17:1e.3 Sep 12 02:35:40.743487 [ 1.266087] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 02:35:40.755464 (XEN) PCI add device 0000:17:1e.4 Sep 12 02:35:40.755483 [ 1.266440] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 02:35:40.767464 (XEN) PCI add device 0000:17:1e.5 Sep 12 02:35:40.767483 [ 1.266788] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 02:35:40.767499 (XEN) PCI add device 0000:17:1e.6 Sep 12 02:35:40.779464 [ 1.267359] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 02:35:40.779494 [ 1.267477] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 02:35:40.791472 [ 1.267564] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 02:35:40.803469 [ 1.267649] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 02:35:40.815469 [ 1.268130] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:35:40.815492 (XEN) PCI add device 0000:18:00.0 Sep 12 02:35:40.827462 [ 1.268513] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 02:35:40.827485 [ 1.268640] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 02:35:40.839470 [ 1.268727] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 02:35:40.851467 [ 1.268812] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 02:35:40.863463 [ 1.269279] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 02:35:40.863487 (XEN) PCI add device 0000:18:00.1 Sep 12 02:35:40.863499 [ 1.269533] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 02:35:40.875468 [ 1.269586] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 02:35:40.887469 [ 1.269761] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 02:35:40.887490 [ 1.269792] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 02:35:40.899466 [ 1.269826] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 02:35:40.911468 [ 1.270000] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 02:35:40.911489 [ 1.270032] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 02:35:40.923469 [ 1.270066] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 02:35:40.935440 [ 1.270351] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 02:35:40.935463 [ 1.270367] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:35:40.947476 [ 1.270533] acpi PNP0A08:02: _OSC: platform does not support [LTR] Sep 12 02:35:40.959467 [ 1.270824] acpi PNP0A08:02: _OSC: OS now controls [PME PCIeCapability] Sep 12 02:35:40.971474 [ 1.270880] PCI host bridge to bus 0000:3a Sep 12 02:35:40.971495 [ 1.270890] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 02:35:40.983464 [ 1.270904] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 02:35:40.983490 [ 1.270920] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 02:35:40.995472 [ 1.270936] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 02:35:41.007466 [ 1.271013] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:35:41.007488 [ 1.271273] pci 0000:3a:00.0: enabling Extended Tags Sep 12 02:35:41.019464 [ 1.271503] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:35:41.019487 (XEN) PCI add device 0000:3a:00.0 Sep 12 02:35:41.031465 [ 1.271770] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:35:41.031487 (XEN) PCI add device 0000:3a:05.0 Sep 12 02:35:41.043462 [ 1.272298] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:35:41.043485 (XEN) PCI add device 0000:3a:05.2 Sep 12 02:35:41.043496 [ 1.272806] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:35:41.055469 [ 1.272891] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 02:35:41.067464 (XEN) PCI add device 0000:3a:05.4 Sep 12 02:35:41.067483 [ 1.273486] pci 0000:3a:08.0: [8086:2066] type 00 class [ 3.537157] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 02:35:41.079473 [ 3.537176] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 02:35:41.079495 [ 3.537302] Already setup the GSI :16 Sep 12 02:35:41.091467 [ 3.547978] megasas: 07.719.03.00-rc1 Sep 12 02:35:41.091487 [ 3.548199] Already setup the GSI :55 Sep 12 02:35:41.103470 [ 3.548613] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 12 02:35:41.103493 [ 3.548656] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 02:35:41.115470 [ 3.550362] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 12 02:35:41.127466 [ 3.561483] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 12 02:35:41.127492 [ 3.561507] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 12 02:35:41.139470 [ 3.561521] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 12 02:35:41.139492 [ 3.561536] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 12 02:35:41.151478 [ 3.565960] pps pps0: new PPS source ptp0 Sep 12 02:35:41.163470 [ 3.566082] igb 0000:02:00.0: added PHC on eth0 Sep 12 02:35:41.163491 [ 3.566120] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 02:35:41.175466 [ 3.566139] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 12 02:35:41.187468 [ 3.566210] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 12 02:35:41.187489 [ 3.566224] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 02:35:41.199470 [ 3.577879] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 12 02:35:41.211469 [ 3.577900] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 12 02:35:41.211492 [ 3.577916] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 02:35:41.223476 [ 3.617478] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Sep 12 02:35:41.235465 [ 3.621404] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 12 02:35:41.247464 [ 3.621464] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 12 02:35:41.247488 [ 3.621529] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 12 02:35:41.259474 [ 3.621572] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 12 02:35:41.259496 [ 3.621608] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 12 02:35:41.271471 [ 3.621644] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 02:35:41.283471 [ 3.621693] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 12 02:35:41.295462 [ 3.621730] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 12 02:35:41.295486 [ 3.649525] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 02:35:41.307473 [ 3.649552] megaraid_sas 0000:65:00.0: INIT adapter done Sep 12 02:35:41.319468 [ 3.650209] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 12 02:35:41.319494 [ 3.650228] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 12 02:35:41.331469 [ 3.650242] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 12 02:35:41.343462 [ 3.650256] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 12 02:35:41.343485 [ 3.650424] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 12 02:35:41.355485 [ 3.650493] scsi host8: Avago SAS based MegaRAID driver Sep 12 02:35:41.367466 [ 3.651256] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 12 02:35:41.379462 [ 3.653911] sd 8:0:0:0: Attached scsi generic sg0 type 0 Sep 12 02:35:41.379485 [ 3.654389] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 12 02:35:41.391468 [ 3.654887] sd 8:0:0:0: [sda] Write Protect is off Sep 12 02:35:41.391488 [ 3.655738] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 02:35:41.403473 [ 3.657674] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Sep 12 02:35:41.415464 [ 3.657688] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Sep 12 02:35:41.415487 [ 3.783565] sda: sda1 sda2 sda3 Sep 12 02:35:41.427448 [ 3.783908] sd 8:0:0:0: [sda] Attached SCSI disk Sep 12 02:35:41.427469 Begin: Loading essential drivers ... done. Sep 12 02:35:46.731441 Begin: Running /scripts/init-premount ... done. Sep 12 02:35:46.743469 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 02:35:46.755434 Begin: Running /scripts/local-premount ... done. Sep 12 02:35:46.779417 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 02:35:46.827432 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Sep 12 02:35:46.839457 /dev/mapper/sabro1--vg-root: clean, 45745/1220608 files, 760978/4882432 blocks Sep 12 02:35:46.911442 done. Sep 12 02:35:46.911458 [ 10.648995] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 02:35:47.187474 [ 10.655073] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 02:35:47.199443 done. Sep 12 02:35:47.199458 Begin: Running /scripts/local-bottom ... done. Sep 12 02:35:47.223447 Begin: Running /scripts/init-bottom ... done. Sep 12 02:35:47.247418 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 12 02:35:47.583436 INIT: version 3.06 booting Sep 12 02:35:47.595436 INIT: No inittab.d directory found Sep 12 02:35:47.619422 Using makefile-style concurrent boot in runlevel S. Sep 12 02:35:47.739444 Starting hotplug events dispatcher: systemd-udevd. Sep 12 02:35:48.699438 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 02:35:48.795440 Synthesizing the initial hotplug events (devices)...done. Sep 12 02:35:49.683444 Waiting for /dev to be fully populated...done. Sep 12 02:35:50.487419 [ 14.331959] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 02:35:50.871434 Checking file systems.../dev/sda2: clean, 353/61056 files, 32716/244224 blocks Sep 12 02:35:51.795419 done. Sep 12 02:35:51.795434 Cleaning up temporary files... /tmp. Sep 12 02:35:51.915435 [ 15.543484] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 12 02:35:52.083473 [ 15.549074] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 02:35:52.095428 [ 15.675998] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 12 02:35:52.215462 Mounting local filesystems...done. Sep 12 02:35:52.467454 Activating swapfile swap, if any...done. Sep 12 02:35:52.467474 Cleaning up temporary files.... Sep 12 02:35:52.491437 Starting Setting kernel variables: sysctl. Sep 12 02:35:52.539438 [ 17.370212] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 12 02:35:53.907474 [ 17.370264] xenbr0: port 1(enx0010e0de2c6e) entered disabled state Sep 12 02:35:53.919457 [ 17.370361] device enx0010e0de2c6e entered promiscuous mode Sep 12 02:35:53.919479 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 12 02:35:55.587462 Sep 12 02:35:55.587477 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Sep 12 02:35:55.601067 done. Sep 12 02:35:56.487417 Cleaning up temporary files.... Sep 12 02:35:56.547420 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 12 02:35:56.583433 Starting nftables: none/etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 12 02:35:56.643478 flush ruleset Sep 12 02:35:56.643493 ^^^^^^^^^^^^^^ Sep 12 02:35:56.655464 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 12 02:35:56.655488 table inet filter { Sep 12 02:35:56.655498 ^^ Sep 12 02:35:56.655505 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 12 02:35:56.667475 chain input { Sep 12 02:35:56.667491 ^^^^^ Sep 12 02:35:56.667500 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 12 02:35:56.679478 chain forward { Sep 12 02:35:56.679505 ^^^^^^^ Sep 12 02:35:56.679514 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 12 02:35:56.691474 chain output { Sep 12 02:35:56.691491 ^^^^^^ Sep 12 02:35:56.691500 is already running Sep 12 02:35:56.703468 . Sep 12 02:35:56.703483 INIT: Entering runlevel: 2 Sep 12 02:35:56.703494 Using makefile-style concurrent boot in runlevel 2. Sep 12 02:35:56.703507 Starting Apache httpd web server: apache2[ 20.493936] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 02:35:57.039439 [ 20.706616] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Sep 12 02:35:57.243473 [ 20.706713] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 12 02:35:57.255468 [ 20.706730] xenbr0: port 1(enx0010e0de2c6e) entered forwarding state Sep 12 02:35:57.255491 [ 20.706951] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 12 02:35:57.267451 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.69. Set the 'ServerName' directive globally to suppress this message Sep 12 02:35:58.191439 . Sep 12 02:35:59.199414 Starting NTP server: ntpd2024-09-12T02:35:59 ntpd[1414]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 02:35:59.427496 2024-09-12T02:35:59 ntpd[1414]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 02:35:59.439477 . Sep 12 02:35:59.439491 Starting SMP IRQ Balancer: irqbalance. Sep 12 02:35:59.451430 [ 23.043952] xen_acpi_processor: Uploading Xen processor PM info Sep 12 02:35:59.583437 Starting system message bus: dbus. Sep 12 02:35:59.811431 Starting OpenBSD Secure Shell server: sshd. Sep 12 02:35:59.979437 Starting /usr/local/sbin/oxenstored... Sep 12 02:36:01.335434 Setting domain 0 name, domid and JSON config... Sep 12 02:36:01.347466 Done setting up Dom0 Sep 12 02:36:01.347484 Starting xenconsoled... Sep 12 02:36:01.347494 Starting QEMU as disk backend for dom0 Sep 12 02:36:01.359411 Sep 12 02:36:02.451439 Debian GNU/Linux 12 sabro1 hvc0 Sep 12 02:36:02.451459 Sep 12 02:36:02.451467 sabro1 login: (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .note.gnu.build-id at ffff82d040616000 Sep 12 02:36:32.631480 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text at ffff82d040614000 Sep 12 02:36:32.643470 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text.xen_hello_world at ffff82d040614000 Sep 12 02:36:32.655467 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .altinstr_replacement at ffff82d040614032 Sep 12 02:36:32.667462 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .fixup at ffff82d040614039 Sep 12 02:36:32.667489 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text.apply_hook at ffff82d040614045 Sep 12 02:36:32.679477 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text.revert_hook at ffff82d040614057 Sep 12 02:36:32.691476 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text.hi_func at ffff82d040614069 Sep 12 02:36:32.703475 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text.check_fnc at ffff82d040614091 Sep 12 02:36:32.715475 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.xen_hello_world.str1.8 at ffff82d040616028 Sep 12 02:36:32.727472 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.xen_hello_world.str1.1 at ffff82d04061604e Sep 12 02:36:32.739474 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .altinstructions at ffff82d04061605a Sep 12 02:36:32.751466 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .discard at ffff82d040616084 Sep 12 02:36:32.751495 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .ex_table at ffff82d04061608c Sep 12 02:36:32.763477 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .bug_frames.2 at ffff82d040616094 Sep 12 02:36:32.775483 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.apply_hook.str1.1 at ffff82d0406160a4 Sep 12 02:36:32.787474 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.revert_hook.str1.1 at ffff82d0406160b8 Sep 12 02:36:32.799469 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.hi_func.str1.1 at ffff82d0406160cb Sep 12 02:36:32.811467 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.check_fnc.str1.8 at ffff82d0406160f0 Sep 12 02:36:32.823469 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.__func__.0 at ffff82d040616138 Sep 12 02:36:32.835462 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.__func__.1 at ffff82d040616148 Sep 12 02:36:32.835491 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.hello_world_patch_this_fnc at ffff82d040616150 Sep 12 02:36:32.847477 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .livepatch.depends at ffff82d040616162 Sep 12 02:36:32.859479 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .livepatch.xen_depends at ffff82d040616186 Sep 12 02:36:32.871475 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .modinfo at ffff82d0406161aa Sep 12 02:36:32.883473 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .data at ffff82d040615000 Sep 12 02:36:32.895468 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .livepatch.funcs at ffff82d0406161c0 Sep 12 02:36:32.907468 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .livepatch.hooks.unload at ffff82d040615000 Sep 12 02:36:32.919463 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .livepatch.hooks.load at ffff82d040615018 Sep 12 02:36:32.919492 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616000 (.note.gnu.build-id) Sep 12 02:36:32.931482 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614000 (.text) Sep 12 02:36:32.943481 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614000 (.text.xen_hello_world) Sep 12 02:36:32.955480 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614032 (.altinstr_replacement) Sep 12 02:36:32.979464 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614039 (.fixup) Sep 12 02:36:32.979494 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614045 (.text.apply_hook) Sep 12 02:36:32.991482 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614057 (.text.revert_hook) Sep 12 02:36:33.003479 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614069 (.text.hi_func) Sep 12 02:36:33.015482 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614091 (.text.check_fnc) Sep 12 02:36:33.027479 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616028 (.rodata.xen_hello_world.str1.8) Sep 12 02:36:33.051463 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d04061604e (.rodata.xen_hello_world.str1.1) Sep 12 02:36:33.063466 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d04061605a (.altinstructions) Sep 12 02:36:33.075466 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616084 (.discard) Sep 12 02:36:33.087465 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d04061608c (.ex_table) Sep 12 02:36:33.099467 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616094 (.bug_frames.2) Sep 12 02:36:33.111472 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406160a4 (.rodata.apply_hook.str1.1) Sep 12 02:36:33.123473 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406160b8 (.rodata.revert_hook.str1.1) Sep 12 02:36:33.135488 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406160cb (.rodata.hi_func.str1.1) Sep 12 02:36:33.147484 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406160f0 (.rodata.check_fnc.str1.8) Sep 12 02:36:33.159469 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616138 (.rodata.__func__.0) Sep 12 02:36:33.171471 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616148 (.rodata.__func__.1) Sep 12 02:36:33.183471 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616150 (.rodata.hello_world_patch_this_fnc) Sep 12 02:36:33.195491 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616162 (.livepatch.depends) Sep 12 02:36:33.207535 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616186 (.livepatch.xen_depends) Sep 12 02:36:33.219494 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406161aa (.modinfo) Sep 12 02:36:33.231475 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040615000 (.data) Sep 12 02:36:33.243471 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406161c0 (.livepatch.funcs) Sep 12 02:36:33.255474 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040615000 (.livepatch.hooks.unload) Sep 12 02:36:33.267477 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040615018 (.livepatch.hooks.load) Sep 12 02:36:33.279475 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040615028 (.bss) Sep 12 02:36:33.291475 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040615028 (.bss.cnt) Sep 12 02:36:33.303473 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .comment ignored Sep 12 02:36:33.315469 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .note.GNU-stack ignored Sep 12 02:36:33.327466 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_aranges ignored Sep 12 02:36:33.339464 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_info ignored Sep 12 02:36:33.339492 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_abbrev ignored Sep 12 02:36:33.351480 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_line ignored Sep 12 02:36:33.363475 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_frame ignored Sep 12 02:36:33.375474 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_str ignored Sep 12 02:36:33.387470 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_line_str ignored Sep 12 02:36:33.399473 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_loclists ignored Sep 12 02:36:33.411466 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_rnglists ignored Sep 12 02:36:33.423464 (XEN) common/livepatch_elf.c:318: livepatch: xen_hello_world: Absolute symbol: test/livepatch/xen_hello_world_func.c => 0 Sep 12 02:36:33.435464 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC1 => 0xffff82d04061604e (.rodata.xen_hello_world.str1.1) Sep 12 02:36:33.447439 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC0 => 0xffff82d040616028 (.rodata.xen_hello_world.str1.8) Sep 12 02:36:33.459481 (XEN) common/livepatch_elf.c:318: livepatch: xen_hello_world: Absolute symbol: test/livepatch/xen_hello_world.c => 0 Sep 12 02:36:33.471472 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: apply_hook => 0xffff82d040614045 (.text.apply_hook) Sep 12 02:36:33.483480 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC0 => 0xffff82d0406160a4 (.rodata.apply_hook.str1.1) Sep 12 02:36:33.495476 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: revert_hook => 0xffff82d040614057 (.text.revert_hook) Sep 12 02:36:33.507478 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC1 => 0xffff82d0406160b8 (.rodata.revert_hook.str1.1) Sep 12 02:36:33.519478 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: hi_func => 0xffff82d040614069 (.text.hi_func) Sep 12 02:36:33.543464 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: cnt => 0xffff82d040615028 (.bss.cnt) Sep 12 02:36:33.543495 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: __func__.1 => 0xffff82d040616148 (.rodata.__func__.1) Sep 12 02:36:33.567463 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC2 => 0xffff82d0406160cb (.rodata.hi_func.str1.1) Sep 12 02:36:33.579468 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: check_fnc => 0xffff82d040614091 (.text.check_fnc) Sep 12 02:36:33.591472 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: __func__.0 => 0xffff82d040616138 (.rodata.__func__.0) Sep 12 02:36:33.603470 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC3 => 0xffff82d0406160f0 (.rodata.check_fnc.str1.8) Sep 12 02:36:33.615472 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: hello_world_patch_this_fnc => 0xffff82d040616150 (.rodata.hello_world_patch_this_fnc) Sep 12 02:36:33.627481 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC4 => 0xffff82d040616110 (.rodata.check_fnc.str1.8) Sep 12 02:36:33.639481 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_load_data_hi_func => 0xffff82d040615018 (.livepatch.hooks.load) Sep 12 02:36:33.663480 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: xen_hello_world => 0xffff82d040614000 (.text.xen_hello_world) Sep 12 02:36:33.675483 (XEN) common/livepatch_elf.c:313: livepatch: xen_hello_world: Undefined symbol resolved: xen_extra_version => 0xffff82d040238401 Sep 12 02:36:33.687475 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_unload_data_check_fnc => 0xffff82d040615000 (.livepatch.hooks.unload) Sep 12 02:36:33.699481 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_load_data_apply_hook => 0xffff82d040615020 (.livepatch.hooks.load) Sep 12 02:36:33.723462 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_unload_data_revert_hook => 0xffff82d040615010 (.livepatch.hooks.unload) Sep 12 02:36:33.735471 (XEN) common/livepatch_elf.c:313: livepatch: xen_hello_world: Undefined symbol resolved: printk => 0xffff82d04025dbce Sep 12 02:36:33.747471 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_xen_hello_world => 0xffff82d0406161c0 (.livepatch.funcs) Sep 12 02:36:33.759477 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_unload_data_hi_func => 0xffff82d040615008 (.livepatch.hooks.unload) Sep 12 02:36:33.783469 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.preapply is missing Sep 12 02:36:33.783496 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.apply is missing Sep 12 02:36:33.795476 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.postapply is missing Sep 12 02:36:33.807483 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.prerevert is missing Sep 12 02:36:33.819471 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.revert is missing Sep 12 02:36:33.831470 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.postrevert is missing Sep 12 02:36:33.831497 (XEN) alt table ffff82d04061605a -> ffff82d040616084 Sep 12 02:36:33.843469 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol apply_hook Sep 12 02:36:33.855465 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol revert_hook Sep 12 02:36:33.855491 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol hi_func Sep 12 02:36:33.867469 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol cnt Sep 12 02:36:33.867492 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol __func__.1 Sep 12 02:36:33.879474 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol check_fnc Sep 12 02:36:33.891467 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol __func__.0 Sep 12 02:36:33.903464 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol hello_world_patch_this_fnc Sep 12 02:36:33.903492 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_load_data_hi_func Sep 12 02:36:33.915485 (XEN) common/livepatch.c:1057: livepatch: xen_hello_world: overriding symbol xen_hello_world Sep 12 02:36:33.927472 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_unload_data_check_fnc Sep 12 02:36:33.939470 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_load_data_apply_hook Sep 12 02:36:33.951475 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_unload_data_revert_hook Sep 12 02:36:33.963471 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_xen_hello_world Sep 12 02:36:33.963499 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_unload_data_hi_func Sep 12 02:36:33.975480 (XEN) livepatch: xen_hello_world: Verifying enabled expectations for all functions Sep 12 02:36:33.987475 (XEN) common/livepatch.c:1671: livepatch: xen_hello_world: timeout is 30000000ns Sep 12 02:36:33.999464 (XEN) common/livepatch.c:1779: livepatch: xen_hello_world: CPU18 - IPIing the other 39 CPUs Sep 12 02:36:33.999492 (XEN) livepatch: xen_hello_world: Applying 1 functions Sep 12 02:36:34.011469 (XEN) hi_func: Hi! (called 1 times) Sep 12 02:36:34.011487 (XEN) Hook executing. Sep 12 02:36:34.011497 (XEN) livepatch: module metadata: Sep 12 02:36:34.023468 (XEN) livepatch: LIVEPATCH_RULEZ Sep 12 02:36:34.023487 (XEN) livepatch: xen_hello_world finished APPLY with rc=0 Sep 12 02:36:34.023501 (XEN) Fixup #GP[0000]: ffff82d04061401d [xen_hello_world+0x1d/0x32 [xen_hello_world]] -> ffff82d040614039 Sep 12 02:36:34.035478 (XEN) common/livepatch.c:1671: livepatch: xen_hello_world: timeout is 30000000ns Sep 12 02:36:34.047472 (XEN) common/livepatch.c:1779: livepatch: xen_hello_world: CPU14 - IPIing the other 39 CPUs Sep 12 02:36:34.059469 (XEN) livepatch: xen_hello_world: Reverting Sep 12 02:36:34.059488 (XEN) check_fnc: Hi func called 1 times Sep 12 02:36:34.071467 (XEN) hi_func: Hi! (called 2 times) Sep 12 02:36:34.071486 (XEN) Hook unloaded. Sep 12 02:36:34.071496 (XEN) livepatch: xen_hello_world finished REVERT with rc=0 Sep 12 02:36:34.083415 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .note.gnu.build-id at ffff82d040616000 Sep 12 02:36:35.679471 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text at ffff82d040614000 Sep 12 02:36:35.702351 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text.xen_hello_world at ffff82d040614000 Sep 12 02:36:35.702387 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .altinstr_replacement at ffff82d040614032 Sep 12 02:36:35.703490 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .fixup at ffff82d040614039 Sep 12 02:36:35.715471 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text.apply_hook at ffff82d040614045 Sep 12 02:36:35.727477 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text.revert_hook at ffff82d040614057 Sep 12 02:36:35.739471 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text.hi_func at ffff82d040614069 Sep 12 02:36:35.751470 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .text.check_fnc at ffff82d040614091 Sep 12 02:36:35.763463 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.xen_hello_world.str1.8 at ffff82d040616028 Sep 12 02:36:35.775464 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.xen_hello_world.str1.1 at ffff82d04061604e Sep 12 02:36:35.775494 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .altinstructions at ffff82d04061605a Sep 12 02:36:35.787490 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .discard at ffff82d040616084 Sep 12 02:36:35.799478 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .ex_table at ffff82d04061608c Sep 12 02:36:35.811473 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .bug_frames.2 at ffff82d040616094 Sep 12 02:36:35.823469 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.apply_hook.str1.1 at ffff82d0406160a4 Sep 12 02:36:35.835468 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.revert_hook.str1.1 at ffff82d0406160b8 Sep 12 02:36:35.847464 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.hi_func.str1.1 at ffff82d0406160cb Sep 12 02:36:35.859464 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.check_fnc.str1.8 at ffff82d0406160f0 Sep 12 02:36:35.859493 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.__func__.0 at ffff82d040616138 Sep 12 02:36:35.871477 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.__func__.1 at ffff82d040616148 Sep 12 02:36:35.883476 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .rodata.hello_world_patch_this_fnc at ffff82d040616150 Sep 12 02:36:35.895478 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .livepatch.depends at ffff82d040616162 Sep 12 02:36:35.907474 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .livepatch.xen_depends at ffff82d040616186 Sep 12 02:36:35.919471 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .modinfo at ffff82d0406161aa Sep 12 02:36:35.931469 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .data at ffff82d040615000 Sep 12 02:36:35.931494 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .livepatch.funcs at ffff82d0406161c0 Sep 12 02:36:35.943480 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .livepatch.hooks.unload at ffff82d040615000 Sep 12 02:36:35.955477 (XEN) common/livepatch.c:381: livepatch: xen_hello_world: Loaded .livepatch.hooks.load at ffff82d040615018 Sep 12 02:36:35.967473 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616000 (.note.gnu.build-id) Sep 12 02:36:35.979480 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614000 (.text) Sep 12 02:36:35.991483 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614000 (.text.xen_hello_world) Sep 12 02:36:36.003475 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614032 (.altinstr_replacement) Sep 12 02:36:36.015477 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614039 (.fixup) Sep 12 02:36:36.027474 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614045 (.text.apply_hook) Sep 12 02:36:36.039483 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614057 (.text.revert_hook) Sep 12 02:36:36.051474 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614069 (.text.hi_func) Sep 12 02:36:36.063475 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040614091 (.text.check_fnc) Sep 12 02:36:36.075475 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616028 (.rodata.xen_hello_world.str1.8) Sep 12 02:36:36.087478 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d04061604e (.rodata.xen_hello_world.str1.1) Sep 12 02:36:36.099479 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d04061605a (.altinstructions) Sep 12 02:36:36.111480 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616084 (.discard) Sep 12 02:36:36.123480 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d04061608c (.ex_table) Sep 12 02:36:36.135481 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616094 (.bug_frames.2) Sep 12 02:36:36.147479 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406160a4 (.rodata.apply_hook.str1.1) Sep 12 02:36:36.159479 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406160b8 (.rodata.revert_hook.str1.1) Sep 12 02:36:36.171485 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406160cb (.rodata.hi_func.str1.1) Sep 12 02:36:36.195462 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406160f0 (.rodata.check_fnc.str1.8) Sep 12 02:36:36.207465 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616138 (.rodata.__func__.0) Sep 12 02:36:36.219464 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616148 (.rodata.__func__.1) Sep 12 02:36:36.231466 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616150 (.rodata.hello_world_patch_this_fnc) Sep 12 02:36:36.243466 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616162 (.livepatch.depends) Sep 12 02:36:36.255472 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040616186 (.livepatch.xen_depends) Sep 12 02:36:36.267468 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406161aa (.modinfo) Sep 12 02:36:36.279471 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040615000 (.data) Sep 12 02:36:36.291469 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d0406161c0 (.livepatch.funcs) Sep 12 02:36:36.303474 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040615000 (.livepatch.hooks.unload) Sep 12 02:36:36.315465 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040615018 (.livepatch.hooks.load) Sep 12 02:36:36.327473 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040615028 (.bss) Sep 12 02:36:36.339468 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: => 0xffff82d040615028 (.bss.cnt) Sep 12 02:36:36.351467 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .comment ignored Sep 12 02:36:36.363462 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .note.GNU-stack ignored Sep 12 02:36:36.363490 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_aranges ignored Sep 12 02:36:36.375479 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_info ignored Sep 12 02:36:36.387482 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_abbrev ignored Sep 12 02:36:36.399472 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_line ignored Sep 12 02:36:36.411471 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_frame ignored Sep 12 02:36:36.423470 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_str ignored Sep 12 02:36:36.435472 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_line_str ignored Sep 12 02:36:36.447439 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_loclists ignored Sep 12 02:36:36.459484 (XEN) common/livepatch_elf.c:338: livepatch: xen_hello_world: Symbol from section .debug_rnglists ignored Sep 12 02:36:36.459513 (XEN) common/livepatch_elf.c:318: livepatch: xen_hello_world: Absolute symbol: test/livepatch/xen_hello_world_func.c => 0 Sep 12 02:36:36.471481 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC1 => 0xffff82d04061604e (.rodata.xen_hello_world.str1.1) Sep 12 02:36:36.495466 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC0 => 0xffff82d040616028 (.rodata.xen_hello_world.str1.8) Sep 12 02:36:36.507482 (XEN) common/livepatch_elf.c:318: livepatch: xen_hello_world: Absolute symbol: test/livepatch/xen_hello_world.c => 0 Sep 12 02:36:36.519471 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: apply_hook => 0xffff82d040614045 (.text.apply_hook) Sep 12 02:36:36.531470 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC0 => 0xffff82d0406160a4 (.rodata.apply_hook.str1.1) Sep 12 02:36:36.543472 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: revert_hook => 0xffff82d040614057 (.text.revert_hook) Sep 12 02:36:36.555473 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC1 => 0xffff82d0406160b8 (.rodata.revert_hook.str1.1) Sep 12 02:36:36.567476 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: hi_func => 0xffff82d040614069 (.text.hi_func) Sep 12 02:36:36.579494 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: cnt => 0xffff82d040615028 (.bss.cnt) Sep 12 02:36:36.591527 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: __func__.1 => 0xffff82d040616148 (.rodata.__func__.1) Sep 12 02:36:36.615461 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC2 => 0xffff82d0406160cb (.rodata.hi_func.str1.1) Sep 12 02:36:36.627464 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: check_fnc => 0xffff82d040614091 (.text.check_fnc) Sep 12 02:36:36.639502 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: __func__.0 => 0xffff82d040616138 (.rodata.__func__.0) Sep 12 02:36:36.651491 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC3 => 0xffff82d0406160f0 (.rodata.check_fnc.str1.8) Sep 12 02:36:36.663476 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: hello_world_patch_this_fnc => 0xffff82d040616150 (.rodata.hello_world_patch_this_fnc) Sep 12 02:36:36.675478 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: .LC4 => 0xffff82d040616110 (.rodata.check_fnc.str1.8) Sep 12 02:36:36.699514 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_load_data_hi_func => 0xffff82d040615018 (.livepatch.hooks.load) Sep 12 02:36:36.711471 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: xen_hello_world => 0xffff82d040614000 (.text.xen_hello_world) Sep 12 02:36:36.723472 (XEN) common/livepatch_elf.c:313: livepatch: xen_hello_world: Undefined symbol resolved: xen_extra_version => 0xffff82d040238401 Sep 12 02:36:36.735480 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_unload_data_check_fnc => 0xffff82d040615000 (.livepatch.hooks.unload) Sep 12 02:36:36.747486 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_load_data_apply_hook => 0xffff82d040615020 (.livepatch.hooks.load) Sep 12 02:36:36.771465 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_unload_data_revert_hook => 0xffff82d040615010 (.livepatch.hooks.unload) Sep 12 02:36:36.783475 (XEN) common/livepatch_elf.c:313: livepatch: xen_hello_world: Undefined symbol resolved: printk => 0xffff82d04025dbce Sep 12 02:36:36.795490 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_xen_hello_world => 0xffff82d0406161c0 (.livepatch.funcs) Sep 12 02:36:36.807480 (XEN) common/livepatch_elf.c:347: livepatch: xen_hello_world: Symbol resolved: livepatch_unload_data_hi_func => 0xffff82d040615008 (.livepatch.hooks.unload) Sep 12 02:36:36.831465 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.preapply is missing Sep 12 02:36:36.831493 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.apply is missing Sep 12 02:36:36.843475 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.postapply is missing Sep 12 02:36:36.855494 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.prerevert is missing Sep 12 02:36:36.867508 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.revert is missing Sep 12 02:36:36.879466 (XEN) common/livepatch.c:535: livepatch: xen_hello_world: .livepatch.hooks.postrevert is missing Sep 12 02:36:36.891464 (XEN) alt table ffff82d04061605a -> ffff82d040616084 Sep 12 02:36:36.891485 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol apply_hook Sep 12 02:36:36.903470 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol revert_hook Sep 12 02:36:36.903496 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol hi_func Sep 12 02:36:36.915506 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol cnt Sep 12 02:36:36.927483 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol __func__.1 Sep 12 02:36:36.927507 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol check_fnc Sep 12 02:36:36.939470 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol __func__.0 Sep 12 02:36:36.951467 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol hello_world_patch_this_fnc Sep 12 02:36:36.963481 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_load_data_hi_func Sep 12 02:36:36.963508 (XEN) common/livepatch.c:1057: livepatch: xen_hello_world: overriding symbol xen_hello_world Sep 12 02:36:36.975523 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_unload_data_check_fnc Sep 12 02:36:36.987472 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_load_data_apply_hook Sep 12 02:36:36.999471 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_unload_data_revert_hook Sep 12 02:36:37.011470 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_xen_hello_world Sep 12 02:36:37.023469 (XEN) common/livepatch.c:1051: livepatch: xen_hello_world: new symbol livepatch_unload_data_hi_func Sep 12 02:36:37.023496 (XEN) livepatch: xen_hello_world: Verifying enabled expectations for all functions Sep 12 02:36:37.035476 (XEN) common/livepatch.c:1671: livepatch: xen_hello_world: timeout is 30000000ns Sep 12 02:36:37.047473 (XEN) common/livepatch.c:1779: livepatch: xen_hello_world: CPU13 - IPIing the other 39 CPUs Sep 12 02:36:37.059469 (XEN) livepatch: xen_hello_world: Applying 1 functions Sep 12 02:36:37.059490 (XEN) hi_func: Hi! (called 1 times) Sep 12 02:36:37.059501 (XEN) Hook executing. Sep 12 02:36:37.071486 (XEN) livepatch: module metadata: Sep 12 02:36:37.071505 (XEN) livepatch: LIVEPATCH_RULEZ Sep 12 02:36:37.071518 (XEN) livepatch: xen_hello_world finished APPLY with rc=0 Sep 12 02:36:37.083469 (XEN) Fixup #GP[0000]: ffff82d04061401d [xen_hello_world+0x1d/0x32 [xen_hello_world]] -> ffff82d040614039 Sep 12 02:36:37.095469 (XEN) common/livepatch.c:381: livepatch: xen_bye_world: Loaded .note.gnu.build-id at ffff82d040619000 Sep 12 02:36:37.095498 (XEN) common/livepatch.c:381: livepatch: xen_bye_world: Loaded .text at ffff82d040618000 Sep 12 02:36:37.107477 (XEN) common/livepatch.c:381: livepatch: xen_bye_world: Loaded .text.xen_bye_world at ffff82d040618000 Sep 12 02:36:37.119475 (XEN) common/livepatch.c:381: livepatch: xen_bye_world: Loaded .rodata.xen_bye_world.str1.1 at ffff82d040619024 Sep 12 02:36:37.131501 (XEN) common/livepatch.c:381: livepatch: xen_bye_world: Loaded .rodata.bye_world_patch_this_fnc at ffff82d040619030 Sep 12 02:36:37.143503 (XEN) common/livepatch.c:381: livepatch: xen_bye_world: Loaded .livepatch.depends at ffff82d040619042 Sep 12 02:36:37.155469 (XEN) common/livepatch.c:381: livepatch: xen_bye_world: Loaded .livepatch.xen_depends at ffff82d040619066 Sep 12 02:36:37.167471 (XEN) common/livepatch.c:381: livepatch: xen_bye_world: Loaded .data at ffff82d040619000 Sep 12 02:36:37.179465 (XEN) common/livepatch.c:381: livepatch: xen_bye_world: Loaded .livepatch.funcs at ffff82d0406190a0 Sep 12 02:36:37.179492 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: => 0xffff82d040619000 (.note.gnu.build-id) Sep 12 02:36:37.191528 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: => 0xffff82d040618000 (.text) Sep 12 02:36:37.203486 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: => 0xffff82d040618000 (.text.xen_bye_world) Sep 12 02:36:37.215481 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: => 0xffff82d040619024 (.rodata.xen_bye_world.str1.1) Sep 12 02:36:37.239486 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: => 0xffff82d040619030 (.rodata.bye_world_patch_this_fnc) Sep 12 02:36:37.251511 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: => 0xffff82d040619042 (.livepatch.depends) Sep 12 02:36:37.263465 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: => 0xffff82d040619066 (.livepatch.xen_depends) Sep 12 02:36:37.275466 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: => 0xffff82d040619000 (.data) Sep 12 02:36:37.287470 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: => 0xffff82d0406190a0 (.livepatch.funcs) Sep 12 02:36:37.299503 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: => 0xffff82d040619000 (.bss) Sep 12 02:36:37.311481 (XEN) common/livepatch_elf.c:338: livepatch: xen_bye_world: Symbol from section .comment ignored Sep 12 02:36:37.311509 (XEN) common/livepatch_elf.c:338: livepatch: xen_bye_world: Symbol from section .note.GNU-stack ignored Sep 12 02:36:37.323476 (XEN) common/livepatch_elf.c:338: livepatch: xen_bye_world: Symbol from section .debug_aranges ignored Sep 12 02:36:37.335474 (XEN) common/livepatch_elf.c:338: livepatch: xen_bye_world: Symbol from section .debug_info ignored Sep 12 02:36:37.347489 (XEN) common/livepatch_elf.c:338: livepatch: xen_bye_world: Symbol from section .debug_abbrev ignored Sep 12 02:36:37.359517 (XEN) common/livepatch_elf.c:338: livepatch: xen_bye_world: Symbol from section .debug_line ignored Sep 12 02:36:37.371469 (XEN) common/livepatch_elf.c:338: livepatch: xen_bye_world: Symbol from section .debug_frame ignored Sep 12 02:36:37.383467 (XEN) common/livepatch_elf.c:338: livepatch: xen_bye_world: Symbol from section .debug_str ignored Sep 12 02:36:37.395462 (XEN) common/livepatch_elf.c:338: livepatch: xen_bye_world: Symbol from section .debug_line_str ignored Sep 12 02:36:37.395490 (XEN) common/livepatch_elf.c:338: livepatch: xen_bye_world: Symbol from section .debug_rnglists ignored Sep 12 02:36:37.407515 (XEN) common/livepatch_elf.c:318: livepatch: xen_bye_world: Absolute symbol: test/livepatch/xen_bye_world_func.c => 0 Sep 12 02:36:37.419506 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: .LC0 => 0xffff82d040619024 (.rodata.xen_bye_world.str1.1) Sep 12 02:36:37.431484 (XEN) common/livepatch_elf.c:318: livepatch: xen_bye_world: Absolute symbol: test/livepatch/xen_bye_world.c => 0 Sep 12 02:36:37.443480 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: bye_world_patch_this_fnc => 0xffff82d040619030 (.rodata.bye_world_patch_this_fnc) Sep 12 02:36:37.467519 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: livepatch_xen_bye_world => 0xffff82d0406190a0 (.livepatch.funcs) Sep 12 02:36:37.479471 (XEN) common/livepatch_elf.c:313: livepatch: xen_bye_world: Undefined symbol resolved: xen_extra_version => 0xffff82d040238401 Sep 12 02:36:37.491479 (XEN) common/livepatch_elf.c:347: livepatch: xen_bye_world: Symbol resolved: xen_bye_world => 0xffff82d040618000 (.text.xen_bye_world) Sep 12 02:36:37.503475 (XEN) common/livepatch.c:535: livepatch: xen_bye_world: .livepatch.hooks.load is missing Sep 12 02:36:37.515499 (XEN) common/livepatch.c:535: livepatch: xen_bye_world: .livepatch.hooks.unload is missing Sep 12 02:36:37.527510 (XEN) common/livepatch.c:535: livepatch: xen_bye_world: .livepatch.hooks.preapply is missing Sep 12 02:36:37.539463 (XEN) common/livepatch.c:535: livepatch: xen_bye_world: .livepatch.hooks.apply is missing Sep 12 02:36:37.539490 (XEN) common/livepatch.c:535: livepatch: xen_bye_world: .livepatch.hooks.postapply is missing Sep 12 02:36:37.551474 (XEN) common/livepatch.c:535: livepatch: xen_bye_world: .livepatch.hooks.prerevert is missing Sep 12 02:36:37.563478 (XEN) common/livepatch.c:535: livepatch: xen_bye_world: .livepatch.hooks.revert is missing Sep 12 02:36:37.575516 (XEN) common/livepatch.c:535: livepatch: xen_bye_world: .livepatch.hooks.postrevert is missing Sep 12 02:36:37.587473 (XEN) common/livepatch.c:1051: livepatch: xen_bye_world: new symbol bye_world_patch_this_fnc Sep 12 02:36:37.587501 (XEN) common/livepatch.c:1051: livepatch: xen_bye_world: new symbol livepatch_xen_bye_world Sep 12 02:36:37.599474 (XEN) common/livepatch.c:1057: livepatch: xen_bye_world: overriding symbol xen_bye_world Sep 12 02:36:37.611470 (XEN) livepatch: xen_bye_world: Verifying enabled expectations for all functions Sep 12 02:36:37.623479 (XEN) common/livepatch.c:1671: livepatch: xen_bye_world: timeout is 30000000ns Sep 12 02:36:37.623504 (XEN) common/livepatch.c:1779: livepatch: xen_bye_world: CPU20 - IPIing the other 39 CPUs Sep 12 02:36:37.635516 (XEN) livepatch: xen_bye_world: Applying 1 functions Sep 12 02:36:37.635537 (XEN) livepatch: xen_bye_world finished APPLY with rc=0 Sep 12 02:36:37.647471 (XEN) common/livepatch.c:381: livepatch: xen_replace: Loaded .note.gnu.build-id at ffff82d04061c000 Sep 12 02:36:37.659467 (XEN) common/livepatch.c:381: livepatch: xen_replace: Loaded .text at ffff82d04061b000 Sep 12 02:36:37.659492 (XEN) common/livepatch.c:381: livepatch: xen_replace: Loaded .text.xen_replace_world at ffff82d04061b000 Sep 12 02:36:37.671483 (XEN) common/livepatch.c:381: livepatch: xen_replace: Loaded .rodata.xen_replace_world.str1.1 at ffff82d04061c024 Sep 12 02:36:37.683515 (XEN) common/livepatch.c:381: livepatch: xen_replace: Loaded .rodata.xen_replace_world_name at ffff82d04061c040 Sep 12 02:36:37.695496 (XEN) common/livepatch.c:381: livepatch: xen_replace: Loaded .livepatch.depends at ffff82d04061c052 Sep 12 02:36:37.707471 (XEN) common/livepatch.c:381: livepatch: xen_replace: Loaded .livepatch.xen_depends at ffff82d04061c076 Sep 12 02:36:37.719476 (XEN) common/livepatch.c:381: livepatch: xen_replace: Loaded .data at ffff82d04061c000 Sep 12 02:36:37.731468 (XEN) common/livepatch.c:381: livepatch: xen_replace: Loaded .livepatch.funcs at ffff82d04061c0a0 Sep 12 02:36:37.731495 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: => 0xffff82d04061c000 (.note.gnu.build-id) Sep 12 02:36:37.743537 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: => 0xffff82d04061b000 (.text) Sep 12 02:36:37.755477 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: => 0xffff82d04061b000 (.text.xen_replace_world) Sep 12 02:36:37.767480 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: => 0xffff82d04061c024 (.rodata.xen_replace_world.str1.1) Sep 12 02:36:37.779480 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: => 0xffff82d04061c040 (.rodata.xen_replace_world_name) Sep 12 02:36:37.803496 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: => 0xffff82d04061c052 (.livepatch.depends) Sep 12 02:36:37.815468 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: => 0xffff82d04061c076 (.livepatch.xen_depends) Sep 12 02:36:37.827467 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: => 0xffff82d04061c000 (.data) Sep 12 02:36:37.827496 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: => 0xffff82d04061c0a0 (.livepatch.funcs) Sep 12 02:36:37.839482 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: => 0xffff82d04061c000 (.bss) Sep 12 02:36:37.851528 (XEN) common/livepatch_elf.c:338: livepatch: xen_replace: Symbol from section .comment ignored Sep 12 02:36:37.863474 (XEN) common/livepatch_elf.c:338: livepatch: xen_replace: Symbol from section .note.GNU-stack ignored Sep 12 02:36:37.875472 (XEN) common/livepatch_elf.c:338: livepatch: xen_replace: Symbol from section .debug_aranges ignored Sep 12 02:36:37.887472 (XEN) common/livepatch_elf.c:338: livepatch: xen_replace: Symbol from section .debug_info ignored Sep 12 02:36:37.899488 (XEN) common/livepatch_elf.c:338: livepatch: xen_replace: Symbol from section .debug_abbrev ignored Sep 12 02:36:37.911501 (XEN) common/livepatch_elf.c:338: livepatch: xen_replace: Symbol from section .debug_line ignored Sep 12 02:36:37.911528 (XEN) common/livepatch_elf.c:338: livepatch: xen_replace: Symbol from section .debug_frame ignored Sep 12 02:36:37.923476 (XEN) common/livepatch_elf.c:338: livepatch: xen_replace: Symbol from section .debug_str ignored Sep 12 02:36:37.935474 (XEN) common/livepatch_elf.c:338: livepatch: xen_replace: Symbol from section .debug_line_str ignored Sep 12 02:36:37.947476 (XEN) common/livepatch_elf.c:338: livepatch: xen_replace: Symbol from section .debug_rnglists ignored Sep 12 02:36:37.959512 (XEN) common/livepatch_elf.c:318: livepatch: xen_replace: Absolute symbol: test/livepatch/xen_replace_world_func.c => 0 Sep 12 02:36:37.971484 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: .LC0 => 0xffff82d04061c024 (.rodata.xen_replace_world.str1.1) Sep 12 02:36:37.983473 (XEN) common/livepatch_elf.c:318: livepatch: xen_replace: Absolute symbol: test/livepatch/xen_replace_world.c => 0 Sep 12 02:36:37.995471 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: xen_replace_world_name => 0xffff82d04061c040 (.rodata.xen_replace_world_name) Sep 12 02:36:38.007487 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: livepatch_xen_replace_world => 0xffff82d04061c0a0 (.livepatch.funcs) Sep 12 02:36:38.019524 (XEN) common/livepatch_elf.c:347: livepatch: xen_replace: Symbol resolved: xen_replace_world => 0xffff82d04061b000 (.text.xen_replace_world) Sep 12 02:36:38.043467 (XEN) common/livepatch.c:535: livepatch: xen_replace: .livepatch.hooks.load is missing Sep 12 02:36:38.043494 (XEN) common/livepatch.c:535: livepatch: xen_replace: .livepatch.hooks.unload is missing Sep 12 02:36:38.055474 (XEN) common/livepatch.c:535: livepatch: xen_replace: .livepatch.hooks.preapply is missing Sep 12 02:36:38.067511 (XEN) common/livepatch.c:535: livepatch: xen_replace: .livepatch.hooks.apply is missing Sep 12 02:36:38.079487 (XEN) common/livepatch.c:535: livepatch: xen_replace: .livepatch.hooks.postapply is missing Sep 12 02:36:38.079521 (XEN) common/livepatch.c:535: livepatch: xen_replace: .livepatch.hooks.prerevert is missing Sep 12 02:36:38.091475 (XEN) common/livepatch.c:535: livepatch: xen_replace: .livepatch.hooks.revert is missing Sep 12 02:36:38.103469 (XEN) common/livepatch.c:535: livepatch: xen_replace: .livepatch.hooks.postrevert is missing Sep 12 02:36:38.115465 (XEN) common/livepatch.c:219: livepatch: xen_replace: Resolved old address xen_extra_version => ffff82d040238401 Sep 12 02:36:38.127516 (XEN) common/livepatch.c:1051: livepatch: xen_replace: new symbol xen_replace_world_name Sep 12 02:36:38.127542 (XEN) common/livepatch.c:1051: livepatch: xen_replace: new symbol livepatch_xen_replace_world Sep 12 02:36:38.139475 (XEN) common/livepatch.c:1057: livepatch: xen_replace: overriding symbol xen_replace_world Sep 12 02:36:38.151475 (XEN) common/livepatch.c:1671: livepatch: xen_replace: timeout is 30000000ns Sep 12 02:36:38.163466 (XEN) common/livepatch.c:1779: livepatch: xen_replace: CPU10 - IPIing the other 39 CPUs Sep 12 02:36:38.163492 (XEN) livepatch: xen_bye_world: Reverting Sep 12 02:36:38.175494 (XEN) livepatch: xen_hello_world: Reverting Sep 12 02:36:38.175514 (XEN) check_fnc: Hi func called 1 times Sep 12 02:36:38.175525 (XEN) hi_func: Hi! (called 2 times) Sep 12 02:36:38.187497 (XEN) Hook unloaded. Sep 12 02:36:38.187514 (XEN) livepatch: xen_replace: Verifying enabled expectations for all functions Sep 12 02:36:38.199469 (XEN) livepatch: xen_replace: Applying 1 functions Sep 12 02:36:38.199490 (XEN) livepatch: xen_replace finished REPLACE with rc=0 Sep 12 02:36:38.211456 (XEN) livepatch: xen_hello_world: can't revert as payload has .data. Please unload Sep 12 02:36:38.211483 (XEN) livepatch: xen_bye_world: check against xen_replace build-id failed Sep 12 02:36:38.475450 (XEN) common/livepatch.c:1671: livepatch: xen_replace: timeout is 30000000ns Sep 12 02:36:39.111513 (XEN) common/livepatch.c:1779: livepatch: xen_replace: CPU30 - IPIing the other 39 CPUs Sep 12 02:36:39.123486 (XEN) livepatch: xen_replace: Reverting Sep 12 02:36:39.123506 (XEN) livepatch: xen_replace finished REVERT with rc=0 Sep 12 02:36:39.135425 (XEN) common/livepatch.c:381: livepatch: xen_nop: Loaded .note.gnu.build-id at ffff82d040614000 Sep 12 02:36:41.271472 (XEN) common/livepatch.c:381: livepatch: xen_nop: Loaded .text at ffff82d040614000 Sep 12 02:36:41.283478 (XEN) common/livepatch.c:381: livepatch: xen_nop: Loaded .livepatch.funcs at ffff82d040614040 Sep 12 02:36:41.295471 (XEN) common/livepatch.c:381: livepatch: xen_nop: Loaded .livepatch.depends at ffff82d0406140a8 Sep 12 02:36:41.307471 (XEN) common/livepatch.c:381: livepatch: xen_nop: Loaded .livepatch.xen_depends at ffff82d0406140cc Sep 12 02:36:41.319463 (XEN) common/livepatch.c:381: livepatch: xen_nop: Loaded .data at ffff82d040614000 Sep 12 02:36:41.319490 (XEN) common/livepatch_elf.c:347: livepatch: xen_nop: Symbol resolved: => 0xffff82d040614000 (.note.gnu.build-id) Sep 12 02:36:41.331479 (XEN) common/livepatch_elf.c:347: livepatch: xen_nop: Symbol resolved: => 0xffff82d040614000 (.text) Sep 12 02:36:41.343475 (XEN) common/livepatch_elf.c:347: livepatch: xen_nop: Symbol resolved: => 0xffff82d040614040 (.livepatch.funcs) Sep 12 02:36:41.355475 (XEN) common/livepatch_elf.c:347: livepatch: xen_nop: Symbol resolved: => 0xffff82d0406140a8 (.livepatch.depends) Sep 12 02:36:41.367526 (XEN) common/livepatch_elf.c:347: livepatch: xen_nop: Symbol resolved: => 0xffff82d0406140cc (.livepatch.xen_depends) Sep 12 02:36:41.379474 (XEN) common/livepatch_elf.c:347: livepatch: xen_nop: Symbol resolved: => 0xffff82d040614000 (.data) Sep 12 02:36:41.391472 (XEN) common/livepatch_elf.c:347: livepatch: xen_nop: Symbol resolved: => 0xffff82d040614000 (.bss) Sep 12 02:36:41.403484 (XEN) common/livepatch_elf.c:338: livepatch: xen_nop: Symbol from section .comment ignored Sep 12 02:36:41.415493 (XEN) common/livepatch_elf.c:338: livepatch: xen_nop: Symbol from section .note.GNU-stack ignored Sep 12 02:36:41.415522 (XEN) common/livepatch_elf.c:338: livepatch: xen_nop: Symbol from section .debug_aranges ignored Sep 12 02:36:41.427514 (XEN) common/livepatch_elf.c:338: livepatch: xen_nop: Symbol from section .debug_info ignored Sep 12 02:36:41.439471 (XEN) common/livepatch_elf.c:338: livepatch: xen_nop: Symbol from section .debug_abbrev ignored Sep 12 02:36:41.451518 (XEN) common/livepatch_elf.c:338: livepatch: xen_nop: Symbol from section .debug_line ignored Sep 12 02:36:41.463471 (XEN) common/livepatch_elf.c:338: livepatch: xen_nop: Symbol from section .debug_str ignored Sep 12 02:36:41.475515 (XEN) common/livepatch_elf.c:338: livepatch: xen_nop: Symbol from section .debug_line_str ignored Sep 12 02:36:41.475543 (XEN) common/livepatch_elf.c:318: livepatch: xen_nop: Absolute symbol: test/livepatch/xen_nop.c => 0 Sep 12 02:36:41.487488 (XEN) common/livepatch_elf.c:347: livepatch: xen_nop: Symbol resolved: livepatch_nop => 0xffff82d040614040 (.livepatch.funcs) Sep 12 02:36:41.499479 (XEN) common/livepatch.c:535: livepatch: xen_nop: .livepatch.hooks.load is missing Sep 12 02:36:41.511472 (XEN) common/livepatch.c:535: livepatch: xen_nop: .livepatch.hooks.unload is missing Sep 12 02:36:41.523482 (XEN) common/livepatch.c:535: livepatch: xen_nop: .livepatch.hooks.preapply is missing Sep 12 02:36:41.523508 (XEN) common/livepatch.c:535: livepatch: xen_nop: .livepatch.hooks.apply is missing Sep 12 02:36:41.535518 (XEN) common/livepatch.c:535: livepatch: xen_nop: .livepatch.hooks.postapply is missing Sep 12 02:36:41.547472 (XEN) common/livepatch.c:535: livepatch: xen_nop: .livepatch.hooks.prerevert is missing Sep 12 02:36:41.559489 (XEN) common/livepatch.c:535: livepatch: xen_nop: .livepatch.hooks.revert is missing Sep 12 02:36:41.559515 (XEN) common/livepatch.c:535: livepatch: xen_nop: .livepatch.hooks.postrevert is missing Sep 12 02:36:41.571473 (XEN) common/livepatch.c:1051: livepatch: xen_nop: new symbol livepatch_nop Sep 12 02:36:41.583508 (XEN) livepatch: xen_nop: Verifying enabled expectations for all functions Sep 12 02:36:41.583532 (XEN) common/livepatch.c:1671: livepatch: xen_nop: timeout is 30000000ns Sep 12 02:36:41.595487 (XEN) common/livepatch.c:1779: livepatch: xen_nop: CPU16 - IPIing the other 39 CPUs Sep 12 02:36:41.607462 (XEN) livepatch: xen_nop: Applying 1 functions Sep 12 02:36:41.607482 (XEN) livepatch: xen_nop finished APPLY with rc=0 Sep 12 02:36:41.607495 (XEN) common/livepatch.c:1671: livepatch: xen_nop: timeout is 30000000ns Sep 12 02:36:41.655467 (XEN) common/livepatch.c:1779: livepatch: xen_nop: CPU2 - IPIing the other 39 CPUs Sep 12 02:36:41.667457 (XEN) livepatch: xen_nop: Reverting Sep 12 02:36:41.667476 (XEN) livepatch: xen_nop finished REVERT with rc=0 Sep 12 02:36:41.667490 (XEN) livepatch: xen_nop: Verifying enabled expectations for all functions Sep 12 02:36:42.039465 (XEN) common/livepatch.c:1671: livepatch: xen_nop: timeout is 30000000ns Sep 12 02:36:42.039488 (XEN) common/livepatch.c:1779: livepatch: xen_nop: CPU26 - IPIing the other 39 CPUs Sep 12 02:36:42.051473 (XEN) livepatch: xen_nop: Applying 1 functions Sep 12 02:36:42.051492 (XEN) livepatch: xen_nop finished APPLY with rc=0 Sep 12 02:36:42.063430 (XEN) common/livepatch.c:1671: livepatch: xen_nop: timeout is 30000000ns Sep 12 02:36:43.047452 (XEN) common/livepatch.c:1779: livepatch: xen_nop: CPU12 - IPIing the other 39 CPUs Sep 12 02:36:43.059476 (XEN) livepatch: xen_nop: Reverting Sep 12 02:36:43.071436 (XEN) livepatch: xen_nop finished REVERT with rc=0 Sep 12 02:36:43.071458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 02:37:41.647451 Sep 12 02:41:47.134495 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 02:41:47.151471 Sep 12 02:41:47.151718 Sep 12 02:41:48.174329 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 02:41:48.187487 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 02:41:48.187507 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 12 02:41:48.199472 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 02:41:48.199494 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 02:41:48.211474 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:48.223469 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000001072b4 Sep 12 02:41:48.223492 (XEN) r9: 00000064794080c0 r10: 0000000000000079 r11: 0000000000000246 Sep 12 02:41:48.235479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 02:41:48.235501 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 02:41:48.247473 (XEN) cr3: 000000086660c000 cr2: 00005644689c0b60 Sep 12 02:41:48.259463 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 02:41:48.259485 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:48.271468 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 02:41:48.271489 (XEN) 000000000001e54c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:48.283442 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff88802005efcc 4e301b2e4d021300 Sep 12 02:41:48.295464 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Sep 12 02:41:48.295486 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 12 02:41:48.307467 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 02:41:48.319463 (XEN) 4e301b2e4d021300 0000000000000000 0000000000000040 0000000000000000 Sep 12 02:41:48.319484 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 12 02:41:48.331465 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Sep 12 02:41:48.343461 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Sep 12 02:41:48.343483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.355467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.367461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.367482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.379464 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.391464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.391485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.403463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.415462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.415483 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:48.427460 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 02:41:48.427480 (XEN) RIP: e033:[] Sep 12 02:41:48.427492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 02:41:48.439469 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bbb3aa Sep 12 02:41:48.451463 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:48.451486 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 00000000001623bc Sep 12 02:41:48.463467 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 02:41:48.463489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Sep 12 02:41:48.475470 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:48.487466 (XEN) cr3: 000000086660c000 cr2: 00007ff0c04184c8 Sep 12 02:41:48.487486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 02:41:48.499469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:48.499497 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Sep 12 02:41:48.511472 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:48.523463 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 367fe4e87fd84d00 Sep 12 02:41:48.523485 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.535466 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:48.547461 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.547483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.559463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.571466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.571487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.583464 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:48.583482 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 02:41:48.595465 (XEN) RIP: e033:[] Sep 12 02:41:48.595484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 02:41:48.607464 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 02:41:48.607486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:48.619469 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 0000000000155c64 Sep 12 02:41:48.619492 (XEN) r9: 0000000000000001 r10: 0000000000000053 r11: 0000000000000246 Sep 12 02:41:48.631469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 02:41:48.643465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:48.643487 (XEN) cr3: 000000086660c000 cr2: 00007ff0bfe8a9c0 Sep 12 02:41:48.655470 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 02:41:48.667463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:48.667485 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Sep 12 02:41:48.679464 (XEN) 0000000000014c40 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:48.679486 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 6f280b983cc1ac00 Sep 12 02:41:48.691467 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.703468 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:48.703490 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.719486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.719507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.735481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.735502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.747466 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:48.747484 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 02:41:48.759465 (XEN) RIP: e033:[] Sep 12 02:41:48.759485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 02:41:48.771460 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bbb3aa Sep 12 02:41:48.771483 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:48.783470 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 0000000000121834 Sep 12 02:41:48.783492 (XEN) r9: 0000000000000000 r10: 0000005446ad10c0 r11: 0000000000000246 Sep 12 02:41:48.795469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Sep 12 02:41:48.807465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:48.807487 (XEN) cr3: 000000086660c000 cr2: 00007f1c397963d8 Sep 12 02:41:48.819481 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 02:41:48.831465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:48.831487 (XEN) Guest stack trace from rsp=ffffc900401efed0: Sep 12 02:41:48.843466 (XEN) 00000004a80bf155 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:48.843488 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 50edc5ee53c83400 Sep 12 02:41:48.855468 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.867461 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:48.867483 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.879467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.891466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.891487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.903464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:48.915470 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:48.915488 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 02:41:48.915501 (XEN) RIP: e033:[] Sep 12 02:41:48.927466 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 02:41:48.927488 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bbb3aa Sep 12 02:41:48.939466 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:48.951461 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 00000000001454bc Sep 12 02:41:48.951483 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:48.963468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Sep 12 02:41:48.963489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:48.975470 (XEN) cr3: 000000086660c000 cr2: 00007f36f62a01ac Sep 12 02:41:48.987467 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 02:41:48.987489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:48.999465 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Sep 12 02:41:48.999485 (XEN) 000000000000003d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:49.011468 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b548b52dea987b00 Sep 12 02:41:49.023464 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.023485 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:49.035467 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.047462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.047483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.059466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.071461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.071482 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:49.083462 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 02:41:49.083482 (XEN) RIP: e033:[] Sep 12 02:41:49.083494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 02:41:49.095467 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bbb3aa Sep 12 02:41:49.107461 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:49.107483 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 0000000000113e1c Sep 12 02:41:49.119467 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:49.131470 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Sep 12 02:41:49.131500 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:49.143465 (XEN) cr3: 000000086660c000 cr2: 000055b1bb3ef2f8 Sep 12 02:41:49.143485 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 02:41:49.155467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:49.167464 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Sep 12 02:41:49.167485 (XEN) 000000000000018d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:49.179464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c54fb55fa5ca0300 Sep 12 02:41:49.179486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.191467 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:49.203465 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.203486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.215473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.227466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.227487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.239465 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:49.239483 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 02:41:49.251465 (XEN) RIP: e033:[] Sep 12 02:41:49.251485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 02:41:49.263463 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bbb3aa Sep 12 02:41:49.263486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:49.275466 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 0000000000158364 Sep 12 02:41:49.287463 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 02:41:49.287485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Sep 12 02:41:49.299466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:49.311461 (XEN) cr3: 000000086660c000 cr2: 00007fa0ac4b83d8 Sep 12 02:41:49.311481 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 02:41:49.323464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:49.323485 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Sep 12 02:41:49.335463 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:49.335485 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 a9d8de542b035b00 Sep 12 02:41:49.347467 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.359466 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:49.359488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.371469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.383461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.383482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.395466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.407463 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:49.407482 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 02:41:49.407494 (XEN) RIP: e033:[] Sep 12 02:41:49.419463 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 02:41:49.419485 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bbb3aa Sep 12 02:41:49.431467 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:49.443462 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 000000000010605c Sep 12 02:41:49.443484 (XEN) r9: 000000001a208000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:49.455474 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Sep 12 02:41:49.467463 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:49.467485 (XEN) cr3: 000000086660c000 cr2: 00007fddea8f41ac Sep 12 02:41:49.479464 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 02:41:49.479485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:49.491468 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Sep 12 02:41:49.491488 (XEN) 000000000000013f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:49.503468 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8f21408c9abff200 Sep 12 02:41:49.515467 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.515488 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:49.527467 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.539463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.539484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.551468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.563465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.563486 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:49.575463 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 02:41:49.575483 (XEN) RIP: e033:[] Sep 12 02:41:49.575495 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 02:41:49.587494 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bbb3aa Sep 12 02:41:49.599486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:49.599508 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 000000000014d954 Sep 12 02:41:49.611487 (XEN) r9: 0000000000000000 r10: 0000000000000211 r11: 0000000000000246 Sep 12 02:41:49.623485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Sep 12 02:41:49.623507 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:49.635489 (XEN) cr3: 000000086660c000 cr2: 00007f3438d684c8 Sep 12 02:41:49.635509 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 02:41:49.647489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:49.659485 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Sep 12 02:41:49.659506 (XEN) 000000000008458f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:49.671486 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8b17d54a50a68400 Sep 12 02:41:49.671508 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.683489 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:49.695486 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.695508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.707485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.719484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.719505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.731489 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:49.731507 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 02:41:49.743487 (XEN) RIP: e033:[] Sep 12 02:41:49.743506 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 02:41:49.755485 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bbb3aa Sep 12 02:41:49.755507 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:49.767499 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 0000000000118334 Sep 12 02:41:49.779483 (XEN) r9: 00000064794080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:49.779505 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Sep 12 02:41:49.791488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:49.803484 (XEN) cr3: 000000086660c000 cr2: 0000561d9e513038 Sep 12 02:41:49.803504 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 02:41:49.815484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:49.815506 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Sep 12 02:41:49.827488 (XEN) 0000000000000034 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:49.827510 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 1fc63aa84b6a8b00 Sep 12 02:41:49.839489 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.851486 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:49.851508 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.863489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.875485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.875505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.887488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:49.899487 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:49.899506 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 02:41:49.899519 (XEN) RIP: e033:[] Sep 12 02:41:49.911504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 02:41:49.911526 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bbb3aa Sep 12 02:41:49.923518 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:49.935483 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 000000000014d5a4 Sep 12 02:41:49.935506 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:49.947487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Sep 12 02:41:49.959486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:49.959508 (XEN) cr3: 000000086660c000 cr2: 00007fec92731170 Sep 12 02:41:49.971489 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 02:41:49.971511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:49.983488 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Sep 12 02:41:49.983509 (XEN) 00000000000000dc 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:49.995470 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 458bd721a7d72f00 Sep 12 02:41:50.007449 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.007460 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:50.019463 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.031465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.031485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.043468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.055445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.055456 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:50.067446 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 02:41:50.067459 (XEN) RIP: e033:[] Sep 12 02:41:50.067466 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 02:41:50.079472 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bbb3aa Sep 12 02:41:50.091475 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:50.091497 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 00000000001359e4 Sep 12 02:41:50.103476 (XEN) r9: 000000568637eec0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:50.119490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Sep 12 02:41:50.119512 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:50.135496 (XEN) cr3: 000000043540b000 cr2: 00007ffeaae35edb Sep 12 02:41:50.135516 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 02:41:50.135531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:50.147474 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Sep 12 02:41:50.147494 (XEN) 0000000000000083 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:50.159477 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 aa9eeed480571a00 Sep 12 02:41:50.171465 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.171486 (XEN Sep 12 02:41:50.174241 ) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:50.183483 (XEN) ffffffff81000715 0000000000000000 Sep 12 02:41:50.183830 0000000000000000 0000000000000000 Sep 12 02:41:50.195482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.195503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.207485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.219476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.219497 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:50.231472 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 02:41:50.231492 (XEN) RIP: e033:[] Sep 12 02:41:50.243471 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 02:41:50.243493 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bbb3aa Sep 12 02:41:50.255477 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:50.255499 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 0000000000151154 Sep 12 02:41:50.267468 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:50.279471 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Sep 12 02:41:50.279493 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:50.291470 (XEN) cr3: 00000008674ac000 cr2: 00007ffe9464ffa0 Sep 12 02:41:50.291490 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 02:41:50.303470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:50.315463 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Sep 12 02:41:50.315484 (XEN) 0000000000000053 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:50.327467 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 20c97277bae17a00 Sep 12 02:41:50.339460 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.339481 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:50.351466 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.363462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.363483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.375476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.375505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.387466 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:50.399461 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 02:41:50.399481 (XEN) RIP: e033:[] Sep 12 02:41:50.399493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 02:41:50.411471 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bbb3aa Sep 12 02:41:50.411493 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:50.423470 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 0000000000129a94 Sep 12 02:41:50.435464 (XEN) r9: 0000000000000000 r10: 0000005570b302c0 r11: 0000000000000246 Sep 12 02:41:50.435486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Sep 12 02:41:50.447443 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:50.459471 (XEN) cr3: 000000086660c000 cr2: 00007ff7fcfd5400 Sep 12 02:41:50.459491 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 02:41:50.471467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:50.471488 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Sep 12 02:41:50.483466 (XEN) 00000004a7fc3ae4 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:50.495464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 a2a3551805099d00 Sep 12 02:41:50.495486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.507466 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:50.519466 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.519487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.531470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.543463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.543484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.555467 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:50.555485 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 02:41:50.567463 (XEN) RIP: e033:[] Sep 12 02:41:50.567482 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 02:41:50.579469 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bbb3aa Sep 12 02:41:50.579491 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:50.591466 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 00000000001538ac Sep 12 02:41:50.591489 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:50.603469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Sep 12 02:41:50.615465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:50.615487 (XEN) cr3: 000000086660c000 cr2: 00007f67e7ae8400 Sep 12 02:41:50.627467 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 02:41:50.639460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:50.639482 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Sep 12 02:41:50.651465 (XEN) 000000000000014e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:50.651487 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 9c8665d57362e000 Sep 12 02:41:50.663467 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.675461 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:50.675483 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.687440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.699507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.699535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.711465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.723461 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:50.723479 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 02:41:50.723492 (XEN) RIP: e033:[] Sep 12 02:41:50.735464 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 02:41:50.735487 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bbb3aa Sep 12 02:41:50.747469 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:50.759463 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 000000000010e1bc Sep 12 02:41:50.759486 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:50.771464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Sep 12 02:41:50.783472 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:50.783494 (XEN) cr3: 00000004341a7000 cr2: 00007f4890f86170 Sep 12 02:41:50.795466 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 02:41:50.795488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:50.807464 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Sep 12 02:41:50.807485 (XEN) 0000000000000023 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:50.819467 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 37c47b6b51991d00 Sep 12 02:41:50.831470 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.831491 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:50.843470 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.855463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.855484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.867468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.879460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.879481 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:50.891461 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 02:41:50.891481 (XEN) RIP: e033:[] Sep 12 02:41:50.891493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 02:41:50.903467 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bbb3aa Sep 12 02:41:50.915463 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:50.915486 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 000000000014ac9c Sep 12 02:41:50.927468 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:50.939470 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Sep 12 02:41:50.939492 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:50.951468 (XEN) cr3: 000000086660c000 cr2: 0000563a55d04534 Sep 12 02:41:50.951488 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 02:41:50.963470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:50.975465 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Sep 12 02:41:50.975486 (XEN) 0000000000000167 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:50.987466 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f9b52be21bfc0900 Sep 12 02:41:50.987488 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:50.999468 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:51.011464 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.011493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.023465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.035466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.035487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.047465 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:51.047483 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 02:41:51.059468 (XEN) RIP: e033:[] Sep 12 02:41:51.059487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 02:41:51.071465 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 02:41:51.071487 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:51.083466 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 0000000000142d14 Sep 12 02:41:51.095463 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:51.095484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 02:41:51.107466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:51.119462 (XEN) cr3: 000000086660c000 cr2: 00007fe31b650e84 Sep 12 02:41:51.119483 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 02:41:51.131471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:51.131493 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Sep 12 02:41:51.143464 (XEN) 000000000000015f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:51.143486 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 602587b3c4d91400 Sep 12 02:41:51.155470 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.167463 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:51.167485 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.179471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.191474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.191494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.203471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.215464 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:51.215482 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 02:41:51.215495 (XEN) RIP: e033:[] Sep 12 02:41:51.227465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 02:41:51.227487 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bbb3aa Sep 12 02:41:51.239469 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:51.251465 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 000000000015e75c Sep 12 02:41:51.251487 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:51.263466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Sep 12 02:41:51.275470 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:51.275491 (XEN) cr3: 000000086660c000 cr2: 00007f4680c73740 Sep 12 02:41:51.287436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 02:41:51.287458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:51.299469 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Sep 12 02:41:51.299490 (XEN) 0000000000000140 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:51.311467 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f58b34ccb8b6b300 Sep 12 02:41:51.323467 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.323496 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:51.335470 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.347467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.347488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.359467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.371467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.371488 (XEN) 0000000000000000 0000000000000000 Sep 12 02:41:51.383462 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 02:41:51.383482 (XEN) RIP: e033:[] Sep 12 02:41:51.383494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 02:41:51.395468 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bbb3aa Sep 12 02:41:51.407471 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 02:41:51.407493 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 000000000011ede4 Sep 12 02:41:51.419472 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 02:41:51.431462 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Sep 12 02:41:51.431484 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 02:41:51.443468 (XEN) cr3: 000000086660c000 cr2: 00007fd418897170 Sep 12 02:41:51.443488 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 02:41:51.455441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 02:41:51.467470 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Sep 12 02:41:51.467490 (XEN) 0000000000000157 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 02:41:51.479467 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 a6883d01c270c400 Sep 12 02:41:51.479489 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.491468 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 02:41:51.503465 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.503487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.515468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:41:51.527466 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 380778153818) Sep 12 02:41:51.539463 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 02:41:51.539482 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 02:41:51.539494 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 02:41:51.551465 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 02:41:51.551484 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 02:41:51.551495 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 02:41:51.563469 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 02:41:51.563488 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 02:41:51.563499 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 02:41:51.575465 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 02:41:51.575484 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 02:41:51.575496 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 02:41:51.587465 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 02:41:51.587485 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 02:41:51.587497 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 02:41:51.599472 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 02:41:51.599492 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 02:41:51.599504 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 02:41:51.611464 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 02:41:51.611484 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 12 02:41:51.623464 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 02:41:51.623484 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 02:41:51.623504 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 02:41:51.635464 (XEN) heap[node=0][zone=23] -> 474785 pages Sep 12 02:41:51.635484 (XEN) heap[node=0][zone=24] -> 0 pages Sep 12 02:41:51.635495 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 02:41:51.647467 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 02:41:51.647485 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 02:41:51.647497 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 02:41:51.659466 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 02:41:51.659485 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 02:41:51.659496 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 02:41:51.671464 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 02:41:51.671483 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 02:41:51.671495 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 02:41:51.683464 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 02:41:51.683483 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 02:41:51.683494 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 02:41:51.695469 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 02:41:51.695488 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 02:41:51.695499 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 02:41:51.707469 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 02:41:51.707488 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 02:41:51.707499 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 02:41:51.719467 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 02:41:51.719485 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 02:41:51.719496 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 02:41:51.731467 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 02:41:51.731485 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 02:41:51.731496 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 02:41:51.743465 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 02:41:51.743484 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 02:41:51.743495 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 02:41:51.755470 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 02:41:51.755488 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 02:41:51.767462 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 02:41:51.767482 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 02:41:51.767494 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 02:41:51.779468 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 02:41:51.779488 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 02:41:51.779500 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 02:41:51.791463 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 02:41:51.791483 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 02:41:51.791495 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 02:41:51.803472 (XEN) heap[node=1][zone=23] -> 3670016 pages Sep 12 02:41:51.803492 (XEN) heap[node=1][zone=24] -> 367422 pages Sep 12 02:41:51.803505 (XEN) heap[node=1][zone=25] -> 0 pages Sep 12 02:41:51.815467 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 02:41:51.815486 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 02:41:51.815497 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 02:41:51.827468 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 02:41:51.827487 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 02:41:51.827498 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 02:41:51.839466 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 02:41:51.839485 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 02:41:51.839496 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 02:41:51.851464 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 02:41:51.851483 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 02:41:51.851495 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 02:41:51.863470 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 02:41:51.863489 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 02:41:51.863503 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 02:41:51.875432 Sep 12 02:41:52.130765 (XEN) MSI information: Sep 12 02:41:52.151490 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 02:41:52.151516 (XE Sep 12 02:41:52.151843 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 02:41:52.163505 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 02:41:52.179521 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 02:41:52.179545 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 02:41:52.191505 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 02:41:52.203495 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 02:41:52.215490 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 02:41:52.215516 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 12 02:41:52.227502 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 12 02:41:52.239497 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 12 02:41:52.239523 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.251494 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.263492 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.275488 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.275513 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.287493 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.299492 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.311487 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.311513 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.323492 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.335491 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.335516 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.347496 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.359492 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.371489 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 12 02:41:52.371515 (XEN) MSI 130 vec=64 fixed edge assert phys cpu dest=00000022 mask=0/ /? Sep 12 02:41:52.383501 (XEN) MSI-X 131 vec=63 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 12 02:41:52.395495 (XEN) MSI-X 132 vec=75 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 02:41:52.407489 (XEN) MSI-X 133 vec=7d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 02:41:52.407514 (XEN) MSI-X 134 vec=65 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 02:41:52.419493 (XEN) MSI-X 135 vec=6d fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 12 02:41:52.431492 (XEN) MSI-X 136 vec=d7 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 02:41:52.443482 (XEN) MSI-X 137 vec=c3 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 02:41:52.443509 (XEN) MSI-X 138 vec=25 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 02:41:52.455491 (XEN) MSI-X 139 vec=36 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 02:41:52.467492 (XEN) MSI-X 140 vec=ab fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 02:41:52.467517 (XEN) MSI-X 141 vec=e4 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 12 02:41:52.479495 (XEN) MSI-X 142 vec=43 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 02:41:52.491498 (XEN) MSI-X 143 vec=94 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 02:41:52.503490 (XEN) MSI-X 144 vec=dd fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 02:41:52.503515 (XEN) MSI-X 145 vec=6e fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 02:41:52.515495 (XEN) MSI-X 146 vec=2e fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 02:41:52.527491 (XEN) MSI-X 147 vec=e3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 02:41:52.539486 (XEN) MSI-X 148 vec=76 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 02:41:52.539512 (XEN) MSI-X 149 vec=b4 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 02:41:52.551493 (XEN) MSI-X 150 vec=3a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 02:41:52.563492 (XEN) MSI-X 151 vec=96 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 02:41:52.563517 (XEN) MSI-X 152 vec=8e fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 02:41:52.575498 (XEN) MSI-X 153 vec=ac fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 02:41:52.587491 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 02:41:52.599488 (XEN) MSI-X 155 vec=a5 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 02:41:52.599513 (XEN) MSI-X 156 vec=ad fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 02:41:52.611495 (XEN) MSI-X 157 vec=9c fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 12 02:41:52.623490 (XEN) MSI-X 158 vec=92 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 02:41:52.635488 (XEN) MSI-X 159 vec=35 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 02:41:52.635513 (XEN) MSI-X 160 vec=6d fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 02:41:52.647493 (XEN) MSI-X 161 vec=55 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 02:41:52.659489 (XEN) MSI-X 162 vec=ab fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 02:41:52.671484 (XEN) MSI-X 163 vec=85 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 12 02:41:52.671510 (XEN) MSI-X 164 vec=6f fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 02:41:52.683491 (XEN) MSI-X 165 vec=bc fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 02:41:52.695494 (XEN) MSI-X 166 vec=2a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 02:41:52.695519 (XEN) MSI-X 167 vec=ee fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 02:41:52.707493 (XEN) MSI-X 168 vec=b5 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 02:41:52.719491 (XEN) MSI-X 169 vec=5d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 02:41:52.731488 (XEN) MSI-X 170 vec=37 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 02:41:52.731513 (XEN) MSI-X 171 vec=70 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 02:41:52.743501 (XEN) MSI-X 172 vec=df fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 02:41:52.755491 (XEN) MSI-X 173 vec=b7 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 02:41:52.767488 (XEN) MSI-X 174 vec=bf fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 02:41:52.767514 (XEN) MSI-X 175 vec=c7 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 02:41:52.779493 (XEN) MSI-X 176 vec=e4 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 02:41:52.791452 Sep 12 02:41:54.178827 (XEN) ==== PCI devices ==== Sep 12 02:41:54.195469 (XEN) ==== segment 0000 ==== Sep 12 02:41:54.195487 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 12 02:41:54.195498 (XEN) 0000:d7:16.0 Sep 12 02:41:54.195819 - d0 - node 1 Sep 12 02:41:54.207481 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 12 02:41:54.207500 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 12 02:41:54.207511 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 12 02:41:54.219473 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 12 02:41:54.219492 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 12 02:41:54.219503 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 12 02:41:54.219513 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 12 02:41:54.231479 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 12 02:41:54.231497 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 12 02:41:54.231508 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 12 02:41:54.243474 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 12 02:41:54.243492 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 12 02:41:54.243505 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 12 02:41:54.255477 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 12 02:41:54.255497 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 12 02:41:54.267472 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 12 02:41:54.267490 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 12 02:41:54.267501 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 12 02:41:54.279466 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 12 02:41:54.279484 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 12 02:41:54.279495 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 12 02:41:54.279505 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 12 02:41:54.291465 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 12 02:41:54.291484 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 12 02:41:54.291495 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 12 02:41:54.303463 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 12 02:41:54.303482 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 12 02:41:54.303493 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 12 02:41:54.315466 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 12 02:41:54.315484 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 12 02:41:54.315495 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 12 02:41:54.327461 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 12 02:41:54.327480 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 12 02:41:54.327491 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 12 02:41:54.327501 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 12 02:41:54.339464 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 12 02:41:54.339482 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 12 02:41:54.339493 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 12 02:41:54.351465 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 12 02:41:54.351483 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 12 02:41:54.351494 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 12 02:41:54.363463 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 12 02:41:54.363482 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 12 02:41:54.363493 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 12 02:41:54.375462 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 12 02:41:54.375481 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 12 02:41:54.375492 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 12 02:41:54.387462 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 12 02:41:54.387480 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 12 02:41:54.387491 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 12 02:41:54.387501 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 12 02:41:54.399465 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 12 02:41:54.399484 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 12 02:41:54.399495 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 12 02:41:54.411464 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 12 02:41:54.411482 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 12 02:41:54.411493 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 12 02:41:54.423465 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 12 02:41:54.423484 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 12 02:41:54.423495 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 12 02:41:54.435460 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 12 02:41:54.435479 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 12 02:41:54.435490 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 12 02:41:54.435500 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 12 02:41:54.447438 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 12 02:41:54.447457 (XEN) 0000:85:09.1 - d0 - node 1 Sep 12 02:41:54.447468 (XEN) 0000:85:09.0 - d0 - node 1 Sep 12 02:41:54.459472 (XEN) 0000:85:08.7 - d0 - node 1 Sep 12 02:41:54.459498 (XEN) 0000:85:08.6 - d0 - node 1 Sep 12 02:41:54.459510 (XEN) 0000:85:08.5 - d0 - node 1 Sep 12 02:41:54.471465 (XEN) 0000:85:08.4 - d0 - node 1 Sep 12 02:41:54.471484 (XEN) 0000:85:08.3 - d0 - node 1 Sep 12 02:41:54.471495 (XEN) 0000:85:08.2 - d0 - node 1 Sep 12 02:41:54.471505 (XEN) 0000:85:08.1 - d0 - node 1 Sep 12 02:41:54.483466 (XEN) 0000:85:08.0 - d0 - node 1 Sep 12 02:41:54.483484 (XEN) 0000:85:05.4 - d0 - node 1 Sep 12 02:41:54.483495 (XEN) 0000:85:05.2 - d0 - node 1 Sep 12 02:41:54.495465 (XEN) 0000:85:05.0 - d0 - node 1 Sep 12 02:41:54.495483 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 12 02:41:54.495496 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 12 02:41:54.507469 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 12 02:41:54.507489 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 12 02:41:54.519466 (XEN) 0000:80:08.2 - d0 - node 1 Sep 12 02:41:54.519485 (XEN) 0000:80:08.1 - d0 - node 1 Sep 12 02:41:54.519495 (XEN) 0000:80:08.0 - d0 - node 1 Sep 12 02:41:54.531462 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 02:41:54.531481 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 02:41:54.531492 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 02:41:54.543461 (XEN) 0000:80:04.7 - d0 - node 1 Sep 12 02:41:54.543480 (XEN) 0000:80:04.6 - d0 - node 1 Sep 12 02:41:54.543491 (XEN) 0000:80:04.5 - d0 - node 1 Sep 12 02:41:54.555463 (XEN) 0000:80:04.4 - d0 - node 1 Sep 12 02:41:54.555482 (XEN) 0000:80:04.3 - d0 - node 1 Sep 12 02:41:54.555493 (XEN) 0000:80:04.2 - d0 - node 1 Sep 12 02:41:54.555503 (XEN) 0000:80:04.1 - d0 - node 1 Sep 12 02:41:54.567467 (XEN) 0000:80:04.0 - d0 - node 1 Sep 12 02:41:54.567485 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 12 02:41:54.591466 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 12 02:41:54.591485 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 12 02:41:54.591495 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 12 02:41:54.603464 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 12 02:41:54.603482 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 12 02:41:54.603493 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 12 02:41:54.615467 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 12 02:41:54.615485 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 12 02:41:54.615496 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 12 02:41:54.627463 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 12 02:41:54.627481 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 12 02:41:54.627492 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 12 02:41:54.627503 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 12 02:41:54.639465 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 12 02:41:54.639485 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 12 02:41:54.651464 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 12 02:41:54.651483 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 12 02:41:54.651494 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 12 02:41:54.663466 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 12 02:41:54.663485 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 12 02:41:54.663496 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 12 02:41:54.663506 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 12 02:41:54.675464 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 12 02:41:54.675483 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 12 02:41:54.675493 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 12 02:41:54.687465 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 12 02:41:54.687483 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 12 02:41:54.687494 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 12 02:41:54.699466 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 12 02:41:54.699484 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 12 02:41:54.699495 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 12 02:41:54.711463 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 12 02:41:54.711481 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 12 02:41:54.711492 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 12 02:41:54.711502 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 12 02:41:54.723467 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 12 02:41:54.723493 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 12 02:41:54.723504 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 12 02:41:54.735463 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 12 02:41:54.735482 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 12 02:41:54.735493 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 12 02:41:54.747464 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 12 02:41:54.747482 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 12 02:41:54.747494 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 12 02:41:54.759463 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 12 02:41:54.759483 (XEN) 0000:18:00.1 - d0 - node 0 Sep 12 02:41:54.759495 (XEN) 0000:18:00.0 - d0 - node 0 Sep 12 02:41:54.771463 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 12 02:41:54.771482 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 12 02:41:54.771493 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 12 02:41:54.771503 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 12 02:41:54.783465 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 12 02:41:54.783483 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 12 02:41:54.783494 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 12 02:41:54.795507 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 12 02:41:54.795526 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 12 02:41:54.795536 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 12 02:41:54.807466 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 12 02:41:54.807485 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 12 02:41:54.807496 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 12 02:41:54.819462 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 12 02:41:54.819481 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 12 02:41:54.819493 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 12 02:41:54.819503 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 12 02:41:54.831467 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 12 02:41:54.831485 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 12 02:41:54.831496 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 12 02:41:54.843464 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 12 02:41:54.843482 (XEN) 0000:17:09.1 - d0 - node 0 Sep 12 02:41:54.843493 (XEN) 0000:17:09.0 - d0 - node 0 Sep 12 02:41:54.855469 (XEN) 0000:17:08.7 - d0 - node 0 Sep 12 02:41:54.855488 (XEN) 0000:17:08.6 - d0 - node 0 Sep 12 02:41:54.855499 (XEN) 0000:17:08.5 - d0 - node 0 Sep 12 02:41:54.867463 (XEN) 0000:17:08.4 - d0 - node 0 Sep 12 02:41:54.867482 (XEN) 0000:17:08.3 - d0 - node 0 Sep 12 02:41:54.867493 (XEN) 0000:17:08.2 - d0 - node 0 Sep 12 02:41:54.867503 (XEN) 0000:17:08.1 - d0 - node 0 Sep 12 02:41:54.879463 (XEN) 0000:17:08.0 - d0 - node 0 Sep 12 02:41:54.879482 (XEN) 0000:17:05.4 - d0 - node 0 Sep 12 02:41:54.879492 (XEN) 0000:17:05.2 - d0 - node 0 Sep 12 02:41:54.891466 (XEN) 0000:17:05.0 - d0 - node 0 Sep 12 02:41:54.891484 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 12 02:41:54.891497 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 12 02:41:54.903467 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 12 02:41:54.903487 (XEN) 0000:04:00.0 - d0 - node 0 Sep 12 02:41:54.915463 (XEN) 0000:03:00.0 - d0 - node 0 Sep 12 02:41:54.915482 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 12 02:41:54.915496 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 12 02:41:54.927469 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 12 02:41:54.927487 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 12 02:41:54.927498 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 02:41:54.939464 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 12 02:41:54.939485 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 12 02:41:54.951461 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 12 02:41:54.951482 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 12 02:41:54.951494 (XEN) 0000:00:14.2 - d0 - node 0 Sep 12 02:41:54.963466 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 12 02:41:54.963486 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 02:41:54.963497 (XEN) 0000:00:08.2 - d0 - node 0 Sep 12 02:41:54.975471 (XEN) 0000:00:08.1 - d0 - node 0 Sep 12 02:41:54.975489 (XEN) 0000:00:08.0 - d0 - node 0 Sep 12 02:41:54.975499 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 02:41:54.987471 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 02:41:54.987490 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 02:41:54.987501 (XEN) 0000:00:04.7 - d0 - node 0 Sep 12 02:41:54.999466 (XEN) 0000:00:04.6 - d0 - node 0 Sep 12 02:41:54.999485 (XEN) 0000:00:04.5 - d0 - node 0 Sep 12 02:41:54.999496 (XEN) 0000:00:04.4 - d0 - node 0 Sep 12 02:41:55.011463 (XEN) 0000:00:04.3 - d0 - node 0 Sep 12 02:41:55.011481 (XEN) 0000:00:04.2 - d0 - node 0 Sep 12 02:41:55.011492 (XEN) 0000:00:04.1 - d0 - node 0 Sep 12 02:41:55.011502 (XEN) 0000:00:04.0 - d0 - node 0 Sep 12 02:41:55.023443 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 02:41:55.023461 Sep 12 02:41:56.134682 (XEN) Dumping timer queues: Sep 12 02:41:56.151481 (XEN) CPU00: Sep 12 02:41:56.151497 (XEN) ex= 5788us timer=ffff82d0405e1420 cb=drivers/cpufreq/cp Sep 12 02:41:56.151827 ufreq_ondemand.c#do_dbs_timer(ffff82d0405e1460) Sep 12 02:41:56.163479 (XEN) ex= 394614us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.175476 (XEN) ex= 68573us timer=ffff83043c967070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c967000) Sep 12 02:41:56.187474 (XEN) ex= 421481us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 02:41:56.199473 (XEN) ex= 8294518us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 02:41:56.211472 (XEN) ex= 62904399us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 02:41:56.211499 (XEN) ex= 4237687us timer=ffff83043c9b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b4000) Sep 12 02:41:56.223490 (XEN) CPU01: Sep 12 02:41:56.235471 (XEN) ex= 5788us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 12 02:41:56.247468 (XEN) ex= 360141us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.247494 (XEN) CPU02: Sep 12 02:41:56.259462 (XEN) ex= 5788us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 12 02:41:56.271464 (XEN) ex= 909553us timer=ffff83043c9a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a8000) Sep 12 02:41:56.283461 (XEN) ex= 362288us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.283488 (XEN) CPU03: Sep 12 02:41:56.295461 (XEN) ex= 5788us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 12 02:41:56.307462 (XEN) ex= 4068655us timer=ffff83043c947070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c947000) Sep 12 02:41:56.319462 (XEN) ex= 362288us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.319489 (XEN) CPU04: Sep 12 02:41:56.319498 (XEN) ex= 5788us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 12 02:41:56.343462 (XEN) ex= 362327us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.343489 (XEN) CPU05: Sep 12 02:41:56.343498 (XEN) ex= 5788us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 12 02:41:56.355478 (XEN) ex= 2364652us timer=ffff83043c978070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c978000) Sep 12 02:41:56.367477 (XEN) ex= 362327us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.379474 (XEN) CPU06: Sep 12 02:41:56.379490 (XEN) ex= 5788us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 12 02:41:56.391477 (XEN) ex= 2660569us timer=ffff83043c998070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c998000) Sep 12 02:41:56.403476 (XEN) ex= 362368us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.415486 (XEN) CPU07: Sep 12 02:41:56.415502 (XEN) ex= 5788us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 12 02:41:56.427478 (XEN) ex= 362368us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.439473 (XEN) CPU08: Sep 12 02:41:56.439489 (XEN) ex= 5788us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 12 02:41:56.451475 (XEN) ex= 1772667us timer=ffff83043c937070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c937000) Sep 12 02:41:56.463476 (XEN) ex= 362368us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.475473 (XEN) CPU09: Sep 12 02:41:56.475489 (XEN) ex= 5788us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 12 02:41:56.487476 (XEN) ex= 3772663us timer=ffff83043c926070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c926000) Sep 12 02:41:56.499473 (XEN) ex= 362368us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.511473 (XEN) CPU10: Sep 12 02:41:56.511489 (XEN) ex= 5788us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 12 02:41:56.523475 (XEN) ex= 2068653us timer=ffff83043c957070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c957000) Sep 12 02:41:56.535475 (XEN) ex= 362357us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.547472 (XEN) CPU11: Sep 12 02:41:56.547488 (XEN) ex= 5788us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 12 02:41:56.559475 (XEN) ex= 362357us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.571474 (XEN) ex= 56832us timer=ffff83043c988070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c988000) Sep 12 02:41:56.583474 (XEN) CPU12: Sep 12 02:41:56.583490 (XEN) ex= 5788us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 12 02:41:56.595472 (XEN) ex= 2276622us timer=ffff83043c932070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c932000) Sep 12 02:41:56.607472 (XEN) ex= 362357us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.619474 (XEN) CPU13: Sep 12 02:41:56.619489 (XEN) ex= 5788us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 12 02:41:56.631472 (XEN) ex= 868652us timer=ffff83043c984070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c984000) Sep 12 02:41:56.643475 (XEN) ex= 362357us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.655470 (XEN) CPU14: Sep 12 02:41:56.655486 (XEN) ex= 5788us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 12 02:41:56.667472 (XEN) ex= 362316us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.679471 (XEN) ex= 4238550us timer=ffff83043c963070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c963000) Sep 12 02:41:56.691471 (XEN) ex= 4088744us timer=ffff83043c9bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bb000) Sep 12 02:41:56.703444 (XEN) CPU15: Sep 12 02:41:56.703460 (XEN) ex= 5788us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 12 02:41:56.715472 (XEN) ex= 362316us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.727470 (XEN) CPU16: Sep 12 02:41:56.727487 (XEN) ex= 5788us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 12 02:41:56.739470 (XEN) ex= 362357us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.751474 (XEN) ex= 3925579us timer=ffff83043c994070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c994000) Sep 12 02:41:56.763469 (XEN) ex= 4276679us timer=ffff83043c922070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c922000) Sep 12 02:41:56.775470 (XEN) CPU17: Sep 12 02:41:56.775486 (XEN) ex= 5788us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 12 02:41:56.787471 (XEN) ex= 2572641us timer=ffff83043c953070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c953000) Sep 12 02:41:56.799471 (XEN) ex= 362357us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.811467 (XEN) CPU18: Sep 12 02:41:56.811483 (XEN) ex= 5788us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 12 02:41:56.823471 (XEN) ex= 362369us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.835465 (XEN) ex= 1164652us timer=ffff83043c9a4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a4000) Sep 12 02:41:56.847466 (XEN) ex= 2868576us timer=ffff83043c973070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c973000) Sep 12 02:41:56.859466 (XEN) CPU19: Sep 12 02:41:56.859482 (XEN) ex= 5788us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 12 02:41:56.871471 (XEN) ex= 362368us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.883467 (XEN) ex= 276665us timer=ffff83043c943070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c943000) Sep 12 02:41:56.895464 (XEN) CPU20: Sep 12 02:41:56.895480 (XEN) ex= 5788us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 12 02:41:56.907468 (XEN) ex= 3956745us timer=ffff83043c9b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b0000) Sep 12 02:41:56.919475 (XEN) ex= 362383us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.931473 (XEN) CPU21: Sep 12 02:41:56.931489 (XEN) ex= 5788us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 12 02:41:56.943464 (XEN) ex= 3364666us timer=ffff83043c96f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96f000) Sep 12 02:41:56.955465 (XEN) ex= 362383us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:56.967469 (XEN) CPU22: Sep 12 02:41:56.967485 (XEN) ex= 5788us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 12 02:41:56.979464 (XEN) ex= 909553us timer=ffff83043c9a0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a0000) Sep 12 02:41:56.991464 (XEN) ex= 362380us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.003465 (XEN) CPU23: Sep 12 02:41:57.003481 (XEN) ex= 5788us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 12 02:41:57.015463 (XEN) ex= 362380us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.027466 (XEN) CPU24: Sep 12 02:41:57.027483 (XEN) ex= 5788us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 12 02:41:57.039463 (XEN) ex= 362381us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.051463 (XEN) ex= 1068623us timer=ffff83043c95f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95f000) Sep 12 02:41:57.051493 (XEN) ex= 477553us timer=ffff83043c91e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91e000) Sep 12 02:41:57.063476 (XEN) CPU25: Sep 12 02:41:57.075465 (XEN) ex= 5788us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 12 02:41:57.087474 (XEN) ex= 362381us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.087501 (XEN) CPU26: Sep 12 02:41:57.099464 (XEN) ex= 5788us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 12 02:41:57.111465 (XEN) ex= 3660649us timer=ffff83043c990070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c990000) Sep 12 02:41:57.123467 (XEN) ex= 362383us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.123494 (XEN) CPU27: Sep 12 02:41:57.135460 (XEN) ex= 5788us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 12 02:41:57.147461 (XEN) ex= 362383us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.147488 (XEN) CPU28: Sep 12 02:41:57.159463 (XEN) ex= 5788us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 12 02:41:57.171462 (XEN) ex= 362382us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.171489 (XEN) CPU29: Sep 12 02:41:57.171498 (XEN) ex= 5788us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 12 02:41:57.183482 (XEN) ex= 1613553us timer=ffff83043c94b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94b000) Sep 12 02:41:57.195478 (XEN) ex= 362382us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.207475 (XEN) CPU30: Sep 12 02:41:57.207490 (XEN) ex= 5788us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 12 02:41:57.219480 (XEN) ex= 1364659us timer=ffff83043c980070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c980000) Sep 12 02:41:57.231477 (XEN) ex= 362383us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.243476 (XEN) CPU31: Sep 12 02:41:57.243492 (XEN) ex= 5788us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 12 02:41:57.255477 (XEN) ex= 362383us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.267476 (XEN) ex= 772660us timer=ffff83043c93f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93f000) Sep 12 02:41:57.279482 (XEN) ex= 2772669us timer=ffff83043c92e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92e000) Sep 12 02:41:57.291485 (XEN) CPU32: Sep 12 02:41:57.291500 (XEN) ex= 5788us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 12 02:41:57.303489 (XEN) ex= 3182579us timer=ffff83043c99c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99c000) Sep 12 02:41:57.315476 (XEN) ex= 362383us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.327473 (XEN) CPU33: Sep 12 02:41:57.327489 (XEN) ex= 5788us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 12 02:41:57.339474 (XEN) ex= 362382us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.351475 (XEN) ex= 1276685us timer=ffff83043c93b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93b000) Sep 12 02:41:57.363475 (XEN) ex= 425590us timer=ffff83043c95b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95b000) Sep 12 02:41:57.375472 (XEN) CPU34: Sep 12 02:41:57.375488 (XEN) ex= 5788us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 12 02:41:57.387479 (XEN) ex= 3068647us timer=ffff83043c94f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94f000) Sep 12 02:41:57.399475 (XEN) ex= 362382us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.411478 (XEN) CPU35: Sep 12 02:41:57.411494 (XEN) ex= 5788us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 12 02:41:57.423473 (XEN) ex= 2460660us timer=ffff83043c91a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91a000) Sep 12 02:41:57.435473 (XEN) ex= 362382us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.447442 (XEN) CPU36: Sep 12 02:41:57.447457 (XEN) ex= 5788us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 12 02:41:57.459474 (XEN) ex= 362381us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.471476 (XEN) ex= 502601us timer=ffff83043c97c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97c000) Sep 12 02:41:57.483473 (XEN) ex= 3868650us timer=ffff83043c96b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96b000) Sep 12 02:41:57.495479 (XEN) CPU37: Sep 12 02:41:57.495495 (XEN) ex= 5788us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 12 02:41:57.507473 (XEN) ex= 362381us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.519468 (XEN) ex= 197553us timer=ffff83043c98c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98c000) Sep 12 02:41:57.531475 (XEN) CPU38: Sep 12 02:41:57.531491 (XEN) ex= 5788us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 12 02:41:57.543473 (XEN) ex= 362382us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.555469 (XEN) ex= 164654us timer=ffff83043c9ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ac000) Sep 12 02:41:57.567471 (XEN) CPU39: Sep 12 02:41:57.567487 (XEN) ex= 5788us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 12 02:41:57.579476 (XEN) ex= 3276671us timer=ffff83043c92a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92a000) Sep 12 02:41:57.591471 (XEN) ex= 362382us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:41:57.603434 Sep 12 02:41:58.178732 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 02:41:58.191484 (XEN) max state: unlimited Sep 12 02:41:58.191502 (XEN) ==cpu0== Sep 12 02:41:58.191511 (XEN) C1: type[ Sep 12 02:41:58.191828 C1] latency[ 2] usage[ 38359] method[ FFH] duration[5371493560] Sep 12 02:41:58.203482 (XEN) C2: type[C1] latency[ 10] usage[ 27533] method[ FFH] duration[13740369950] Sep 12 02:41:58.219495 (XEN) *C3: type[C3] latency[ 92] usage[ 26047] method[ FFH] duration[360230142673] Sep 12 02:41:58.219521 (XEN) C0: usage[ 91939] duration[9432245560] Sep 12 02:41:58.231471 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.231491 (XEN) CC3[0] CC6[347999902065] CC7[0] Sep 12 02:41:58.231502 (XEN) ==cpu1== Sep 12 02:41:58.243478 (XEN) C1: type[C1] latency[ 2] usage[ 5845] method[ FFH] duration[635554272] Sep 12 02:41:58.243505 (XEN) C2: type[C1] latency[ 10] usage[ 8133] method[ FFH] duration[5012298052] Sep 12 02:41:58.255477 (XEN) *C3: type[C3] latency[ 92] usage[ 23106] method[ FFH] duration[379174691915] Sep 12 02:41:58.267469 (XEN) C0: usage[ 37084] duration[3951832290] Sep 12 02:41:58.267490 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.279465 (XEN) CC3[0] CC6[347999902065] CC7[0] Sep 12 02:41:58.279484 (XEN) ==cpu2== Sep 12 02:41:58.279493 (XEN) C1: type[C1] latency[ 2] usage[ 32387] method[ FFH] duration[4741003654] Sep 12 02:41:58.291478 (XEN) C2: type[C1] latency[ 10] usage[ 27634] method[ FFH] duration[14699496962] Sep 12 02:41:58.303475 (XEN) *C3: type[C3] latency[ 92] usage[ 22747] method[ FFH] duration[364591039088] Sep 12 02:41:58.303502 (XEN) C0: usage[ 82768] duration[4742958480] Sep 12 02:41:58.315467 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.315486 (XEN) CC3[0] CC6[348534806464] CC7[0] Sep 12 02:41:58.327466 (XEN) ==cpu3== Sep 12 02:41:58.327482 (XEN) C1: type[C1] latency[ 2] usage[ 13088] method[ FFH] duration[1444563323] Sep 12 02:41:58.327501 (XEN) C2: type[C1] latency[ 10] usage[ 12346] method[ FFH] duration[7624124421] Sep 12 02:41:58.339476 (XEN) C3: type[C3] latency[ 92] usage[ 31307] method[ FFH] duration[375620283932] Sep 12 02:41:58.351471 (XEN) *C0: usage[ 56742] duration[4085620359] Sep 12 02:41:58.351491 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.363464 (XEN) CC3[0] CC6[348534806464] CC7[0] Sep 12 02:41:58.363483 (XEN) ==cpu4== Sep 12 02:41:58.363492 (XEN) C1: type[C1] latency[ 2] usage[ 39955] method[ FFH] duration[4817990111] Sep 12 02:41:58.375474 (XEN) C2: type[C1] latency[ 10] usage[ 27989] method[ FFH] duration[13373918521] Sep 12 02:41:58.387466 (XEN) *C3: type[C3] latency[ 92] usage[ 22771] method[ FFH] duration[366384024642] Sep 12 02:41:58.399462 (XEN) C0: usage[ 90715] duration[4198728764] Sep 12 02:41:58.399483 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.399496 (XEN) CC3[0] CC6[357030253913] CC7[0] Sep 12 02:41:58.411467 (XEN) ==cpu5== Sep 12 02:41:58.411484 (XEN) C1: type[C1] latency[ 2] usage[ 3108] method[ FFH] duration[370393401] Sep 12 02:41:58.423464 (XEN) C2: type[C1] latency[ 10] usage[ 6302] method[ FFH] duration[5025279796] Sep 12 02:41:58.423491 (XEN) *C3: type[C3] latency[ 92] usage[ 23868] method[ FFH] duration[380231939677] Sep 12 02:41:58.435473 (XEN) C0: usage[ 33278] duration[3147133643] Sep 12 02:41:58.447434 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.447454 (XEN) CC3[0] CC6[357030253913] CC7[0] Sep 12 02:41:58.447466 (XEN) ==cpu6== Sep 12 02:41:58.447474 (XEN) C1: type[C1] latency[ 2] usage[ 38777] method[ FFH] duration[5129097235] Sep 12 02:41:58.459473 (XEN) C2: type[C1] latency[ 10] usage[ 28328] method[ FFH] duration[14816196128] Sep 12 02:41:58.471470 (XEN) *C3: type[C3] latency[ 92] usage[ 22710] method[ FFH] duration[363718647730] Sep 12 02:41:58.483457 (XEN) C0: usage[ 89815] duration[5110883847] Sep 12 02:41:58.483477 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.483490 (XEN) CC3[0] CC6[354462134093] CC7[0] Sep 12 02:41:58.495527 (XEN) ==cpu7== Sep 12 02:41:58.495543 (XEN) C1: type[C1] latency[ 2] usage[ 5243] method[ FFH] duration[709461700] Sep 12 02:41:58.507530 (XEN) C2: type[C1] latency[ 10] usage[ 6092] method[ FFH] duration[5015884921] Sep 12 02:41:58.507555 (XEN) *C3: type[C3] latency[ 92] usage[ 24435] method[ FFH] duration[379918102245] Sep 12 02:41:58.519534 (XEN) C0: usage[ 35770] duration[3131453723] Sep 12 02:41:58.531524 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.531543 (XEN) CC3[0] CC6[354462134093] CC7[0] Sep 12 02:41:58.531555 (XEN) ==cpu8== Sep 12 02:41:58.531563 (XEN) C1: type[C1] latency[ 2] usage[ 34598] method[ FFH] duration[4531976032] Sep 12 02:41:58.543532 (XEN) C2: type[C1] latency[ 10] usage[ 27389] method[ FFH] duration[15376501602] Sep 12 02:41:58.555525 (XEN) *C3: type[C3] latency[ 92] usage[ 22776] method[ FFH] duration[363292584626] Sep 12 02:41:58.567531 (XEN) C0: usage[ 84763] duration[5573929803] Sep 12 02:41:58.567552 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.579520 (XEN) CC3[0] CC6[353401079429] CC7[0] Sep 12 02:41:58.579540 (XEN) ==cpu9== Sep 12 02:41:58.579549 (XEN) C1: type[C1] latency[ 2] usage[ 3869] method[ FFH] duration[577211093] Sep 12 02:41:58.591529 (XEN) C2: type[C1] latency[ 10] usage[ 6408] method[ FFH] duration[4956409233] Sep 12 02:41:58.603530 (XEN) *C3: type[C3] latency[ 92] usage[ 24790] method[ FFH] duration[379982098644] Sep 12 02:41:58.603557 (XEN) C0: usage[ 35067] duration[3259357484] Sep 12 02:41:58.615523 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.615542 (XEN) CC3[0] CC6[353401079429] CC7[0] Sep 12 02:41:58.615553 (XEN) ==cpu10== Sep 12 02:41:58.627521 (XEN) C1: type[C1] latency[ 2] usage[ 37335] method[ FFH] duration[4533222538] Sep 12 02:41:58.627548 (XEN) C2: type[C1] latency[ 10] usage[ 28269] method[ FFH] duration[14663402519] Sep 12 02:41:58.639529 (XEN) *C3: type[C3] latency[ 92] usage[ 23167] method[ FFH] duration[363331356369] Sep 12 02:41:58.651469 (XEN) C0: usage[ 88771] duration[6247173447] Sep 12 02:41:58.651489 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.663465 (XEN) CC3[0] CC6[353833694556] CC7[0] Sep 12 02:41:58.663484 (XEN) ==cpu11== Sep 12 02:41:58.663493 (XEN) C1: type[C1] latency[ 2] usage[ 1208] method[ FFH] duration[238715846] Sep 12 02:41:58.675471 (XEN) C2: type[C1] latency[ 10] usage[ 3694] method[ FFH] duration[3182116826] Sep 12 02:41:58.687468 (XEN) *C3: type[C3] latency[ 92] usage[ 25239] method[ FFH] duration[382187009684] Sep 12 02:41:58.687494 (XEN) C0: usage[ 30141] duration[3167403321] Sep 12 02:41:58.699468 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.699488 (XEN) CC3[0] CC6[353833694556] CC7[0] Sep 12 02:41:58.711471 (XEN) ==cpu12== Sep 12 02:41:58.711488 (XEN) C1: type[C1] latency[ 2] usage[ 37118] method[ FFH] duration[4270944082] Sep 12 02:41:58.711508 (XEN) C2: type[C1] latency[ 10] usage[ 28324] method[ FFH] duration[16001824740] Sep 12 02:41:58.723481 (XEN) *C3: type[C3] latency[ 92] usage[ 23406] method[ FFH] duration[363009012904] Sep 12 02:41:58.735475 (XEN) C0: usage[ 88848] duration[5493541125] Sep 12 02:41:58.735495 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.747466 (XEN) CC3[0] CC6[351736258062] CC7[0] Sep 12 02:41:58.747485 (XEN) ==cpu13== Sep 12 02:41:58.747494 (XEN) C1: type[C1] latency[ 2] usage[ 13542] method[ FFH] duration[1413367273] Sep 12 02:41:58.759475 (XEN) C2: type[C1] latency[ 10] usage[ 9266] method[ FFH] duration[7837953695] Sep 12 02:41:58.771470 (XEN) *C3: type[C3] latency[ 92] usage[ 24306] method[ FFH] duration[374425525040] Sep 12 02:41:58.783462 (XEN) C0: usage[ 47114] duration[5098553570] Sep 12 02:41:58.783483 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.783496 (XEN) CC3[0] CC6[351736258062] CC7[0] Sep 12 02:41:58.795464 (XEN) ==cpu14== Sep 12 02:41:58.795481 (XEN) C1: type[C1] latency[ 2] usage[ 34151] method[ FFH] duration[4451075031] Sep 12 02:41:58.807466 (XEN) C2: type[C1] latency[ 10] usage[ 25899] method[ FFH] duration[14108450599] Sep 12 02:41:58.807492 (XEN) *C3: type[C3] latency[ 92] usage[ 24612] method[ FFH] duration[365292782948] Sep 12 02:41:58.819473 (XEN) C0: usage[ 84662] duration[4923168216] Sep 12 02:41:58.831436 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.831455 (XEN) CC3[0] CC6[354011830427] CC7[0] Sep 12 02:41:58.831467 (XEN) ==cpu15== Sep 12 02:41:58.831475 (XEN) C1: type[C1] latency[ 2] usage[ 16061] method[ FFH] duration[1855368490] Sep 12 02:41:58.843475 (XEN) C2: type[C1] latency[ 10] usage[ 11698] method[ FFH] duration[8938375811] Sep 12 02:41:58.855470 (XEN) *C3: type[C3] latency[ 92] usage[ 24814] method[ FFH] duration[374478752244] Sep 12 02:41:58.867468 (XEN) C0: usage[ 52573] duration[3503058066] Sep 12 02:41:58.867488 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.879462 (XEN) CC3[0] CC6[354011830427] CC7[0] Sep 12 02:41:58.879481 (XEN) ==cpu16== Sep 12 02:41:58.879490 (XEN) C1: type[C1] latency[ 2] usage[ 34556] method[ FFH] duration[4725127974] Sep 12 02:41:58.891512 (XEN) C2: type[C1] latency[ 10] usage[ 27783] method[ FFH] duration[14521814422] Sep 12 02:41:58.903466 (XEN) *C3: type[C3] latency[ 92] usage[ 25876] method[ FFH] duration[364974873727] Sep 12 02:41:58.903501 (XEN) C0: usage[ 88215] duration[4553814901] Sep 12 02:41:58.915465 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.915485 (XEN) CC3[0] CC6[351740894963] CC7[0] Sep 12 02:41:58.915496 (XEN) ==cpu17== Sep 12 02:41:58.927462 (XEN) C1: type[C1] latency[ 2] usage[ 18814] method[ FFH] duration[2396807379] Sep 12 02:41:58.927489 (XEN) C2: type[C1] latency[ 10] usage[ 15429] method[ FFH] duration[9818652911] Sep 12 02:41:58.939473 (XEN) *C3: type[C3] latency[ 92] usage[ 30637] method[ FFH] duration[372815565572] Sep 12 02:41:58.951475 (XEN) C0: usage[ 64880] duration[3744695229] Sep 12 02:41:58.951495 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.963463 (XEN) CC3[0] CC6[351740894963] CC7[0] Sep 12 02:41:58.963482 (XEN) ==cpu18== Sep 12 02:41:58.963491 (XEN) C1: type[C1] latency[ 2] usage[ 37842] method[ FFH] duration[4496193921] Sep 12 02:41:58.975472 (XEN) C2: type[C1] latency[ 10] usage[ 29293] method[ FFH] duration[14889244800] Sep 12 02:41:58.987473 (XEN) *C3: type[C3] latency[ 92] usage[ 28890] method[ FFH] duration[362743081470] Sep 12 02:41:58.987499 (XEN) C0: usage[ 96025] duration[6647274333] Sep 12 02:41:58.999468 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:58.999487 (XEN) CC3[0] CC6[351495440816] CC7[0] Sep 12 02:41:59.011462 (XEN) ==cpu19== Sep 12 02:41:59.011478 (XEN) C1: type[C1] latency[ 2] usage[ 11677] method[ FFH] duration[1710045530] Sep 12 02:41:59.023462 (XEN) C2: type[C1] latency[ 10] usage[ 11507] method[ FFH] duration[6907006321] Sep 12 02:41:59.023489 (XEN) *C3: type[C3] latency[ 92] usage[ 29811] method[ FFH] duration[376584565127] Sep 12 02:41:59.035473 (XEN) C0: usage[ 52995] duration[3574254105] Sep 12 02:41:59.035493 (XEN) PC2[329913702396] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.047467 (XEN) CC3[0] CC6[351495440816] CC7[0] Sep 12 02:41:59.047486 (XEN) ==cpu20== Sep 12 02:41:59.047495 (XEN) C1: type[C1] latency[ 2] usage[ 37645] method[ FFH] duration[5151588722] Sep 12 02:41:59.059472 (XEN) C2: type[C1] latency[ 10] usage[ 27469] method[ FFH] duration[14054218924] Sep 12 02:41:59.071470 (XEN) *C3: type[C3] latency[ 92] usage[ 22789] method[ FFH] duration[365052235443] Sep 12 02:41:59.083465 (XEN) C0: usage[ 87903] duration[4517902568] Sep 12 02:41:59.083485 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.083498 (XEN) CC3[0] CC6[355380099421] CC7[0] Sep 12 02:41:59.095464 (XEN) ==cpu21== Sep 12 02:41:59.095480 (XEN) C1: type[C1] latency[ 2] usage[ 2012] method[ FFH] duration[326389374] Sep 12 02:41:59.107468 (XEN) C2: type[C1] latency[ 10] usage[ 11654] method[ FFH] duration[10702525309] Sep 12 02:41:59.107494 (XEN) *C3: type[C3] latency[ 92] usage[ 25753] method[ FFH] duration[374469648820] Sep 12 02:41:59.119474 (XEN) C0: usage[ 39419] duration[3277509367] Sep 12 02:41:59.131462 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.131482 (XEN) CC3[0] CC6[355380099421] CC7[0] Sep 12 02:41:59.131493 (XEN) ==cpu22== Sep 12 02:41:59.131502 (XEN) C1: type[C1] latency[ 2] usage[ 40190] method[ FFH] duration[5601909837] Sep 12 02:41:59.143479 (XEN) C2: type[C1] latency[ 10] usage[ 29829] method[ FFH] duration[14449476484] Sep 12 02:41:59.155471 (XEN) *C3: type[C3] latency[ 92] usage[ 24059] method[ FFH] duration[364276058256] Sep 12 02:41:59.167466 (XEN) C0: usage[ 94078] duration[4448725601] Sep 12 02:41:59.167486 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.179463 (XEN) CC3[0] CC6[354609520274] CC7[0] Sep 12 02:41:59.179482 (XEN) ==cpu23== Sep 12 02:41:59.179491 (XEN) C1: type[C1] latency[ 2] usage[ 5952] method[ FFH] duration[994540471] Sep 12 02:41:59.191467 (XEN) C2: type[C1] latency[ 10] usage[ 20840] method[ FFH] duration[13798472080] Sep 12 02:41:59.203461 (XEN) *C3: type[C3] latency[ 92] usage[ 25717] method[ FFH] duration[370762371398] Sep 12 02:41:59.203495 (XEN) C0: usage[ 52509] duration[3220875102] Sep 12 02:41:59.215465 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.215485 (XEN) CC3[0] CC6[354609520274] CC7[0] Sep 12 02:41:59.215496 (XEN) ==cpu24== Sep 12 02:41:59.227465 (XEN) C1: type[C1] latency[ 2] usage[ 47475] method[ FFH] duration[5225835131] Sep 12 02:41:59.227491 (XEN) C2: type[C1] latency[ 10] usage[ 30066] method[ FFH] duration[14331674966] Sep 12 02:41:59.239473 (XEN) *C3: type[C3] latency[ 92] usage[ 23289] method[ FFH] duration[364609385274] Sep 12 02:41:59.251470 (XEN) C0: usage[ 100830] duration[4609440867] Sep 12 02:41:59.251490 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.263466 (XEN) CC3[0] CC6[354987365284] CC7[0] Sep 12 02:41:59.263485 (XEN) ==cpu25== Sep 12 02:41:59.263494 (XEN) C1: type[C1] latency[ 2] usage[ 21139] method[ FFH] duration[2870666516] Sep 12 02:41:59.275471 (XEN) C2: type[C1] latency[ 10] usage[ 27950] method[ FFH] duration[14562617878] Sep 12 02:41:59.287466 (XEN) *C3: type[C3] latency[ 92] usage[ 24821] method[ FFH] duration[367985530131] Sep 12 02:41:59.287492 (XEN) C0: usage[ 73910] duration[3357597095] Sep 12 02:41:59.299467 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.299486 (XEN) CC3[0] CC6[354987365284] CC7[0] Sep 12 02:41:59.311468 (XEN) ==cpu26== Sep 12 02:41:59.311484 (XEN) C1: type[C1] latency[ 2] usage[ 52888] method[ FFH] duration[5919035594] Sep 12 02:41:59.323464 (XEN) C2: type[C1] latency[ 10] usage[ 30595] method[ FFH] duration[13802426423] Sep 12 02:41:59.323491 (XEN) *C3: type[C3] latency[ 92] usage[ 23722] method[ FFH] duration[364545069952] Sep 12 02:41:59.335471 (XEN) C0: usage[ 107205] duration[4509956174] Sep 12 02:41:59.347461 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.347481 (XEN) CC3[0] CC6[353845925039] CC7[0] Sep 12 02:41:59.347493 (XEN) ==cpu27== Sep 12 02:41:59.347501 (XEN) C1: type[C1] latency[ 2] usage[ 45651] method[ FFH] duration[5179823930] Sep 12 02:41:59.359474 (XEN) C2: type[C1] latency[ 10] usage[ 32581] method[ FFH] duration[14189213971] Sep 12 02:41:59.371469 (XEN) *C3: type[C3] latency[ 92] usage[ 24427] method[ FFH] duration[365549669910] Sep 12 02:41:59.383466 (XEN) C0: usage[ 102659] duration[3857869266] Sep 12 02:41:59.383487 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.383499 (XEN) CC3[0] CC6[353845925039] CC7[0] Sep 12 02:41:59.395466 (XEN) ==cpu28== Sep 12 02:41:59.395482 (XEN) C1: type[C1] latency[ 2] usage[ 68563] method[ FFH] duration[6242571023] Sep 12 02:41:59.407468 (XEN) C2: type[C1] latency[ 10] usage[ 32531] method[ FFH] duration[13504806441] Sep 12 02:41:59.407494 (XEN) *C3: type[C3] latency[ 92] usage[ 23957] method[ FFH] duration[364740822327] Sep 12 02:41:59.419476 (XEN) C0: usage[ 125051] duration[4288456176] Sep 12 02:41:59.431464 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.431484 (XEN) CC3[0] CC6[354727297697] CC7[0] Sep 12 02:41:59.431495 (XEN) ==cpu29== Sep 12 02:41:59.443461 (XEN) C1: type[C1] latency[ 2] usage[ 59452] method[ FFH] duration[6070083029] Sep 12 02:41:59.443488 (XEN) C2: type[C1] latency[ 10] usage[ 31621] method[ FFH] duration[12701487704] Sep 12 02:41:59.455476 (XEN) *C3: type[C3] latency[ 92] usage[ 23939] method[ FFH] duration[366444205120] Sep 12 02:41:59.467487 (XEN) C0: usage[ 115012] duration[3560957432] Sep 12 02:41:59.467507 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.479469 (XEN) CC3[0] CC6[354727297697] CC7[0] Sep 12 02:41:59.479488 (XEN) ==cpu30== Sep 12 02:41:59.479498 (XEN) C1: type[C1] latency[ 2] usage[ 83949] method[ FFH] duration[6456737676] Sep 12 02:41:59.491471 (XEN) C2: type[C1] latency[ 10] usage[ 29961] method[ FFH] duration[13434290174] Sep 12 02:41:59.503467 (XEN) *C3: type[C3] latency[ 92] usage[ 23110] method[ FFH] duration[363689460190] Sep 12 02:41:59.503501 (XEN) C0: usage[ 137020] duration[5196327046] Sep 12 02:41:59.515473 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.515492 (XEN) CC3[0] CC6[353538501579] CC7[0] Sep 12 02:41:59.527470 (XEN) ==cpu31== Sep 12 02:41:59.527487 (XEN) C1: type[C1] latency[ 2] usage[ 7388] method[ FFH] duration[1531269825] Sep 12 02:41:59.527506 (XEN) C2: type[C1] latency[ 10] usage[ 9556] method[ FFH] duration[6970327809] Sep 12 02:41:59.539456 (XEN) *C3: type[C3] latency[ 92] usage[ 22764] method[ FFH] duration[377004378365] Sep 12 02:41:59.551473 (XEN) C0: usage[ 39708] duration[3270915012] Sep 12 02:41:59.551493 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.563477 (XEN) CC3[0] CC6[353538501579] CC7[0] Sep 12 02:41:59.563495 (XEN) ==cpu32== Sep 12 02:41:59.563505 (XEN) C1: type[C1] latency[ 2] usage[ 38582] method[ FFH] duration[5344930564] Sep 12 02:41:59.575473 (XEN) C2: type[C1] latency[ 10] usage[ 32838] method[ FFH] duration[18977706707] Sep 12 02:41:59.587471 (XEN) *C3: type[C3] latency[ 92] usage[ 24251] method[ FFH] duration[358850825539] Sep 12 02:41:59.599462 (XEN) C0: usage[ 95671] duration[5603519438] Sep 12 02:41:59.599483 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.599496 (XEN) CC3[0] CC6[347041380555] CC7[0] Sep 12 02:41:59.611465 (XEN) ==cpu33== Sep 12 02:41:59.611481 (XEN) C1: type[C1] latency[ 2] usage[ 20388] method[ FFH] duration[2640057167] Sep 12 02:41:59.623466 (XEN) C2: type[C1] latency[ 10] usage[ 16062] method[ FFH] duration[10040555498] Sep 12 02:41:59.623493 (XEN) *C3: type[C3] latency[ 92] usage[ 22858] method[ FFH] duration[372387195489] Sep 12 02:41:59.635473 (XEN) C0: usage[ 59308] duration[3709292682] Sep 12 02:41:59.647462 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.647482 (XEN) CC3[0] CC6[347041380555] CC7[0] Sep 12 02:41:59.647493 (XEN) ==cpu34== Sep 12 02:41:59.647502 (XEN) C1: type[C1] latency[ 2] usage[ 39885] method[ FFH] duration[5310349342] Sep 12 02:41:59.659474 (XEN) C2: type[C1] latency[ 10] usage[ 29689] method[ FFH] duration[15535366175] Sep 12 02:41:59.671473 (XEN) *C3: type[C3] latency[ 92] usage[ 22570] method[ FFH] duration[362858493417] Sep 12 02:41:59.683451 (XEN) C0: usage[ 92144] duration[5072970857] Sep 12 02:41:59.683472 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.683484 (XEN) CC3[0] CC6[353051372287] CC7[0] Sep 12 02:41:59.695466 (XEN) ==cpu35== Sep 12 02:41:59.695482 (XEN) C1: type[C1] latency[ 2] usage[ 16137] method[ FFH] duration[2044403868] Sep 12 02:41:59.707468 (XEN) C2: type[C1] latency[ 10] usage[ 13502] method[ FFH] duration[9815620374] Sep 12 02:41:59.707494 (XEN) *C3: type[C3] latency[ 92] usage[ 22757] method[ FFH] duration[373453375659] Sep 12 02:41:59.719479 (XEN) C0: usage[ 52396] duration[3463857170] Sep 12 02:41:59.731466 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.731485 (XEN) CC3[0] CC6[353051372287] CC7[0] Sep 12 02:41:59.731497 (XEN) ==cpu36== Sep 12 02:41:59.731505 (XEN) C1: type[C1] latency[ 2] usage[ 36455] method[ FFH] duration[4636973086] Sep 12 02:41:59.743474 (XEN) C2: type[C1] latency[ 10] usage[ 27744] method[ FFH] duration[15232474299] Sep 12 02:41:59.755471 (XEN) *C3: type[C3] latency[ 92] usage[ 22302] method[ FFH] duration[364122309268] Sep 12 02:41:59.767468 (XEN) C0: usage[ 86501] duration[4785576644] Sep 12 02:41:59.767489 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.779463 (XEN) CC3[0] CC6[351862372772] CC7[0] Sep 12 02:41:59.779481 (XEN) ==cpu37== Sep 12 02:41:59.779491 (XEN) C1: type[C1] latency[ 2] usage[ 14305] method[ FFH] duration[2080953602] Sep 12 02:41:59.791468 (XEN) C2: type[C1] latency[ 10] usage[ 14427] method[ FFH] duration[9844509657] Sep 12 02:41:59.803461 (XEN) *C3: type[C3] latency[ 92] usage[ 22728] method[ FFH] duration[372228101494] Sep 12 02:41:59.803495 (XEN) C0: usage[ 51460] duration[4623846300] Sep 12 02:41:59.815470 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.815489 (XEN) CC3[0] CC6[351862372772] CC7[0] Sep 12 02:41:59.815501 (XEN) ==cpu38== Sep 12 02:41:59.827464 (XEN) C1: type[C1] latency[ 2] usage[ 34339] method[ FFH] duration[6072013535] Sep 12 02:41:59.827491 (XEN) C2: type[C1] latency[ 10] usage[ 28025] method[ FFH] duration[15499594493] Sep 12 02:41:59.839482 (XEN) C3: type[C3] latency[ 92] usage[ 23087] method[ FFH] duration[360685827943] Sep 12 02:41:59.851469 (XEN) *C0: usage[ 85452] duration[6520063594] Sep 12 02:41:59.851489 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.863463 (XEN) CC3[0] CC6[349622838546] CC7[0] Sep 12 02:41:59.863482 (XEN) ==cpu39== Sep 12 02:41:59.863492 (XEN) C1: type[C1] latency[ 2] usage[ 14704] method[ FFH] duration[1829831471] Sep 12 02:41:59.875474 (XEN) C2: type[C1] latency[ 10] usage[ 10748] method[ FFH] duration[7771376153] Sep 12 02:41:59.887466 (XEN) *C3: type[C3] latency[ 92] usage[ 22169] method[ FFH] duration[374286930633] Sep 12 02:41:59.887493 (XEN) C0: usage[ 47621] duration[4889498956] Sep 12 02:41:59.899467 (XEN) PC2[333836531921] PC3[0] PC6[0] PC7[0] Sep 12 02:41:59.899486 (XEN) CC3[0] CC6[349622838546] CC7[0] Sep 12 02:41:59.911426 Sep 12 02:42:00.186911 (XEN) 'd' pressed -> dumping registers Sep 12 02:42:00.199482 (XEN) Sep 12 02:42:00.199499 (XEN) *** Dumping CPU3 host state: *** Sep 12 02:42:00.199510 (XEN) ----[ Xen-4.20-unstable Sep 12 02:42:00.199839 x86_64 debug=y Not tainted ]---- Sep 12 02:42:00.211480 (XEN) CPU: 3 Sep 12 02:42:00.211496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:00.223478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:00.223499 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 12 02:42:00.235477 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 12 02:42:00.235499 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004c01 Sep 12 02:42:00.247481 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000012 r11: 0000005afdaa81e6 Sep 12 02:42:00.259479 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 12 02:42:00.259502 (XEN) r15: 0000005afc4ed1b0 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:00.271477 (XEN) cr3: 00000000608d4000 cr2: ffff8880067bca20 Sep 12 02:42:00.271497 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 02:42:00.283504 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:00.283526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:00.295540 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:00.307471 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 12 02:42:00.307491 (XEN) 0000005afc6e5fca ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 12 02:42:00.319471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 02:42:00.331476 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:00.331499 (XEN) ffff83043c6d7ee8 ffff82d04032547a ffff82d040325391 ffff83043c6dc000 Sep 12 02:42:00.343476 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff83043c6d7de0 Sep 12 02:42:00.343498 (XEN) ffff82d04032924f 0000000000000000 ffff8880036715c0 0000000000000000 Sep 12 02:42:00.355476 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Sep 12 02:42:00.367468 (XEN) 0000000000000000 0000000000000000 0000000000138654 0000000000000000 Sep 12 02:42:00.367489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:00.379472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:00.391479 (XEN) ffffc900402b7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:00.391501 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83043c6dc000 Sep 12 02:42:00.403471 (XEN) 00000033fc0f8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:00.403492 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:00.415472 (XEN) Xen call trace: Sep 12 02:42:00.415489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:00.427470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:00.427493 (XEN) [] F continue_running+0x5b/0x5d Sep 12 02:42:00.439472 (XEN) Sep 12 02:42:00.439488 (XEN) *** Dumping CPU4 host state: *** Sep 12 02:42:00.439500 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:00.451471 (XEN) CPU: 4 Sep 12 02:42:00.451487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:00.463465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:00.463486 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 12 02:42:00.475468 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 12 02:42:00.475491 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Sep 12 02:42:00.487472 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 0000000013d17db6 Sep 12 02:42:00.487495 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 12 02:42:00.499475 (XEN) r15: 0000005b0a9cc965 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:00.511472 (XEN) cr3: 00000000608d4000 cr2: 00007f6148a389c0 Sep 12 02:42:00.511493 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 02:42:00.523468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:00.523490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:00.535478 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:00.547471 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 12 02:42:00.547491 (XEN) 0000005b0ae9db8b ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 12 02:42:00.559470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 02:42:00.559491 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:00.571472 (XEN) ffff83043c6bfee8 ffff82d04032547a ffff82d040325391 ffff83043c998000 Sep 12 02:42:00.583471 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 12 02:42:00.583494 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 02:42:00.595472 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 02:42:00.607470 (XEN) 0000000000007ff0 0000000000000001 000000000014d6a4 0000000000000000 Sep 12 02:42:00.607492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:00.619470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:00.619491 (XEN) ffffc90040217ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:00.631475 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83043c6c6000 Sep 12 02:42:00.643472 (XEN) 00000033fc0e0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:00.643494 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:00.655469 (XEN) Xen call trace: Sep 12 02:42:00.655487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:00.667466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:00.667490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:00.679469 (XEN) Sep 12 02:42:00.679492 (XEN) *** Dumping CPU5 host state: *** Sep 12 02:42:00.679505 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:00.691467 (XEN) CPU: 5 Sep 12 02:42:00.691483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:00.691502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:00.703472 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 12 02:42:00.703495 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 12 02:42:00.715476 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Sep 12 02:42:00.727471 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 0000005b4aca7be3 Sep 12 02:42:00.727494 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 12 02:42:00.739474 (XEN) r15: 0000005b11c30fbc cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:00.751472 (XEN) cr3: 000000086660c000 cr2: 0000564ac9f7b534 Sep 12 02:42:00.751493 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 02:42:00.763468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:00.763490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:00.775475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:00.787490 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 12 02:42:00.787511 (XEN) 0000005b12bc849f ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 12 02:42:00.799527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 02:42:00.799548 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:00.811533 (XEN) ffff83043c6a7ee8 ffff82d04032547a ffff82d040325391 ffff83043c978000 Sep 12 02:42:00.823492 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 12 02:42:00.823515 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364d700 0000000000000000 Sep 12 02:42:00.835473 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 12 02:42:00.835494 (XEN) 0000000000000000 0000000000000000 000000000014acfc 0000000000000000 Sep 12 02:42:00.847472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:00.859470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:00.859492 (XEN) ffffc90040257ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:00.871472 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Sep 12 02:42:00.883468 (XEN) 00000033fc0cc000 0000000000372660 0000000000000000 800000043c69f002 Sep 12 02:42:00.883490 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:00.895484 (XEN) Xen call trace: Sep 12 02:42:00.895502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:00.895519 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:00.907533 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:00.907555 (XEN) Sep 12 02:42:00.919526 (XEN) *** Dumping CPU6 host state: *** Sep 12 02:42:00.919546 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:00.919562 (XEN) CPU: 6 Sep 12 02:42:00.931489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:00.931516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:00.943499 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 12 02:42:00.943520 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 12 02:42:00.955473 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 12 02:42:00.967470 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 0000005b4acbad46 Sep 12 02:42:00.967492 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 12 02:42:00.979482 (XEN) r15: 0000005b2738fab6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:00.979505 (XEN) cr3: 000000086660c000 cr2: 000055fc44200534 Sep 12 02:42:00.991489 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 02:42:00.991511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:01.003535 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:01.015499 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:01.015521 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 12 02:42:01.027531 (XEN) 0000005b2755ddf6 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 12 02:42:01.039465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 02:42:01.039486 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:01.051471 (XEN) ffff83043c68fee8 ffff82d04032547a ffff82d040325391 ffff83043c998000 Sep 12 02:42:01.051494 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 12 02:42:01.063477 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 02:42:01.075466 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 02:42:01.075488 (XEN) 0000000000000211 0000000000000000 000000000014d9b4 0000000000000000 Sep 12 02:42:01.087471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:01.099467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:01.099489 (XEN) ffffc90040217ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:01.111470 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff83043c69a000 Sep 12 02:42:01.111492 (XEN) 00000033fc0b4000 0000000000372660 0000000000000000 800000043c691002 Sep 12 02:42:01.123474 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:01.123492 (XEN) Xen call trace: Sep 12 02:42:01.135471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:01.135495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:01.147473 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:01.147494 (XEN) Sep 12 02:42:01.147502 (XEN) *** Dumping CPU7 host state: *** Sep 12 02:42:01.159471 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:01.159493 (XEN) CPU: 7 Sep 12 02:42:01.159503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:01.171478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:01.183477 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 12 02:42:01.183499 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 12 02:42:01.195528 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Sep 12 02:42:01.195550 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 00000011b6ab4eb6 Sep 12 02:42:01.207500 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 12 02:42:01.219474 (XEN) r15: 0000005b35865940 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:01.219496 (XEN) cr3: 00000000608d4000 cr2: 00007fcf27d59740 Sep 12 02:42:01.231471 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 02:42:01.231492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:01.243474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:01.255474 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:01.255497 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 12 02:42:01.267470 (XEN) 0000005b358b44db ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 12 02:42:01.267499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 02:42:01.279474 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:01.291483 (XEN) ffff83043caf7ee8 ffff82d04032547a ffff82d040325391 ffff83043c926000 Sep 12 02:42:01.291506 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 12 02:42:01.303472 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 02:42:01.315513 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 02:42:01.315535 (XEN) 0000000000007ff0 0000004d95e080c0 000000000013673c 0000000000000000 Sep 12 02:42:01.327468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:01.327490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:01.339506 (XEN) ffffc900402f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:01.351468 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Sep 12 02:42:01.351490 (XEN) 00000033fc0a0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:01.363489 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:01.363508 (XEN) Xen call trace: Sep 12 02:42:01.363518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:01.375537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:01.387483 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:01.387505 (XEN) Sep 12 02:42:01.387513 (XEN) *** Dumping CPU8 host state: *** Sep 12 02:42:01.399496 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:01.399519 (XEN) CPU: 8 Sep 12 02:42:01.399529 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:01.411539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:01.411560 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 12 02:42:01.423515 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 12 02:42:01.435472 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Sep 12 02:42:01.435494 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 0000005b4acbaa96 Sep 12 02:42:01.447445 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 12 02:42:01.459467 (XEN) r15: 0000005b42a40bfe cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:01.459490 (XEN) cr3: 000000086660c000 cr2: 00007f4216dd4170 Sep 12 02:42:01.471470 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 02:42:01.471492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:01.483469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:01.495469 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:01.495492 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 12 02:42:01.507469 (XEN) 0000005b43c1d7c1 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 12 02:42:01.507492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 02:42:01.519471 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:01.531467 (XEN) ffff83043cadfee8 ffff82d04032547a ffff82d040325391 ffff83043c937000 Sep 12 02:42:01.531490 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 12 02:42:01.543473 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b8000 0000000000000000 Sep 12 02:42:01.543495 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 12 02:42:01.555473 (XEN) 0000000000000000 0000000000000000 00000000001494cc 0000000000000000 Sep 12 02:42:01.567469 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:01.567498 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:01.579480 (XEN) ffffc900402d7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:01.591469 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff83043cae7000 Sep 12 02:42:01.591491 (XEN) 00000033fc508000 0000000000372660 0000000000000000 800000043cae3002 Sep 12 02:42:01.603530 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:01.603548 (XEN) Xen call trace: Sep 12 02:42:01.603558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:01.615534 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:01.627483 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:01.627505 (XEN) Sep 12 02:42:01.627514 (XEN) *** Dumping CPU9 host state: *** Sep 12 02:42:01.627525 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:01.639473 (XEN) CPU: 9 Sep 12 02:42:01.639489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:01.651476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:01.651496 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 12 02:42:01.663472 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 12 02:42:01.675467 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Sep 12 02:42:01.675490 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 0000005b8666a53b Sep 12 02:42:01.687469 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 12 02:42:01.687491 (XEN) r15: 0000005b50f1581a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:01.699467 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc9e0 Sep 12 02:42:01.699487 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 02:42:01.711473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:01.723469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:01.723497 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:01.735473 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 12 02:42:01.735493 (XEN) 0000005b51f73f8c ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 12 02:42:01.747475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 02:42:01.759469 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:01.759492 (XEN) ffff83043cacfee8 ffff82d04032547a ffff82d040325391 ffff83043c926000 Sep 12 02:42:01.771474 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 12 02:42:01.783472 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 02:42:01.783494 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 02:42:01.795471 (XEN) 0000000000000000 0000000000000100 0000000000137c4c 0000000000000000 Sep 12 02:42:01.807468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:01.807490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:01.819472 (XEN) ffffc900402f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:01.819494 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff83043cad5000 Sep 12 02:42:01.831476 (XEN) 00000033fc4f0000 0000000000372660 0000000000000000 800000043cac5002 Sep 12 02:42:01.843468 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:01.843487 (XEN) Xen call trace: Sep 12 02:42:01.843497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:01.855473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:01.855496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:01.867481 (XEN) Sep 12 02:42:01.867496 (XEN) *** Dumping CPU10 host state: *** Sep 12 02:42:01.867509 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:01.879474 (XEN) CPU: 10 Sep 12 02:42:01.879491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:01.891475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:01.891496 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 12 02:42:01.916089 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 12 02:42:01.916118 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Sep 12 02:42:01.916149 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 0000005b866753c8 Sep 12 02:42:01.927477 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 12 02:42:01.927500 (XEN) r15: 0000005b5485a8bb cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:01.939471 (XEN) cr3: 000000086660c000 cr2: ffff88800a1b4820 Sep 12 02:42:01.939491 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 02:42:01.951473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:01.963512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:01.963539 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:01.975476 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 12 02:42:01.975496 (XEN) 0000005b54bbdffd ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 12 02:42:01.987472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 02:42:01.999469 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:01.999492 (XEN) ffff83043cab7ee8 ffff82d04032547a ffff82d040325391 ffff83043c957000 Sep 12 02:42:02.011475 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 12 02:42:02.027471 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 02:42:02.027483 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 02:42:02.027491 (XEN) 0000000000000000 0000000000000100 000000000013d9dc 0000000000000000 Sep 12 02:42:02.039478 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:02.051477 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:02.051498 (XEN) ffffc90040297ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:02.063470 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff83043cabb000 Sep 12 02:42:02.075477 (XEN) 00000033fc4dc000 0000000000372660 0000000000000000 800000043caae002 Sep 12 02:42:02.075499 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:02.087475 (XEN) Xen call trace: Sep 12 02:42:02.087493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:02.087510 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:02.099484 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:02.099506 (XEN) Sep 12 02:42:02.115490 (XEN) *** Dumping CPU11 host state: *** Sep 12 02:42:02.115510 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:02.115525 (XEN) CPU: 11 Sep 12 02:42:02.115534 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:02.127489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:02.127510 (XEN) rax: Sep 12 02:42:02.142787 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 12 02:42:02.143515 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 12 02:42:02.143537 (XEN) rbp: ffff83043ca Sep 12 02:42:02.144052 9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004c01 Sep 12 02:42:02.155474 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 0000005b86675367 Sep 12 02:42:02.167476 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 12 02:42:02.167499 (XEN) r15: 0000005b6d8d9e75 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:02.179484 (XEN) cr3: 00000008674ac000 cr2: 00007ffe9464ffa0 Sep 12 02:42:02.179505 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 02:42:02.195494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:02.195515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:02.207484 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:02.219472 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 12 02:42:02.219493 (XEN) 0000005b6e664135 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 12 02:42:02.231478 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 02:42:02.231499 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:02.247495 (XEN) ffff83043ca9fee8 ffff82d04032547a ffff82d040325391 ffff83043c988000 Sep 12 02:42:02.247517 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 12 02:42:02.259469 (XEN) ffff82d0403291d9 0000000000000000 ffff888003648000 0000000000000000 Sep 12 02:42:02.259492 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 12 02:42:02.271473 (XEN) 0000000000000000 0000000000000101 00000000001511e4 0000000000000000 Sep 12 02:42:02.283467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:02.283489 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:02.295471 (XEN) ffffc90040237ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:02.307475 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff83043caa9000 Sep 12 02:42:02.307497 (XEN) 00000033fc4c4000 0000000000372660 0000000000000000 800000043caa0002 Sep 12 02:42:02.319471 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:02.319489 (XEN) Xen call trace: Sep 12 02:42:02.319500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:02.331473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:02.343473 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:02.343495 (XEN) Sep 12 02:42:02.343503 (XEN) 'e' pressed -> dumping event-channel info Sep 12 02:42:02.355467 (XEN) *** Dumping CPU12 host state: *** Sep 12 02:42:02.355487 (XEN) Event channel information for domain 0: Sep 12 02:42:02.355500 (XEN) Polling vCPUs: {} Sep 12 02:42:02.355509 (XEN) port [p/m/s] Sep 12 02:42:02.367469 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:02.367492 (XEN) CPU: 12 Sep 12 02:42:02.367501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:02.379487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:02.379507 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 12 02:42:02.391475 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 12 02:42:02.403478 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Sep 12 02:42:02.403500 (XEN) r9: ffff83043ca8e730 r10: 0000000000000014 r11: 0000005b866751ec Sep 12 02:42:02.415472 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 12 02:42:02.427467 (XEN) r15: 0000005b7bdc6f96 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:02.427490 (XEN) cr3: 0000000435fa5000 cr2: ffff88800976eda0 Sep 12 02:42:02.439468 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 12 02:42:02.439489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:02.451479 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:02.463468 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:02.463491 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 12 02:42:02.475478 (XEN) 0000005b7c9ff031 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 12 02:42:02.475500 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 02:42:02.487470 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:02.499468 (XEN) ffff83043ca87ee8 ffff82d04032547a ffff82d040325391 ffff83043c932000 Sep 12 02:42:02.499491 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 12 02:42:02.511471 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b95c0 0000000000000000 Sep 12 02:42:02.511493 (XEN) 0000000000000000 0000000000000021 ffff8880036b95c0 0000000000000246 Sep 12 02:42:02.523474 (XEN) 0000000000007ff0 0000000000000001 00000000000b1b64 0000000000000000 Sep 12 02:42:02.535468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:02.535490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:02.547472 (XEN) ffffc900402dfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:02.559470 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff83043ca8f000 Sep 12 02:42:02.559491 (XEN) 00000033fc4b0000 0000000000372660 0000000000000000 800000043ca8a002 Sep 12 02:42:02.571474 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:02.571492 (XEN) Xen call trace: Sep 12 02:42:02.571502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:02.583473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:02.595472 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:02.595494 (XEN) Sep 12 02:42:02.595503 (XEN) 1 [0/0/(XEN) *** Dumping CPU13 host state: *** Sep 12 02:42:02.607470 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:02.607493 (XEN) CPU: 13 Sep 12 02:42:02.607503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:02.619478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:02.631471 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 12 02:42:02.631493 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 12 02:42:02.643472 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004701 Sep 12 02:42:02.643494 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 0000005bc20249e1 Sep 12 02:42:02.655475 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 12 02:42:02.667470 (XEN) r15: 0000005b8b5b01ff cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:02.667492 (XEN) cr3: 000000086660c000 cr2: ffff88800befb4c0 Sep 12 02:42:02.679468 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 02:42:02.679490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:02.691473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:02.703475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:02.703497 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 12 02:42:02.715471 (XEN) 0000005b8baeb48c ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 12 02:42:02.715493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 02:42:02.727477 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:02.739468 (XEN) ffff83043ca77ee8 ffff82d04032547a ffff82d040325391 ffff83043c984000 Sep 12 02:42:02.739490 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 12 02:42:02.751480 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036495c0 0000000000000000 Sep 12 02:42:02.763467 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Sep 12 02:42:02.763489 (XEN) 0000005570b302c0 0000000000000000 0000000000129b14 0000000000000000 Sep 12 02:42:02.775470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:02.775492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:02.787472 (XEN) ffffc9004023fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:02.799469 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff83043ca7c000 Sep 12 02:42:02.799491 (XEN) 00000033fc498000 0000000000372660 0000000000000000 800000043ca6c002 Sep 12 02:42:02.811473 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:02.811492 (XEN) Xen call trace: Sep 12 02:42:02.811502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:02.823476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:02.835471 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:02.835492 (XEN) Sep 12 02:42:02.835501 ]: s=5 n=0 x=0(XEN) *** Dumping CPU14 host state: *** Sep 12 02:42:02.847471 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:02.847493 (XEN) CPU: 14 Sep 12 02:42:02.847503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:02.859481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:02.871471 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 12 02:42:02.871494 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 12 02:42:02.883471 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004c01 Sep 12 02:42:02.883494 (XEN) r9: ffff83043ca68c20 r10: ffff83043c963070 r11: 0000005bc20247b1 Sep 12 02:42:02.895477 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 12 02:42:02.907469 (XEN) r15: 0000005b99a9e240 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:02.907492 (XEN) cr3: 00000000608d4000 cr2: ffff88800351b7e0 Sep 12 02:42:02.919470 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 02:42:02.919492 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:02.931472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:02.943470 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:02.943492 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 12 02:42:02.955486 (XEN) 0000005b9a0eb7f2 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 12 02:42:02.955509 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 02:42:02.967472 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:02.979469 (XEN) ffff83043ca5fee8 ffff82d04032547a ffff82d040325391 ffff83043c9bb000 Sep 12 02:42:02.979492 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 12 02:42:02.991470 (XEN) ffff82d0403291d9 0000000000000000 ffffffff82616a40 0000000000000000 Sep 12 02:42:03.003468 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 12 02:42:03.003489 (XEN) 0000000000007ff0 0000000000000001 00000000001073a4 0000000000000000 Sep 12 02:42:03.015470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:03.015492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:03.027477 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:03.039467 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff83043ca66000 Sep 12 02:42:03.039497 (XEN) 00000033fc480000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:03.051444 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:03.051463 (XEN) Xen call trace: Sep 12 02:42:03.063466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:03.063491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:03.075472 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:03.075494 (XEN) Sep 12 02:42:03.075503 Sep 12 02:42:03.075509 (XEN) 2 [0/1/(XEN) *** Dumping CPU15 host state: *** Sep 12 02:42:03.087470 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:03.087493 (XEN) CPU: 15 Sep 12 02:42:03.099468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:03.099495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:03.111470 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 12 02:42:03.111493 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 12 02:42:03.123473 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004d01 Sep 12 02:42:03.135465 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 00000056670339a9 Sep 12 02:42:03.135488 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 12 02:42:03.147472 (XEN) r15: 0000005b9ada5d18 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:03.147495 (XEN) cr3: 00000000608d4000 cr2: ffff8880067bc960 Sep 12 02:42:03.159473 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 02:42:03.159495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:03.171474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:03.183475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:03.183498 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 12 02:42:03.195471 (XEN) 0000005b9bc924aa ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 12 02:42:03.207467 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 02:42:03.207488 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:03.219466 (XEN) ffff83043ca47ee8 ffff82d04032547a ffff82d040325391 ffff83043c994000 Sep 12 02:42:03.219489 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 12 02:42:03.231474 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360ab80 0000000000000000 Sep 12 02:42:03.243468 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 12 02:42:03.243490 (XEN) 000000505165a6c0 0000000018408000 00000000001181f4 0000000000000000 Sep 12 02:42:03.255472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:03.267470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:03.267492 (XEN) ffffc9004021fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:03.279470 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff83043ca50000 Sep 12 02:42:03.279492 (XEN) 00000033fc46c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:03.291482 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:03.291501 (XEN) Xen call trace: Sep 12 02:42:03.303469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:03.303494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:03.315473 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:03.315494 (XEN) Sep 12 02:42:03.315503 ]: s=6 n=0 x=0(XEN) *** Dumping CPU16 host state: *** Sep 12 02:42:03.327474 Sep 12 02:42:03.327488 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:03.327504 (XEN) CPU: 16 Sep 12 02:42:03.339474 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:03.339501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:03.351471 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 12 02:42:03.351493 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 12 02:42:03.363473 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000003901 Sep 12 02:42:03.375468 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c963070 r11: 0000005c0a1ee1aa Sep 12 02:42:03.375491 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 12 02:42:03.387471 (XEN) r15: 0000005bb64612d0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:03.387493 (XEN) cr3: 000000086660c000 cr2: ffff88800976e1a0 Sep 12 02:42:03.399469 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 02:42:03.411469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:03.411492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:03.423475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:03.423497 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 12 02:42:03.435473 (XEN) 0000005bb6c4bdd7 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 12 02:42:03.447437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 02:42:03.447458 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:03.459476 (XEN) ffff83043ca2fee8 ffff82d04032547a ffff82d040325391 ffff83043c963000 Sep 12 02:42:03.459498 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 12 02:42:03.471474 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365d700 0000000000000000 Sep 12 02:42:03.483468 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 12 02:42:03.483490 (XEN) 000000565f1e2ac0 0000005be3fc80c0 000000000014b3dc 0000000000000000 Sep 12 02:42:03.495474 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:03.507467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:03.507489 (XEN) ffffc9004027fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:03.519470 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff83043ca3a000 Sep 12 02:42:03.519492 (XEN) 00000033fc454000 0000000000372660 0000000000000000 800000043ca31002 Sep 12 02:42:03.531474 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:03.531493 (XEN) Xen call trace: Sep 12 02:42:03.543467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:03.543491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:03.555474 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:03.555495 (XEN) Sep 12 02:42:03.555504 (XEN) 3 [0/0/(XEN) *** Dumping CPU17 host state: *** Sep 12 02:42:03.567479 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:03.579466 (XEN) CPU: 17 Sep 12 02:42:03.579483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:03.579503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:03.591474 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 12 02:42:03.591496 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 12 02:42:03.603475 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000004c01 Sep 12 02:42:03.615472 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 0000005bfd9df111 Sep 12 02:42:03.615494 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 12 02:42:03.627472 (XEN) r15: 0000005bc4937350 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:03.639479 (XEN) cr3: 000000086660c000 cr2: 00007fb1adf0dc00 Sep 12 02:42:03.639500 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 02:42:03.651468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:03.651490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:03.663476 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:03.675468 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 12 02:42:03.675488 (XEN) 0000005bc514d09c ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 12 02:42:03.687475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 02:42:03.687496 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:03.699478 (XEN) ffff83043ca17ee8 ffff82d04032547a ffff82d040325391 ffff83043c953000 Sep 12 02:42:03.711475 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 12 02:42:03.711498 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366c140 0000000000000000 Sep 12 02:42:03.723472 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 12 02:42:03.723494 (XEN) 0000000000007ff0 0000000000000001 0000000000133bb4 0000000000000000 Sep 12 02:42:03.735473 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:03.747468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:03.747490 (XEN) ffffc9004029fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:03.759471 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff83043ca24000 Sep 12 02:42:03.771468 (XEN) 00000033fc440000 0000000000372660 0000000000000000 800000043ca1b002 Sep 12 02:42:03.771490 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:03.783470 (XEN) Xen call trace: Sep 12 02:42:03.783488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:03.783505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:03.795476 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:03.795498 (XEN) Sep 12 02:42:03.807465 ]: s=6 n=0 x=0(XEN) *** Dumping CPU18 host state: *** Sep 12 02:42:03.807487 Sep 12 02:42:03.807494 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:03.819467 (XEN) CPU: 18 Sep 12 02:42:03.819484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:03.819504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:03.831477 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 12 02:42:03.831499 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 12 02:42:03.843477 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000003a01 Sep 12 02:42:03.855470 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c994070 r11: 0000005bfd9e9a0c Sep 12 02:42:03.855493 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 12 02:42:03.867472 (XEN) r15: 0000005bd2e25351 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:03.879469 (XEN) cr3: 000000086660c000 cr2: ffff88800befb400 Sep 12 02:42:03.879490 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 02:42:03.891468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:03.891490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:03.903483 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:03.915470 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 12 02:42:03.915490 (XEN) 0000005bd374e2fa ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 12 02:42:03.927474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 02:42:03.927502 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:03.939480 (XEN) ffff83043ca07ee8 ffff82d04032547a ffff82d040325391 ffff83043c994000 Sep 12 02:42:03.951466 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 12 02:42:03.951488 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360ab80 0000000000000000 Sep 12 02:42:03.963472 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 12 02:42:03.963493 (XEN) 00000059a19536c0 00000064794080c0 00000000001184f4 0000000000000000 Sep 12 02:42:03.975475 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:03.987472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:03.987494 (XEN) ffffc9004021fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:03.999473 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff83043ca0e000 Sep 12 02:42:04.011488 (XEN) 00000033fc428000 0000000000372660 0000000000000000 800000043c7fd002 Sep 12 02:42:04.011510 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:04.023449 (XEN) Xen call trace: Sep 12 02:42:04.023459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:04.023468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:04.035456 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:04.035471 (XEN) Sep 12 02:42:04.047468 (XEN) 4 [0/0/(XEN) *** Dumping CPU19 host state: *** Sep 12 02:42:04.047488 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:04.059475 (XEN) CPU: 19 Sep 12 02:42:04.059492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:04.059512 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:04.071476 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 12 02:42:04.083596 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 12 02:42:04.083619 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000004101 Sep 12 02:42:04.095444 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 0000005bfd9e9a01 Sep 12 02:42:04.095467 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 12 02:42:04.107449 (XEN) r15: 0000005be12f9ef1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:04.119479 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc9e0 Sep 12 02:42:04.119504 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 02:42:04.131487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:04.131509 (XEN) Xen code around 82d040292afd> (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:04.143497 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 Sep 12 02:42:04.143859 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:04.155489 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 12 02:42:04.155510 (XEN) 0000005be1c4deda ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 12 02:42:04.167478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 02:42:04.167500 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:04.179492 (XEN) ffff83043c7efee8 ffff82d04032547a ffff82d040325391 ffff83043c943000 Sep 12 02:42:04.191476 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 12 02:42:04.191499 (XEN) ffff82d0403291d9 0000000000000000 ffff888003672b80 0000000000000000 Sep 12 02:42:04.203479 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Sep 12 02:42:04.215466 (XEN) 000000574d8952c0 0000000000000000 0000000000134544 0000000000000000 Sep 12 02:42:04.215489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:04.227482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:04.227504 (XEN) ffffc900402bfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:04.239473 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff83043c7f3000 Sep 12 02:42:04.251470 (XEN) 00000033fc214000 0000000000372660 0000000000000000 800000043c7e6002 Sep 12 02:42:04.251492 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:04.263469 (XEN) Xen call trace: Sep 12 02:42:04.263486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:04.275466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:04.275490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:04.287475 (XEN) Sep 12 02:42:04.287490 ]: s=6 n=0 x=0(XEN) *** Dumping CPU20 host state: *** Sep 12 02:42:04.287505 Sep 12 02:42:04.287512 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:04.299469 (XEN) CPU: 20 Sep 12 02:42:04.299486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:04.299505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:04.311472 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 12 02:42:04.323468 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 12 02:42:04.323492 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000004d01 Sep 12 02:42:04.335471 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 0000005bfd9fa95f Sep 12 02:42:04.335494 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 12 02:42:04.347474 (XEN) r15: 0000005be3931e1a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:04.359467 (XEN) cr3: 000000086660c000 cr2: ffff88800351bd80 Sep 12 02:42:04.359487 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 02:42:04.371472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:04.371494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:04.383477 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:04.395472 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 12 02:42:04.395493 (XEN) 0000005be4017905 ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 12 02:42:04.407468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 02:42:04.407489 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:04.419476 (XEN) ffff83087be0fee8 ffff82d04032547a ffff82d040325391 ffff83043c9b0000 Sep 12 02:42:04.431469 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 12 02:42:04.431491 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 02:42:04.443472 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 02:42:04.455469 (XEN) 0000000000007ff0 0000000000000001 0000000000155cf4 0000000000000000 Sep 12 02:42:04.455491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:04.467470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:04.467492 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:04.479476 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e0000 Sep 12 02:42:04.491470 (XEN) 00000033fc1fc000 0000000000372660 0000000000000000 800000043c7d9002 Sep 12 02:42:04.491492 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:04.503469 (XEN) Xen call trace: Sep 12 02:42:04.503487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:04.515465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:04.515497 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:04.527469 (XEN) Sep 12 02:42:04.527484 (XEN) 5 [0/0/(XEN) *** Dumping CPU21 host state: *** Sep 12 02:42:04.527499 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:04.539470 (XEN) CPU: 21 Sep 12 02:42:04.539486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:04.551471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:04.551491 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 12 02:42:04.563471 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 12 02:42:04.563494 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000003501 Sep 12 02:42:04.575472 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 0000005c393aa3b1 Sep 12 02:42:04.587468 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 12 02:42:04.587491 (XEN) r15: 0000005bfdcbe53f cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:04.599484 (XEN) cr3: 000000086660c000 cr2: 00007f9fa5c2e9c0 Sep 12 02:42:04.599504 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 02:42:04.611472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:04.611494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:04.623479 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:04.635470 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 12 02:42:04.635490 (XEN) 0000005bfe75022e ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 12 02:42:04.647472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 02:42:04.647493 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:04.659473 (XEN) ffff83087be1fee8 ffff82d04032547a ffff82d040325391 ffff83043c96f000 Sep 12 02:42:04.671470 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 12 02:42:04.671493 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036595c0 0000000000000000 Sep 12 02:42:04.683472 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Sep 12 02:42:04.695468 (XEN) 0000000000000000 0000000000000100 000000000015e7dc 0000000000000000 Sep 12 02:42:04.695489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:04.707472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:04.719464 (XEN) ffffc90040267ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:04.719487 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Sep 12 02:42:04.731472 (XEN) 00000033fc1ec000 0000000000372660 0000000000000000 800000043c7d0002 Sep 12 02:42:04.731494 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:04.743470 (XEN) Xen call trace: Sep 12 02:42:04.743488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:04.755472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:04.755496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:04.767471 (XEN) Sep 12 02:42:04.767486 ]: s=6 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Sep 12 02:42:04.767501 Sep 12 02:42:04.767508 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:04.779470 (XEN) CPU: 22 Sep 12 02:42:04.779487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:04.791470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:04.791491 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 12 02:42:04.803440 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 12 02:42:04.803462 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000004701 Sep 12 02:42:04.815480 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 0000005c2d76fb96 Sep 12 02:42:04.827469 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 12 02:42:04.827493 (XEN) r15: 0000005c0c1ab961 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:04.839473 (XEN) cr3: 000000086660c000 cr2: ffff8880067bcfa0 Sep 12 02:42:04.839494 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 02:42:04.851471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:04.851493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:04.863477 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:04.875472 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 12 02:42:04.875492 (XEN) 0000005c0cd4fdb9 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 12 02:42:04.887472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 02:42:04.887494 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:04.899478 (XEN) ffff83087be17ee8 ffff82d04032547a ffff82d040325391 ffff83043c9a0000 Sep 12 02:42:04.911470 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 12 02:42:04.911492 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fd700 0000000000000000 Sep 12 02:42:04.923471 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 12 02:42:04.935468 (XEN) 0000000000007ff0 0000000000000001 0000000000158594 0000000000000000 Sep 12 02:42:04.935490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:04.947475 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:04.959468 (XEN) ffffc90040207ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:04.959490 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Sep 12 02:42:04.971479 (XEN) 00000033fc1e0000 0000000000372660 0000000000000000 800000043c7bf002 Sep 12 02:42:04.971500 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:04.983469 (XEN) Xen call trace: Sep 12 02:42:04.983487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:04.995474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:04.995497 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:05.007469 (XEN) Sep 12 02:42:05.007485 (XEN) 6 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 12 02:42:05.007499 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:05.019471 (XEN) CPU: 23 Sep 12 02:42:05.019488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:05.031475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:05.031496 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 12 02:42:05.043470 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 12 02:42:05.043493 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000004601 Sep 12 02:42:05.055474 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 0000000013d17e0d Sep 12 02:42:05.067467 (XEN) r12: ffff83087be47ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 12 02:42:05.067490 (XEN) r15: 0000005c1a681712 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:05.079472 (XEN) cr3: 00000000608d4000 cr2: 0000000000000000 Sep 12 02:42:05.079491 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 02:42:05.091472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:05.091493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:05.103488 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:05.115472 (XEN) Xen stack trace from rsp=ffff83087be47e50: Sep 12 02:42:05.115492 (XEN) 0000005c1b2516da ffff83087be47fff 0000000000000000 ffff83087be47ea0 Sep 12 02:42:05.127471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 02:42:05.139472 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:05.139494 (XEN) ffff83087be47ee8 ffff82d04032547a ffff82d040325391 ffff83043c95f000 Sep 12 02:42:05.151472 (XEN) ffff83087be47ef8 ffff83043c61b000 0000000000000017 ffff83087be47e18 Sep 12 02:42:05.151495 (XEN) ffff82d0403291d9 0000000000000000 ffff888003668000 0000000000000000 Sep 12 02:42:05.163474 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 12 02:42:05.175468 (XEN) 0000000000007ff0 0000000000000001 00000000001517dc 0000000000000000 Sep 12 02:42:05.175489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:05.187475 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:05.199468 (XEN) ffffc90040287ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:05.199490 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Sep 12 02:42:05.211472 (XEN) 00000033fc1d4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:05.223467 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:05.223486 (XEN) Xen call trace: Sep 12 02:42:05.223496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:05.235472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:05.235495 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:05.247472 (XEN) Sep 12 02:42:05.247487 ]: s=6 n=0 x=0(XEN) *** Dumping CPU24 host state: *** Sep 12 02:42:05.247502 Sep 12 02:42:05.247509 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:05.259472 (XEN) CPU: 24 Sep 12 02:42:05.259489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:05.271473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:05.271494 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 12 02:42:05.283478 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 12 02:42:05.283501 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004b01 Sep 12 02:42:05.295478 (XEN) r9: ffff83043c7a96a0 r10: ffff83043c7a6220 r11: 0000005d27bef622 Sep 12 02:42:05.307468 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 12 02:42:05.307491 (XEN) r15: 0000005c28b74a9a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:05.319470 (XEN) cr3: 000000086660c000 cr2: 00007ff4461f2000 Sep 12 02:42:05.319490 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 12 02:42:05.331476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:05.343466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:05.343494 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:05.355480 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 12 02:42:05.355501 (XEN) 0000005c29851388 ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 12 02:42:05.367472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 02:42:05.379466 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:05.379488 (XEN) ffff83087be3fee8 ffff82d04032547a ffff82d040325391 ffff83043c91e000 Sep 12 02:42:05.391473 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 12 02:42:05.391496 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 12 02:42:05.403483 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 12 02:42:05.415473 (XEN) 0000000000000000 0000000000000000 0000000000148edc 0000000000000000 Sep 12 02:42:05.415494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:05.427474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:05.439469 (XEN) ffffc90040307ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:05.439490 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Sep 12 02:42:05.451485 (XEN) 00000033fc1c4000 0000000000372660 0000000000000000 800000043c7a8002 Sep 12 02:42:05.463470 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:05.463488 (XEN) Xen call trace: Sep 12 02:42:05.463499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:05.475471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:05.475494 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:05.487472 (XEN) Sep 12 02:42:05.487488 (XEN) 7 [0/0/ - (XEN) *** Dumping CPU25 host state: *** Sep 12 02:42:05.487503 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:05.499476 (XEN) CPU: 25 Sep 12 02:42:05.499492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:05.511476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:05.511496 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 12 02:42:05.523473 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 12 02:42:05.535469 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000003a01 Sep 12 02:42:05.535491 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 00000000063612dc Sep 12 02:42:05.547471 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 12 02:42:05.547494 (XEN) r15: 0000005c2b193d1c cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:05.559497 (XEN) cr3: 00000000608d4000 cr2: ffff88800b4542e0 Sep 12 02:42:05.571469 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 02:42:05.571492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:05.583470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:05.583498 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:05.595475 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 12 02:42:05.607469 (XEN) 0000005c2bd4d634 ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 12 02:42:05.607492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 02:42:05.619470 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:05.619492 (XEN) ffff83087be37ee8 ffff82d04032547a ffff82d040325391 ffff83043c9b0000 Sep 12 02:42:05.631473 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 12 02:42:05.643470 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 02:42:05.643492 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 02:42:05.655471 (XEN) 0000000000000000 0000000000000001 0000000000153d84 0000000000000000 Sep 12 02:42:05.667468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:05.667490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:05.679470 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:05.679491 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Sep 12 02:42:05.691474 (XEN) 00000033fc1b8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:05.703461 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:05.703487 (XEN) Xen call trace: Sep 12 02:42:05.703499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:05.715479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:05.727465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:05.727488 (XEN) Sep 12 02:42:05.727497 v=0(XEN) *** Dumping CPU26 host state: *** Sep 12 02:42:05.727509 Sep 12 02:42:05.727515 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:05.739475 (XEN) CPU: 26 Sep 12 02:42:05.739492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:05.751475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:05.751495 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 12 02:42:05.763472 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 12 02:42:05.775467 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004d01 Sep 12 02:42:05.775491 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 0000005c74d7599c Sep 12 02:42:05.787469 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 12 02:42:05.787492 (XEN) r15: 0000005c45533f8e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:05.799476 (XEN) cr3: 000000086660c000 cr2: ffff88800befb440 Sep 12 02:42:05.799496 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 02:42:05.811473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:05.823470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:05.823497 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:05.835473 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 12 02:42:05.835493 (XEN) 0000005c4649dcde ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 12 02:42:05.847474 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 02:42:05.859469 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:05.859491 (XEN) ffff83087be27ee8 ffff82d04032547a ffff82d040325391 ffff83043c990000 Sep 12 02:42:05.871475 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 12 02:42:05.883467 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360c140 0000000000000000 Sep 12 02:42:05.883489 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 12 02:42:05.895471 (XEN) 0000000000000000 0000000000000000 000000000014d634 0000000000000000 Sep 12 02:42:05.907472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:05.907494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:05.919470 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:05.919492 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c78b000 Sep 12 02:42:05.931472 (XEN) 00000033fc1ac000 0000000000372660 0000000000000000 800000043c78a002 Sep 12 02:42:05.943470 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:05.943488 (XEN) Xen call trace: Sep 12 02:42:05.943498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:05.955472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:05.955496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:05.967475 (XEN) Sep 12 02:42:05.967490 (XEN) 8 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 12 02:42:05.967504 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:05.979478 (XEN) CPU: 27 Sep 12 02:42:05.979495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:05.991479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:05.991507 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 12 02:42:06.003473 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 12 02:42:06.015469 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000002701 Sep 12 02:42:06.015492 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 0000000013d17e3b Sep 12 02:42:06.027456 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 12 02:42:06.027468 (XEN) r15: 0000005c53a13f8c cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:06.039477 (XEN) cr3: 00000000608d4000 cr2: ffff88800976e7a0 Sep 12 02:42:06.051467 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 02:42:06.051489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:06.063471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:06.075451 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:06.075465 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 12 02:42:06.087449 (XEN) 0000005c548b2266 ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 12 02:42:06.087465 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 02:42:06.099488 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:06.099510 (XEN) ffff830868bffee8 ffff82d04032547a ffff82d040325391 ffff83043c9b0000 Sep 12 02:42:06.111477 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 12 02:42:06.123479 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 02:42:06.123501 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 02:42:06.135483 (XEN) 0000000000007ff0 0000000000000001 00000000001559b4 0000000000000000 Sep 12 02:42:06.147481 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:06.147504 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:06.159482 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:06.171474 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Sep 12 02:42:06.171497 (XEN) 00000033fc19c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:06.183479 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:06.183498 (XEN) Xen call trace: Sep 12 02:42:06.183508 (XEN) [ afd>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:06.195486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/ Sep 12 02:42:06.195852 0xeb Sep 12 02:42:06.207481 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:06.207503 (XEN) Sep 12 02:42:06.207512 ]: s=6 n=1 x=0(XEN) *** Dumping CPU28 host state: *** Sep 12 02:42:06.219478 Sep 12 02:42:06.219493 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:06.219509 (XEN) CPU: 28 Sep 12 02:42:06.219518 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:06.231488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:06.231508 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 12 02:42:06.243481 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 12 02:42:06.255475 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000004d01 Sep 12 02:42:06.255498 (XEN) r9: ffff83043c768010 r10: 0000000000000014 r11: 0000000013d17e20 Sep 12 02:42:06.267479 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 12 02:42:06.279499 (XEN) r15: 0000005c61ef6c2d cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:06.279523 (XEN) cr3: 00000000608d4000 cr2: ffff88800d3e31a8 Sep 12 02:42:06.291487 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 02:42:06.291509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:06.303471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:06.315467 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:06.315491 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 12 02:42:06.327469 (XEN) 0000005c62ea8569 ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 12 02:42:06.327491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 02:42:06.339470 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:06.339492 (XEN) ffff830868bf7ee8 ffff82d04032547a ffff82d040325391 ffff83043c980000 Sep 12 02:42:06.351476 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 12 02:42:06.363469 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364ab80 0000000000000000 Sep 12 02:42:06.363492 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 12 02:42:06.375472 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000015360c 0000000000000000 Sep 12 02:42:06.387514 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:06.387536 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:06.399516 (XEN) ffffc90040247ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:06.411465 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c76f000 Sep 12 02:42:06.411487 (XEN) 00000033fc190000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:06.423469 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:06.423488 (XEN) Xen call trace: Sep 12 02:42:06.423499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:06.435474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:06.447438 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:06.447460 (XEN) Sep 12 02:42:06.447469 (XEN) 9 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 12 02:42:06.459468 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:06.459491 (XEN) CPU: 29 Sep 12 02:42:06.459501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:06.471477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:06.471498 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 12 02:42:06.483476 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 12 02:42:06.495470 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002101 Sep 12 02:42:06.495493 (XEN) r9: ffff83043c768b20 r10: 0000000000000014 r11: 0000005c74d72ee2 Sep 12 02:42:06.507473 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 12 02:42:06.519469 (XEN) r15: 0000005c703d85de cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:06.519491 (XEN) cr3: 000000086660c000 cr2: ffff888005b30d80 Sep 12 02:42:06.531474 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 02:42:06.531485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:06.543497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:06.555444 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:06.555456 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 12 02:42:06.567522 (XEN) 0000005c713b38ae ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 12 02:42:06.567536 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 02:42:06.579482 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:06.591464 (XEN) ffff830868be7ee8 ffff82d04032547a ffff82d040325391 ffff83043c94b000 Sep 12 02:42:06.591477 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 12 02:42:06.603467 (XEN) ffff82d0403291d9 0000000000000000 ffff888003670000 0000000000000000 Sep 12 02:42:06.603482 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 12 02:42:06.615482 (XEN) 0000000000000081 0000000000000000 000000000014d8a4 0000000000000000 Sep 12 02:42:06.627476 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:06.627498 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:06.639472 (XEN) ffffc900402afed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:06.651466 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c766000 Sep 12 02:42:06.651488 (XEN) 00000033fc180000 0000000000372660 0000000000000000 800000043c764002 Sep 12 02:42:06.663471 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:06.663490 (XEN) Xen call trace: Sep 12 02:42:06.663500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:06.675477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:06.687471 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:06.687493 (XEN) Sep 12 02:42:06.687501 ]: s=6 n=1 x=0 Sep 12 02:42:06.687510 (XEN) *** Dumping CPU30 host state: *** Sep 12 02:42:06.699468 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:06.699493 (XEN) CPU: 30 Sep 12 02:42:06.711467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:06.711495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:06.723472 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 12 02:42:06.723494 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 12 02:42:06.735473 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004b01 Sep 12 02:42:06.747465 (XEN) r9: ffff83043c765da0 r10: 0000000000000014 r11: 0000005c74d72e7b Sep 12 02:42:06.747488 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 12 02:42:06.759470 (XEN) r15: 0000005c729fe8db cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:06.759493 (XEN) cr3: 000000086660c000 cr2: ffff888003d2cba0 Sep 12 02:42:06.771481 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 02:42:06.771502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:06.783477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:06.795472 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:06.795495 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 12 02:42:06.807473 (XEN) 0000005c738f2a61 ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 12 02:42:06.807495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 02:42:06.819473 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:06.831470 (XEN) ffff830868bdfee8 ffff82d04032547a ffff82d040325391 ffff83043c980000 Sep 12 02:42:06.831493 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 12 02:42:06.843472 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364ab80 0000000000000000 Sep 12 02:42:06.855470 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 12 02:42:06.855492 (XEN) 0000000000000000 0000000000000000 000000000015395c 0000000000000000 Sep 12 02:42:06.867473 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:06.879469 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:06.879499 (XEN) ffffc90040247ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:06.891472 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c759000 Sep 12 02:42:06.891494 (XEN) 00000033fc174000 0000000000372660 0000000000000000 800000043c753002 Sep 12 02:42:06.903474 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:06.903493 (XEN) Xen call trace: Sep 12 02:42:06.916492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:06.916522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:06.927471 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:06.927493 (XEN) Sep 12 02:42:06.927502 - (XEN) *** Dumping CPU31 host state: *** Sep 12 02:42:06.939473 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:06.939497 (XEN) CPU: 31 Sep 12 02:42:06.951465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:06.951492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:06.963471 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 12 02:42:06.963493 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 12 02:42:06.975474 (XEN) rbp: ffff830868bcfeb0 rsp: ffff830868bcfe50 r8: 0000000000004d01 Sep 12 02:42:06.987468 (XEN) r9: ffff83043c747700 r10: ffff83043c93f070 r11: 0000005cbb4a50f8 Sep 12 02:42:06.987492 (XEN) r12: ffff830868bcfef8 r13: 000000000000001f r14: ffff83043c747910 Sep 12 02:42:06.999469 (XEN) r15: 0000005c8cd8f802 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:06.999492 (XEN) cr3: 000000043540b000 cr2: ffff88800976e360 Sep 12 02:42:07.011472 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 12 02:42:07.023466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:07.023489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:07.035475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:07.035498 (XEN) Xen stack trace from rsp=ffff830868bcfe50: Sep 12 02:42:07.047472 (XEN) 0000005c8e08dfc7 ffff830868bcffff 0000000000000000 ffff830868bcfea0 Sep 12 02:42:07.059469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 02:42:07.059490 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:07.071473 (XEN) ffff830868bcfee8 ffff82d04032547a ffff82d040325391 ffff83043c93f000 Sep 12 02:42:07.071495 (XEN) ffff830868bcfef8 ffff83043c61b000 000000000000001f ffff830868bcfe18 Sep 12 02:42:07.083516 (XEN) ffff82d0403291d9 0000000000000000 ffff888003674140 0000000000000000 Sep 12 02:42:07.095469 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Sep 12 02:42:07.095491 (XEN) 0000000000000000 0000000000000100 000000000015ec3c 0000000000000000 Sep 12 02:42:07.107473 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:07.119468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:07.119490 (XEN) ffffc900402c7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:07.131470 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74c000 Sep 12 02:42:07.131492 (XEN) 00000033fc168000 0000000000372660 0000000000000000 800000043c746002 Sep 12 02:42:07.143475 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:07.143493 (XEN) Xen call trace: Sep 12 02:42:07.155468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:07.155493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:07.167473 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:07.167495 (XEN) Sep 12 02:42:07.167503 Sep 12 02:42:07.167518 (XEN) *** Dumping CPU32 host state: *** Sep 12 02:42:07.179470 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:07.179496 (XEN) CPU: 32 Sep 12 02:42:07.191468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:07.191495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:07.203469 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 12 02:42:07.203491 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 12 02:42:07.215482 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004d01 Sep 12 02:42:07.227468 (XEN) r9: ffff83043c73b950 r10: 0000000000000014 r11: 0000005cbb4a559d Sep 12 02:42:07.227491 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 12 02:42:07.239472 (XEN) r15: 0000005c9c590f9f cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:07.251468 (XEN) cr3: 000000086660c000 cr2: ffff88800befb480 Sep 12 02:42:07.251489 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 02:42:07.263470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:07.263492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:07.275475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:07.287467 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 12 02:42:07.287487 (XEN) 0000005c9c5f6c57 ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 12 02:42:07.299470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 02:42:07.299490 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:07.311472 (XEN) ffff830868bc7ee8 ffff82d04032547a ffff82d040325391 ffff83043c96b000 Sep 12 02:42:07.311495 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 12 02:42:07.323475 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365ab80 0000000000000000 Sep 12 02:42:07.335473 (XEN) 0000000000000000 0000000000000013 ffff88800365ab80 0000000000000246 Sep 12 02:42:07.335495 (XEN) 0000005acf997f80 0000000000000000 000000000011ee94 0000000000000000 Sep 12 02:42:07.347473 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:07.359466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:07.359488 (XEN) ffffc9004026fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:07.371473 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c73a000 Sep 12 02:42:07.383470 (XEN) 00000033fc15c000 0000000000372660 0000000000000000 800000043c739002 Sep 12 02:42:07.383492 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:07.395466 (XEN) Xen call trace: Sep 12 02:42:07.395484 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:07.395502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:07.407472 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:07.407494 (XEN) Sep 12 02:42:07.407502 - (XEN) *** Dumping CPU33 host state: *** Sep 12 02:42:07.419473 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:07.431467 (XEN) CPU: 33 Sep 12 02:42:07.431484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:07.431504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:07.443479 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 12 02:42:07.443501 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 12 02:42:07.455475 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002101 Sep 12 02:42:07.467476 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 0000005cbb4a54e8 Sep 12 02:42:07.467507 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 12 02:42:07.479476 (XEN) r15: 0000005caaa6fdb7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:07.491470 (XEN) cr3: 000000086660c000 cr2: 00007ff257c513d8 Sep 12 02:42:07.491490 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 02:42:07.503466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:07.503488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:07.515479 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:07.527479 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 12 02:42:07.527500 (XEN) 0000005caab8f9b0 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 12 02:42:07.539469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 02:42:07.539490 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:07.551472 (XEN) ffff830868bbfee8 ffff82d04032547a ffff82d040325391 ffff83043c93b000 Sep 12 02:42:07.563466 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 12 02:42:07.563488 (XEN) ffff82d0403291d9 0000000000000000 ffff888003675700 0000000000000000 Sep 12 02:42:07.575470 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 12 02:42:07.575491 (XEN) 0000000000000000 0000000000000100 000000000012cd24 0000000000000000 Sep 12 02:42:07.587472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:07.599470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:07.599491 (XEN) ffffc900402cfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:07.611470 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c731000 Sep 12 02:42:07.623469 (XEN) 00000033fc14c000 0000000000372660 0000000000000000 800000043c730002 Sep 12 02:42:07.623491 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:07.635469 (XEN) Xen call trace: Sep 12 02:42:07.635487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:07.635505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:07.647479 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:07.647501 (XEN) Sep 12 02:42:07.659475 Sep 12 02:42:07.659490 (XEN) *** Dumping CPU34 host state: *** Sep 12 02:42:07.659503 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:07.671468 (XEN) CPU: 34 Sep 12 02:42:07.671485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:07.671505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:07.683475 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 12 02:42:07.695438 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 12 02:42:07.695461 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000004701 Sep 12 02:42:07.707470 (XEN) r9: ffff83043c719010 r10: ffff83043c95b070 r11: 0000005cc22ef9ba Sep 12 02:42:07.707493 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 12 02:42:07.719477 (XEN) r15: 0000005cb8f53c33 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:07.731468 (XEN) cr3: 0000000436ec1000 cr2: 00007fd418897170 Sep 12 02:42:07.731489 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 02:42:07.743468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:07.743490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:07.755478 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:07.767468 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 12 02:42:07.767496 (XEN) 0000005cb9101ab2 ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 12 02:42:07.779470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 02:42:07.779491 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:07.791473 (XEN) ffff830868bafee8 ffff82d04032547a ffff82d040325391 ffff83043c95b000 Sep 12 02:42:07.803472 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 12 02:42:07.803494 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036695c0 0000000000000000 Sep 12 02:42:07.815469 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 12 02:42:07.815491 (XEN) 0000000000000053 00000099e12080c0 000000000012669c 0000000000000000 Sep 12 02:42:07.827477 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:07.839473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:07.839495 (XEN) ffffc9004028fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:07.851472 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c724000 Sep 12 02:42:07.863472 (XEN) 00000033fc140000 0000000000372660 0000000000000000 800000043c71f002 Sep 12 02:42:07.863493 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:07.875473 (XEN) Xen call trace: Sep 12 02:42:07.875491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:07.875509 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:07.887476 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:07.899467 (XEN) Sep 12 02:42:07.899482 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU35 host state: *** Sep 12 02:42:07.899497 Sep 12 02:42:07.899504 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:07.911467 (XEN) CPU: 35 Sep 12 02:42:07.911483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:07.923470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:07.923491 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 12 02:42:07.935473 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 12 02:42:07.935496 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000000201 Sep 12 02:42:07.947473 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 0000005cbb568200 Sep 12 02:42:07.947495 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 12 02:42:07.959475 (XEN) r15: 0000005cbb4a92f5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:07.971469 (XEN) cr3: 000000086660c000 cr2: ffff88800826ac78 Sep 12 02:42:07.971489 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 02:42:07.983470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:07.983492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:07.995478 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:08.007470 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 12 02:42:08.007491 (XEN) 0000005cbb4b5339 ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 12 02:42:08.019471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 02:42:08.019492 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:08.031462 (XEN) ffff830868ba7ee8 ffff82d04032547a ffff82d040325391 ffff83043c91a000 Sep 12 02:42:08.043454 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 12 02:42:08.043470 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 02:42:08.055473 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 02:42:08.067441 (XEN) 0000000000000000 0000000000000000 00000000000f0514 0000000000000000 Sep 12 02:42:08.067470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:08.079466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:08.079479 (XEN) ffffc9004030fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:08.091451 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c713000 Sep 12 02:42:08.103468 (XEN) 00000033fc134000 0000000000372660 0000000000000000 800000043c711002 Sep 12 02:42:08.103489 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:08.115475 (XEN) Xen call trace: Sep 12 02:42:08.115493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:08.127473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:08.127497 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:08.139448 (XEN) Sep 12 02:42:08.139463 (XEN) 13 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 12 02:42:08.139478 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:08.151480 (XEN) CPU: 36 Sep 12 02:42:08.151497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:08.163478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:08.163498 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 12 02:42:08.175478 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 12 02:42:08.175500 (XEN) rbp: ffff830868b97eb0 rsp: ffff830868b97e50 r8: 0000000000004d01 Sep 12 02:42:08.187480 (XEN) r9: ffff83043c712c90 r10: 0000000000000014 r11: 0000005d030cd Sep 12 02:42:08.190985 897 Sep 12 02:42:08.199485 (XEN) r12: ffff830868b97ef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 12 02:42:08.199508 (XEN) r15: 0000005cd5917eb7 cr0: 0000000 Sep 12 02:42:08.199867 080050033 cr4: 0000000000372660 Sep 12 02:42:08.211482 (XEN) cr3: 00000004341a7000 cr2: 0000557839689000 Sep 12 02:42:08.211502 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 02:42:08.223485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:08.223507 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:08.235487 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:08.247480 (XEN) Xen stack trace from rsp=ffff830868b97e50: Sep 12 02:42:08.247501 (XEN) 0000005cd5c328d5 ffff830868b97fff 0000000000000000 ffff830868b97ea0 Sep 12 02:42:08.259487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 02:42:08.259508 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:08.271479 (XEN) ffff830868b97ee8 ffff82d04032547a ffff82d040325391 ffff83043c97c000 Sep 12 02:42:08.283474 (XEN) ffff830868b97ef8 ffff83043c61b000 0000000000000024 ffff830868b97e18 Sep 12 02:42:08.283496 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 02:42:08.295473 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 02:42:08.307471 (XEN) 0000000000007ff0 0000000000000001 000000000010e3dc 0000000000000000 Sep 12 02:42:08.307492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:08.319470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:08.331470 (XEN) ffffc9004024fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:08.331492 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c70a000 Sep 12 02:42:08.343473 (XEN) 00000033fc124000 0000000000372660 0000000000000000 800000043c708002 Sep 12 02:42:08.343495 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:08.355478 (XEN) Xen call trace: Sep 12 02:42:08.355496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:08.367467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:08.367491 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:08.379471 (XEN) Sep 12 02:42:08.379487 ]: s=5 n=2 x=0(XEN) *** Dumping CPU37 host state: *** Sep 12 02:42:08.379501 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:08.391473 (XEN) CPU: 37 Sep 12 02:42:08.391489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:08.403474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:08.403495 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 12 02:42:08.415473 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 12 02:42:08.415496 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000003f01 Sep 12 02:42:08.427471 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 0000000016e5a03c Sep 12 02:42:08.439469 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 12 02:42:08.439492 (XEN) r15: 0000005ce3dec57c cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:08.451475 (XEN) cr3: 00000000608d4000 cr2: ffff88800351bd90 Sep 12 02:42:08.451495 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 02:42:08.463472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:08.463493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:08.475474 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:08.487472 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 12 02:42:08.487492 (XEN) 0000005ce421fb0c ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 12 02:42:08.499472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 02:42:08.511467 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:08.511490 (XEN) ffff830868b8fee8 ffff82d04032547a ffff82d040325391 ffff83043c98c000 Sep 12 02:42:08.523477 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 12 02:42:08.523500 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360d700 0000000000000000 Sep 12 02:42:08.535474 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 12 02:42:08.547469 (XEN) 0000000000000000 00000059ed6664c0 0000000000135d84 0000000000000000 Sep 12 02:42:08.547491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:08.559472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:08.571466 (XEN) ffffc9004022fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:08.571488 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fd000 Sep 12 02:42:08.583471 (XEN) 00000033fc418000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:08.583493 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:08.595472 (XEN) Xen call trace: Sep 12 02:42:08.595490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:08.607474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:08.607497 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:08.619470 (XEN) Sep 12 02:42:08.619485 Sep 12 02:42:08.619493 (XEN) *** Dumping CPU38 host state: *** Sep 12 02:42:08.619505 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:08.631473 (XEN) CPU: 38 Sep 12 02:42:08.631489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:08.643476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:08.643504 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 12 02:42:08.655470 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 12 02:42:08.655493 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004d01 Sep 12 02:42:08.667473 (XEN) r9: ffff83043c9eb830 r10: 0000000000000014 r11: 0000005cfc0fff12 Sep 12 02:42:08.679469 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 12 02:42:08.679492 (XEN) r15: 0000005cf22daa5a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:08.691472 (XEN) cr3: 0000000436ec1000 cr2: ffff888003618c80 Sep 12 02:42:08.691492 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 02:42:08.703479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:08.703500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:08.715482 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:08.727472 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 12 02:42:08.727493 (XEN) 0000005cf27629c6 ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 12 02:42:08.739473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 02:42:08.751470 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:08.751493 (XEN) ffff830868b87ee8 ffff82d04032547a ffff82d040325391 ffff83043c95b000 Sep 12 02:42:08.763472 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 12 02:42:08.763494 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036695c0 0000000000000000 Sep 12 02:42:08.775473 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 12 02:42:08.787473 (XEN) 0000000000007ff0 00000099e12080c0 00000000001266cc 0000000000000000 Sep 12 02:42:08.787494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:08.799478 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:08.811469 (XEN) ffffc9004028fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:08.811490 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f0000 Sep 12 02:42:08.823473 (XEN) 00000033fc40c000 0000000000372660 0000000000000000 800000043c9ea002 Sep 12 02:42:08.835469 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:08.835488 (XEN) Xen call trace: Sep 12 02:42:08.835499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:08.847471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:08.847494 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:08.859471 (XEN) Sep 12 02:42:08.859487 - (XEN) *** Dumping CPU39 host state: *** Sep 12 02:42:08.859499 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:08.871472 (XEN) CPU: 39 Sep 12 02:42:08.871489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:08.883471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:08.883492 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 12 02:42:08.895472 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 12 02:42:08.895495 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004d01 Sep 12 02:42:08.907476 (XEN) r9: ffff83043c9dfaa0 r10: ffff83043c92a070 r11: 0000005d03908bbb Sep 12 02:42:08.919474 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 12 02:42:08.919497 (XEN) r15: 0000005d007b0260 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:08.931471 (XEN) cr3: 000000043540b000 cr2: 000055b9115ab534 Sep 12 02:42:08.931491 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 02:42:08.943479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:08.955475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:08.955503 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:08.967474 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 12 02:42:08.967494 (XEN) 0000005d00cf1aeb ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 12 02:42:08.979472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 02:42:08.991469 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:08.991491 (XEN) ffff830868b77ee8 ffff82d04032547a ffff82d040325391 ffff83043c98c000 Sep 12 02:42:09.003473 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 12 02:42:09.015467 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360d700 0000000000000000 Sep 12 02:42:09.015490 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 12 02:42:09.027469 (XEN) 0000000000000102 0000000000000001 0000000000135ed4 0000000000000000 Sep 12 02:42:09.027490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:09.039474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:09.051468 (XEN) ffffc9004022fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:09.051490 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9de000 Sep 12 02:42:09.063472 (XEN) 00000033fc400000 0000000000372660 0000000000000000 800000043c9dd002 Sep 12 02:42:09.075468 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:09.075486 (XEN) Xen call trace: Sep 12 02:42:09.075497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:09.087470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:09.087493 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:09.099478 (XEN) Sep 12 02:42:09.099494 Sep 12 02:42:09.099501 (XEN) 15 [0/0/(XEN) *** Dumping CPU0 host state: *** Sep 12 02:42:09.099515 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:09.111474 (XEN) CPU: 0 Sep 12 02:42:09.111491 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 12 02:42:09.123471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:09.123492 (XEN) rax: 0000000000000000 rbx: ffff82d0405f0098 rcx: 00000000ffffffff Sep 12 02:42:09.135471 (XEN) rdx: ffff82d0405e8080 rsi: ffff82d0405e22d8 rdi: 0000000000000007 Sep 12 02:42:09.135493 (XEN) rbp: ffff83043ffffd80 rsp: ffff83043ffffd78 r8: 0000000000000028 Sep 12 02:42:09.147474 (XEN) r9: 0000000000000000 r10: ffff83043ffffdc0 r11: 0000005d3ea89b8f Sep 12 02:42:09.159472 (XEN) r12: ffff83043ffffdc0 r13: ffff82d0403527aa r14: 0000000000000001 Sep 12 02:42:09.159495 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:42:09.171476 (XEN) cr3: 000000086660c000 cr2: ffff88800351bd90 Sep 12 02:42:09.171496 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 02:42:09.183474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:09.195478 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 12 02:42:09.195504 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 64 59 ee ff fb eb Sep 12 02:42:09.207472 (XEN) Xen stack trace from rsp=ffff83043ffffd78: Sep 12 02:42:09.207493 (XEN) ffff83043ffffdc0 ffff83043ffffdb0 ffff82d040234251 ffff82d0405e1300 Sep 12 02:42:09.219478 (XEN) ffff82d040351fea 0000000000000000 0000005d030dcd7c ffff83043ffffe00 Sep 12 02:42:09.231467 (XEN) ffff82d04035205e 000000ffffffffff 0000000000000000 0000000000000000 Sep 12 02:42:09.231489 (XEN) 0000000000000000 0000000000000028 0000000000000000 0000000000000000 Sep 12 02:42:09.243479 (XEN) 0000000000000000 ffff83043ffffe28 ffff82d040236030 ffff82d0405e1300 Sep 12 02:42:09.243502 (XEN) ffff83043c658e60 ffff82d04060a820 ffff83043ffffe68 ffff82d0402363c7 Sep 12 02:42:09.255475 (XEN) ffff83043ffffef8 ffff82d0405e8080 ffffffffffffffff ffff82d0405e8080 Sep 12 02:42:09.267471 (XEN) ffff83043fffffff 0000000000000000 ffff83043ffffea0 ffff82d040233d7a Sep 12 02:42:09.267493 (XEN) 0000000000000000 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 Sep 12 02:42:09.279464 (XEN) ffff82d0405f94e0 ffff83043ffffeb0 ffff82d040233e0d ffff83043ffffee8 Sep 12 02:42:09.291469 (XEN) ffff82d040325423 ffff82d040325391 ffff83043c9b4000 ffff83043ffffef8 Sep 12 02:42:09.291491 (XEN) ffff83043c61b000 0000000000000000 ffff83043ffffe18 ffff82d0403291d9 Sep 12 02:42:09.303472 (XEN) 0000000000000000 ffff8880035cd700 0000000000000000 0000000000000000 Sep 12 02:42:09.303493 (XEN) 0000000000000001 ffff8880035cd700 0000000000000246 000000000000001f Sep 12 02:42:09.315475 (XEN) 0000000000000001 00000000001627ac 0000000000000000 ffffffff81bbb3aa Sep 12 02:42:09.327470 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 12 02:42:09.327492 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc900401dfed0 Sep 12 02:42:09.339474 (XEN) 000000000000e02b 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:42:09.351468 (XEN) 0000000000000000 0000e01000000000 ffff83043ffc9000 0000000000000000 Sep 12 02:42:09.351490 (XEN) 0000000000372660 0000000000000000 800000043fff4002 0000000300000000 Sep 12 02:42:09.363475 (XEN) Xen call trace: Sep 12 02:42:09.363492 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 12 02:42:09.375474 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 12 02:42:09.375496 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 12 02:42:09.387469 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 12 02:42:09.387492 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 12 02:42:09.399475 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 12 02:42:09.411473 (XEN) [] F do_softirq+0x13/0x15 Sep 12 02:42:09.411495 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 12 02:42:09.423469 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:09.423491 (XEN) Sep 12 02:42:09.423499 ]: s=6 n=2 x=0(XEN) *** Dumping CPU1 host state: *** Sep 12 02:42:09.435466 Sep 12 02:42:09.435481 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:09.435497 (XEN) CPU: 1 Sep 12 02:42:09.435506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:09.447451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:09.447471 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 12 02:42:09.459475 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 12 02:42:09.471470 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 12 02:42:09.471493 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 0000000013d17e05 Sep 12 02:42:09.483473 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 12 02:42:09.495466 (XEN) r15: 0000005d21dbe697 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:09.495489 (XEN) cr3: 00000000608d4000 cr2: ffff88801f2289ef Sep 12 02:42:09.507468 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 02:42:09.507490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:09.519471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:09.531468 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:09.531492 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 12 02:42:09.543475 (XEN) 0000005d22a0eea0 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 12 02:42:09.543498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 02:42:09.555474 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:09.555496 (XEN) ffff83043c647ee8 ffff82d04032547a ffff82d040325391 ffff83043c9a8000 Sep 12 02:42:09.567476 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 12 02:42:09.579471 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fab80 0000000000000000 Sep 12 02:42:09.579493 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Sep 12 02:42:09.591472 (XEN) 0000000000007ff0 0000000000000001 0000000000144e5c 0000000000000000 Sep 12 02:42:09.603468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:09.603490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:09.615473 (XEN) ffffc900401f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:09.627468 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff83043c64d000 Sep 12 02:42:09.627490 (XEN) 00000033fc068000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:09.639469 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:09.639487 (XEN) Xen call trace: Sep 12 02:42:09.639497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:09.651477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:09.663469 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:09.663491 (XEN) Sep 12 02:42:09.663500 (XEN) 16 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 12 02:42:09.675469 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:42:09.675492 (XEN) CPU: 2 Sep 12 02:42:09.675502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:09.687476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:42:09.699466 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 12 02:42:09.699490 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 12 02:42:09.711472 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Sep 12 02:42:09.711494 (XEN) r9: ffff83043c6de010 r10: 0000000000000014 r11: 0000000016cd64a3 Sep 12 02:42:09.723473 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 12 02:42:09.735469 (XEN) r15: 0000005d3029e877 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:42:09.735492 (XEN) cr3: 00000000608d4000 cr2: ffff88800ae986a0 Sep 12 02:42:09.747468 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 02:42:09.747490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:42:09.759473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:42:09.771472 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:42:09.771494 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 12 02:42:09.783470 (XEN) 0000005d30eea992 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 12 02:42:09.783492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 02:42:09.795471 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:42:09.807468 (XEN) ffff83043c6e7ee8 ffff82d04032547a ffff82d040325391 ffff83043c9a8000 Sep 12 02:42:09.807492 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 12 02:42:09.819471 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fab80 0000000000000000 Sep 12 02:42:09.819493 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Sep 12 02:42:09.831474 (XEN) 0000000000007ff0 0000000000000001 000000000014567c 0000000000000000 Sep 12 02:42:09.843475 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:42:09.843497 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:42:09.855472 (XEN) ffffc900401f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 02:42:09.867468 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83043c6f2000 Sep 12 02:42:09.867490 (XEN) 00000033fc10c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:42:09.879471 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:42:09.879490 (XEN) Xen call trace: Sep 12 02:42:09.879500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:42:09.891475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:42:09.903470 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:42:09.903492 (XEN) Sep 12 02:42:09.903501 ]: s=6 n=2 x=0 Sep 12 02:42:09.903509 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 12 02:42:09.915467 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 12 02:42:09.915486 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 12 02:42:09.915498 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 12 02:42:09.927466 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 12 02:42:09.927485 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 12 02:42:09.927496 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 12 02:42:09.939466 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 12 02:42:09.939485 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 12 02:42:09.951465 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 12 02:42:09.951484 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 12 02:42:09.951496 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 02:42:09.963474 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 02:42:09.963493 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 12 02:42:09.963504 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 02:42:09.975466 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 02:42:09.975485 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 02:42:09.975497 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 02:42:09.987471 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 02:42:09.987489 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 12 02:42:09.999461 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 02:42:09.999481 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 02:42:09.999492 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 02:42:10.011467 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 02:42:10.011486 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 02:42:10.011497 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 02:42:10.023460 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 02:42:10.023469 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 02:42:10.023475 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 02:42:10.035456 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 02:42:10.035468 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 02:42:10.047457 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 02:42:10.047472 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 02:42:10.047482 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 02:42:10.059472 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 02:42:10.059491 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 02:42:10.059502 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 02:42:10.071463 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 12 02:42:10.071482 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 02:42:10.071493 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 02:42:10.083450 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 02:42:10.083460 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 02:42:10.095449 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 02:42:10.095465 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 02:42:10.095474 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 02:42:10.107463 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 02:42:10.107483 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 02:42:10.107502 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 02:42:10.119473 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 02:42:10.119492 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 02:42:10.119503 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 02:42:10.131478 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 02:42:10.131496 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 02:42:10.143467 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 02:42:10.143486 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 02:42:10.143498 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 02:42:10.155519 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 02:42:10.155539 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 02:42:10.155551 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 02:42:10.167477 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 02:42:10.167495 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 02:42:10.179472 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 02:42:10.179492 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 02:42:10.179504 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 02:42:10.191469 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 02:42:10.191488 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 02:42:10.191500 (XEN) Sep 12 02:42:10.194956 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 02:42:10.207495 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 02:42:10.207514 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 02:42:10.207525 (XEN) 86 [0/0/ - ]: s= Sep 12 02:42:10.207946 6 n=14 x=0 Sep 12 02:42:10.219475 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 02:42:10.219494 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 02:42:10.219506 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 02:42:10.235490 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 02:42:10.235509 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 02:42:10.235521 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 02:42:10.235531 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 12 02:42:10.247475 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 02:42:10.247494 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 02:42:10.259478 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 02:42:10.259497 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 02:42:10.259509 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 02:42:10.271471 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 02:42:10.271490 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 12 02:42:10.271502 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 02:42:10.283473 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 12 02:42:10.283492 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 02:42:10.295470 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 02:42:10.295489 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 02:42:10.295501 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 12 02:42:10.307467 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 02:42:10.307485 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 12 02:42:10.307497 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 12 02:42:10.319465 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 02:42:10.319484 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 12 02:42:10.331463 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 02:42:10.331482 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 02:42:10.331494 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 02:42:10.343462 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 02:42:10.343482 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 02:42:10.343493 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 02:42:10.355466 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 02:42:10.355485 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 02:42:10.355496 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 02:42:10.367474 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 02:42:10.367493 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 02:42:10.379463 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 02:42:10.379490 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 02:42:10.379503 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 02:42:10.391466 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 02:42:10.391485 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 02:42:10.391497 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 02:42:10.403464 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 02:42:10.403483 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 02:42:10.415464 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 02:42:10.415483 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 02:42:10.415495 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 02:42:10.427466 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 02:42:10.427486 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 02:42:10.427497 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 02:42:10.439467 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 02:42:10.439486 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 02:42:10.451463 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 02:42:10.451483 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 02:42:10.451495 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 02:42:10.463469 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 02:42:10.463489 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 02:42:10.463500 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 12 02:42:10.475476 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 02:42:10.475495 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 02:42:10.487466 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 02:42:10.487486 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 02:42:10.487498 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 02:42:10.499464 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 02:42:10.499483 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 02:42:10.499495 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 02:42:10.511465 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 02:42:10.511484 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 02:42:10.511495 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 02:42:10.523465 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 02:42:10.523484 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 02:42:10.535466 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 02:42:10.535485 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 02:42:10.535497 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 02:42:10.547463 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 02:42:10.547482 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 02:42:10.547494 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 02:42:10.559466 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 02:42:10.559485 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 02:42:10.571474 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 02:42:10.571493 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 02:42:10.571505 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 02:42:10.583463 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 02:42:10.583482 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 02:42:10.583494 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 02:42:10.595469 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 02:42:10.595488 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 02:42:10.607464 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 02:42:10.607483 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 02:42:10.607496 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 02:42:10.619468 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 02:42:10.619487 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 02:42:10.619499 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 02:42:10.631466 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 02:42:10.631486 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 02:42:10.643463 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 02:42:10.643482 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 02:42:10.643494 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 02:42:10.655472 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 02:42:10.655491 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 02:42:10.655503 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 02:42:10.667465 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 02:42:10.667484 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 02:42:10.667496 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 02:42:10.679467 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 02:42:10.679486 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 02:42:10.691462 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 02:42:10.691481 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 02:42:10.691493 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 02:42:10.703464 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 02:42:10.703483 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 02:42:10.703495 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 02:42:10.715469 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 02:42:10.715489 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 02:42:10.727462 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 02:42:10.727482 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 02:42:10.727493 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 02:42:10.739466 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 02:42:10.739485 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 02:42:10.739497 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 02:42:10.751464 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 02:42:10.751483 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 02:42:10.763461 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 02:42:10.763480 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 02:42:10.763492 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 02:42:10.775476 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 02:42:10.775495 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 02:42:10.775507 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 02:42:10.787464 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 02:42:10.787483 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 02:42:10.787495 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 02:42:10.799469 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 02:42:10.799487 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 02:42:10.811465 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 02:42:10.811484 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 02:42:10.811496 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 02:42:10.823465 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 02:42:10.823484 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 02:42:10.823496 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 02:42:10.835467 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 02:42:10.835486 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 02:42:10.847467 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 12 02:42:10.847487 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 02:42:10.847499 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 02:42:10.859464 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 02:42:10.859483 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 02:42:10.859494 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 02:42:10.871465 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 02:42:10.871484 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 02:42:10.883463 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 02:42:10.883482 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 02:42:10.883494 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 02:42:10.895466 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 02:42:10.895485 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 02:42:10.895497 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 12 02:42:10.907467 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 02:42:10.907486 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 12 02:42:10.919465 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 12 02:42:10.919486 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 12 02:42:10.931469 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 12 02:42:10.931491 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 12 02:42:10.943463 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 12 02:42:10.943484 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 12 02:42:10.943497 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 12 02:42:10.955477 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 12 02:42:10.955497 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 12 02:42:10.967467 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 12 02:42:10.967488 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 12 02:42:10.979475 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 12 02:42:10.979496 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 12 02:42:10.991467 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 12 02:42:10.991488 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 12 02:42:11.003468 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 12 02:42:11.003489 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 12 02:42:11.015465 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 02:42:11.015484 (XEN) 262 [0/0/ - ]: s=4 n=18 x=0 p=1334 i=129 Sep 12 02:42:11.027461 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 12 02:42:11.027482 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 12 02:42:11.027494 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 12 02:42:11.039470 (XEN) 266 [0/0/ - ]: s=4 n=38 x=0 p=1327 i=136 Sep 12 02:42:11.039491 (XEN) 267 [0/0/ - ]: s=4 n=6 x=0 p=1326 i=137 Sep 12 02:42:11.051468 (XEN) 268 [0/0/ - ]: s=4 n=35 x=0 p=1325 i=138 Sep 12 02:42:11.051488 (XEN) 269 [0/0/ - ]: s=4 n=3 x=0 p=1324 i=139 Sep 12 02:42:11.063469 (XEN) 270 [0/0/ - ]: s=4 n=1 x=0 p=1323 i=140 Sep 12 02:42:11.063489 (XEN) 271 [0/0/ - ]: s=4 n=31 x=0 p=1322 i=141 Sep 12 02:42:11.075471 (XEN) 272 [0/0/ - ]: s=4 n=39 x=0 p=1321 i=142 Sep 12 02:42:11.075491 (XEN) 273 [0/0/ - ]: s=4 n=28 x=0 p=1320 i=143 Sep 12 02:42:11.087467 (XEN) 274 [0/0/ - ]: s=4 n=18 x=0 p=1319 i=144 Sep 12 02:42:11.087488 (XEN) 275 [0/0/ - ]: s=4 n=25 x=0 p=1318 i=145 Sep 12 02:42:11.099462 (XEN) 276 [0/0/ - ]: s=4 n=33 x=0 p=1317 i=146 Sep 12 02:42:11.099483 (XEN) 277 [0/0/ - ]: s=4 n=32 x=0 p=1316 i=147 Sep 12 02:42:11.111462 (XEN) 278 [0/0/ - ]: s=4 n=30 x=0 p=1315 i=148 Sep 12 02:42:11.111483 (XEN) 279 [0/0/ - ]: s=4 n=29 x=0 p=1314 i=149 Sep 12 02:42:11.123465 (XEN) 280 [0/0/ - ]: s=4 n=27 x=0 p=1313 i=150 Sep 12 02:42:11.123486 (XEN) 281 [0/0/ - ]: s=4 n=36 x=0 p=1312 i=151 Sep 12 02:42:11.135461 (XEN) 282 [0/0/ - ]: s=4 n=24 x=0 p=1311 i=152 Sep 12 02:42:11.135483 (XEN) 283 [0/0/ - ]: s=4 n=13 x=0 p=1310 i=153 Sep 12 02:42:11.135496 (XEN) 284 [0/0/ - ]: s=4 n=11 x=0 p=1309 i=154 Sep 12 02:42:11.147468 (XEN) 285 [0/0/ - ]: s=4 n=10 x=0 p=1308 i=155 Sep 12 02:42:11.147488 (XEN) 286 [0/0/ - ]: s=4 n=28 x=0 p=1307 i=156 Sep 12 02:42:11.159468 (XEN) 287 [0/0/ - ]: s=4 n=4 x=0 p=1306 i=157 Sep 12 02:42:11.159489 (XEN) 288 [0/0/ - ]: s=4 n=16 x=0 p=1305 i=158 Sep 12 02:42:11.171465 (XEN) 289 [0/0/ - ]: s=4 n=2 x=0 p=1304 i=159 Sep 12 02:42:11.171486 (XEN) 290 [0/0/ - ]: s=4 n=14 x=0 p=1303 i=160 Sep 12 02:42:11.183474 (XEN) 291 [0/0/ - ]: s=4 n=0 x=0 p=1302 i=161 Sep 12 02:42:11.183494 (XEN) 292 [0/0/ - ]: s=4 n=12 x=0 p=1301 i=162 Sep 12 02:42:11.195464 (XEN) 293 [0/0/ - ]: s=4 n=9 x=0 p=1300 i=163 Sep 12 02:42:11.195485 (XEN) 294 [0/0/ - ]: s=4 n=8 x=0 p=1299 i=164 Sep 12 02:42:11.207466 (XEN) 295 [0/0/ - ]: s=4 n=37 x=0 p=1298 i=165 Sep 12 02:42:11.207486 (XEN) 296 [0/0/ - ]: s=4 n=5 x=0 p=1297 i=166 Sep 12 02:42:11.219463 (XEN) 297 [0/0/ - ]: s=4 n=15 x=0 p=1296 i=167 Sep 12 02:42:11.219492 (XEN) 298 [0/0/ - ]: s=4 n=34 x=0 p=1295 i=168 Sep 12 02:42:11.231464 (XEN) 299 [0/0/ - ]: s=4 n=23 x=0 p=1294 i=169 Sep 12 02:42:11.231485 (XEN) 300 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=170 Sep 12 02:42:11.231498 (XEN) 301 [0/0/ - ]: s=4 n=21 x=0 p=1292 i=171 Sep 12 02:42:11.243468 (XEN) 302 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=172 Sep 12 02:42:11.243488 (XEN) 303 [0/0/ - ]: s=4 n=7 x=0 p=1290 i=173 Sep 12 02:42:11.255469 (XEN) 304 [0/0/ - ]: s=4 n=19 x=0 p=1289 i=174 Sep 12 02:42:11.255489 (XEN) 305 [0/0/ - ]: s=4 n=17 x=0 p=1288 i=175 Sep 12 02:42:11.267468 (XEN) 306 [0/0/ - ]: s=4 n=26 x=0 p=1287 i=176 Sep 12 02:42:11.267489 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Sep 12 02:42:11.279465 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Sep 12 02:42:11.279486 (XEN) 309 [0/0/ - ]: s=4 n=9 x=0 p=1330 i=133 Sep 12 02:42:11.291466 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Sep 12 02:42:11.291486 (XEN) 311 [0/0/ - ]: s=4 n=11 x=0 p=1328 i=135 Sep 12 02:42:11.303464 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 12 02:42:11.303484 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 12 02:42:11.315464 (XEN) Physical memory information: Sep 12 02:42:11.315484 (XEN) Xen heap: 0kB free Sep 12 02:42:11.315494 (XEN) heap[15]: 64512kB free Sep 12 02:42:11.315505 (XEN) heap[16]: 131072kB free Sep 12 02:42:11.327464 (XEN) heap[17]: 262144kB free Sep 12 02:42:11.327483 (XEN) heap[18]: 524288kB free Sep 12 02:42:11.327494 (XEN) heap[19]: 685516kB free Sep 12 02:42:11.339464 (XEN) DMA heap: 1667532kB free Sep 12 02:42:11.339483 (XEN) heap[21]: 4194304kB free Sep 12 02:42:11.339494 (XEN) heap[22]: 8388608kB free Sep 12 02:42:11.351461 (XEN) heap[23]: 16579204kB free Sep 12 02:42:11.351481 (XEN) heap[24]: 1469688kB free Sep 12 02:42:11.351493 (XEN) Dom heap: 30631804kB free Sep 12 02:42:11.351504 (XEN) CPU NMI Sep 12 02:42:11.363461 (XEN) 0 18 Sep 12 02:42:11.363477 (XEN) 1 10 Sep 12 02:42:11.363486 (XEN) 2 10 Sep 12 02:42:11.363494 (XEN) 3 13 Sep 12 02:42:11.363502 (XEN) 4 9 Sep 12 02:42:11.363510 (XEN) 5 8 Sep 12 02:42:11.363518 (XEN) 6 9 Sep 12 02:42:11.363526 (XEN) 7 7 Sep 12 02:42:11.375465 (XEN) 8 11 Sep 12 02:42:11.375481 (XEN) 9 5 Sep 12 02:42:11.375490 (XEN) 10 12 Sep 12 02:42:11.375498 (XEN) 11 6 Sep 12 02:42:11.375506 (XEN) 12 17 Sep 12 02:42:11.375514 (XEN) 13 10 Sep 12 02:42:11.375522 (XEN) 14 9 Sep 12 02:42:11.375530 (XEN) 15 6 Sep 12 02:42:11.387471 (XEN) 16 10 Sep 12 02:42:11.387487 (XEN) 17 7 Sep 12 02:42:11.387496 (XEN) 18 10 Sep 12 02:42:11.387504 (XEN) 19 6 Sep 12 02:42:11.387512 (XEN) 20 11 Sep 12 02:42:11.387520 (XEN) 21 5 Sep 12 02:42:11.387528 (XEN) 22 8 Sep 12 02:42:11.399462 (XEN) 23 6 Sep 12 02:42:11.399479 (XEN) 24 7 Sep 12 02:42:11.399488 (XEN) 25 8 Sep 12 02:42:11.399496 (XEN) 26 9 Sep 12 02:42:11.399504 (XEN) 27 6 Sep 12 02:42:11.399512 (XEN) 28 8 Sep 12 02:42:11.399520 (XEN) 29 6 Sep 12 02:42:11.399528 (XEN) 30 9 Sep 12 02:42:11.411464 (XEN) 31 5 Sep 12 02:42:11.411481 (XEN) 32 9 Sep 12 02:42:11.411490 (XEN) 33 6 Sep 12 02:42:11.411498 (XEN) 34 8 Sep 12 02:42:11.411506 (XEN) 35 6 Sep 12 02:42:11.411513 (XEN) 36 8 Sep 12 02:42:11.411521 (XEN) 37 7 Sep 12 02:42:11.411529 (XEN) 38 11 Sep 12 02:42:11.423442 (XEN) 39 8 Sep 12 02:42:11.423458 (XEN) d0v0: NMI neither pending nor masked Sep 12 02:42:11.423471 Sep 12 02:42:12.158667 (XEN) sched_smt_power_savings: disabled Sep 12 02:42:12.175476 (XEN) NOW=402758108259 Sep 12 02:42:12.175494 (XEN) Online Cpus: 0-39 Sep 12 02:42:12.175504 (XEN) Cpupoo Sep 12 02:42:12.175775 l 0: Sep 12 02:42:12.187474 (XEN) Cpus: 0-39 Sep 12 02:42:12.187491 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 02:42:12.187514 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 02:42:12.199473 (XEN) Active queues: 4 Sep 12 02:42:12.199491 (XEN) default-weight = 256 Sep 12 02:42:12.199502 (XEN) Runqueue 0: Sep 12 02:42:12.199510 (XEN) ncpus = 12 Sep 12 02:42:12.211469 (XEN) cpus = 0-11 Sep 12 02:42:12.211487 (XEN) max_weight = 256 Sep 12 02:42:12.211499 (XEN) pick_bias = 10 Sep 12 02:42:12.211509 (XEN) instload = 0 Sep 12 02:42:12.223473 (XEN) aveload = 239 (~0%) Sep 12 02:42:12.223492 (XEN) idlers: 00,00000ff7 Sep 12 02:42:12.223503 (XEN) tickled: 00,00000000 Sep 12 02:42:12.235461 (XEN) fully idle cores: 00,00000ff3 Sep 12 02:42:12.235480 (XEN) Runqueue 1: Sep 12 02:42:12.235490 (XEN) ncpus = 8 Sep 12 02:42:12.235500 (XEN) cpus = 12-19 Sep 12 02:42:12.247463 (XEN) max_weight = 256 Sep 12 02:42:12.247482 (XEN) pick_bias = 14 Sep 12 02:42:12.247493 (XEN) instload = 0 Sep 12 02:42:12.247503 (XEN) aveload = 374 (~0%) Sep 12 02:42:12.259465 (XEN) idlers: 00,000ff000 Sep 12 02:42:12.259484 (XEN) tickled: 00,00000000 Sep 12 02:42:12.259494 (XEN) fully idle cores: 00,000ff000 Sep 12 02:42:12.271460 (XEN) Runqueue 2: Sep 12 02:42:12.271477 (XEN) ncpus = 12 Sep 12 02:42:12.271488 (XEN) cpus = 20-31 Sep 12 02:42:12.271498 (XEN) max_weight = 256 Sep 12 02:42:12.283461 (XEN) pick_bias = 30 Sep 12 02:42:12.283480 (XEN) instload = 0 Sep 12 02:42:12.283490 (XEN) aveload = 311 (~0%) Sep 12 02:42:12.283501 (XEN) idlers: 00,fff00000 Sep 12 02:42:12.295465 (XEN) tickled: 00,00000000 Sep 12 02:42:12.295483 (XEN) fully idle cores: 00,fff00000 Sep 12 02:42:12.295495 (XEN) Runqueue 3: Sep 12 02:42:12.295503 (XEN) ncpus = 8 Sep 12 02:42:12.307471 (XEN) cpus = 32-39 Sep 12 02:42:12.307489 (XEN) max_weight = 256 Sep 12 02:42:12.307500 (XEN) pick_bias = 34 Sep 12 02:42:12.307510 (XEN) instload = 0 Sep 12 02:42:12.319464 (XEN) aveload = 2175 (~0%) Sep 12 02:42:12.319483 (XEN) idlers: ff,00000000 Sep 12 02:42:12.319493 (XEN) tickled: 00,00000000 Sep 12 02:42:12.331463 (XEN) fully idle cores: ff,00000000 Sep 12 02:42:12.331483 (XEN) Domain info: Sep 12 02:42:12.331493 (XEN) Domain: 0 w 256 c 0 v 40 Sep 12 02:42:12.331503 (XEN) 1: [0.0] flags=0 cpu=14 credit=10500000 [w=256] load=62 (~0%) Sep 12 02:42:12.343467 (XEN) 2: [0.1] flags=0 cpu=0 credit=6544389 [w=256] load=189 (~0%) Sep 12 02:42:12.355467 (XEN) 3: [0.2] flags=0 cpu=20 credit=9301182 [w=256] load=57 (~0%) Sep 12 02:42:12.355491 (XEN) 4: [0.3] flags=0 cpu=33 credit=10281150 [w=256] load=40 (~0%) Sep 12 02:42:12.367466 (XEN) 5: [0.4] flags=0 cpu=4 credit=8128968 [w=256] load=62 (~0%) Sep 12 02:42:12.367489 (XEN) 6: [0.5] flags=0 cpu=18 credit=10500000 [w=256] load=32 (~0%) Sep 12 02:42:12.379467 (XEN) 7: [0.6] flags=0 cpu=22 credit=4119952 [w=256] load=68 (~0%) Sep 12 02:42:12.391463 (XEN) 8: [0.7] flags=0 cpu=34 credit=9024113 [w=256] load=36 (~0%) Sep 12 02:42:12.391487 (XEN) 9: [0.8] flags=0 cpu=6 credit=10077810 [w=256] load=27 (~0%) Sep 12 02:42:12.403464 (XEN) 10: [0.9] flags=0 cpu=18 credit=10232118 [w=256] load=41 (~0%) Sep 12 02:42:12.403487 (XEN) 11: [0.10] flags=0 cpu=26 credit=9693420 [w=256] load=33 (~0%) Sep 12 02:42:12.415470 (XEN) 12: [0.11] flags=0 cpu=39 credit=5106093 [w=256] load=100 (~0%) Sep 12 02:42:12.427465 (XEN) 13: [0.12] flags=0 cpu=11 credit=9087208 [w=256] load=81 (~0%) Sep 12 02:42:12.427488 (XEN) 14: [0.13] flags=0 cpu=13 credit=10500000 [w=256] load=27 (~0%) Sep 12 02:42:12.439466 (XEN) 15: [0.14] flags=0 cpu=30 credit=9709398 [w=256] load=33 (~0%) Sep 12 02:42:12.439490 (XEN) 16: [0.15] flags=0 cpu=36 credit=7237277 [w=256] load=61 (~0%) Sep 12 02:42:12.451480 (XEN) 17: [0.16] flags=0 cpu=5 credit=10065401 [w=256] load=33 (~0%) Sep 12 02:42:12.463468 (XEN) 18: [0.17] flags=0 cpu=18 credit=10367098 [w=256] load=36 (~0%) Sep 12 02:42:12.463499 (XEN) 19: [0.18] flags=0 cpu=21 credit=9613703 [w=256] load=30 (~0%) Sep 12 02:42:12.475467 (XEN) 20: [0.19] flags=0 cpu=32 credit=9925964 [w=256] load=36 (~0%) Sep 12 02:42:12.487463 (XEN) 21: [0.20] flags=0 cpu=0 credit=9907171 [w=256] load=38 (~0%) Sep 12 02:42:12.487487 (XEN) 22: [0.21] flags=0 cpu=16 credit=9886773 [w=256] load=66 (~0%) Sep 12 02:42:12.499466 (XEN) 23: [0.22] flags=0 cpu=24 credit=8333334 [w=256] load=50 (~0%) Sep 12 02:42:12.499489 (XEN) 24: [0.23] flags=0 cpu=38 credit=5865363 [w=256] load=1012 (~0%) Sep 12 02:42:12.511468 (XEN) 25: [0.24] flags=0 cpu=10 credit=10102841 [w=256] load=44 (~0%) Sep 12 02:42:12.523472 (XEN) 26: [0.25] flags=0 cpu=17 credit=10421104 [w=256] load=43 (~0%) Sep 12 02:42:12.523496 (XEN) 27: [0.26] flags=0 cpu=32 credit=9857427 [w=256] load=71 (~0%) Sep 12 02:42:12.535466 (XEN) 28: [0.27] flags=0 cpu=29 credit=5319839 [w=256] load=106 (~0%) Sep 12 02:42:12.535489 (XEN) 29: [0.28] flags=0 cpu=4 credit=10084092 [w=256] load=54 (~0%) Sep 12 02:42:12.547471 (XEN) 30: [0.29] flags=0 cpu=19 credit=10291177 [w=256] load=47 (~0%) Sep 12 02:42:12.559467 (XEN) 31: [0.30] flags=0 cpu=31 credit=9445760 [w=256] load=52 (~0%) Sep 12 02:42:12.559490 (XEN) 32: [0.31] flags=0 cpu=33 credit=10153481 [w=256] load=36 (~0%) Sep 12 02:42:12.571471 (XEN) 33: [0.32] flags=0 cpu=8 credit=10163713 [w=256] load=33 (~0%) Sep 12 02:42:12.583461 (XEN) 34: [0.33] flags=0 cpu=12 credit=6826434 [w=256] load=3638 (~1%) Sep 12 02:42:12.583486 (XEN) 35: [0.34] flags=0 cpu=31 credit=9611510 [w=256] load=36 (~0%) Sep 12 02:42:12.595465 (XEN) 36: [0.35] flags=0 cpu=39 credit=10139777 [w=256] load=32 (~0%) Sep 12 02:42:12.595489 (XEN) 37: [0.36] flags=0 cpu=9 credit=10156385 [w=256] load=27 (~0%) Sep 12 02:42:12.607472 (XEN) 38: [0.37] flags=0 cpu=18 credit=10500000 [w=256] load=37 (~0%) Sep 12 02:42:12.619469 (XEN) 39: [0.38] flags=0 cpu=24 credit=9612865 [w=256] load=36 (~0%) Sep 12 02:42:12.619493 (XEN) 40: [0.39] flags=0 cpu=35 credit=10162652 [w=256] load=36 (~0%) Sep 12 02:42:12.631468 (XEN) Runqueue 0: Sep 12 02:42:12.631484 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 12 02:42:12.631498 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 12 02:42:12.643466 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 12 02:42:12.643486 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 12 02:42:12.655461 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 12 02:42:12.655482 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 12 02:42:12.667466 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 12 02:42:12.667487 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 12 02:42:12.667500 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 12 02:42:12.679467 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 12 02:42:12.679487 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 12 02:42:12.691466 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 12 02:42:12.691487 (XEN) RUNQ: Sep 12 02:42:12.691496 (XEN) Runqueue 1: Sep 12 02:42:12.691504 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 12 02:42:12.703472 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 12 02:42:12.703491 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 12 02:42:12.715465 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 12 02:42:12.715485 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 12 02:42:12.727466 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 12 02:42:12.727487 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 12 02:42:12.739463 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 12 02:42:12.739484 (XEN) RUNQ: Sep 12 02:42:12.739494 (XEN) Runqueue 2: Sep 12 02:42:12.739502 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 12 02:42:12.751467 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 12 02:42:12.751488 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 12 02:42:12.763465 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 12 02:42:12.763493 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 12 02:42:12.775462 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 12 02:42:12.775483 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 12 02:42:12.775497 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 12 02:42:12.787467 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 12 02:42:12.787487 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 12 02:42:12.799466 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 12 02:42:12.799487 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 12 02:42:12.811465 (XEN) RUNQ: Sep 12 02:42:12.811481 (XEN) Runqueue 3: Sep 12 02:42:12.811491 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 12 02:42:12.811504 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 12 02:42:12.823467 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 12 02:42:12.823487 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 12 02:42:12.835467 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 12 02:42:12.835487 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 12 02:42:12.847464 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 12 02:42:12.847485 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 12 02:42:12.859462 (XEN) RUNQ: Sep 12 02:42:12.859478 (XEN) CPUs info: Sep 12 02:42:12.859488 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 12 02:42:12.859501 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 12 02:42:12.871467 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 12 02:42:12.871488 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 12 02:42:12.883469 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 12 02:42:12.883491 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 12 02:42:12.895468 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 12 02:42:12.895489 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 12 02:42:12.907470 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 12 02:42:12.907490 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 12 02:42:12.919467 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 12 02:42:12.919488 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 12 02:42:12.931468 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 12 02:42:12.943465 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 12 02:42:12.943488 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 12 02:42:12.955463 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 12 02:42:12.955485 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 12 02:42:12.967466 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 12 02:42:12.967488 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 12 02:42:12.979465 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 12 02:42:12.979486 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 12 02:42:12.991464 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 12 02:42:12.991485 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 12 02:42:13.003467 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 12 02:42:13.003489 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 12 02:42:13.015468 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 12 02:42:13.015489 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 12 02:42:13.027466 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 12 02:42:13.027487 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 12 02:42:13.039472 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 12 02:42:13.039493 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 12 02:42:13.051470 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 12 02:42:13.063444 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 12 02:42:13.063467 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 12 02:42:13.075465 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 12 02:42:13.075487 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 12 02:42:13.087468 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 12 02:42:13.087490 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 12 02:42:13.099463 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 12 02:42:13.099485 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 12 02:42:13.111430 Sep 12 02:42:14.162459 (XEN) TSC marked as reli Sep 12 02:42:14.191586 able, warp = 0 (count=2) Sep 12 02:42:14.203460 (XEN) No domains have emulated TSC Sep 12 02:42:14.203479 Sep 12 02:42:16.198436 (XEN) Synced stime skew: max=6535ns avg=6535ns samples=1 current=6535ns Sep 12 02:42:16.211475 (XEN) Synced cycles skew: max=14148 av Sep 12 02:42:16.211811 g=14148 samples=1 current=14148 Sep 12 02:42:16.223440 Sep 12 02:42:18.158660 (XEN) 'u' pressed -> dumping numa info (now = 408762079415) Sep 12 02:42:18.179481 (XEN) NODE0 start->0 size->4718592 free->4037396 Sep 12 02:42:18.179503 (X Sep 12 02:42:18.179824 EN) NODE1 start->4718592 size->4194304 free->4037438 Sep 12 02:42:18.191487 (XEN) CPU0...19 -> NODE0 Sep 12 02:42:18.191505 (XEN) CPU20...39 -> NODE1 Sep 12 02:42:18.191515 (XEN) Memory location of each domain: Sep 12 02:42:18.203469 (XEN) d0 (total: 131072): Sep 12 02:42:18.203487 (XEN) Node 0: 52837 Sep 12 02:42:18.203497 (XEN) Node 1: 78235 Sep 12 02:42:18.203507 Sep 12 02:42:20.166239 (XEN) *********** VMCS Areas ************** Sep 12 02:42:20.187470 (XEN) ************************************** Sep 12 02:42:20.187489 Sep 12 02:42:20.187754 Sep 12 02:42:22.210372 (XEN) number of MP IRQ sources: 15. Sep 12 02:42:22.231480 (XEN) number of IO-APIC #8 registers: 24. Sep 12 02:42:22.231501 (XEN) number of IO-APIC #9 registe Sep 12 02:42:22.231828 rs: 8. Sep 12 02:42:22.247482 (XEN) number of IO-APIC #10 registers: 8. Sep 12 02:42:22.247503 (XEN) number of IO-APIC #11 registers: 8. Sep 12 02:42:22.247516 (XEN) number of IO-APIC #12 registers: 8. Sep 12 02:42:22.247528 (XEN) number of IO-APIC #15 registers: 8. Sep 12 02:42:22.259473 (XEN) number of IO-APIC #16 registers: 8. Sep 12 02:42:22.259493 (XEN) number of IO-APIC #17 registers: 8. Sep 12 02:42:22.259506 (XEN) number of IO-APIC #18 registers: 8. Sep 12 02:42:22.271476 (XEN) testing the IO APIC....................... Sep 12 02:42:22.271496 (XEN) IO APIC #8...... Sep 12 02:42:22.271507 (XEN) .... register #00: 08000000 Sep 12 02:42:22.283472 (XEN) ....... : physical APIC id: 08 Sep 12 02:42:22.283492 (XEN) ....... : Delivery Type: 0 Sep 12 02:42:22.283504 (XEN) ....... : LTS : 0 Sep 12 02:42:22.295465 (XEN) .... register #01: 00170020 Sep 12 02:42:22.295484 (XEN) ....... : max redirection entries: 0017 Sep 12 02:42:22.295498 (XEN) ....... : PRQ implemented: 0 Sep 12 02:42:22.307469 (XEN) ....... : IO APIC version: 0020 Sep 12 02:42:22.307489 (XEN) .... register #02: 00000000 Sep 12 02:42:22.307501 (XEN) ....... : arbitration: 00 Sep 12 02:42:22.319465 (XEN) .... IRQ redirection table: Sep 12 02:42:22.319485 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:42:22.331466 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.331487 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 12 02:42:22.331510 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 12 02:42:22.343468 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 12 02:42:22.343487 (XEN) 04 00000003 0 0 0 0 0 0 0 F1 Sep 12 02:42:22.355467 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 12 02:42:22.355487 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 12 02:42:22.367462 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 12 02:42:22.367482 (XEN) 08 00000014 0 0 0 0 0 0 0 54 Sep 12 02:42:22.379464 (XEN) 09 00000014 0 1 0 0 0 0 0 39 Sep 12 02:42:22.379484 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 12 02:42:22.391463 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 12 02:42:22.391482 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 12 02:42:22.391494 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 12 02:42:22.403467 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 12 02:42:22.403486 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 12 02:42:22.415466 (XEN) 10 00000014 0 1 0 1 0 0 0 5C Sep 12 02:42:22.415485 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 12 02:42:22.427466 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.427485 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.439468 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.439487 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.451462 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.451481 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.463459 (XEN) IO APIC #9...... Sep 12 02:42:22.463477 (XEN) .... register #00: 09000000 Sep 12 02:42:22.463488 (XEN) ....... : physical APIC id: 09 Sep 12 02:42:22.463500 (XEN) ....... : Delivery Type: 0 Sep 12 02:42:22.475475 (XEN) ....... : LTS : 0 Sep 12 02:42:22.475493 (XEN) .... register #01: 00070020 Sep 12 02:42:22.475504 (XEN) ....... : max redirection entries: 0007 Sep 12 02:42:22.487465 (XEN) ....... : PRQ implemented: 0 Sep 12 02:42:22.487483 (XEN) ....... : IO APIC version: 0020 Sep 12 02:42:22.487495 (XEN) .... register #02: 00000000 Sep 12 02:42:22.499464 (XEN) ....... : arbitration: 00 Sep 12 02:42:22.499482 (XEN) .... register #03: 00000001 Sep 12 02:42:22.499493 (XEN) ....... : Boot DT : 1 Sep 12 02:42:22.511465 (XEN) .... IRQ redirection table: Sep 12 02:42:22.511484 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:42:22.511498 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.523470 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.523490 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.535463 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.535482 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.547464 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.547483 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.559467 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.559486 (XEN) IO APIC #10...... Sep 12 02:42:22.559497 (XEN) .... register #00: 0A000000 Sep 12 02:42:22.571463 (XEN) ....... : physical APIC id: 0A Sep 12 02:42:22.571483 (XEN) ....... : Delivery Type: 0 Sep 12 02:42:22.571494 (XEN) ....... : LTS : 0 Sep 12 02:42:22.583462 (XEN) .... register #01: 00070020 Sep 12 02:42:22.583481 (XEN) ....... : max redirection entries: 0007 Sep 12 02:42:22.583494 (XEN) ....... : PRQ implemented: 0 Sep 12 02:42:22.595464 (XEN) ....... : IO APIC version: 0020 Sep 12 02:42:22.595483 (XEN) .... register #02: 00000000 Sep 12 02:42:22.595495 (XEN) ....... : arbitration: 00 Sep 12 02:42:22.607463 (XEN) .... register #03: 00000001 Sep 12 02:42:22.607481 (XEN) ....... : Boot DT : 1 Sep 12 02:42:22.607492 (XEN) .... IRQ redirection table: Sep 12 02:42:22.607503 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:42:22.619478 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.619498 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.631470 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.631489 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.643465 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.643484 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.655463 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.655482 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 12 02:42:22.667464 (XEN) IO APIC #11...... Sep 12 02:42:22.667482 (XEN) .... register #00: 0B000000 Sep 12 02:42:22.667493 (XEN) ....... : physical APIC id: 0B Sep 12 02:42:22.667504 (XEN) ....... : Delivery Type: 0 Sep 12 02:42:22.679467 (XEN) ....... : LTS : 0 Sep 12 02:42:22.679485 (XEN) .... register #01: 00070020 Sep 12 02:42:22.679496 (XEN) ....... : max redirection entries: 0007 Sep 12 02:42:22.691466 (XEN) ....... : PRQ implemented: 0 Sep 12 02:42:22.691485 (XEN) ....... : IO APIC version: 0020 Sep 12 02:42:22.703462 (XEN) .... register #02: 00000000 Sep 12 02:42:22.703481 (XEN) ....... : arbitration: 00 Sep 12 02:42:22.703492 (XEN) .... register #03: 00000001 Sep 12 02:42:22.703503 (XEN) ....... : Boot DT : 1 Sep 12 02:42:22.715467 (XEN) .... IRQ redirection table: Sep 12 02:42:22.715486 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:42:22.727460 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.727479 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.727492 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.739466 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.739485 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.751467 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.751486 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.763463 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 12 02:42:22.763482 (XEN) IO APIC #12...... Sep 12 02:42:22.763493 (XEN) .... register #00: 0C000000 Sep 12 02:42:22.775463 (XEN) ....... : physical APIC id: 0C Sep 12 02:42:22.775482 (XEN) ....... : Delivery Type: 0 Sep 12 02:42:22.775494 (XEN) ....... : LTS : 0 Sep 12 02:42:22.787466 (XEN) .... register #01: 00070020 Sep 12 02:42:22.787485 (XEN) ....... : max redirection entries: 0007 Sep 12 02:42:22.787498 (XEN) ....... : PRQ implemented: 0 Sep 12 02:42:22.799464 (XEN) ....... : IO APIC version: 0020 Sep 12 02:42:22.799484 (XEN) .... register #02: 00000000 Sep 12 02:42:22.799495 (XEN) ....... : arbitration: 00 Sep 12 02:42:22.811465 (XEN) .... register #03: 00000001 Sep 12 02:42:22.811483 (XEN) ....... : Boot DT : 1 Sep 12 02:42:22.811494 (XEN) .... IRQ redirection table: Sep 12 02:42:22.823469 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:42:22.823490 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.835461 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.835481 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.835493 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.847468 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.847487 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.859475 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.859494 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 12 02:42:22.871466 (XEN) IO APIC #15...... Sep 12 02:42:22.871483 (XEN) .... register #00: 0F000000 Sep 12 02:42:22.871495 (XEN) ....... : physical APIC id: 0F Sep 12 02:42:22.883464 (XEN) ....... : Delivery Type: 0 Sep 12 02:42:22.883482 (XEN) ....... : LTS : 0 Sep 12 02:42:22.883493 (XEN) .... register #01: 00070020 Sep 12 02:42:22.895469 (XEN) ....... : max redirection entries: 0007 Sep 12 02:42:22.895490 (XEN) ....... : PRQ implemented: 0 Sep 12 02:42:22.895502 (XEN) ....... : IO APIC version: 0020 Sep 12 02:42:22.907467 (XEN) .... register #02: 00000000 Sep 12 02:42:22.907486 (XEN) ....... : arbitration: 00 Sep 12 02:42:22.907497 (XEN) .... register #03: 00000001 Sep 12 02:42:22.919463 (XEN) ....... : Boot DT : 1 Sep 12 02:42:22.919481 (XEN) .... IRQ redirection table: Sep 12 02:42:22.919493 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:42:22.931468 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.931488 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.943461 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.943481 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.943493 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.955477 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.955496 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.967463 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:22.967482 (XEN) IO APIC #16...... Sep 12 02:42:22.979462 (XEN) .... register #00: 00000000 Sep 12 02:42:22.979481 (XEN) ....... : physical APIC id: 00 Sep 12 02:42:22.979493 (XEN) ....... : Delivery Type: 0 Sep 12 02:42:22.991461 (XEN) ....... : LTS : 0 Sep 12 02:42:22.991480 (XEN) .... register #01: 00070020 Sep 12 02:42:22.991492 (XEN) ....... : max redirection entries: 0007 Sep 12 02:42:23.003461 (XEN) ....... : PRQ implemented: 0 Sep 12 02:42:23.003480 (XEN) ....... : IO APIC version: 0020 Sep 12 02:42:23.003492 (XEN) .... register #02: 00000000 Sep 12 02:42:23.015463 (XEN) ....... : arbitration: 00 Sep 12 02:42:23.015482 (XEN) .... register #03: 00000001 Sep 12 02:42:23.015493 (XEN) ....... : Boot DT : 1 Sep 12 02:42:23.015503 (XEN) .... IRQ redirection table: Sep 12 02:42:23.027467 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:42:23.027488 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.039463 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.039483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.051464 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.051483 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.063463 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.063483 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.063495 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 12 02:42:23.075465 (XEN) IO APIC #17...... Sep 12 02:42:23.075482 (XEN) .... register #00: 01000000 Sep 12 02:42:23.075494 (XEN) ....... : physical APIC id: 01 Sep 12 02:42:23.087468 (XEN) ....... : Delivery Type: 0 Sep 12 02:42:23.087487 (XEN) ....... : LTS : 0 Sep 12 02:42:23.087498 (XEN) .... register #01: 00070020 Sep 12 02:42:23.099467 (XEN) ....... : max redirection entries: 0007 Sep 12 02:42:23.099488 (XEN) ....... : PRQ implemented: 0 Sep 12 02:42:23.099500 (XEN) ....... : IO APIC version: 0020 Sep 12 02:42:23.111468 (XEN) .... register #02: 00000000 Sep 12 02:42:23.111487 (XEN) ....... : arbitration: 00 Sep 12 02:42:23.111502 (XEN) .... register #03: 00000001 Sep 12 02:42:23.123465 (XEN) ....... : Boot DT : 1 Sep 12 02:42:23.123483 (XEN) .... IRQ redirection table: Sep 12 02:42:23.123495 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:42:23.135466 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.135485 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.147462 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.147482 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.159463 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.159482 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.171470 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.171490 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 12 02:42:23.171502 (XEN) IO APIC #18...... Sep 12 02:42:23.183463 (XEN) .... register #00: 02000000 Sep 12 02:42:23.183481 (XEN) ....... : physical APIC id: 02 Sep 12 02:42:23.183493 (XEN) ....... : Delivery Type: 0 Sep 12 02:42:23.195464 (XEN) ....... : LTS : 0 Sep 12 02:42:23.195482 (XEN) .... register #01: 00070020 Sep 12 02:42:23.195493 (XEN) ....... : max redirection entries: 0007 Sep 12 02:42:23.207470 (XEN) ....... : PRQ implemented: 0 Sep 12 02:42:23.207489 (XEN) ....... : IO APIC version: 0020 Sep 12 02:42:23.207501 (XEN) .... register #02: 00000000 Sep 12 02:42:23.219465 (XEN) ....... : arbitration: 00 Sep 12 02:42:23.219484 (XEN) .... register #03: 00000001 Sep 12 02:42:23.219495 (XEN) ....... : Boot DT : 1 Sep 12 02:42:23.231464 (XEN) .... IRQ redirection table: Sep 12 02:42:23.231483 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:42:23.231497 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.243463 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.243482 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.255468 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.255487 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.267464 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.267483 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:42:23.279462 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 12 02:42:23.279481 (XEN) Using vector-based indexing Sep 12 02:42:23.279493 (XEN) IRQ to pin mappings: Sep 12 02:42:23.291468 (XEN) IRQ240 -> 0:2 Sep 12 02:42:23.291485 (XEN) IRQ112 -> 0:1 Sep 12 02:42:23.291495 (XEN) IRQ120 -> 0:3 Sep 12 02:42:23.291504 (XEN) IRQ241 -> 0:4 Sep 12 02:42:23.291512 (XEN) IRQ136 -> 0:5 Sep 12 02:42:23.291521 (XEN) IRQ144 -> 0:6 Sep 12 02:42:23.303467 (XEN) IRQ152 -> 0:7 Sep 12 02:42:23.303484 (XEN) IRQ84 -> 0:8 Sep 12 02:42:23.303493 (XEN) IRQ57 -> 0:9 Sep 12 02:42:23.303502 (XEN) IRQ176 -> 0:10 Sep 12 02:42:23.303510 (XEN) IRQ184 -> 0:11 Sep 12 02:42:23.315461 (XEN) IRQ192 -> 0:12 Sep 12 02:42:23.315478 (XEN) IRQ200 -> 0:13 Sep 12 02:42:23.315488 (XEN) IRQ208 -> 0:14 Sep 12 02:42:23.315497 (XEN) IRQ216 -> 0:15 Sep 12 02:42:23.315506 (XEN) IRQ92 -> 0:16 Sep 12 02:42:23.315514 (XEN) IRQ105 -> 0:17 Sep 12 02:42:23.327465 (XEN) IRQ129 -> 2:7 Sep 12 02:42:23.327482 (XEN) IRQ233 -> 3:7 Sep 12 02:42:23.327491 (XEN) IRQ82 -> 4:7 Sep 12 02:42:23.327500 (XEN) IRQ162 -> 6:7 Sep 12 02:42:23.327508 (XEN) IRQ107 -> 7:7 Sep 12 02:42:23.339448 (XEN) IRQ147 -> 8:7 Sep 12 02:42:23.339465 (XEN) .................................... done. Sep 12 02:42:23.339477 Sep 12 02:42:34.170762 (XEN) 'q' pressed -> dumping domain info (now = 424765982796) Sep 12 02:42:34.187505 (XEN) General information for domain 0: Sep 12 02:42:34.187525 (XEN) refcnt=3 dying=0 pause_count=0 Sep 12 02:42:34.187537 (XEN) Sep 12 02:42:34.187933 nr_pages=131072 xenheap_pages=2 dirty_cpus={0,4-6,8-14,16-22,24,26,29-36,38-39} max_pages=131072 Sep 12 02:42:34.199485 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 02:42:34.211479 (XEN) Rangesets belonging to domain 0: Sep 12 02:42:34.211498 (XEN) Interrupts { 1-103, 112-176 } Sep 12 02:42:34.223491 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 02:42:34.235477 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 12 02:42:34.259472 (XEN) log-dirty { } Sep 12 02:42:34.259490 (XEN) Memory pages belonging to domain 0: Sep 12 02:42:34.271471 (XEN) DomPage list too long to display Sep 12 02:42:34.271492 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 12 02:42:34.283469 (XEN) XenPage 000000000043c9bc: caf=c000000000000002, taf=e400000000000002 Sep 12 02:42:34.283492 (XEN) NODE affinity for domain 0: [0-1] Sep 12 02:42:34.295465 (XEN) VCPU information and callbacks for domain 0: Sep 12 02:42:34.295487 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.295500 (XEN) VCPU0: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 12 02:42:34.307476 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.307495 (XEN) No periodic timer Sep 12 02:42:34.319467 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.319487 (XEN) VCPU1: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 12 02:42:34.331477 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.331496 (XEN) No periodic timer Sep 12 02:42:34.331506 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.343467 (XEN) VCPU2: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 02:42:34.343491 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.355495 (XEN) No periodic timer Sep 12 02:42:34.355512 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.355525 (XEN) VCPU3: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:42:34.367537 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.367555 (XEN) No periodic timer Sep 12 02:42:34.379500 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.379521 (XEN) VCPU4: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 02:42:34.391465 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.391484 (XEN) No periodic timer Sep 12 02:42:34.391495 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.403468 (XEN) VCPU5: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:42:34.403490 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.415466 (XEN) No periodic timer Sep 12 02:42:34.415483 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.415497 (XEN) VCPU6: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 02:42:34.427470 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.427489 (XEN) No periodic timer Sep 12 02:42:34.427499 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.439470 (XEN) VCPU7: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 02:42:34.451463 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.451483 (XEN) No periodic timer Sep 12 02:42:34.451493 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.463466 (XEN) VCPU8: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 02:42:34.463490 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.475479 (XEN) No periodic timer Sep 12 02:42:34.475496 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.475509 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 02:42:34.487466 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.487485 (XEN) No periodic timer Sep 12 02:42:34.487495 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.499467 (XEN) VCPU10: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 12 02:42:34.511474 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.511493 (XEN) No periodic timer Sep 12 02:42:34.511503 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.523464 (XEN) VCPU11: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 12 02:42:34.523489 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.535465 (XEN) No periodic timer Sep 12 02:42:34.535483 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.535496 (XEN) VCPU12: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 12 02:42:34.547480 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.547499 (XEN) No periodic timer Sep 12 02:42:34.559461 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.559482 (XEN) VCPU13: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 12 02:42:34.571467 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.571486 (XEN) No periodic timer Sep 12 02:42:34.571496 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.583464 (XEN) VCPU14: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 12 02:42:34.583489 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.595468 (XEN) No periodic timer Sep 12 02:42:34.595485 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.595498 (XEN) VCPU15: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 02:42:34.607475 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.607493 (XEN) No periodic timer Sep 12 02:42:34.619468 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.619489 (XEN) VCPU16: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 12 02:42:34.631464 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.631484 (XEN) No periodic timer Sep 12 02:42:34.631494 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.643466 (XEN) VCPU17: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:42:34.643488 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.655468 (XEN) No periodic timer Sep 12 02:42:34.655485 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.655499 (XEN) VCPU18: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 12 02:42:34.667471 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.667490 (XEN) No periodic timer Sep 12 02:42:34.679461 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.679483 (XEN) VCPU19: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 12 02:42:34.691466 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.691485 (XEN) No periodic timer Sep 12 02:42:34.691495 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.703472 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:42:34.703495 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.715465 (XEN) No periodic timer Sep 12 02:42:34.715482 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.715496 (XEN) VCPU21: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 02:42:34.727470 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.727488 (XEN) No periodic timer Sep 12 02:42:34.739465 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.739486 (XEN) VCPU22: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:42:34.751467 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.751486 (XEN) No periodic timer Sep 12 02:42:34.751497 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.763462 (XEN) VCPU23: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 02:42:34.763488 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.775466 (XEN) No periodic timer Sep 12 02:42:34.775484 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.775497 (XEN) VCPU24: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 12 02:42:34.787471 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.787489 (XEN) No periodic timer Sep 12 02:42:34.799463 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.799484 (XEN) VCPU25: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 12 02:42:34.811465 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.811484 (XEN) No periodic timer Sep 12 02:42:34.811494 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.823472 (XEN) VCPU26: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:42:34.823495 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.835466 (XEN) No periodic timer Sep 12 02:42:34.835491 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.835506 (XEN) VCPU27: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 12 02:42:34.847474 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.847492 (XEN) No periodic timer Sep 12 02:42:34.859460 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.859482 (XEN) VCPU28: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:42:34.871463 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.871483 (XEN) No periodic timer Sep 12 02:42:34.871493 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.883463 (XEN) VCPU29: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 12 02:42:34.883489 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.895467 (XEN) No periodic timer Sep 12 02:42:34.895485 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.895498 (XEN) VCPU30: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:42:34.907468 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.907487 (XEN) No periodic timer Sep 12 02:42:34.907497 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.919468 (XEN) VCPU31: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 12 02:42:34.931466 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.931485 (XEN) No periodic timer Sep 12 02:42:34.931495 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.943460 (XEN) VCPU32: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 12 02:42:34.943486 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.955471 (XEN) No periodic timer Sep 12 02:42:34.955489 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.955502 (XEN) VCPU33: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 12 02:42:34.967475 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.967493 (XEN) No periodic timer Sep 12 02:42:34.967503 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 12 02:42:34.979468 (XEN) VCPU34: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 12 02:42:34.991463 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:34.991482 (XEN) No periodic timer Sep 12 02:42:34.991493 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 12 02:42:35.003466 (XEN) VCPU35: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:42:35.003490 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:35.003502 (XEN) No periodic timer Sep 12 02:42:35.015464 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 12 02:42:35.015485 (XEN) VCPU36: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 12 02:42:35.027465 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:35.027484 (XEN) No periodic timer Sep 12 02:42:35.027494 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 12 02:42:35.039470 (XEN) VCPU37: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:42:35.039493 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:35.051466 (XEN) No periodic timer Sep 12 02:42:35.051483 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 12 02:42:35.051497 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 02:42:35.063472 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:35.063491 (XEN) No periodic timer Sep 12 02:42:35.075464 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 12 02:42:35.075485 (XEN) VCPU39: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 12 02:42:35.087468 (XEN) pause_count=0 pause_flags=1 Sep 12 02:42:35.087487 (XEN) No periodic timer Sep 12 02:42:35.087497 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 02:42:35.099463 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 02:42:35.099483 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 02:42:35.099495 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 02:42:35.111470 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 02:42:35.111496 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 02:42:35.123464 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 02:42:35.123484 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 02:42:35.123496 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 02:42:35.135464 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 02:42:35.135483 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 02:42:35.135495 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 02:42:35.147476 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 02:42:35.147495 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 02:42:35.159462 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 02:42:35.159483 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 02:42:35.159495 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 02:42:35.171467 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 02:42:35.171487 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 02:42:35.183462 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 02:42:35.183483 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 02:42:35.183495 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 02:42:35.195465 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 02:42:35.195485 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 02:42:35.195497 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 02:42:35.207474 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 02:42:35.207493 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 02:42:35.219462 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 02:42:35.219482 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 02:42:35.219494 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 02:42:35.231469 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 02:42:35.231489 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 02:42:35.243463 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 02:42:35.243484 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 02:42:35.243497 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 02:42:35.255464 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 02:42:35.255484 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 02:42:35.255496 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 02:42:35.267467 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 02:42:35.267486 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 02:42:35.279416 Sep 12 02:42:46.214762 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 02:42:46.231478 Sep 12 02:42:46.231493 sabro1 login: Sep 12 02:42:46.231778 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 02:44:23.179422 [ 528.941846] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 02:44:25.483529 [ 529.016601] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 02:44:25.651537 [ 529.114947] reboot: Restarting system Sep 12 02:44:25.663475 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 12 02:44:25.663496 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 12 02:44:25.675438 [[2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 02:46:12.711465 >>Checking Media Presence...... Sep 12 02:46:12.711483 >>Media Present...... Sep 12 02:46:12.723430 >>Start PXE over IPv4. Sep 12 02:46:16.675443 Station IP address is 10.149.64.69 Sep 12 02:46:16.675460 Sep 12 02:46:16.675466 Server IP address is 10.149.64.3 Sep 12 02:46:16.687455 NBP filename is bootnetx64.efi Sep 12 02:46:16.687471 NBP filesize is 948768 Bytes Sep 12 02:46:16.699449 >>Checking Media Presence...... Sep 12 02:46:16.699466 >>Media Present...... Sep 12 02:46:16.699475 Downloading NBP file... Sep 12 02:46:16.699483 Sep 12 02:46:16.819429 Succeed to download NBP file. Sep 12 02:46:16.819446 Fetching Netboot Image Sep 12 02:46:16.999428 Welcome to GRUB! Sep 12 02:46:18.247439 Sep 12 02:46:18.247451 GNU GRUB version 2.06-13+deb12u1 Sep 12 02:46:19.819540 Sep 12 02:46:19.819553 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 02:46:19.855557 Press enter to boot the selected OS, `e' to edit the commands Sep 12 02:46:19.867538 before booting or `c' for a command-line. ESC to return previous Sep 12 02:46:19.879529 menu.  *overwrite              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `overwrite' Sep 12 02:46:25.015421 Sep 12 02:46:25.015434 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 02:46:35.023482 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37920 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 12 02:46:35.071483 [ 0.000000] BIOS-provided physical RAM map: Sep 12 02:46:35.083472 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 02:46:35.083492 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 02:46:35.095476 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 02:46:35.107482 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 02:46:35.107502 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 12 02:46:35.119473 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 02:46:35.131468 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 12 02:46:35.131489 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 12 02:46:35.143470 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 12 02:46:35.143491 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 12 02:46:35.155476 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 12 02:46:35.167477 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 02:46:35.167500 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 02:46:35.179475 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 02:46:35.191469 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 02:46:35.191492 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 12 02:46:35.203474 [ 0.000000] NX (Execute Disable) protection: active Sep 12 02:46:35.203494 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 02:46:35.215473 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655bbc58 MOKvar=0x6d8b0000 Sep 12 02:46:35.227476 [ 0.000000] secureboot: Secure boot disabled Sep 12 02:46:35.239467 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 02:46:35.239486 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 02:46:35.251461 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 12 02:46:35.251482 [ 0.000030] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 12 02:46:35.263471 [ 0.000224] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 02:46:35.263494 [ 0.001183] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 12 02:46:35.275468 [ 0.012255] esrt: Reserving ESRT space from 0x00000000655bbc58 to 0x00000000655bbc90. Sep 12 02:46:35.275494 [ 0.012283] Using GB pages for direct mapping Sep 12 02:46:35.287485 [ 0.012643] RAMDISK: [mem 0x3322b000-0x3590cfff] Sep 12 02:46:35.287506 [ 0.012647] ACPI: Early table checksum verification disabled Sep 12 02:46:35.299481 [ 0.012650] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 02:46:35.299503 [ 0.012655] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 02:46:35.311478 [ 0.012661] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.323475 [ 0.012667] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.335471 [ 0.012671] ACPI: FACS 0x000000006D25D080 000040 Sep 12 02:46:35.335491 [ 0.012674] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 02:46:35.347476 [ 0.012677] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 02:46:35.359471 [ 0.012681] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 02:46:35.371510 [ 0.012684] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 02:46:35.371538 [ 0.012687] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 02:46:35.383450 [ 0.012691] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 02:46:35.395474 [ 0.012694] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 02:46:35.407471 [ 0.012697] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.407497 [ 0.012701] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.419480 [ 0.012704] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.431478 [ 0.012707] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.443476 [ 0.012711] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.455475 [ 0.012714] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 02:46:35.455501 [ 0.012717] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.467482 [ 0.012720] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.479485 [ 0.012724] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.491476 [ 0.012727] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.503467 [ 0.012730] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.503493 [ 0.012733] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.515480 [ 0.012737] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.527475 [ 0.012740] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.539474 [ 0.012743] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 02:46:35.551467 [ 0.012746] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 02:46:35.551495 [ 0.012750] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 02:46:35.563476 [ 0.012753] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.575476 [ 0.012756] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 02:46:35.587473 [ 0.012760] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 02:46:35.599468 [ 0.012763] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 02:46:35.599495 [ 0.012766] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 02:46:35.611481 [ 0.012769] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:46:35.623475 [ 0.012773] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 02:46:35.635474 [ 0.012776] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 02:46:35.647469 [ 0.012780] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 02:46:35.647497 [ 0.012783] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 02:46:35.659478 [ 0.012785] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 02:46:35.671468 [ 0.012787] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 02:46:35.671493 [ 0.012789] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 02:46:35.683479 [ 0.012790] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 02:46:35.695470 [ 0.012791] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 02:46:35.695494 [ 0.012792] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 02:46:35.707476 [ 0.012793] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 02:46:35.719470 [ 0.012794] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 02:46:35.719494 [ 0.012795] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 02:46:35.731474 [ 0.012796] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 02:46:35.743469 [ 0.012797] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 02:46:35.743494 [ 0.012797] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 02:46:35.755482 [ 0.012799] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 02:46:35.767472 [ 0.012799] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 02:46:35.767497 [ 0.012800] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 02:46:35.779474 [ 0.012801] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 02:46:35.791469 [ 0.012802] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 02:46:35.791501 [ 0.012803] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 02:46:35.803473 [ 0.012804] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 02:46:35.815466 [ 0.012805] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 02:46:35.815490 [ 0.012807] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 02:46:35.827474 [ 0.012808] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 02:46:35.839464 [ 0.012808] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 02:46:35.839489 [ 0.012809] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 02:46:35.851472 [ 0.012810] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 02:46:35.851496 [ 0.012811] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 02:46:35.863475 [ 0.012812] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 02:46:35.875473 [ 0.012813] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 02:46:35.875497 [ 0.012814] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 02:46:35.887475 [ 0.012815] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 02:46:35.899471 [ 0.012816] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 02:46:35.899495 [ 0.012817] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 02:46:35.911477 [ 0.012818] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 02:46:35.923469 [ 0.012819] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 02:46:35.923493 [ 0.012821] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 02:46:35.935476 [ 0.012822] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 02:46:35.947479 [ 0.012823] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 02:46:35.947503 [ 0.012855] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 02:46:35.959471 [ 0.012856] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 02:46:35.959491 [ 0.012857] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 02:46:35.971467 [ 0.012858] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 02:46:35.971488 [ 0.012859] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 02:46:35.971501 [ 0.012860] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 02:46:35.983476 [ 0.012861] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 02:46:35.983496 [ 0.012862] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 02:46:35.995470 [ 0.012862] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 02:46:35.995490 [ 0.012863] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 02:46:35.995503 [ 0.012864] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 02:46:36.007471 [ 0.012865] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 02:46:36.007491 [ 0.012866] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 02:46:36.019473 [ 0.012866] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 02:46:36.019494 [ 0.012867] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 02:46:36.031466 [ 0.012868] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 02:46:36.031487 [ 0.012869] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 02:46:36.031500 [ 0.012870] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 02:46:36.043472 [ 0.012870] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 02:46:36.043492 [ 0.012871] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 02:46:36.055467 [ 0.012872] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 02:46:36.055488 [ 0.012873] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 02:46:36.055500 [ 0.012873] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 02:46:36.067471 [ 0.012874] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 02:46:36.067491 [ 0.012875] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 02:46:36.079470 [ 0.012876] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 02:46:36.079490 [ 0.012877] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 02:46:36.091470 [ 0.012877] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 02:46:36.091493 [ 0.012878] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 02:46:36.091505 [ 0.012879] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 02:46:36.103471 [ 0.012880] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 02:46:36.103491 [ 0.012880] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 02:46:36.115467 [ 0.012881] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 02:46:36.115488 [ 0.012882] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 02:46:36.115501 [ 0.012883] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 02:46:36.127473 [ 0.012884] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 02:46:36.127493 [ 0.012884] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 02:46:36.139468 [ 0.012885] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 02:46:36.139488 [ 0.012886] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 02:46:36.139501 [ 0.012887] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 02:46:36.151473 [ 0.012911] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 02:46:36.151495 [ 0.012913] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 12 02:46:36.163474 [ 0.012915] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 12 02:46:36.175470 [ 0.012927] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 12 02:46:36.187466 [ 0.012940] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 12 02:46:36.187489 [ 0.012968] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 12 02:46:36.199470 [ 0.013267] Zone ranges: Sep 12 02:46:36.199488 [ 0.013268] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 02:46:36.199502 [ 0.013270] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 02:46:36.211472 [ 0.013272] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 12 02:46:36.223468 [ 0.013274] Device empty Sep 12 02:46:36.223487 [ 0.013275] Movable zone start for each node Sep 12 02:46:36.223500 [ 0.013278] Early memory node ranges Sep 12 02:46:36.235468 [ 0.013279] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 02:46:36.235490 [ 0.013281] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 02:46:36.247471 [ 0.013282] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 12 02:46:36.247493 [ 0.013283] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 12 02:46:36.259480 [ 0.013284] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 12 02:46:36.271468 [ 0.013285] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 12 02:46:36.271490 [ 0.013288] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 12 02:46:36.283471 [ 0.013291] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 12 02:46:36.283494 [ 0.013295] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 12 02:46:36.295477 [ 0.013298] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 02:46:36.307466 [ 0.013301] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 02:46:36.307488 [ 0.013339] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 02:46:36.319471 [ 0.017481] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 12 02:46:36.319494 [ 0.017614] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 12 02:46:36.331470 [ 0.017963] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 12 02:46:36.331492 [ 0.018452] ACPI: PM-Timer IO Port: 0x508 Sep 12 02:46:36.343472 [ 0.018468] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 02:46:36.343494 [ 0.018486] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 02:46:36.355473 [ 0.018492] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 02:46:36.367469 [ 0.018496] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 02:46:36.367493 [ 0.018501] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 02:46:36.379479 [ 0.018505] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 02:46:36.391468 [ 0.018510] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 02:46:36.391492 [ 0.018515] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 02:46:36.403476 [ 0.018520] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 02:46:36.415466 [ 0.018525] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 02:46:36.415491 [ 0.018529] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 02:46:36.427473 [ 0.018531] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 02:46:36.427496 [ 0.018537] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 02:46:36.439474 [ 0.018538] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 02:46:36.451472 [ 0.018543] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 02:46:36.451494 [ 0.018544] TSC deadline timer available Sep 12 02:46:36.451506 [ 0.018545] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 02:46:36.463471 [ 0.018567] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 02:46:36.475466 [ 0.018570] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 02:46:36.475492 [ 0.018572] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 02:46:36.487475 [ 0.018575] PM: hibernation: Registered nosave memory: [mem 0x655bb000-0x655bbfff] Sep 12 02:46:36.499472 [ 0.018577] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 12 02:46:36.499498 [ 0.018579] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 12 02:46:36.511477 [ 0.018579] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 12 02:46:36.523472 [ 0.018580] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 12 02:46:36.523498 [ 0.018583] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 12 02:46:36.535480 [ 0.018583] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 12 02:46:36.547473 [ 0.018584] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 12 02:46:36.559470 [ 0.018585] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 12 02:46:36.559496 [ 0.018586] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 12 02:46:36.571485 [ 0.018587] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 02:46:36.583471 [ 0.018588] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 02:46:36.583497 [ 0.018590] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 12 02:46:36.595471 [ 0.018592] Booting paravirtualized kernel on bare hardware Sep 12 02:46:36.595493 [ 0.018594] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 02:46:36.607492 [ 0.024267] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 12 02:46:36.619478 [ 0.027393] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 02:46:36.631469 [ 0.027473] Fallback order for Node 0: 0 1 Sep 12 02:46:36.631488 [ 0.027476] Fallback order for Node 1: 1 0 Sep 12 02:46:36.643466 [ 0.027481] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 12 02:46:36.643490 [ 0.027482] Policy zone: Normal Sep 12 02:46:36.643502 [ 0.027484] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37920 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 12 02:46:36.703474 [ 0.027801] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37920 domain=test-lab.xenproject.org", will be passed to user space. Sep 12 02:46:36.739484 [ 0.027813] random: crng init done Sep 12 02:46:36.751472 [ 0.027814] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 02:46:36.751496 [ 0.027815] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 02:46:36.763475 [ 0.027816] printk: log_buf_len min size: 131072 bytes Sep 12 02:46:36.775470 [ 0.028624] printk: log_buf_len: 524288 bytes Sep 12 02:46:36.775490 [ 0.028625] printk: early log buf free: 113552(86%) Sep 12 02:46:36.775504 [ 0.029131] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 02:46:36.787474 [ 0.029148] software IO TLB: area num 64. Sep 12 02:46:36.787494 [ 0.067335] Memory: 1762212K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 837384K reserved, 0K cma-reserved) Sep 12 02:46:36.811476 [ 0.067931] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 12 02:46:36.811499 [ 0.067961] Kernel/User page tables isolation: enabled Sep 12 02:46:36.823474 [ 0.068021] ftrace: allocating 40246 entries in 158 pages Sep 12 02:46:36.823495 [ 0.076651] ftrace: allocated 158 pages with 5 groups Sep 12 02:46:36.835471 [ 0.077573] Dynamic Preempt: voluntary Sep 12 02:46:36.835490 [ 0.077726] rcu: Preemptible hierarchical RCU implementation. Sep 12 02:46:36.847470 [ 0.077727] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 12 02:46:36.847494 [ 0.077728] Trampoline variant of Tasks RCU enabled. Sep 12 02:46:36.859480 [ 0.077729] Rude variant of Tasks RCU enabled. Sep 12 02:46:36.859500 [ 0.077730] Tracing variant of Tasks RCU enabled. Sep 12 02:46:36.871469 [ 0.077731] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 02:46:36.871495 [ 0.077732] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 02:46:36.883476 [ 0.082803] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 12 02:46:36.895469 [ 0.083068] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 02:46:36.895492 [ 0.083245] Console: colour dummy device 80x25 Sep 12 02:46:36.907465 [ 1.974129] printk: console [ttyS0] enabled Sep 12 02:46:36.907486 [ 1.978929] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 02:46:36.919478 [ 1.991424] ACPI: Core revision 20220331 Sep 12 02:46:36.919497 [ 1.996718] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 12 02:46:36.931481 [ 2.006839] APIC: Switch to symmetric I/O mode setup Sep 12 02:46:36.943472 [ 2.012384] DMAR: Host address width 46 Sep 12 02:46:36.943492 [ 2.016668] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 12 02:46:36.955468 [ 2.022602] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:46:36.955494 [ 2.031533] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 12 02:46:36.967475 [ 2.037464] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:46:36.979470 [ 2.046392] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 12 02:46:36.979491 [ 2.052324] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:46:36.991475 [ 2.061252] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 02:46:36.991495 [ 2.067187] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:46:37.003513 [ 2.076115] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 12 02:46:37.015467 [ 2.082048] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:46:37.015494 [ 2.090969] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 12 02:46:37.027473 [ 2.096900] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:46:37.039470 [ 2.105826] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 12 02:46:37.039491 [ 2.111757] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:46:37.051472 [ 2.120685] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 12 02:46:37.051493 [ 2.126615] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:46:37.063479 [ 2.135543] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 12 02:46:37.075469 [ 2.142535] DMAR: ATSR flags: 0x0 Sep 12 02:46:37.075488 [ 2.146225] DMAR: ATSR flags: 0x0 Sep 12 02:46:37.075500 [ 2.149927] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 12 02:46:37.087471 [ 2.156921] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 12 02:46:37.087493 [ 2.163912] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 12 02:46:37.099475 [ 2.170904] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 12 02:46:37.111472 [ 2.177895] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 12 02:46:37.111495 [ 2.184886] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 12 02:46:37.123470 [ 2.191877] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 12 02:46:37.123493 [ 2.198870] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 02:46:37.135477 [ 2.205863] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 12 02:46:37.147468 [ 2.213048] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 12 02:46:37.147492 [ 2.220232] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 12 02:46:37.159470 [ 2.227419] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 12 02:46:37.159493 [ 2.234604] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 12 02:46:37.171473 [ 2.241791] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 12 02:46:37.183470 [ 2.248978] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 12 02:46:37.183493 [ 2.256162] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 02:46:37.195478 [ 2.263251] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 02:46:37.195501 [ 2.270339] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 12 02:46:37.207476 [ 2.276366] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 12 02:46:37.219457 [ 2.288541] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 12 02:46:37.219479 [ 2.294547] x2apic enabled Sep 12 02:46:37.231464 [ 2.297584] Switched APIC routing to cluster x2apic. Sep 12 02:46:37.231485 [ 2.304223] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 02:46:37.243430 [ 2.330061] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 12 02:46:37.267481 [ 2.341785] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 12 02:46:37.279479 [ 2.345810] CPU0: Thermal monitoring enabled (TM1) Sep 12 02:46:37.291470 [ 2.349859] process: using mwait in idle threads Sep 12 02:46:37.291491 [ 2.353785] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 02:46:37.303473 [ 2.357783] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 02:46:37.303495 [ 2.361785] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 02:46:37.315476 [ 2.365786] Spectre V2 : Mitigation: IBRS Sep 12 02:46:37.315495 [ 2.369783] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 02:46:37.327491 [ 2.373783] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 02:46:37.339471 [ 2.377784] RETBleed: Mitigation: IBRS Sep 12 02:46:37.339490 [ 2.381785] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 02:46:37.351476 [ 2.385784] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 02:46:37.363464 [ 2.389786] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 02:46:37.363492 [ 2.393789] MDS: Mitigation: Clear CPU buffers Sep 12 02:46:37.375472 [ 2.397784] TAA: Mitigation: Clear CPU buffers Sep 12 02:46:37.375492 [ 2.401784] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 02:46:37.387468 [ 2.405784] GDS: Vulnerable: No microcode Sep 12 02:46:37.387488 [ 2.409791] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 02:46:37.399473 [ 2.413784] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 02:46:37.399496 [ 2.417784] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 02:46:37.411476 [ 2.421784] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 12 02:46:37.423467 [ 2.425784] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 12 02:46:37.423490 [ 2.429784] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 02:46:37.435469 [ 2.433784] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 02:46:37.435493 [ 2.437784] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 02:46:37.447448 [ 2.441784] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 12 02:46:37.459471 [ 2.445784] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 02:46:37.459493 [ 2.449784] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 12 02:46:37.471472 [ 2.453784] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 12 02:46:37.471494 [ 2.457784] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 12 02:46:37.483473 [ 2.461784] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 12 02:46:37.495467 [ 2.465784] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 12 02:46:37.495490 [ 2.469784] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 12 02:46:37.507476 [ 2.473784] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 12 02:46:37.519418 [ 2.505833] Freeing SMP alternatives memory: 36K Sep 12 02:46:37.543463 [ 2.509784] pid_max: default: 40960 minimum: 320 Sep 12 02:46:37.555440 [ 2.521924] LSM: Security Framework initializing Sep 12 02:46:37.555461 [ 2.525822] landlock: Up and running. Sep 12 02:46:37.567475 [ 2.529783] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 02:46:37.567499 [ 2.533826] AppArmor: AppArmor initialized Sep 12 02:46:37.579470 [ 2.537785] TOMOYO Linux initialized Sep 12 02:46:37.579489 [ 2.541790] LSM support for eBPF active Sep 12 02:46:37.579501 [ 2.555853] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 02:46:37.603456 [ 2.561978] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 12 02:46:37.615476 [ 2.565969] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 02:46:37.627472 [ 2.569927] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 02:46:37.639464 [ 2.574795] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 12 02:46:37.651465 [ 2.578010] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 02:46:37.651491 [ 2.581784] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 02:46:37.663474 [ 2.585807] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 02:46:37.675470 [ 2.589783] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 02:46:37.675500 [ 2.593814] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 02:46:37.687476 [ 2.597783] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 02:46:37.687498 [ 2.601801] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 12 02:46:37.699481 [ 2.605785] ... version: 4 Sep 12 02:46:37.711472 [ 2.609783] ... bit width: 48 Sep 12 02:46:37.711491 [ 2.613783] ... generic registers: 4 Sep 12 02:46:37.723465 [ 2.617783] ... value mask: 0000ffffffffffff Sep 12 02:46:37.723486 [ 2.621783] ... max period: 00007fffffffffff Sep 12 02:46:37.735461 [ 2.625783] ... fixed-purpose events: 3 Sep 12 02:46:37.735482 [ 2.629783] ... event mask: 000000070000000f Sep 12 02:46:37.735496 [ 2.633970] signal: max sigframe size: 3632 Sep 12 02:46:37.747471 [ 2.637801] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 12 02:46:37.759469 [ 2.641807] rcu: Hierarchical SRCU implementation. Sep 12 02:46:37.759491 [ 2.645784] rcu: Max phase no-delay instances is 1000. Sep 12 02:46:37.759506 [ 2.654007] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 02:46:37.771467 [ 2.658363] smp: Bringing up secondary CPUs ... Sep 12 02:46:37.783463 [ 2.661929] x86: Booting SMP configuration: Sep 12 02:46:37.783483 [ 2.665786] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 12 02:46:37.807471 [ 2.681785] .... node #1, CPUs: #10 Sep 12 02:46:37.819448 [ 2.066640] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 12 02:46:37.819471 [ 2.778075] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 12 02:46:37.939451 [ 2.793784] .... node #0, CPUs: #20 Sep 12 02:46:37.951472 [ 2.795199] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 02:46:37.963481 [ 2.801784] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 02:46:37.975482 [ 2.805783] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 02:46:37.999440 [ 2.809945] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 12 02:46:38.011440 [ 2.825786] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 12 02:46:38.035462 [ 2.839247] smp: Brought up 2 nodes, 40 CPUs Sep 12 02:46:38.047471 [ 2.845784] smpboot: Max logical packages: 2 Sep 12 02:46:38.047491 [ 2.849785] smpboot: Total of 40 processors activated (176038.66 BogoMIPS) Sep 12 02:46:38.059432 [ 2.888086] node 0 deferred pages initialised in 28ms Sep 12 02:46:38.119463 [ 2.889799] node 1 deferred pages initialised in 32ms Sep 12 02:46:38.131455 [ 2.899374] devtmpfs: initialized Sep 12 02:46:38.131474 [ 2.901879] x86/mm: Memory block size: 128MB Sep 12 02:46:38.131487 [ 2.909431] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 12 02:46:38.155468 [ 2.910087] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 02:46:38.155497 [ 2.914077] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 02:46:38.167478 [ 2.917981] pinctrl core: initialized pinctrl subsystem Sep 12 02:46:38.179454 [ 2.923957] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 02:46:38.179477 [ 2.926797] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 02:46:38.191476 [ 2.930530] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 02:46:38.203473 [ 2.934531] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 02:46:38.215480 [ 2.937794] audit: initializing netlink subsys (disabled) Sep 12 02:46:38.215502 [ 2.941803] audit: type=2000 audit(1726109194.796:1): state=initialized audit_enabled=0 res=1 Sep 12 02:46:38.227476 [ 2.941994] thermal_sys: Registered thermal governor 'fair_share' Sep 12 02:46:38.239470 [ 2.945785] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 02:46:38.239492 [ 2.949784] thermal_sys: Registered thermal governor 'step_wise' Sep 12 02:46:38.251472 [ 2.953784] thermal_sys: Registered thermal governor 'user_space' Sep 12 02:46:38.251495 [ 2.957785] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 02:46:38.263472 [ 2.961812] cpuidle: using governor ladder Sep 12 02:46:38.263491 [ 2.969805] cpuidle: using governor menu Sep 12 02:46:38.275469 [ 2.973810] Detected 1 PCC Subspaces Sep 12 02:46:38.275489 [ 2.977783] Registering PCC driver as Mailbox controller Sep 12 02:46:38.287462 [ 2.981923] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 02:46:38.287487 [ 2.985970] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 02:46:38.299476 [ 2.989785] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 02:46:38.311468 [ 2.993791] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 12 02:46:38.323459 [ 2.998527] PCI: Using configuration type 1 for base access Sep 12 02:46:38.323481 [ 3.003338] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 02:46:38.335464 [ 3.005906] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 02:46:38.347475 [ 3.017855] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 02:46:38.359472 [ 3.025785] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 02:46:38.359496 [ 3.029784] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 02:46:38.371466 [ 3.037783] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 02:46:38.371489 [ 3.045985] ACPI: Added _OSI(Module Device) Sep 12 02:46:38.383471 [ 3.049786] ACPI: Added _OSI(Processor Device) Sep 12 02:46:38.383492 [ 3.057784] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 02:46:38.395455 [ 3.061784] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 02:46:38.395477 [ 3.135671] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 02:46:38.467454 [ 3.145204] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 02:46:38.479450 [ 3.158868] ACPI: Dynamic OEM Table Load: Sep 12 02:46:38.587444 [ 3.195693] ACPI: Dynamic OEM Table Load: Sep 12 02:46:38.635413 [ 3.381896] ACPI: Interpreter enabled Sep 12 02:46:38.815449 [ 3.389808] ACPI: PM: (supports S0 S5) Sep 12 02:46:38.827466 [ 3.393784] ACPI: Using IOAPIC for interrupt routing Sep 12 02:46:38.827488 [ 3.397898] HEST: Table parsing has been initialized. Sep 12 02:46:38.839466 [ 3.402105] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 02:46:38.839493 [ 3.413787] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 02:46:38.851483 [ 3.421784] PCI: Using E820 reservations for host bridge windows Sep 12 02:46:38.863446 [ 3.430660] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 02:46:38.863467 [ 3.484264] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 02:46:38.923476 [ 3.493790] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:46:38.935473 [ 3.501883] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:46:38.947457 [ 3.510970] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:46:38.947485 [ 3.522519] PCI host bridge to bus 0000:00 Sep 12 02:46:38.959472 [ 3.525785] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 02:46:38.959495 [ 3.533784] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 02:46:38.971481 [ 3.541784] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 02:46:38.983470 [ 3.549784] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 02:46:38.983493 [ 3.557785] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 02:46:38.995474 [ 3.561784] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 02:46:39.007472 [ 3.573784] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 02:46:39.007497 [ 3.581784] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 02:46:39.019476 [ 3.589784] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 02:46:39.031473 [ 3.597784] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 02:46:39.043464 [ 3.605785] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 02:46:39.043488 [ 3.613809] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 02:46:39.055467 [ 3.617937] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 02:46:39.055489 [ 3.625792] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 02:46:39.067472 [ 3.633895] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 02:46:39.067493 [ 3.641793] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 02:46:39.079474 [ 3.649934] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 02:46:39.091466 [ 3.657792] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 02:46:39.091491 [ 3.665891] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 02:46:39.103476 [ 3.669792] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 02:46:39.115470 [ 3.677891] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 02:46:39.115492 [ 3.685792] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 02:46:39.127471 [ 3.693894] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 02:46:39.127492 [ 3.701792] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 02:46:39.139479 [ 3.709896] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 02:46:39.151468 [ 3.717792] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 02:46:39.151493 [ 3.725889] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 02:46:39.163474 [ 3.733792] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 02:46:39.175472 [ 3.741893] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 02:46:39.175494 [ 3.745896] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 02:46:39.187469 [ 3.753882] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 02:46:39.187491 [ 3.761790] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 02:46:39.199473 [ 3.765869] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 02:46:39.211464 [ 3.773850] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 02:46:39.211487 [ 3.781839] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 02:46:39.223465 [ 3.789868] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 02:46:39.223487 [ 3.793902] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 02:46:39.235471 [ 3.801804] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 02:46:39.247465 [ 3.809849] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 02:46:39.247489 [ 3.818079] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 02:46:39.259465 [ 3.821800] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 02:46:39.259491 [ 3.829930] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 02:46:39.271473 [ 3.837795] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 02:46:39.271505 [ 3.845790] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 02:46:39.283473 [ 3.853790] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 02:46:39.295469 [ 3.857790] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 02:46:39.295491 [ 3.865791] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 02:46:39.307467 [ 3.869790] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 02:46:39.307489 [ 3.877821] pci 0000:00:17.0: PME# supported from D3hot Sep 12 02:46:39.319469 [ 3.886042] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 02:46:39.319491 [ 3.889851] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:39.331469 [ 3.897859] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 02:46:39.331491 [ 3.905852] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 02:46:39.343476 [ 3.909890] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 02:46:39.355467 [ 3.917851] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 02:46:39.355490 [ 3.925895] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 02:46:39.367468 [ 3.930099] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 02:46:39.367489 [ 3.937795] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 02:46:39.379468 [ 3.946016] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 02:46:39.379490 [ 3.953802] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 02:46:39.391473 [ 3.961805] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 02:46:39.403468 [ 3.965876] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 02:46:39.403490 [ 3.973799] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 02:46:39.415469 [ 3.981923] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 02:46:39.415490 [ 3.985866] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 02:46:39.427471 [ 3.993784] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 02:46:39.427493 [ 3.997807] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 02:46:39.439478 [ 4.005809] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 02:46:39.439499 [ 4.013797] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 02:46:39.451471 [ 4.021922] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:39.463464 [ 4.025966] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 02:46:39.463486 [ 4.033785] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 02:46:39.475468 [ 4.037785] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 02:46:39.475490 [ 4.045847] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 02:46:39.487471 [ 4.053807] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 02:46:39.499464 [ 4.061985] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 02:46:39.499486 [ 4.065787] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 02:46:39.511466 [ 4.073821] pci_bus 0000:04: extended config space not accessible Sep 12 02:46:39.511489 [ 4.081816] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 02:46:39.523474 [ 4.089802] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 02:46:39.523496 [ 4.093793] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 02:46:39.535473 [ 4.101793] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 02:46:39.547466 [ 4.109822] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 02:46:39.547489 [ 4.117794] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 12 02:46:39.559467 [ 4.121926] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 02:46:39.559488 [ 4.129792] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 02:46:39.571466 [ 4.133787] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 02:46:39.571498 [ 4.146537] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 02:46:39.583474 [ 4.149787] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:46:39.595474 [ 4.161877] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:46:39.607461 [ 4.170919] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:46:39.607488 [ 4.178018] PCI host bridge to bus 0000:17 Sep 12 02:46:39.619470 [ 4.185785] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 02:46:39.619493 [ 4.193785] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 02:46:39.631483 [ 4.201784] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 02:46:39.643474 [ 4.209784] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 02:46:39.643495 [ 4.213802] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:46:39.655472 [ 4.221840] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:39.667467 [ 4.229904] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 02:46:39.667490 [ 4.237805] pci 0000:17:02.0: enabling Extended Tags Sep 12 02:46:39.679468 [ 4.241819] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:39.679490 [ 4.249893] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 02:46:39.691469 [ 4.253806] pci 0000:17:03.0: enabling Extended Tags Sep 12 02:46:39.691490 [ 4.261819] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:39.703466 [ 4.265888] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:46:39.703489 [ 4.273887] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:46:39.715470 [ 4.281869] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:46:39.715492 [ 4.289790] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 02:46:39.727473 [ 4.293866] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 02:46:39.739465 [ 4.301838] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 02:46:39.739488 [ 4.309882] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 02:46:39.751467 [ 4.313842] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 02:46:39.751489 [ 4.321833] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 02:46:39.763470 [ 4.329833] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 02:46:39.763492 [ 4.333849] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 02:46:39.775473 [ 4.341845] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 02:46:39.787472 [ 4.349833] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 02:46:39.787494 [ 4.353833] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 02:46:39.799467 [ 4.361840] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 02:46:39.799489 [ 4.369833] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 02:46:39.811470 [ 4.377834] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 02:46:39.811492 [ 4.381832] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 02:46:39.823473 [ 4.389832] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 02:46:39.835464 [ 4.397844] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 02:46:39.835487 [ 4.401833] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 02:46:39.847467 [ 4.409833] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 02:46:39.847489 [ 4.417834] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 02:46:39.859472 [ 4.421835] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 02:46:39.859494 [ 4.429845] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 02:46:39.871471 [ 4.437835] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 02:46:39.871493 [ 4.441834] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 02:46:39.883486 [ 4.449843] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 02:46:39.895468 [ 4.457838] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 02:46:39.895490 [ 4.461834] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 02:46:39.907469 [ 4.469833] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 02:46:39.907491 [ 4.477835] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 02:46:39.919472 [ 4.481835] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 02:46:39.919494 [ 4.489833] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 02:46:39.931472 [ 4.497834] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 02:46:39.943465 [ 4.505894] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 02:46:39.943487 [ 4.509798] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 02:46:39.955474 [ 4.517793] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 02:46:39.967465 [ 4.529793] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 02:46:39.967491 [ 4.537901] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:39.979468 [ 4.545971] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 02:46:39.979490 [ 4.549798] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 02:46:39.991482 [ 4.557794] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 02:46:40.003477 [ 4.569793] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 02:46:40.015471 [ 4.577889] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 02:46:40.015493 [ 4.585901] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 02:46:40.027471 [ 4.589788] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 02:46:40.039464 [ 4.597823] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 02:46:40.039487 [ 4.605786] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 02:46:40.051467 [ 4.613787] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 02:46:40.051494 [ 4.621819] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 02:46:40.063473 [ 4.629786] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 02:46:40.075467 [ 4.633786] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 02:46:40.075494 [ 4.645905] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 02:46:40.087472 [ 4.653786] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:46:40.099466 [ 4.661879] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:46:40.099492 [ 4.670920] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:46:40.111477 [ 4.681963] PCI host bridge to bus 0000:3a Sep 12 02:46:40.123468 [ 4.685785] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 02:46:40.123492 [ 4.693784] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 02:46:40.135476 [ 4.701784] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 02:46:40.147471 [ 4.709784] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 02:46:40.147492 [ 4.717801] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:46:40.159470 [ 4.721805] pci 0000:3a:00.0: enabling Extended Tags Sep 12 02:46:40.159491 [ 4.729819] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:40.171472 [ 4.733896] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:46:40.171495 [ 4.741887] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:46:40.183472 [ 4.749862] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:46:40.195472 [ 4.753790] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 02:46:40.195495 [ 4.761866] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 02:46:40.207470 [ 4.769854] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 12 02:46:40.207492 [ 4.777862] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 02:46:40.219469 [ 4.781850] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 02:46:40.219491 [ 4.789853] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 02:46:40.231472 [ 4.797852] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 02:46:40.243464 [ 4.801898] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 02:46:40.243487 [ 4.809852] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 02:46:40.255468 [ 4.817850] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 02:46:40.255490 [ 4.821859] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 02:46:40.267468 [ 4.829863] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 02:46:40.267490 [ 4.837850] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 02:46:40.279469 [ 4.841850] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 02:46:40.279491 [ 4.849852] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 02:46:40.291473 [ 4.857852] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 02:46:40.303469 [ 4.865852] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 02:46:40.303492 [ 4.869852] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 02:46:40.315468 [ 4.877851] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 02:46:40.315490 [ 4.885862] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 02:46:40.327469 [ 4.889853] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 02:46:40.327491 [ 4.897851] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 02:46:40.339471 [ 4.905855] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 02:46:40.351464 [ 4.909853] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 02:46:40.351487 [ 4.917850] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 02:46:40.363477 [ 4.925854] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 02:46:40.363499 [ 4.929851] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 02:46:40.375468 [ 4.937908] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 02:46:40.375489 [ 4.945786] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 02:46:40.387471 [ 4.949786] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 02:46:40.399473 [ 4.961888] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 12 02:46:40.399496 [ 4.969786] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:46:40.411479 [ 4.977879] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:46:40.423469 [ 4.986923] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:46:40.435467 [ 4.997993] PCI host bridge to bus 0000:5d Sep 12 02:46:40.435487 [ 5.001785] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 12 02:46:40.447443 [ 5.009784] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 12 02:46:40.447469 [ 5.017784] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 12 02:46:40.459494 [ 5.025784] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 12 02:46:40.471469 [ 5.033801] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:46:40.471491 [ 5.037806] pci 0000:5d:00.0: enabling Extended Tags Sep 12 02:46:40.483468 [ 5.045821] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:40.483491 [ 5.049902] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 12 02:46:40.495480 [ 5.057840] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:40.495502 [ 5.065903] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:46:40.507507 [ 5.069889] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:46:40.519465 [ 5.077866] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:46:40.519488 [ 5.085790] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 12 02:46:40.531465 [ 5.093871] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 02:46:40.531488 [ 5.097852] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 02:46:40.543469 [ 5.105854] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 02:46:40.543491 [ 5.113861] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 02:46:40.555472 [ 5.117893] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 12 02:46:40.567464 [ 5.125848] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 12 02:46:40.567487 [ 5.133834] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 12 02:46:40.579467 [ 5.137838] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 12 02:46:40.579489 [ 5.145837] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 12 02:46:40.591471 [ 5.153834] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 12 02:46:40.591493 [ 5.161875] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 02:46:40.603474 [ 5.165787] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 02:46:40.603497 [ 5.173786] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 02:46:40.615478 [ 5.181827] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 12 02:46:40.627469 [ 5.189792] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 12 02:46:40.627496 [ 5.193790] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 12 02:46:40.639481 [ 5.201790] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 12 02:46:40.651464 [ 5.209792] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 12 02:46:40.651487 [ 5.217943] pci 0000:65:00.0: supports D1 D2 Sep 12 02:46:40.663468 [ 5.221880] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 02:46:40.663490 [ 5.229786] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 02:46:40.675469 [ 5.237785] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 02:46:40.675492 [ 5.241786] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 02:46:40.687474 [ 5.253957] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 12 02:46:40.699470 [ 5.261786] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:46:40.711463 [ 5.269879] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:46:40.711490 [ 5.278924] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:46:40.723473 [ 5.290023] PCI host bridge to bus 0000:80 Sep 12 02:46:40.723493 [ 5.293785] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 12 02:46:40.735476 [ 5.301784] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 12 02:46:40.747472 [ 5.309784] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 12 02:46:40.759466 [ 5.317784] pci_bus 0000:80: root bus resource [bus 80-84] Sep 12 02:46:40.759487 [ 5.325800] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 12 02:46:40.771467 [ 5.329793] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 12 02:46:40.771493 [ 5.337900] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 12 02:46:40.783474 [ 5.345792] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 12 02:46:40.795469 [ 5.353895] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 12 02:46:40.795491 [ 5.361792] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 12 02:46:40.807483 [ 5.369891] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 12 02:46:40.807505 [ 5.377792] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 12 02:46:40.819475 [ 5.385891] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 12 02:46:40.831471 [ 5.389792] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 12 02:46:40.831496 [ 5.397892] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 12 02:46:40.843475 [ 5.405794] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 12 02:46:40.855468 [ 5.413935] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 12 02:46:40.855490 [ 5.421793] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 12 02:46:40.867476 [ 5.429892] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 12 02:46:40.867498 [ 5.437792] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 12 02:46:40.879479 [ 5.445901] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 12 02:46:40.891466 [ 5.453889] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 12 02:46:40.891488 [ 5.457868] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 12 02:46:40.903471 [ 5.465791] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 12 02:46:40.903493 [ 5.473877] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 12 02:46:40.915473 [ 5.477851] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 12 02:46:40.927469 [ 5.485839] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 12 02:46:40.927491 [ 5.493969] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 12 02:46:40.939469 [ 5.501786] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:46:40.951463 [ 5.509879] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:46:40.951489 [ 5.518931] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:46:40.963477 [ 5.530097] PCI host bridge to bus 0000:85 Sep 12 02:46:40.975469 [ 5.533786] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 12 02:46:40.975492 [ 5.541784] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 12 02:46:40.987475 [ 5.549784] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 12 02:46:40.999469 [ 5.557784] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 12 02:46:40.999490 [ 5.565803] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:46:41.011469 [ 5.569808] pci 0000:85:00.0: enabling Extended Tags Sep 12 02:46:41.011490 [ 5.577824] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:41.023476 [ 5.581908] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 12 02:46:41.023498 [ 5.589807] pci 0000:85:01.0: enabling Extended Tags Sep 12 02:46:41.035467 [ 5.593824] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:41.035490 [ 5.601913] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 12 02:46:41.047472 [ 5.609807] pci 0000:85:02.0: enabling Extended Tags Sep 12 02:46:41.047493 [ 5.613823] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:41.059470 [ 5.621907] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 12 02:46:41.059492 [ 5.629807] pci 0000:85:03.0: enabling Extended Tags Sep 12 02:46:41.071475 [ 5.633823] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:41.083462 [ 5.641895] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:46:41.083484 [ 5.645899] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:46:41.095465 [ 5.653911] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:46:41.095487 [ 5.661791] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 12 02:46:41.107470 [ 5.669872] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 12 02:46:41.107499 [ 5.673838] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 12 02:46:41.119475 [ 5.681837] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 12 02:46:41.131463 [ 5.689848] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 12 02:46:41.131486 [ 5.693837] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 12 02:46:41.143466 [ 5.701836] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 12 02:46:41.143488 [ 5.709836] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 12 02:46:41.155469 [ 5.713839] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 12 02:46:41.155491 [ 5.721837] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 12 02:46:41.167472 [ 5.729844] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 12 02:46:41.167493 [ 5.733843] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 02:46:41.179475 [ 5.741854] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 02:46:41.191464 [ 5.749838] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 02:46:41.191487 [ 5.757836] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 02:46:41.203468 [ 5.761836] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 02:46:41.203490 [ 5.769836] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 02:46:41.215473 [ 5.777839] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 02:46:41.215495 [ 5.781836] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 02:46:41.227472 [ 5.789836] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 02:46:41.239469 [ 5.797849] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 02:46:41.239491 [ 5.801850] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 02:46:41.251466 [ 5.809839] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 02:46:41.251488 [ 5.817837] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 02:46:41.263468 [ 5.821836] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 02:46:41.263490 [ 5.829840] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 02:46:41.275470 [ 5.837841] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 02:46:41.275491 [ 5.841839] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 02:46:41.287473 [ 5.849849] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 02:46:41.299467 [ 5.857837] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 02:46:41.299490 [ 5.861837] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 02:46:41.311467 [ 5.869839] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 02:46:41.311489 [ 5.877874] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 02:46:41.323470 [ 5.881786] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 02:46:41.323493 [ 5.889787] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 02:46:41.335477 [ 5.901824] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 02:46:41.347469 [ 5.905786] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 02:46:41.347493 [ 5.913786] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 02:46:41.359480 [ 5.921822] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 02:46:41.371469 [ 5.929786] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 02:46:41.371492 [ 5.937786] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 02:46:41.383476 [ 5.945819] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 02:46:41.395466 [ 5.949786] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 02:46:41.395491 [ 5.957786] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 02:46:41.407476 [ 5.969915] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 12 02:46:41.419470 [ 5.973786] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:46:41.419500 [ 5.985880] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:46:41.431472 [ 5.994928] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:46:41.443473 [ 6.005932] PCI host bridge to bus 0000:ae Sep 12 02:46:41.443492 [ 6.009785] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 12 02:46:41.455472 [ 6.017784] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 12 02:46:41.467470 [ 6.025784] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 12 02:46:41.467497 [ 6.033785] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 12 02:46:41.479471 [ 6.037802] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:46:41.479493 [ 6.045807] pci 0000:ae:00.0: enabling Extended Tags Sep 12 02:46:41.491473 [ 6.053822] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:41.491496 [ 6.057901] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:46:41.503471 [ 6.065897] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:46:41.515509 [ 6.073869] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:46:41.515531 [ 6.077791] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 12 02:46:41.527466 [ 6.085883] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 12 02:46:41.527488 [ 6.093859] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 12 02:46:41.539469 [ 6.097860] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 02:46:41.539491 [ 6.105857] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 02:46:41.551476 [ 6.113856] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 02:46:41.563468 [ 6.121859] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 02:46:41.563490 [ 6.125894] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 02:46:41.575466 [ 6.133856] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 02:46:41.575489 [ 6.141867] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 02:46:41.587470 [ 6.145856] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 02:46:41.587492 [ 6.153857] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 02:46:41.599476 [ 6.161859] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 02:46:41.611463 [ 6.165856] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 02:46:41.611486 [ 6.173858] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 02:46:41.623469 [ 6.181860] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 02:46:41.623490 [ 6.185863] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 02:46:41.635468 [ 6.193867] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 02:46:41.635490 [ 6.201858] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 02:46:41.647471 [ 6.209857] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 02:46:41.647493 [ 6.213857] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 02:46:41.659471 [ 6.221858] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 02:46:41.671465 [ 6.229856] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 02:46:41.671488 [ 6.233858] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 02:46:41.683471 [ 6.241856] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 02:46:41.683494 [ 6.249866] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 02:46:41.695470 [ 6.253858] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 02:46:41.695492 [ 6.261904] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 02:46:41.707473 [ 6.269786] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 02:46:41.719465 [ 6.273787] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 02:46:41.719498 [ 6.285890] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 12 02:46:41.731474 [ 6.293786] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:46:41.743474 [ 6.301878] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:46:41.743499 [ 6.310923] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:46:41.755478 [ 6.322050] PCI host bridge to bus 0000:d7 Sep 12 02:46:41.767473 [ 6.325785] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 12 02:46:41.767496 [ 6.333785] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 12 02:46:41.779476 [ 6.341784] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 12 02:46:41.791476 [ 6.349784] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 12 02:46:41.791497 [ 6.357803] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:46:41.803475 [ 6.361808] pci 0000:d7:00.0: enabling Extended Tags Sep 12 02:46:41.803496 [ 6.369825] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:41.815470 [ 6.373913] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 12 02:46:41.815492 [ 6.381808] pci 0000:d7:02.0: enabling Extended Tags Sep 12 02:46:41.827475 [ 6.385825] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:41.839464 [ 6.393906] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 12 02:46:41.839487 [ 6.401808] pci 0000:d7:03.0: enabling Extended Tags Sep 12 02:46:41.851464 [ 6.405825] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 12 02:46:41.851488 [ 6.413900] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:46:41.863464 [ 6.421894] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:46:41.863486 [ 6.425871] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:46:41.875469 [ 6.433791] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 12 02:46:41.875492 [ 6.441896] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 02:46:41.887473 [ 6.445860] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 02:46:41.899468 [ 6.453897] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 02:46:41.899491 [ 6.461856] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 02:46:41.926688 [ 6.469861] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 12 02:46:41.926717 [ 6.473856] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 12 02:46:41.926748 [ 6.481843] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 12 02:46:41.926762 [ 6.489844] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 12 02:46:41.935444 [ 6.493851] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 12 02:46:41.935466 [ 6.501839] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 12 02:46:41.947477 [ 6.509874] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 02:46:41.959468 [ 6.513828] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 02:46:41.959490 [ 6.521786] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 02:46:41.971467 [ 6.525786] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 02:46:41.971494 [ 6.537822] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 02:46:41.983475 [ 6.541786] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 02:46:41.995464 [ 6.549786] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 02:46:41.995491 [ 6.558051] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 02:46:42.007469 [ 6.565833] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 02:46:42.007491 [ 6.573833] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 02:46:42.019474 [ 6.581831] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 12 02:46:42.031474 [ 6.585831] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 12 02:46:42.031497 [ 6.593831] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 12 02:46:42.043468 [ 6.601831] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 12 02:46:42.043490 [ 6.605831] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 12 02:46:42.055471 [ 6.614063] iommu: Default domain type: Translated Sep 12 02:46:42.055492 [ 6.617784] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 02:46:42.067470 [ 6.625920] pps_core: LinuxPPS API ver. 1 registered Sep 12 02:46:42.067491 [ 6.633785] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 02:46:42.079480 [ 6.641786] PTP clock support registered Sep 12 02:46:42.091466 [ 6.645812] EDAC MC: Ver: 3.0.0 Sep 12 02:46:42.091485 [ 6.650181] Registered efivars operations Sep 12 02:46:42.091498 [ 6.654038] NetLabel: Initializing Sep 12 02:46:42.103471 [ 6.657784] NetLabel: domain hash size = 128 Sep 12 02:46:42.103492 [ 6.665783] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 02:46:42.115467 [ 6.669803] NetLabel: unlabeled traffic allowed by default Sep 12 02:46:42.115488 [ 6.677784] PCI: Using ACPI for IRQ routing Sep 12 02:46:42.127449 [ 6.685822] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 12 02:46:42.127472 [ 6.689782] pci 0000:04:00.0: vgaarb: bridge control possible Sep 12 02:46:42.139478 [ 6.689782] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 12 02:46:42.151468 [ 6.709820] vgaarb: loaded Sep 12 02:46:42.151486 [ 6.712970] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 02:46:42.163454 [ 6.717784] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 12 02:46:42.163477 [ 6.727963] clocksource: Switched to clocksource tsc-early Sep 12 02:46:42.175474 [ 6.732158] VFS: Disk quotas dquot_6.6.0 Sep 12 02:46:42.175494 [ 6.736592] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 02:46:42.187473 [ 6.744509] AppArmor: AppArmor Filesystem Enabled Sep 12 02:46:42.187493 [ 6.749783] pnp: PnP ACPI init Sep 12 02:46:42.199464 [ 6.753917] system 00:01: [io 0x0500-0x053f] has been reserved Sep 12 02:46:42.199487 [ 6.760517] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 02:46:42.211478 [ 6.767113] system 00:01: [io 0x0540-0x057f] has been reserved Sep 12 02:46:42.211500 [ 6.773707] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 12 02:46:42.223472 [ 6.780301] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 02:46:42.223494 [ 6.786885] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 02:46:42.235471 [ 6.793473] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 12 02:46:42.247468 [ 6.801230] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 02:46:42.247491 [ 6.808601] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 02:46:42.259469 [ 6.815976] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 02:46:42.259492 [ 6.823346] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 02:46:42.271474 [ 6.830719] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 02:46:42.283463 [ 6.838089] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 02:46:42.283486 [ 6.846080] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 12 02:46:42.295473 [ 6.853452] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 12 02:46:42.307466 [ 6.860821] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 12 02:46:42.307489 [ 6.868193] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 12 02:46:42.319473 [ 6.875562] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 12 02:46:42.319496 [ 6.882932] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 12 02:46:42.331480 [ 6.890300] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 12 02:46:42.343465 [ 6.897670] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 12 02:46:42.343488 [ 6.905330] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 12 02:46:42.355457 [ 6.912511] pnp: PnP ACPI: found 6 devices Sep 12 02:46:42.355477 [ 6.923221] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 02:46:42.379467 [ 6.933246] NET: Registered PF_INET protocol family Sep 12 02:46:42.379489 [ 6.939292] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 02:46:42.391480 [ 6.951999] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 12 02:46:42.403474 [ 6.961890] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 02:46:42.415469 [ 6.971178] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 02:46:42.427461 [ 6.981125] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 02:46:42.427488 [ 6.989710] TCP: Hash tables configured (established 262144 bind 65536) Sep 12 02:46:42.439470 [ 6.997478] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 12 02:46:42.451469 [ 7.006249] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 02:46:42.451493 [ 7.014206] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 02:46:42.463477 [ 7.022619] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 02:46:42.475477 [ 7.028943] NET: Registered PF_XDP protocol family Sep 12 02:46:42.475498 [ 7.034298] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 12 02:46:42.487473 [ 7.043412] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 12 02:46:42.499473 [ 7.056203] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 12 02:46:42.511473 [ 7.067935] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 02:46:42.523480 [ 7.079755] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 02:46:42.535473 [ 7.091576] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 12 02:46:42.535496 [ 7.099237] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 02:46:42.559535 [ 7.113186] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 02:46:42.559561 [ 7.122688] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 12 02:46:42.571491 [ 7.129575] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 02:46:42.583478 [ 7.142557] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 12 02:46:42.595475 [ 7.151485] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 02:46:42.595496 [ 7.157018] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 12 02:46:42.607470 [ 7.163810] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 12 02:46:42.619465 [ 7.171373] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 02:46:42.619493 [ 7.180778] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 02:46:42.631471 [ 7.186309] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 02:46:42.631493 [ 7.193099] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 02:46:42.643472 [ 7.200668] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 02:46:42.643493 [ 7.206203] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 02:46:42.655482 [ 7.213772] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 02:46:42.667465 [ 7.219588] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 02:46:42.667489 [ 7.227157] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 12 02:46:42.679470 [ 7.234034] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 12 02:46:42.679493 [ 7.240920] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 12 02:46:42.691471 [ 7.247804] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 12 02:46:42.691493 [ 7.254687] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 12 02:46:42.703479 [ 7.261562] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 12 02:46:42.715468 [ 7.269222] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 12 02:46:42.715492 [ 7.276979] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 12 02:46:42.727473 [ 7.284736] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 12 02:46:42.739467 [ 7.292491] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 12 02:46:42.739493 [ 7.301021] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 12 02:46:42.751477 [ 7.307229] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 12 02:46:42.751499 [ 7.314211] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 02:46:42.763480 [ 7.323032] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 12 02:46:42.775474 [ 7.329241] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 12 02:46:42.775497 [ 7.336223] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 12 02:46:42.787470 [ 7.343204] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 12 02:46:42.787492 [ 7.350251] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 12 02:46:42.799481 [ 7.359653] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 12 02:46:42.811476 [ 7.369060] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 12 02:46:42.823468 [ 7.375946] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 12 02:46:42.823491 [ 7.382831] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 02:46:42.835470 [ 7.388364] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 02:46:42.835496 [ 7.397768] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 02:46:42.847479 [ 7.403590] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 12 02:46:42.847501 [ 7.410379] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 02:46:42.859474 [ 7.417943] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 02:46:42.871473 [ 7.427347] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 02:46:42.871494 [ 7.433168] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 12 02:46:42.883475 [ 7.439959] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 02:46:42.895465 [ 7.447522] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 02:46:42.895492 [ 7.456925] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 12 02:46:42.907474 [ 7.463809] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 12 02:46:42.919465 [ 7.471467] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 12 02:46:42.919491 [ 7.479902] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 02:46:42.931476 [ 7.488722] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 12 02:46:42.943468 [ 7.494930] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 12 02:46:42.943491 [ 7.501912] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 02:46:42.955488 [ 7.510733] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 12 02:46:42.955510 [ 7.516939] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 12 02:46:42.967482 [ 7.523912] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 02:46:42.979474 [ 7.532745] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 02:46:42.979495 [ 7.538568] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 02:46:42.991470 [ 7.546131] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 02:46:43.003468 [ 7.555535] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 12 02:46:43.003491 [ 7.562421] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 12 02:46:43.015470 [ 7.570080] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 12 02:46:43.027466 [ 7.578512] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 12 02:46:43.027489 [ 7.585494] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 02:46:43.039472 [ 7.594320] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 02:46:43.039493 [ 7.600143] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 02:46:43.051473 [ 7.607707] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 02:46:43.063470 [ 7.617110] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 02:46:43.063492 [ 7.622931] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 02:46:43.075470 [ 7.629721] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 02:46:43.075493 [ 7.637284] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 02:46:43.087484 [ 7.646688] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 12 02:46:43.099470 [ 7.653572] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 12 02:46:43.099493 [ 7.661231] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 12 02:46:43.111478 [ 7.669665] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 12 02:46:43.123468 [ 7.676647] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 02:46:43.123494 [ 7.685468] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 12 02:46:43.135478 [ 7.691676] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 12 02:46:43.147466 [ 7.698659] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 02:46:43.147492 [ 7.707485] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 12 02:46:43.159472 [ 7.714373] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 12 02:46:43.159495 [ 7.722032] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 12 02:46:43.171477 [ 7.730486] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 12 02:46:43.183481 [ 7.739887] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 12 02:46:43.195472 [ 7.749288] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 12 02:46:43.207468 [ 7.758689] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 12 02:46:43.207495 [ 7.768094] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 02:46:43.219473 [ 7.774981] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 02:46:43.219495 [ 7.781868] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 12 02:46:43.231474 [ 7.788948] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:46:43.243470 [ 7.796415] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 12 02:46:43.243493 [ 7.803493] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:46:43.255472 [ 7.810959] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 02:46:43.267465 [ 7.817846] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 02:46:43.267489 [ 7.824733] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 12 02:46:43.279475 [ 7.831811] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:46:43.279499 [ 7.839276] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 12 02:46:43.291473 [ 7.846354] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:46:43.303466 [ 7.853820] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 02:46:43.303489 [ 7.859642] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 02:46:43.315468 [ 7.867204] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 02:46:43.315495 [ 7.876606] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 02:46:43.327473 [ 7.882427] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 02:46:43.339465 [ 7.889991] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 02:46:43.339492 [ 7.899394] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 02:46:43.351472 [ 7.905216] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 12 02:46:43.351495 [ 7.912006] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 02:46:43.363472 [ 7.919570] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 02:46:43.375473 [ 7.928974] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 02:46:43.375494 [ 7.934797] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 12 02:46:43.387471 [ 7.941588] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 02:46:43.387494 [ 7.949153] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 02:46:43.399479 [ 7.958557] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 12 02:46:43.411471 [ 7.965443] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 12 02:46:43.411495 [ 7.973101] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 12 02:46:43.423478 [ 7.981535] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 12 02:46:43.435470 [ 7.988517] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 02:46:43.435497 [ 7.997338] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 12 02:46:43.447446 [ 8.004322] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 02:46:43.459473 [ 8.013142] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 12 02:46:43.459494 [ 8.019350] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 12 02:46:43.471468 [ 8.026331] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 02:46:43.483471 [ 8.035151] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 12 02:46:43.483492 [ 8.041360] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 12 02:46:43.495469 [ 8.048342] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 02:46:43.495495 [ 8.057175] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 02:46:43.507473 [ 8.062999] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 02:46:43.519468 [ 8.070561] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 02:46:43.519494 [ 8.079963] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 12 02:46:43.531474 [ 8.086847] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 12 02:46:43.543466 [ 8.094498] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 12 02:46:43.543492 [ 8.102930] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 12 02:46:43.555472 [ 8.109913] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 02:46:43.567460 [ 8.118739] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 12 02:46:43.567486 [ 8.128138] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 12 02:46:43.579493 [ 8.137541] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 02:46:43.591470 [ 8.144426] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 12 02:46:43.591492 [ 8.151504] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:46:43.603474 [ 8.158969] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 02:46:43.615465 [ 8.165855] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 12 02:46:43.615488 [ 8.172935] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:46:43.627472 [ 8.180400] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 02:46:43.627493 [ 8.185936] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 02:46:43.639469 [ 8.191757] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 02:46:43.639492 [ 8.199321] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 02:46:43.651477 [ 8.208722] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 02:46:43.663468 [ 8.214546] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 12 02:46:43.663491 [ 8.221337] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 02:46:43.675478 [ 8.228898] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 02:46:43.687469 [ 8.238302] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 12 02:46:43.687492 [ 8.245188] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 12 02:46:43.699474 [ 8.252847] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 12 02:46:43.711467 [ 8.261279] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 12 02:46:43.711490 [ 8.268260] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 02:46:43.723473 [ 8.277078] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 12 02:46:43.723494 [ 8.283277] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 12 02:46:43.735476 [ 8.290258] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 02:46:43.747470 [ 8.299379] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:46:43.747493 [ 8.307290] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:46:43.759473 [ 8.315189] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:46:43.771468 [ 8.323092] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:46:43.771492 [ 8.330989] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:46:43.783473 [ 8.338891] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:46:43.795469 [ 8.346763] PCI: CLS 64 bytes, default 64 Sep 12 02:46:43.795489 [ 8.351256] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 12 02:46:43.807464 [ 8.357969] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 12 02:46:43.807488 [ 8.365750] Trying to unpack rootfs image as initramfs... Sep 12 02:46:43.819476 [ 8.365801] DMAR: No SATC found Sep 12 02:46:43.819495 [ 8.375268] DMAR: dmar6: Using Queued invalidation Sep 12 02:46:43.831464 [ 8.380610] DMAR: dmar5: Using Queued invalidation Sep 12 02:46:43.831486 [ 8.385950] DMAR: dmar4: Using Queued invalidation Sep 12 02:46:43.831499 [ 8.391290] DMAR: dmar3: Using Queued invalidation Sep 12 02:46:43.843470 [ 8.396640] DMAR: dmar2: Using Queued invalidation Sep 12 02:46:43.843491 [ 8.401980] DMAR: dmar1: Using Queued invalidation Sep 12 02:46:43.855468 [ 8.407319] DMAR: dmar0: Using Queued invalidation Sep 12 02:46:43.855489 [ 8.412659] DMAR: dmar7: Using Queued invalidation Sep 12 02:46:43.867468 [ 8.418153] pci 0000:5d:00.0: Adding to iommu group 0 Sep 12 02:46:43.867489 [ 8.423822] pci 0000:5d:02.0: Adding to iommu group 1 Sep 12 02:46:43.879461 [ 8.429489] pci 0000:65:00.0: Adding to iommu group 2 Sep 12 02:46:43.879490 [ 8.436544] pci 0000:3a:00.0: Adding to iommu group 3 Sep 12 02:46:43.891466 [ 8.442815] pci 0000:17:00.0: Adding to iommu group 4 Sep 12 02:46:43.891487 [ 8.448479] pci 0000:17:02.0: Adding to iommu group 5 Sep 12 02:46:43.903468 [ 8.454143] pci 0000:17:03.0: Adding to iommu group 6 Sep 12 02:46:43.903489 [ 8.459870] pci 0000:18:00.0: Adding to iommu group 7 Sep 12 02:46:43.915457 [ 8.465538] pci 0000:18:00.1: Adding to iommu group 7 Sep 12 02:46:43.915478 [ 8.472942] pci 0000:d7:00.0: Adding to iommu group 8 Sep 12 02:46:43.927468 [ 8.478606] pci 0000:d7:02.0: Adding to iommu group 9 Sep 12 02:46:43.927489 [ 8.484267] pci 0000:d7:03.0: Adding to iommu group 10 Sep 12 02:46:43.939457 [ 8.491060] pci 0000:ae:00.0: Adding to iommu group 11 Sep 12 02:46:43.939479 [ 8.497424] pci 0000:85:00.0: Adding to iommu group 12 Sep 12 02:46:43.951469 [ 8.503185] pci 0000:85:01.0: Adding to iommu group 13 Sep 12 02:46:43.951491 [ 8.508944] pci 0000:85:02.0: Adding to iommu group 14 Sep 12 02:46:43.963462 [ 8.514703] pci 0000:85:03.0: Adding to iommu group 15 Sep 12 02:46:43.963483 [ 8.522116] pci 0000:80:04.0: Adding to iommu group 16 Sep 12 02:46:43.975470 [ 8.527883] pci 0000:80:04.1: Adding to iommu group 17 Sep 12 02:46:43.975491 [ 8.533634] pci 0000:80:04.2: Adding to iommu group 18 Sep 12 02:46:43.987469 [ 8.539391] pci 0000:80:04.3: Adding to iommu group 19 Sep 12 02:46:43.987490 [ 8.545154] pci 0000:80:04.4: Adding to iommu group 20 Sep 12 02:46:43.999469 [ 8.550911] pci 0000:80:04.5: Adding to iommu group 21 Sep 12 02:46:43.999490 [ 8.556670] pci 0000:80:04.6: Adding to iommu group 22 Sep 12 02:46:44.011452 [ 8.562427] pci 0000:80:04.7: Adding to iommu group 23 Sep 12 02:46:44.011473 [ 8.571272] pci 0000:00:00.0: Adding to iommu group 24 Sep 12 02:46:44.023472 [ 8.577031] pci 0000:00:04.0: Adding to iommu group 25 Sep 12 02:46:44.023492 [ 8.582790] pci 0000:00:04.1: Adding to iommu group 26 Sep 12 02:46:44.035473 [ 8.588548] pci 0000:00:04.2: Adding to iommu group 27 Sep 12 02:46:44.035494 [ 8.594306] pci 0000:00:04.3: Adding to iommu group 28 Sep 12 02:46:44.047470 [ 8.600062] pci 0000:00:04.4: Adding to iommu group 29 Sep 12 02:46:44.047491 [ 8.605820] pci 0000:00:04.5: Adding to iommu group 30 Sep 12 02:46:44.059470 [ 8.611577] pci 0000:00:04.6: Adding to iommu group 31 Sep 12 02:46:44.059491 [ 8.617327] pci 0000:00:04.7: Adding to iommu group 32 Sep 12 02:46:44.071470 [ 8.623084] pci 0000:00:05.0: Adding to iommu group 33 Sep 12 02:46:44.071491 [ 8.628841] pci 0000:00:05.2: Adding to iommu group 34 Sep 12 02:46:44.083468 [ 8.634599] pci 0000:00:05.4: Adding to iommu group 35 Sep 12 02:46:44.083488 [ 8.640360] pci 0000:00:08.0: Adding to iommu group 36 Sep 12 02:46:44.095469 [ 8.646144] pci 0000:00:08.1: Adding to iommu group 37 Sep 12 02:46:44.095491 [ 8.651900] pci 0000:00:08.2: Adding to iommu group 38 Sep 12 02:46:44.107466 [ 8.657659] pci 0000:00:11.0: Adding to iommu group 39 Sep 12 02:46:44.107488 [ 8.663469] pci 0000:00:14.0: Adding to iommu group 40 Sep 12 02:46:44.119470 [ 8.669224] pci 0000:00:14.2: Adding to iommu group 40 Sep 12 02:46:44.119491 [ 8.674982] pci 0000:00:17.0: Adding to iommu group 41 Sep 12 02:46:44.131465 [ 8.680818] pci 0000:00:1c.0: Adding to iommu group 42 Sep 12 02:46:44.131487 [ 8.686576] pci 0000:00:1c.4: Adding to iommu group 42 Sep 12 02:46:44.143465 [ 8.692335] pci 0000:00:1c.5: Adding to iommu group 42 Sep 12 02:46:44.143487 [ 8.698196] pci 0000:00:1f.0: Adding to iommu group 43 Sep 12 02:46:44.155465 [ 8.703946] pci 0000:00:1f.2: Adding to iommu group 43 Sep 12 02:46:44.155488 [ 8.709708] pci 0000:00:1f.4: Adding to iommu group 43 Sep 12 02:46:44.155501 [ 8.715463] pci 0000:00:1f.5: Adding to iommu group 43 Sep 12 02:46:44.167478 [ 8.721192] pci 0000:02:00.0: Adding to iommu group 42 Sep 12 02:46:44.167498 [ 8.726922] pci 0000:03:00.0: Adding to iommu group 42 Sep 12 02:46:44.179479 [ 8.732654] pci 0000:04:00.0: Adding to iommu group 42 Sep 12 02:46:44.179500 [ 8.738423] pci 0000:17:05.0: Adding to iommu group 44 Sep 12 02:46:44.191471 [ 8.744181] pci 0000:17:05.2: Adding to iommu group 45 Sep 12 02:46:44.191491 [ 8.749937] pci 0000:17:05.4: Adding to iommu group 46 Sep 12 02:46:44.203473 [ 8.755902] pci 0000:17:08.0: Adding to iommu group 47 Sep 12 02:46:44.203494 [ 8.761651] pci 0000:17:08.1: Adding to iommu group 47 Sep 12 02:46:44.215471 [ 8.767411] pci 0000:17:08.2: Adding to iommu group 47 Sep 12 02:46:44.215492 [ 8.773169] pci 0000:17:08.3: Adding to iommu group 47 Sep 12 02:46:44.227469 [ 8.778929] pci 0000:17:08.4: Adding to iommu group 47 Sep 12 02:46:44.227490 [ 8.784687] pci 0000:17:08.5: Adding to iommu group 47 Sep 12 02:46:44.239469 [ 8.790446] pci 0000:17:08.6: Adding to iommu group 47 Sep 12 02:46:44.239490 [ 8.796205] pci 0000:17:08.7: Adding to iommu group 47 Sep 12 02:46:44.251470 [ 8.802025] pci 0000:17:09.0: Adding to iommu group 48 Sep 12 02:46:44.251491 [ 8.807785] pci 0000:17:09.1: Adding to iommu group 48 Sep 12 02:46:44.263468 [ 8.813749] pci 0000:17:0e.0: Adding to iommu group 49 Sep 12 02:46:44.263489 [ 8.819503] pci 0000:17:0e.1: Adding to iommu group 49 Sep 12 02:46:44.275467 [ 8.825265] pci 0000:17:0e.2: Adding to iommu group 49 Sep 12 02:46:44.275488 [ 8.831029] pci 0000:17:0e.3: Adding to iommu group 49 Sep 12 02:46:44.287470 [ 8.836791] pci 0000:17:0e.4: Adding to iommu group 49 Sep 12 02:46:44.287492 [ 8.842553] pci 0000:17:0e.5: Adding to iommu group 49 Sep 12 02:46:44.299469 [ 8.848315] pci 0000:17:0e.6: Adding to iommu group 49 Sep 12 02:46:44.299491 [ 8.854078] pci 0000:17:0e.7: Adding to iommu group 49 Sep 12 02:46:44.311464 [ 8.859888] pci 0000:17:0f.0: Adding to iommu group 50 Sep 12 02:46:44.311485 [ 8.865648] pci 0000:17:0f.1: Adding to iommu group 50 Sep 12 02:46:44.323451 [ 8.871511] pci 0000:17:1d.0: Adding to iommu group 51 Sep 12 02:46:44.323473 [ 8.877271] pci 0000:17:1d.1: Adding to iommu group 51 Sep 12 02:46:44.323487 [ 8.883032] pci 0000:17:1d.2: Adding to iommu group 51 Sep 12 02:46:44.335470 [ 8.888791] pci 0000:17:1d.3: Adding to iommu group 51 Sep 12 02:46:44.335490 [ 8.894732] pci 0000:17:1e.0: Adding to iommu group 52 Sep 12 02:46:44.347472 [ 8.900493] pci 0000:17:1e.1: Adding to iommu group 52 Sep 12 02:46:44.347493 [ 8.906256] pci 0000:17:1e.2: Adding to iommu group 52 Sep 12 02:46:44.359469 [ 8.912023] pci 0000:17:1e.3: Adding to iommu group 52 Sep 12 02:46:44.359490 [ 8.917786] pci 0000:17:1e.4: Adding to iommu group 52 Sep 12 02:46:44.371473 [ 8.923549] pci 0000:17:1e.5: Adding to iommu group 52 Sep 12 02:46:44.371494 [ 8.929312] pci 0000:17:1e.6: Adding to iommu group 52 Sep 12 02:46:44.383472 [ 8.935073] pci 0000:3a:05.0: Adding to iommu group 53 Sep 12 02:46:44.383492 [ 8.940832] pci 0000:3a:05.2: Adding to iommu group 54 Sep 12 02:46:44.395468 [ 8.946591] pci 0000:3a:05.4: Adding to iommu group 55 Sep 12 02:46:44.395489 [ 8.952347] pci 0000:3a:08.0: Adding to iommu group 56 Sep 12 02:46:44.407471 [ 8.958106] pci 0000:3a:09.0: Adding to iommu group 57 Sep 12 02:46:44.407492 [ 8.963863] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 12 02:46:44.419468 [ 8.969623] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 12 02:46:44.419489 [ 8.975382] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 12 02:46:44.431468 [ 8.981147] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 12 02:46:44.431489 [ 8.986905] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 12 02:46:44.443470 [ 8.992663] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 12 02:46:44.443492 [ 8.998419] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 12 02:46:44.455467 [ 9.004176] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 12 02:46:44.455489 [ 9.009934] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 12 02:46:44.467468 [ 9.015696] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 12 02:46:44.467497 [ 9.021457] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 12 02:46:44.479468 [ 9.027215] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 12 02:46:44.479490 [ 9.032971] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 12 02:46:44.479504 [ 9.038730] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 12 02:46:44.491472 [ 9.044489] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 12 02:46:44.491493 [ 9.050247] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 12 02:46:44.503479 [ 9.055996] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 12 02:46:44.503500 [ 9.061747] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 12 02:46:44.515471 [ 9.067505] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 12 02:46:44.515491 [ 9.073266] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 12 02:46:44.527470 [ 9.079030] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 12 02:46:44.527491 [ 9.084791] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 12 02:46:44.539469 [ 9.090550] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 12 02:46:44.539490 [ 9.096308] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 12 02:46:44.551470 [ 9.102066] pci 0000:5d:05.0: Adding to iommu group 82 Sep 12 02:46:44.551491 [ 9.107829] pci 0000:5d:05.2: Adding to iommu group 83 Sep 12 02:46:44.563469 [ 9.113592] pci 0000:5d:05.4: Adding to iommu group 84 Sep 12 02:46:44.563490 [ 9.116381] Freeing initrd memory: 39816K Sep 12 02:46:44.575472 [ 9.119354] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 12 02:46:44.575493 [ 9.129542] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 12 02:46:44.587507 [ 9.135299] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 12 02:46:44.587528 [ 9.141057] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 12 02:46:44.599461 [ 9.146814] pci 0000:5d:12.0: Adding to iommu group 89 Sep 12 02:46:44.599483 [ 9.152624] pci 0000:5d:12.1: Adding to iommu group 90 Sep 12 02:46:44.599497 [ 9.158384] pci 0000:5d:12.2: Adding to iommu group 90 Sep 12 02:46:44.611470 [ 9.164166] pci 0000:5d:15.0: Adding to iommu group 91 Sep 12 02:46:44.611491 [ 9.169979] pci 0000:5d:16.0: Adding to iommu group 92 Sep 12 02:46:44.623472 [ 9.175746] pci 0000:5d:16.4: Adding to iommu group 92 Sep 12 02:46:44.623493 [ 9.181507] pci 0000:80:05.0: Adding to iommu group 93 Sep 12 02:46:44.635473 [ 9.187266] pci 0000:80:05.2: Adding to iommu group 94 Sep 12 02:46:44.635494 [ 9.193024] pci 0000:80:05.4: Adding to iommu group 95 Sep 12 02:46:44.647470 [ 9.198781] pci 0000:80:08.0: Adding to iommu group 96 Sep 12 02:46:44.647491 [ 9.204565] pci 0000:80:08.1: Adding to iommu group 97 Sep 12 02:46:44.659470 [ 9.210323] pci 0000:80:08.2: Adding to iommu group 98 Sep 12 02:46:44.659491 [ 9.216081] pci 0000:85:05.0: Adding to iommu group 99 Sep 12 02:46:44.671470 [ 9.221839] pci 0000:85:05.2: Adding to iommu group 100 Sep 12 02:46:44.671491 [ 9.227693] pci 0000:85:05.4: Adding to iommu group 101 Sep 12 02:46:44.683466 [ 9.233748] pci 0000:85:08.0: Adding to iommu group 102 Sep 12 02:46:44.683487 [ 9.239618] pci 0000:85:08.1: Adding to iommu group 102 Sep 12 02:46:44.695468 [ 9.245486] pci 0000:85:08.2: Adding to iommu group 102 Sep 12 02:46:44.695489 [ 9.251354] pci 0000:85:08.3: Adding to iommu group 102 Sep 12 02:46:44.707470 [ 9.257223] pci 0000:85:08.4: Adding to iommu group 102 Sep 12 02:46:44.707491 [ 9.263089] pci 0000:85:08.5: Adding to iommu group 102 Sep 12 02:46:44.719467 [ 9.268956] pci 0000:85:08.6: Adding to iommu group 102 Sep 12 02:46:44.719488 [ 9.274825] pci 0000:85:08.7: Adding to iommu group 102 Sep 12 02:46:44.731466 [ 9.280730] pci 0000:85:09.0: Adding to iommu group 103 Sep 12 02:46:44.731487 [ 9.286597] pci 0000:85:09.1: Adding to iommu group 103 Sep 12 02:46:44.743465 [ 9.292658] pci 0000:85:0e.0: Adding to iommu group 104 Sep 12 02:46:44.743486 [ 9.298520] pci 0000:85:0e.1: Adding to iommu group 104 Sep 12 02:46:44.755468 [ 9.304389] pci 0000:85:0e.2: Adding to iommu group 104 Sep 12 02:46:44.755499 [ 9.310261] pci 0000:85:0e.3: Adding to iommu group 104 Sep 12 02:46:44.767467 [ 9.316131] pci 0000:85:0e.4: Adding to iommu group 104 Sep 12 02:46:44.767488 [ 9.322001] pci 0000:85:0e.5: Adding to iommu group 104 Sep 12 02:46:44.779466 [ 9.327871] pci 0000:85:0e.6: Adding to iommu group 104 Sep 12 02:46:44.779487 [ 9.333739] pci 0000:85:0e.7: Adding to iommu group 104 Sep 12 02:46:44.791466 [ 9.339643] pci 0000:85:0f.0: Adding to iommu group 105 Sep 12 02:46:44.791487 [ 9.345514] pci 0000:85:0f.1: Adding to iommu group 105 Sep 12 02:46:44.803465 [ 9.351465] pci 0000:85:1d.0: Adding to iommu group 106 Sep 12 02:46:44.803487 [ 9.357334] pci 0000:85:1d.1: Adding to iommu group 106 Sep 12 02:46:44.815464 [ 9.363203] pci 0000:85:1d.2: Adding to iommu group 106 Sep 12 02:46:44.815486 [ 9.369074] pci 0000:85:1d.3: Adding to iommu group 106 Sep 12 02:46:44.827464 [ 9.375110] pci 0000:85:1e.0: Adding to iommu group 107 Sep 12 02:46:44.827486 [ 9.380973] pci 0000:85:1e.1: Adding to iommu group 107 Sep 12 02:46:44.839464 [ 9.386835] pci 0000:85:1e.2: Adding to iommu group 107 Sep 12 02:46:44.839486 [ 9.392696] pci 0000:85:1e.3: Adding to iommu group 107 Sep 12 02:46:44.851465 [ 9.398567] pci 0000:85:1e.4: Adding to iommu group 107 Sep 12 02:46:44.851487 [ 9.404428] pci 0000:85:1e.5: Adding to iommu group 107 Sep 12 02:46:44.863465 [ 9.410298] pci 0000:85:1e.6: Adding to iommu group 107 Sep 12 02:46:44.863487 [ 9.416153] pci 0000:ae:05.0: Adding to iommu group 108 Sep 12 02:46:44.863501 [ 9.422009] pci 0000:ae:05.2: Adding to iommu group 109 Sep 12 02:46:44.875470 [ 9.427862] pci 0000:ae:05.4: Adding to iommu group 110 Sep 12 02:46:44.875491 [ 9.433717] pci 0000:ae:08.0: Adding to iommu group 111 Sep 12 02:46:44.887472 [ 9.439573] pci 0000:ae:09.0: Adding to iommu group 112 Sep 12 02:46:44.887493 [ 9.445427] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 12 02:46:44.899472 [ 9.451280] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 12 02:46:44.899493 [ 9.457132] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 12 02:46:44.911473 [ 9.462986] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 12 02:46:44.911494 [ 9.468833] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 12 02:46:44.923469 [ 9.474689] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 12 02:46:44.923490 [ 9.480544] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 12 02:46:44.935473 [ 9.486398] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 12 02:46:44.935494 [ 9.492252] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 12 02:46:44.947473 [ 9.498107] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 12 02:46:44.947494 [ 9.503959] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 12 02:46:44.959478 [ 9.509812] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 12 02:46:44.959500 [ 9.515667] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 12 02:46:44.971479 [ 9.521522] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 12 02:46:44.971500 [ 9.527379] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 12 02:46:44.983471 [ 9.533234] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 12 02:46:44.983492 [ 9.539090] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 12 02:46:44.995469 [ 9.544944] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 12 02:46:44.995491 [ 9.550798] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 12 02:46:45.007470 [ 9.556643] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 12 02:46:45.007491 [ 9.562490] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 12 02:46:45.019469 [ 9.568347] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 12 02:46:45.019490 [ 9.574201] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 12 02:46:45.031468 [ 9.580045] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 12 02:46:45.031490 [ 9.585903] pci 0000:d7:05.0: Adding to iommu group 137 Sep 12 02:46:45.043468 [ 9.591755] pci 0000:d7:05.2: Adding to iommu group 138 Sep 12 02:46:45.043497 [ 9.597609] pci 0000:d7:05.4: Adding to iommu group 139 Sep 12 02:46:45.055470 [ 9.603462] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 12 02:46:45.055492 [ 9.609309] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 12 02:46:45.067466 [ 9.615162] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 12 02:46:45.067487 [ 9.621017] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 12 02:46:45.079466 [ 9.626873] pci 0000:d7:12.0: Adding to iommu group 144 Sep 12 02:46:45.079487 [ 9.632780] pci 0000:d7:12.1: Adding to iommu group 145 Sep 12 02:46:45.091465 [ 9.638658] pci 0000:d7:12.2: Adding to iommu group 145 Sep 12 02:46:45.091487 [ 9.644536] pci 0000:d7:15.0: Adding to iommu group 146 Sep 12 02:46:45.103465 [ 9.650442] pci 0000:d7:16.0: Adding to iommu group 147 Sep 12 02:46:45.103487 [ 9.656319] pci 0000:d7:16.4: Adding to iommu group 147 Sep 12 02:46:45.115415 [ 9.711425] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 02:46:45.163465 [ 9.718604] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 02:46:45.175471 [ 9.725781] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Sep 12 02:46:45.187469 [ 9.735798] Initialise system trusted keyrings Sep 12 02:46:45.187490 [ 9.740760] Key type blacklist registered Sep 12 02:46:45.187502 [ 9.745304] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 12 02:46:45.199467 [ 9.754305] zbud: loaded Sep 12 02:46:45.199484 [ 9.757451] integrity: Platform Keyring initialized Sep 12 02:46:45.211473 [ 9.762893] integrity: Machine keyring initialized Sep 12 02:46:45.211494 [ 9.768224] Key type asymmetric registered Sep 12 02:46:45.223455 [ 9.772786] Asymmetric key parser 'x509' registered Sep 12 02:46:45.223476 [ 9.781592] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 02:46:45.235476 [ 9.788017] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 02:46:45.247467 [ 9.796308] io scheduler mq-deadline registered Sep 12 02:46:45.247487 [ 9.802848] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 12 02:46:45.259471 [ 9.809280] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 12 02:46:45.271475 [ 9.824520] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 12 02:46:45.283468 [ 9.830995] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 12 02:46:45.283490 [ 9.837386] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 12 02:46:45.295466 [ 9.843862] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 12 02:46:45.295488 [ 9.850299] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 12 02:46:45.307502 [ 9.856754] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 12 02:46:45.307524 [ 9.863139] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 12 02:46:45.319484 [ 9.869598] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 12 02:46:45.319506 [ 9.875827] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:46:45.343471 [ 9.893673] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 12 02:46:45.343493 [ 9.900129] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 12 02:46:45.355472 [ 9.906359] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:46:45.367478 [ 9.924221] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 12 02:46:45.379472 [ 9.930680] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 12 02:46:45.391464 [ 9.937110] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 12 02:46:45.391487 [ 9.943573] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 12 02:46:45.403466 [ 9.949958] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 12 02:46:45.403496 [ 9.956427] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 12 02:46:45.415465 [ 9.963068] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 12 02:46:45.415487 [ 9.969568] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 12 02:46:45.427469 [ 9.975814] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:46:45.439481 [ 9.993781] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 12 02:46:45.451475 [ 10.000267] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 12 02:46:45.451496 [ 10.006498] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:46:45.475484 [ 10.024416] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 12 02:46:45.475506 [ 10.030914] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 12 02:46:45.487472 [ 10.037143] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:46:45.499481 [ 10.055061] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 12 02:46:45.511470 [ 10.061544] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 12 02:46:45.511492 [ 10.067774] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:46:45.535474 [ 10.085715] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 12 02:46:45.535496 [ 10.092212] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 12 02:46:45.547472 [ 10.098692] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 12 02:46:45.559483 [ 10.105179] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 12 02:46:45.559505 [ 10.111615] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 12 02:46:45.571469 [ 10.118131] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 12 02:46:45.571491 [ 10.124364] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:46:45.595470 [ 10.142277] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 12 02:46:45.595493 [ 10.148765] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 12 02:46:45.607471 [ 10.154995] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:46:45.619456 [ 10.173307] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 02:46:45.631463 [ 10.180937] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 02:46:45.631484 [ 10.191050] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 02:46:45.643464 [ 10.199391] pstore: Registered erst as persistent store backend Sep 12 02:46:45.655469 [ 10.206185] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 02:46:45.667457 [ 10.213407] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 02:46:45.667483 [ 10.223284] Linux agpgart interface v0.103 Sep 12 02:46:45.679448 [ 10.232643] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 12 02:46:45.691432 [ 10.259552] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 02:46:45.715468 [ 10.274109] i8042: PNP: No PS/2 controller found. Sep 12 02:46:45.727460 [ 10.279456] mousedev: PS/2 mouse device common for all mice Sep 12 02:46:45.739467 [ 10.285687] rtc_cmos 00:00: RTC can wake from S4 Sep 12 02:46:45.739488 [ 10.291270] rtc_cmos 00:00: registered as rtc0 Sep 12 02:46:45.751466 [ 10.296292] rtc_cmos 00:00: setting system clock to 2024-09-12T02:46:45 UTC (1726109205) Sep 12 02:46:45.751493 [ 10.305333] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 02:46:45.763468 [ 10.314863] intel_pstate: Intel P-state driver initializing Sep 12 02:46:45.775418 [ 10.331694] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 02:46:45.787475 [ 10.338946] efifb: probing for efifb Sep 12 02:46:45.787494 [ 10.342946] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 12 02:46:45.799475 [ 10.350219] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 12 02:46:45.811466 [ 10.356911] efifb: scrolling: redraw Sep 12 02:46:45.811486 [ 10.360895] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 02:46:45.811500 [ 10.378571] Console: switching to colour frame buffer device 128x48 Sep 12 02:46:45.847466 [ 10.397002] fb0: EFI VGA frame buffer device Sep 12 02:46:45.847486 [ 10.413014] NET: Registered PF_INET6 protocol family Sep 12 02:46:45.871444 [ 10.424428] Segment Routing with IPv6 Sep 12 02:46:45.883468 [ 10.428515] In-situ OAM (IOAM) with IPv6 Sep 12 02:46:45.883488 [ 10.432895] mip6: Mobile IPv6 Sep 12 02:46:45.883500 [ 10.436201] NET: Registered PF_PACKET protocol family Sep 12 02:46:45.895446 [ 10.442008] mpls_gso: MPLS GSO support Sep 12 02:46:45.895466 [ 10.453665] microcode: sig=0x50654, pf=0x1, revision=0x200005e Sep 12 02:46:45.907451 [ 10.461554] microcode: Microcode Update Driver: v2.2. Sep 12 02:46:45.919473 [ 10.462545] resctrl: MB allocation detected Sep 12 02:46:45.919493 [ 10.472837] IPI shorthand broadcast: enabled Sep 12 02:46:45.931463 [ 10.477618] sched_clock: Marking stable (8414949786, 2062640594)->(10977541746, -499951366) Sep 12 02:46:45.931490 [ 10.488682] registered taskstats version 1 Sep 12 02:46:45.943461 [ 10.493264] Loading compiled-in X.509 certificates Sep 12 02:46:45.943482 [ 10.525567] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 02:46:45.979473 [ 10.535279] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 02:46:45.991479 [ 10.553090] zswap: loaded using pool lzo/zbud Sep 12 02:46:46.003443 [ 10.558560] Key type .fscrypt registered Sep 12 02:46:46.015466 [ 10.562933] Key type fscrypt-provisioning registered Sep 12 02:46:46.015486 [ 10.568965] pstore: Using crash dump compression: deflate Sep 12 02:46:46.027456 [ 10.579923] Key type encrypted registered Sep 12 02:46:46.039459 [ 10.584392] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 02:46:46.039481 [ 10.591933] integrity: Loading X.509 certificate: UEFI:db Sep 12 02:46:46.051472 [ 10.597974] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 12 02:46:46.063468 [ 10.608439] integrity: Loading X.509 certificate: UEFI:db Sep 12 02:46:46.063491 [ 10.614470] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 12 02:46:46.075475 [ 10.624933] integrity: Loading X.509 certificate: UEFI:db Sep 12 02:46:46.075496 [ 10.630955] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 12 02:46:46.087482 [ 10.642966] integrity: Loading X.509 certificate: UEFI:db Sep 12 02:46:46.099476 [ 10.648996] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 12 02:46:46.111471 [ 10.662536] ima: Allocated hash algorithm: sha256 Sep 12 02:46:46.123415 [ 10.711536] ima: No architecture policies found Sep 12 02:46:46.171470 [ 10.716594] evm: Initialising EVM extended attributes: Sep 12 02:46:46.171492 [ 10.722316] evm: security.selinux Sep 12 02:46:46.171504 [ 10.725998] evm: security.SMACK64 (disabled) Sep 12 02:46:46.183473 [ 10.730755] evm: security.SMACK64EXEC (disabled) Sep 12 02:46:46.183493 [ 10.735898] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 02:46:46.195477 [ 10.741525] evm: security.SMACK64MMAP (disabled) Sep 12 02:46:46.195499 [ 10.746657] evm: security.apparmor Sep 12 02:46:46.195511 [ 10.750443] evm: security.ima Sep 12 02:46:46.207488 [ 10.750698] tsc: Refined TSC clocksource calibration: 2194.842 MHz Sep 12 02:46:46.207512 [ 10.753746] evm: security.capability Sep 12 02:46:46.219468 [ 10.760675] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32a29722, max_idle_ns: 440795224307 ns Sep 12 02:46:46.231459 [ 10.764647] evm: HMAC attrs: 0x1 Sep 12 02:46:46.231478 [ 10.779556] clocksource: Switched to clocksource tsc Sep 12 02:46:46.231492 [ 10.884550] clk: Disabling unused clocks Sep 12 02:46:46.339454 [ 10.890838] Freeing unused decrypted memory: 2036K Sep 12 02:46:46.351459 [ 10.897422] Freeing unused kernel image (initmem) memory: 2796K Sep 12 02:46:46.351481 [ 10.904190] Write protecting the kernel read-only data: 26624k Sep 12 02:46:46.363465 [ 10.912077] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 02:46:46.375448 [ 10.920073] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 02:46:46.375472 [ 10.990329] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 02:46:46.447448 [ 10.997519] x86/mm: Checking user space page tables Sep 12 02:46:46.459410 [ 11.049284] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 02:46:46.507464 [ 11.056479] Run /init as init process Sep 12 02:46:46.507483 [ 11.332433] dca service started, version 1.12.1 Sep 12 02:46:46.783447 [ 11.352999] ACPI: bus type USB registered Sep 12 02:46:46.807462 [ 11.357517] usbcore: registered new interface driver usbfs Sep 12 02:46:46.819468 [ 11.363657] usbcore: registered new interface driver hub Sep 12 02:46:46.819490 [ 11.369637] usbcore: registered new device driver usb Sep 12 02:46:46.831461 [ 11.375860] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 02:46:46.831484 [ 11.381896] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 02:46:46.843436 [ 11.394625] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 02:46:46.855458 [ 11.400953] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 12 02:46:46.855484 [ 11.410474] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 12 02:46:46.867467 [ 11.424233] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 02:46:46.879463 [ 11.430478] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 12 02:46:46.891479 [ 11.438756] pps pps0: new PPS source ptp0 Sep 12 02:46:46.891499 [ 11.443280] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 12 02:46:46.903471 [ 11.450293] igb 0000:02:00.0: added PHC on eth0 Sep 12 02:46:46.903491 [ 11.455370] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 02:46:46.915476 [ 11.463047] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 12 02:46:46.927465 [ 11.471073] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 12 02:46:46.927487 [ 11.476823] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 02:46:46.939471 [ 11.485317] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 02:46:46.939497 [ 11.494537] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 02:46:46.951480 [ 11.502601] usb usb1: Product: xHCI Host Controller Sep 12 02:46:46.963467 [ 11.508051] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 02:46:46.963490 [ 11.514855] usb usb1: SerialNumber: 0000:00:14.0 Sep 12 02:46:46.975472 [ 11.520338] hub 1-0:1.0: USB hub found Sep 12 02:46:46.975492 [ 11.521710] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Sep 12 02:46:46.987454 [ 11.524603] hub 1-0:1.0: 16 ports detected Sep 12 02:46:46.987474 [ 11.537938] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 12 02:46:46.999472 [ 11.547169] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 02:46:47.011469 [ 11.555234] usb usb2: Product: xHCI Host Controller Sep 12 02:46:47.011490 [ 11.560681] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 02:46:47.023474 [ 11.567485] usb usb2: SerialNumber: 0000:00:14.0 Sep 12 02:46:47.023495 [ 11.572841] hub 2-0:1.0: USB hub found Sep 12 02:46:47.023508 [ 11.577053] hub 2-0:1.0: 10 ports detected Sep 12 02:46:47.035449 [ 11.586004] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Sep 12 02:46:47.047479 [ 11.600289] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 02:46:47.059455 [ 11.630214] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Sep 12 02:46:47.095474 [ 11.644491] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 02:46:47.107457 [ 11.658068] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Sep 12 02:46:47.119426 [ 11.683721] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Sep 12 02:46:47.143434 Starting system [ 11.806785] usb 1-8: new high-speed USB device number 2 using xhci_hcd Sep 12 02:46:47.263470 log daemon: syslogd, klogd. Sep 12 02:46:47.263487 /var/run/utmp: No such file or directory Sep 12 02:46:47.707450 [?1h=(B   Sep 12 02:46:47.743469  Sep 12 02:46:47.755468 [  (-*) ][ Sep 12  2:46 ] Sep 12 02:46:47.767471 [  (0*start) ][ Sep 12  2:46 ] Sep 12 02:46:47.779474 [  (0*start) ][ Sep 12  2:46 ] Sep 12 02:46:47.803467 [  (0*start) ][ Sep 12  2:46 ] Sep 12 02:46:47.815473 [  (0*start) ][ Sep 12  2:46 ]                        [  (0*start) ][ Sep 12  2:46 ][  (0*start) ][ Sep 12  2:46 ] Sep 12 02:46:47.875474 [ 0- start  (2*shell) ][ Sep 12  2:46 ] Sep 12 02:46:47.899470 [ 0- start  (2*shell) ][ Sep 12  2:46 ] Sep 12 02:46:47.911471 [ 0- start  (2*shell) ][ Sep 12  2:46 ] Sep 12 02:46:47.923475 [ 0- start  (2*shell) ][ Sep 12  2:46 ]                        [ 0- start  (2*shell) ][ Sep 12  2:46 ][ 0- start  (2*shell) ][ Sep 12  2:46 ] Sep 12 02:46:47.995476 [ 0 start 2- shell  (3*shell) ][ Sep 12  2:46 ] Sep 12 02:46:48.007472 [ 0 start 2- shell  (3*shell) ][ Sep 12  2:46 ] Sep 12 02:46:48.019481 [ 0 start 2- shell  (3*shell) ][ Sep 12  2:46 ] Sep 12 02:46:48.031477 [ 0 start 2- shell  (3*shell) ][ Sep 12  2:46 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 12  2:46 ][ 0 start 2- shell  (3*shell) ][ Sep 12  2:46 ] Sep 12 02:46:48.103472 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  2:46 ] Sep 12 02:46:48.115475 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  2:46 ] Sep 12 02:46:48.139465 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  2:46 ] Sep 12 02:46:48.151468 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  2:46 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  2:46 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  2:46 ] Sep 12 02:46:48.211477 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  2:46 ] Sep 12 02:46:48.235469 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  2:46 ] Sep 12 02:46:48.247475 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  2:46 ] Sep 12 02:46:48.259475 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  2:46 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  2:46 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  2:46 ] Sep 12 02:46:48.331469 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  2:46 ] Sep 12 02:46:48.343472 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  2:46 ] Sep 12 02:46:48.355482 Detecting network hardware ... 2%... 95%... 100% Sep 12 02:46:48.595417 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  2:46 ] Sep 12 02:46:48.739448 Sep 12 02:46:48.739457 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Sep 12 02:46:54.559414 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Sep 12 02:46:58.435426 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 100% Sep 12 02:46:59.707437 Attempting IPv6 autoconfiguration... ... 8%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  2:47 ]... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 12 02:47:05.731458 Configuring the network with DHCP ... 0%... 100% Sep 12 02:47:07.859436 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 12 02:47:11.795472 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 12 02:47:22.719441 Setting up the clock ... 0%... 100% Sep 12 02:47:23.343440 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 12 02:47:24.891419 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 12 02:47:28.179422 Loading additional components ... 25%... 50%... 75%... 100% Sep 12 02:47:28.791419 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 12 02:47:31.527419 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 02:47:34.803456 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 12 02:47:37.083442 Partitions formatting ... 33% Sep 12 02:47:39.075435 Partitions formatting Sep 12 02:47:39.255436 Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  2:48 ]... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  2:49 ]... 60%...  Sep 12 02:49:17.931461  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  2:50 ]... 91%... 100% Sep 12 02:50:54.395415 Configuring apt ... 7%... 14%... 14%... 21%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  2:51 ]... 35%... 42%... 50%... 61%... 71%. Sep 12 02:51:04.687422 ... 82%... 92%... 100% Sep 12 02:51:05.623420 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  2:52 ]... Sep 12 02:52:10.467449 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  2:53 ]... 100% Sep 12 02:53:16.951430 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 02:53:46.703419 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  2:54 ]... 23%... 30%... 34%... 42%... 46%... Sep 12 02:54:32.499451  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 12 02:54:36.747464 Requesting system reboot Sep 12 02:54:36.759439 [ 483.163453] reboot: Restarting system Sep 12 02:54:38.619459 kkfickÌg Sep 12 02:55:21.515431 ÌÚ Sep 12 02:55:21.515449 lM¦Û[ Sep 12 02:55:21.515459 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 02:56:25.995452 >>Checking Media Presence...... Sep 12 02:56:25.995471 >>Media Present...... Sep 12 02:56:25.995480 >>Start PXE over IPv4. Sep 12 02:56:29.631436 Station IP address is 10.149.64.69 Sep 12 02:56:29.631455 Sep 12 02:56:29.631462 Server IP address is 10.149.64.3 Sep 12 02:56:29.643463 NBP filename is bootnetx64.efi Sep 12 02:56:29.643480 NBP filesize is 948768 Bytes Sep 12 02:56:29.655458 >>Checking Media Presence...... Sep 12 02:56:29.655475 >>Media Present...... Sep 12 02:56:29.655484 Downloading NBP file... Sep 12 02:56:29.667419 Sep 12 02:56:29.787427 Succeed to download NBP file. Sep 12 02:56:29.787444 Fetching Netboot Image Sep 12 02:56:29.955428 Welcome to GRUB! Sep 12 02:56:31.263437 Sep 12 02:56:31.263449 GNU GRUB version 2.06-13+deb12u1 Sep 12 02:56:32.823471 Sep 12 02:56:32.823483 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 02:56:32.871474 Press enter to boot the selected OS, `e' to edit the commands Sep 12 02:56:32.883468 before booting or `c' for a command-line. ESC to return previous Sep 12 02:56:32.883490 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 12 02:56:38.019494 Sep 12 02:56:38.019506 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 12 02:56:38.079432 /EndEntire Sep 12 02:56:38.139499 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 12 02:56:38.151561 /HD(1,800,8e800,1ba5d47b60fe8248,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 12 02:56:38.163504 /EndEntire Sep 12 02:56:38.163519 Welcome to GRUB! Sep 12 02:56:38.511515 Sep 12 02:56:38.511528 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 02:56:39.999492 Sep 12 02:56:39.999505 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 02:56:40.035511 Press enter to boot the selected OS, `e' to edit the commands Sep 12 02:56:40.047494 before booting or `c' for a command-line. ESC to return Sep 12 02:56:40.047515 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 12 02:56:45.183491 Sep 12 02:56:45.183503 Loading Linux 6.1.0-25-amd64 ... Sep 12 02:56:45.291456 Loading initial ramdisk ... Sep 12 02:56:45.483441 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Sep 12 02:56:47.751498 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 02:56:47.763503 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Sep 12 02:56:47.775503 [ 0.000000] BIOS-provided physical RAM map: Sep 12 02:56:47.787493 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 02:56:47.787514 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 02:56:47.799495 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 02:56:47.811493 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 02:56:47.811513 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 12 02:56:47.823496 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 02:56:47.835489 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 12 02:56:47.835510 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 12 02:56:47.847495 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 12 02:56:47.859489 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 12 02:56:47.859511 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 12 02:56:47.871493 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 02:56:47.883486 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 02:56:47.883510 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 02:56:47.895489 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 02:56:47.895511 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 12 02:56:47.907474 [ 0.000000] NX (Execute Disable) protection: active Sep 12 02:56:47.919469 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 02:56:47.919491 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b8d18 MOKvar=0x6d8ad000 Sep 12 02:56:47.931478 [ 0.000000] secureboot: Secure boot disabled Sep 12 02:56:47.943477 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 02:56:47.943496 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 02:56:47.955471 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 12 02:56:47.955491 [ 0.000030] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 12 02:56:47.967469 [ 0.000225] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 02:56:47.967492 [ 0.001188] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 12 02:56:47.979474 [ 0.012267] esrt: Reserving ESRT space from 0x00000000655b8d18 to 0x00000000655b8d50. Sep 12 02:56:47.991466 [ 0.012292] Using GB pages for direct mapping Sep 12 02:56:47.991487 [ 0.012877] RAMDISK: [mem 0x2e87f000-0x30ff0fff] Sep 12 02:56:47.991501 [ 0.012883] ACPI: Early table checksum verification disabled Sep 12 02:56:48.003471 [ 0.012887] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 02:56:48.003493 [ 0.012892] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 02:56:48.015480 [ 0.012898] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.027478 [ 0.012904] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.039472 [ 0.012908] ACPI: FACS 0x000000006D25D080 000040 Sep 12 02:56:48.039492 [ 0.012911] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 02:56:48.051482 [ 0.012914] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 02:56:48.063473 [ 0.012918] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 02:56:48.075469 [ 0.012921] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 02:56:48.075496 [ 0.012925] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 02:56:48.087479 [ 0.012929] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 02:56:48.099490 [ 0.012932] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 02:56:48.111474 [ 0.012936] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.123467 [ 0.012939] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.123494 [ 0.012942] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.135480 [ 0.012946] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.147475 [ 0.012949] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.159473 [ 0.012953] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 02:56:48.171469 [ 0.012956] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.171497 [ 0.012960] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.183477 [ 0.012963] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.195476 [ 0.012967] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.207479 [ 0.012970] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.219465 [ 0.012973] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.219492 [ 0.012977] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.231478 [ 0.012980] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.243476 [ 0.012983] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 02:56:48.255472 [ 0.012987] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 02:56:48.255498 [ 0.012990] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 02:56:48.267479 [ 0.012994] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.279478 [ 0.012997] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 02:56:48.291477 [ 0.013001] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 02:56:48.303470 [ 0.013004] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 02:56:48.303496 [ 0.013007] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 02:56:48.315480 [ 0.013011] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 02:56:48.327478 [ 0.013014] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 02:56:48.339475 [ 0.013018] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 02:56:48.351470 [ 0.013021] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 02:56:48.351497 [ 0.013024] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 02:56:48.363482 [ 0.013027] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 02:56:48.375473 [ 0.013029] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 02:56:48.387465 [ 0.013031] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 02:56:48.387490 [ 0.013032] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 02:56:48.399475 [ 0.013033] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 02:56:48.399499 [ 0.013034] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 02:56:48.411483 [ 0.013035] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 02:56:48.423476 [ 0.013036] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 02:56:48.423500 [ 0.013037] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 02:56:48.435481 [ 0.013038] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 02:56:48.447446 [ 0.013039] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 02:56:48.447470 [ 0.013041] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 02:56:48.459477 [ 0.013042] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 02:56:48.471472 [ 0.013043] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 02:56:48.471496 [ 0.013044] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 02:56:48.483479 [ 0.013045] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 02:56:48.495469 [ 0.013046] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 02:56:48.495493 [ 0.013047] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 02:56:48.507473 [ 0.013048] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 02:56:48.519470 [ 0.013049] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 02:56:48.519502 [ 0.013051] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 02:56:48.535496 [ 0.013052] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 02:56:48.535520 [ 0.013053] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 02:56:48.547482 [ 0.013054] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 02:56:48.559467 [ 0.013055] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 02:56:48.559492 [ 0.013056] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 02:56:48.571473 [ 0.013057] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 02:56:48.583467 [ 0.013058] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 02:56:48.583492 [ 0.013059] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 02:56:48.595473 [ 0.013060] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 02:56:48.607466 [ 0.013062] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 02:56:48.607491 [ 0.013063] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 02:56:48.619477 [ 0.013064] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 02:56:48.631464 [ 0.013065] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 02:56:48.631490 [ 0.013066] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 02:56:48.643471 [ 0.013067] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 02:56:48.643494 [ 0.013069] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 02:56:48.655475 [ 0.013106] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 02:56:48.667467 [ 0.013108] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 02:56:48.667488 [ 0.013109] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 02:56:48.667501 [ 0.013110] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 02:56:48.679472 [ 0.013110] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 02:56:48.679492 [ 0.013111] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 02:56:48.691469 [ 0.013113] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 02:56:48.691490 [ 0.013113] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 02:56:48.691502 [ 0.013114] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 02:56:48.703471 [ 0.013115] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 02:56:48.703491 [ 0.013116] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 02:56:48.715472 [ 0.013117] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 02:56:48.715492 [ 0.013118] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 02:56:48.715505 [ 0.013119] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 02:56:48.727480 [ 0.013120] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 02:56:48.727499 [ 0.013121] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 02:56:48.739472 [ 0.013122] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 02:56:48.739491 [ 0.013123] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 02:56:48.751468 [ 0.013124] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 02:56:48.751489 [ 0.013125] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 02:56:48.751502 [ 0.013126] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 02:56:48.763471 [ 0.013127] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 02:56:48.763491 [ 0.013128] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 02:56:48.775469 [ 0.013129] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 02:56:48.775489 [ 0.013130] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 02:56:48.775502 [ 0.013131] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 02:56:48.787473 [ 0.013131] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 02:56:48.787493 [ 0.013132] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 02:56:48.799472 [ 0.013133] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 02:56:48.799492 [ 0.013134] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 02:56:48.811465 [ 0.013135] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 02:56:48.811493 [ 0.013136] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 02:56:48.811507 [ 0.013137] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 02:56:48.823470 [ 0.013138] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 02:56:48.823490 [ 0.013139] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 02:56:48.835468 [ 0.013140] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 02:56:48.835488 [ 0.013141] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 02:56:48.835501 [ 0.013141] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 02:56:48.847472 [ 0.013142] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 02:56:48.847492 [ 0.013143] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 02:56:48.859475 [ 0.013170] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 02:56:48.859497 [ 0.013173] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 12 02:56:48.871468 [ 0.013174] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 12 02:56:48.871491 [ 0.013188] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 12 02:56:48.883483 [ 0.013201] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 12 02:56:48.895473 [ 0.013229] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 12 02:56:48.895495 [ 0.013526] Zone ranges: Sep 12 02:56:48.907470 [ 0.013527] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 02:56:48.907492 [ 0.013529] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 02:56:48.919472 [ 0.013531] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 12 02:56:48.919494 [ 0.013533] Device empty Sep 12 02:56:48.931475 [ 0.013534] Movable zone start for each node Sep 12 02:56:48.931496 [ 0.013537] Early memory node ranges Sep 12 02:56:48.931507 [ 0.013538] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 02:56:48.943472 [ 0.013539] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 02:56:48.955468 [ 0.013541] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 12 02:56:48.955491 [ 0.013542] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 12 02:56:48.967470 [ 0.013543] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 12 02:56:48.967492 [ 0.013544] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 12 02:56:48.979474 [ 0.013547] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 12 02:56:48.979495 [ 0.013550] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 12 02:56:48.991475 [ 0.013554] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 12 02:56:49.003471 [ 0.013558] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 02:56:49.003494 [ 0.013561] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 02:56:49.015473 [ 0.013596] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 02:56:49.015495 [ 0.017754] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 12 02:56:49.027477 [ 0.017920] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 12 02:56:49.039469 [ 0.018305] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 12 02:56:49.039492 [ 0.018805] ACPI: PM-Timer IO Port: 0x508 Sep 12 02:56:49.051466 [ 0.018822] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 02:56:49.051489 [ 0.018840] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 02:56:49.063471 [ 0.018845] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 02:56:49.063495 [ 0.018850] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 02:56:49.075474 [ 0.018855] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 02:56:49.087470 [ 0.018860] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 02:56:49.087495 [ 0.018865] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 02:56:49.099480 [ 0.018870] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 02:56:49.111480 [ 0.018875] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 02:56:49.111504 [ 0.018880] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 02:56:49.123476 [ 0.018884] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 02:56:49.135469 [ 0.018887] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 02:56:49.135493 [ 0.018894] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 02:56:49.147467 [ 0.018895] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 02:56:49.147488 [ 0.018899] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 02:56:49.159473 [ 0.018901] TSC deadline timer available Sep 12 02:56:49.159492 [ 0.018902] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 02:56:49.171466 [ 0.018924] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 02:56:49.171492 [ 0.018927] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 02:56:49.183476 [ 0.018930] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 02:56:49.195470 [ 0.018932] PM: hibernation: Registered nosave memory: [mem 0x655b8000-0x655b8fff] Sep 12 02:56:49.195496 [ 0.018934] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 12 02:56:49.207479 [ 0.018936] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 12 02:56:49.219482 [ 0.018937] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 12 02:56:49.231470 [ 0.018938] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 12 02:56:49.231498 [ 0.018941] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 12 02:56:49.243477 [ 0.018942] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 12 02:56:49.255469 [ 0.018943] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 12 02:56:49.255494 [ 0.018944] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 12 02:56:49.267478 [ 0.018945] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 12 02:56:49.279472 [ 0.018946] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 02:56:49.279497 [ 0.018947] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 02:56:49.291480 [ 0.018949] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 12 02:56:49.303473 [ 0.018951] Booting paravirtualized kernel on bare hardware Sep 12 02:56:49.303495 [ 0.018953] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 02:56:49.315483 [ 0.024956] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 12 02:56:49.327475 [ 0.028054] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 02:56:49.339465 [ 0.028141] Fallback order for Node 0: 0 1 Sep 12 02:56:49.339485 [ 0.028144] Fallback order for Node 1: 1 0 Sep 12 02:56:49.339497 [ 0.028149] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 12 02:56:49.351474 [ 0.028151] Policy zone: Normal Sep 12 02:56:49.351493 [ 0.028153] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Sep 12 02:56:49.363481 [ 0.028204] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 12 02:56:49.375482 [ 0.028214] random: crng init done Sep 12 02:56:49.387469 [ 0.028215] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 02:56:49.387493 [ 0.028217] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 02:56:49.399472 [ 0.028218] printk: log_buf_len min size: 131072 bytes Sep 12 02:56:49.399494 [ 0.029027] printk: log_buf_len: 524288 bytes Sep 12 02:56:49.411480 [ 0.029028] printk: early log buf free: 114568(87%) Sep 12 02:56:49.411502 [ 0.029539] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 02:56:49.423473 [ 0.029556] software IO TLB: area num 64. Sep 12 02:56:49.423492 [ 0.067840] Memory: 1761636K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 837960K reserved, 0K cma-reserved) Sep 12 02:56:49.447438 [ 0.068441] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 12 02:56:49.447462 [ 0.068472] Kernel/User page tables isolation: enabled Sep 12 02:56:49.459469 [ 0.068533] ftrace: allocating 40246 entries in 158 pages Sep 12 02:56:49.459491 [ 0.077299] ftrace: allocated 158 pages with 5 groups Sep 12 02:56:49.471466 [ 0.078238] Dynamic Preempt: voluntary Sep 12 02:56:49.471485 [ 0.078408] rcu: Preemptible hierarchical RCU implementation. Sep 12 02:56:49.471500 [ 0.078409] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 12 02:56:49.483477 [ 0.078411] Trampoline variant of Tasks RCU enabled. Sep 12 02:56:49.495471 [ 0.078411] Rude variant of Tasks RCU enabled. Sep 12 02:56:49.495493 [ 0.078412] Tracing variant of Tasks RCU enabled. Sep 12 02:56:49.495506 [ 0.078413] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 02:56:49.507481 [ 0.078415] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 02:56:49.519470 [ 0.083759] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 12 02:56:49.519493 [ 0.084024] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 02:56:49.531474 [ 0.084204] Console: colour dummy device 80x25 Sep 12 02:56:49.531494 [ 1.876643] printk: console [ttyS0] enabled Sep 12 02:56:49.543470 [ 1.881450] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 02:56:49.555464 [ 1.893947] ACPI: Core revision 20220331 Sep 12 02:56:49.555484 [ 1.899246] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 12 02:56:49.567479 [ 1.909366] APIC: Switch to symmetric I/O mode setup Sep 12 02:56:49.579466 [ 1.914911] DMAR: Host address width 46 Sep 12 02:56:49.579486 [ 1.919195] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 12 02:56:49.579500 [ 1.925129] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:56:49.591481 [ 1.934058] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 12 02:56:49.603468 [ 1.939991] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:56:49.603494 [ 1.948919] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 12 02:56:49.615474 [ 1.954852] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:56:49.627471 [ 1.963779] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 02:56:49.627491 [ 1.969715] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:56:49.639475 [ 1.978644] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 12 02:56:49.639496 [ 1.984574] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:56:49.651479 [ 1.993502] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 12 02:56:49.663469 [ 1.999434] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:56:49.663496 [ 2.008362] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 12 02:56:49.675474 [ 2.014293] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:56:49.687473 [ 2.023221] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 12 02:56:49.687494 [ 2.029152] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 02:56:49.699477 [ 2.038080] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 12 02:56:49.699499 [ 2.045074] DMAR: ATSR flags: 0x0 Sep 12 02:56:49.711470 [ 2.048765] DMAR: ATSR flags: 0x0 Sep 12 02:56:49.711496 [ 2.052468] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 12 02:56:49.723470 [ 2.059462] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 12 02:56:49.723493 [ 2.066454] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 12 02:56:49.735473 [ 2.073447] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 12 02:56:49.735496 [ 2.080440] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 12 02:56:49.747476 [ 2.087433] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 12 02:56:49.759475 [ 2.094424] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 12 02:56:49.759498 [ 2.101417] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 02:56:49.771513 [ 2.108412] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 12 02:56:49.771536 [ 2.115597] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 12 02:56:49.783472 [ 2.122782] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 12 02:56:49.795466 [ 2.129969] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 12 02:56:49.795489 [ 2.137156] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 12 02:56:49.807470 [ 2.144341] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 12 02:56:49.807493 [ 2.151526] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 12 02:56:49.819476 [ 2.158711] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 02:56:49.831467 [ 2.165802] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 02:56:49.831491 [ 2.172889] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 12 02:56:49.843469 [ 2.178915] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 12 02:56:49.843496 [ 2.191091] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 12 02:56:49.855465 [ 2.197106] x2apic enabled Sep 12 02:56:49.855483 [ 2.200144] Switched APIC routing to cluster x2apic. Sep 12 02:56:49.867469 [ 2.206784] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 02:56:49.879415 [ 2.232588] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 12 02:56:49.903478 [ 2.244313] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 12 02:56:49.915478 [ 2.248340] CPU0: Thermal monitoring enabled (TM1) Sep 12 02:56:49.927466 [ 2.252411] process: using mwait in idle threads Sep 12 02:56:49.927487 [ 2.256313] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 02:56:49.939467 [ 2.260311] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 02:56:49.939490 [ 2.264318] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 02:56:49.951476 [ 2.268312] Spectre V2 : Mitigation: IBRS Sep 12 02:56:49.951495 [ 2.272311] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 02:56:49.963485 [ 2.276311] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 02:56:49.975470 [ 2.280311] RETBleed: Mitigation: IBRS Sep 12 02:56:49.975489 [ 2.284312] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 02:56:49.987472 [ 2.288311] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 02:56:49.987494 [ 2.292312] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 02:56:49.999477 [ 2.296317] MDS: Mitigation: Clear CPU buffers Sep 12 02:56:50.011465 [ 2.300311] TAA: Mitigation: Clear CPU buffers Sep 12 02:56:50.011486 [ 2.304311] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 02:56:50.011500 [ 2.308321] GDS: Mitigation: Microcode Sep 12 02:56:50.023471 [ 2.312319] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 02:56:50.035467 [ 2.316311] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 02:56:50.035499 [ 2.320311] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 02:56:50.047468 [ 2.324311] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 12 02:56:50.047492 [ 2.328311] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 12 02:56:50.059474 [ 2.332311] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 02:56:50.059497 [ 2.336311] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 02:56:50.071477 [ 2.340312] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 02:56:50.083469 [ 2.344311] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 12 02:56:50.083496 [ 2.348312] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 02:56:50.095473 [ 2.352311] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 12 02:56:50.107468 [ 2.356311] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 12 02:56:50.107491 [ 2.360311] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 12 02:56:50.119469 [ 2.364311] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 12 02:56:50.119491 [ 2.368311] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 12 02:56:50.131472 [ 2.372311] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 12 02:56:50.131494 [ 2.376311] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 12 02:56:50.143469 [ 2.408175] Freeing SMP alternatives memory: 36K Sep 12 02:56:50.179465 [ 2.408312] pid_max: default: 40960 minimum: 320 Sep 12 02:56:50.179486 [ 2.420431] LSM: Security Framework initializing Sep 12 02:56:50.191456 [ 2.424352] landlock: Up and running. Sep 12 02:56:50.203466 [ 2.428311] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 02:56:50.203489 [ 2.432353] AppArmor: AppArmor initialized Sep 12 02:56:50.215455 [ 2.436312] TOMOYO Linux initialized Sep 12 02:56:50.215475 [ 2.440317] LSM support for eBPF active Sep 12 02:56:50.215487 [ 2.454313] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 02:56:50.239458 [ 2.460454] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 12 02:56:50.251474 [ 2.464496] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 02:56:50.263470 [ 2.468455] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 02:56:50.263496 [ 2.477284] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 12 02:56:50.287461 [ 2.480536] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 02:56:50.287488 [ 2.484312] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 02:56:50.299472 [ 2.488335] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 02:56:50.299497 [ 2.492311] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 02:56:50.311478 [ 2.496341] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 02:56:50.323470 [ 2.500311] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 02:56:50.323493 [ 2.504328] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 12 02:56:50.335475 [ 2.508313] ... version: 4 Sep 12 02:56:50.347475 [ 2.512311] ... bit width: 48 Sep 12 02:56:50.347495 [ 2.516311] ... generic registers: 4 Sep 12 02:56:50.347507 [ 2.520311] ... value mask: 0000ffffffffffff Sep 12 02:56:50.359468 [ 2.524311] ... max period: 00007fffffffffff Sep 12 02:56:50.359489 [ 2.528311] ... fixed-purpose events: 3 Sep 12 02:56:50.371465 [ 2.532311] ... event mask: 000000070000000f Sep 12 02:56:50.371485 [ 2.536505] signal: max sigframe size: 3632 Sep 12 02:56:50.383470 [ 2.540331] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 12 02:56:50.383504 [ 2.544335] rcu: Hierarchical SRCU implementation. Sep 12 02:56:50.395462 [ 2.548311] rcu: Max phase no-delay instances is 1000. Sep 12 02:56:50.395483 [ 2.556576] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 02:56:50.407466 [ 2.560856] smp: Bringing up secondary CPUs ... Sep 12 02:56:50.419449 [ 2.564455] x86: Booting SMP configuration: Sep 12 02:56:50.419469 [ 2.568314] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 12 02:56:50.491423 [ 2.628314] .... node #1, CPUs: #10 Sep 12 02:56:50.503449 [ 1.968212] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 12 02:56:50.503472 [ 2.732467] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 12 02:56:50.671440 [ 2.800312] .... node #0, CPUs: #20 Sep 12 02:56:50.683463 [ 2.801718] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 02:56:50.695479 [ 2.808313] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 02:56:50.719474 [ 2.812311] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 02:56:50.731517 [ 2.816467] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 12 02:56:50.755458 [ 2.832314] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 12 02:56:50.779494 [ 2.848956] smp: Brought up 2 nodes, 40 CPUs Sep 12 02:56:50.779515 [ 2.856313] smpboot: Max logical packages: 2 Sep 12 02:56:50.791480 [ 2.860312] smpboot: Total of 40 processors activated (176036.57 BogoMIPS) Sep 12 02:56:50.791504 [ 2.898947] node 0 deferred pages initialised in 28ms Sep 12 02:56:50.863478 [ 2.900327] node 1 deferred pages initialised in 32ms Sep 12 02:56:50.863499 [ 2.910011] devtmpfs: initialized Sep 12 02:56:50.875473 [ 2.912404] x86/mm: Memory block size: 128MB Sep 12 02:56:50.875494 [ 2.919794] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 12 02:56:50.887534 [ 2.920602] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 02:56:50.899466 [ 2.924608] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 02:56:50.911483 [ 2.928520] pinctrl core: initialized pinctrl subsystem Sep 12 02:56:50.911504 [ 2.934486] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 02:56:50.923490 [ 2.937238] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 02:56:50.935489 [ 2.941062] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 02:56:50.947484 [ 2.945060] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 02:56:50.947511 [ 2.948321] audit: initializing netlink subsys (disabled) Sep 12 02:56:50.959493 [ 2.952337] audit: type=2000 audit(1726109807.904:1): state=initialized audit_enabled=0 res=1 Sep 12 02:56:50.971491 [ 2.952527] thermal_sys: Registered thermal governor 'fair_share' Sep 12 02:56:50.971514 [ 2.956314] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 02:56:50.983491 [ 2.960312] thermal_sys: Registered thermal governor 'step_wise' Sep 12 02:56:50.983513 [ 2.964311] thermal_sys: Registered thermal governor 'user_space' Sep 12 02:56:50.995495 [ 2.968312] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 02:56:50.995517 [ 2.972340] cpuidle: using governor ladder Sep 12 02:56:51.007491 [ 2.980331] cpuidle: using governor menu Sep 12 02:56:51.007511 [ 2.984338] Detected 1 PCC Subspaces Sep 12 02:56:51.019486 [ 2.988311] Registering PCC driver as Mailbox controller Sep 12 02:56:51.019509 [ 2.992348] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 02:56:51.031495 [ 2.996506] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 02:56:51.043491 [ 3.000312] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 02:56:51.043519 [ 3.004320] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 12 02:56:51.055496 [ 3.009059] PCI: Using configuration type 1 for base access Sep 12 02:56:51.067483 [ 3.013846] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 02:56:51.067506 [ 3.017576] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 02:56:51.091486 [ 3.028381] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 02:56:51.091511 [ 3.036312] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 02:56:51.103493 [ 3.040312] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 02:56:51.103516 [ 3.048311] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 02:56:51.115493 [ 3.056497] ACPI: Added _OSI(Module Device) Sep 12 02:56:51.115513 [ 3.060313] ACPI: Added _OSI(Processor Device) Sep 12 02:56:51.127493 [ 3.068312] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 02:56:51.127514 [ 3.072311] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 02:56:51.139455 [ 3.142610] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 02:56:51.211489 [ 3.155783] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 02:56:51.223453 [ 3.169433] ACPI: Dynamic OEM Table Load: Sep 12 02:56:51.331459 [ 3.206539] ACPI: Dynamic OEM Table Load: Sep 12 02:56:51.367460 [ 3.398256] ACPI: Interpreter enabled Sep 12 02:56:51.559487 [ 3.400338] ACPI: PM: (supports S0 S5) Sep 12 02:56:51.559507 [ 3.404312] ACPI: Using IOAPIC for interrupt routing Sep 12 02:56:51.571489 [ 3.412426] HEST: Table parsing has been initialized. Sep 12 02:56:51.571511 [ 3.416624] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 02:56:51.583498 [ 3.424315] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 02:56:51.595488 [ 3.436313] PCI: Using E820 reservations for host bridge windows Sep 12 02:56:51.595510 [ 3.441191] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 02:56:51.607458 [ 3.499319] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 02:56:51.667492 [ 3.504316] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:56:51.679481 [ 3.516410] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:56:51.679508 [ 3.525492] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:56:51.691496 [ 3.533071] PCI host bridge to bus 0000:00 Sep 12 02:56:51.703487 [ 3.540313] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 02:56:51.703511 [ 3.548312] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 02:56:51.715499 [ 3.552311] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 02:56:51.715522 [ 3.560313] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 02:56:51.727497 [ 3.568312] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 02:56:51.739491 [ 3.576311] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 02:56:51.739516 [ 3.584312] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 02:56:51.751498 [ 3.592312] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 02:56:51.763495 [ 3.600312] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 02:56:51.763520 [ 3.608311] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 02:56:51.775499 [ 3.620313] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 02:56:51.787488 [ 3.624338] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 02:56:51.787518 [ 3.632499] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 02:56:51.799496 [ 3.640333] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 02:56:51.811489 [ 3.648448] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 02:56:51.811511 [ 3.652334] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 02:56:51.823488 [ 3.664487] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 02:56:51.823510 [ 3.668332] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 02:56:51.835497 [ 3.676442] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 02:56:51.847488 [ 3.684333] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 02:56:51.847513 [ 3.692441] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 02:56:51.859492 [ 3.700332] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 02:56:51.871489 [ 3.708443] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 02:56:51.871511 [ 3.716332] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 02:56:51.883494 [ 3.724445] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 02:56:51.883516 [ 3.728332] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 02:56:51.895496 [ 3.740440] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 02:56:51.907490 [ 3.744333] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 02:56:51.907515 [ 3.752441] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 02:56:51.919492 [ 3.760461] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 02:56:51.931486 [ 3.768442] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 02:56:51.931509 [ 3.772331] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 02:56:51.943487 [ 3.780450] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 02:56:51.943509 [ 3.788413] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 02:56:51.955490 [ 3.796401] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 02:56:51.955512 [ 3.800430] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 02:56:51.967494 [ 3.808437] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 02:56:51.979487 [ 3.816347] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 02:56:51.979512 [ 3.824419] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 02:56:51.991512 [ 3.828614] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 02:56:51.991534 [ 3.836344] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 02:56:52.003558 [ 3.844500] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 02:56:52.015497 [ 3.852336] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 02:56:52.015520 [ 3.860326] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 02:56:52.027492 [ 3.868327] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 02:56:52.027514 [ 3.873132] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 02:56:52.039492 [ 3.880326] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 02:56:52.039513 [ 3.884326] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 02:56:52.051495 [ 3.892360] pci 0000:00:17.0: PME# supported from D3hot Sep 12 02:56:52.051516 [ 3.896622] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 02:56:52.063494 [ 3.904416] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:52.075488 [ 3.912389] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 02:56:52.075510 [ 3.920415] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 02:56:52.087460 [ 3.924427] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 02:56:52.087490 [ 3.932416] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 02:56:52.099494 [ 3.940427] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 02:56:52.111483 [ 3.944695] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 02:56:52.111506 [ 3.952332] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 02:56:52.123487 [ 3.960578] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 02:56:52.123510 [ 3.968347] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 02:56:52.135490 [ 3.976359] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 02:56:52.135511 [ 3.980421] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 02:56:52.147500 [ 3.988339] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 02:56:52.159488 [ 3.996512] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 02:56:52.159509 [ 4.000397] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 02:56:52.171490 [ 4.008312] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 02:56:52.171512 [ 4.012348] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 02:56:52.183493 [ 4.020353] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 02:56:52.183514 [ 4.028333] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 02:56:52.195495 [ 4.036475] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:52.195517 [ 4.040513] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 02:56:52.207494 [ 4.048313] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 02:56:52.219487 [ 4.052313] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 02:56:52.219511 [ 4.060380] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 02:56:52.231490 [ 4.068351] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 02:56:52.231513 [ 4.076534] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 02:56:52.243495 [ 4.080315] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 02:56:52.243518 [ 4.088350] pci_bus 0000:04: extended config space not accessible Sep 12 02:56:52.255495 [ 4.096346] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 02:56:52.267489 [ 4.104344] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 02:56:52.267511 [ 4.108330] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 02:56:52.279492 [ 4.116330] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 02:56:52.279514 [ 4.124384] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 02:56:52.291494 [ 4.132321] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 12 02:56:52.291515 [ 4.136455] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 02:56:52.303493 [ 4.144319] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 02:56:52.315483 [ 4.152314] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 02:56:52.315508 [ 4.161090] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 02:56:52.327494 [ 4.164316] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:56:52.339489 [ 4.176405] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:56:52.339515 [ 4.185450] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:56:52.351496 [ 4.196559] PCI host bridge to bus 0000:17 Sep 12 02:56:52.363490 [ 4.200312] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 02:56:52.363514 [ 4.208312] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 02:56:52.375497 [ 4.216312] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 02:56:52.387496 [ 4.224313] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 02:56:52.387517 [ 4.228330] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:56:52.399489 [ 4.236403] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:52.399519 [ 4.244436] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 02:56:52.411495 [ 4.252367] pci 0000:17:02.0: enabling Extended Tags Sep 12 02:56:52.411515 [ 4.256350] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:52.423493 [ 4.264438] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 02:56:52.435492 [ 4.268367] pci 0000:17:03.0: enabling Extended Tags Sep 12 02:56:52.435513 [ 4.276349] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:52.447456 [ 4.284421] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:56:52.447478 [ 4.288451] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:56:52.459500 [ 4.296428] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:56:52.459522 [ 4.304331] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 02:56:52.471490 [ 4.308456] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 02:56:52.471512 [ 4.316400] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 02:56:52.483494 [ 4.324436] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 02:56:52.495487 [ 4.328395] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 02:56:52.495510 [ 4.336396] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 02:56:52.507491 [ 4.344397] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 02:56:52.507513 [ 4.352395] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 02:56:52.519489 [ 4.356395] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 02:56:52.519511 [ 4.364404] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 02:56:52.531496 [ 4.372397] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 02:56:52.543487 [ 4.376401] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 02:56:52.543509 [ 4.384395] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 02:56:52.555487 [ 4.392395] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 02:56:52.555509 [ 4.396396] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 02:56:52.567490 [ 4.404396] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 02:56:52.567512 [ 4.412395] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 02:56:52.579497 [ 4.416405] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 02:56:52.591483 [ 4.424395] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 02:56:52.591505 [ 4.432397] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 02:56:52.603488 [ 4.440395] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 02:56:52.603510 [ 4.444407] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 02:56:52.615488 [ 4.452398] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 02:56:52.615510 [ 4.460401] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 02:56:52.627493 [ 4.464397] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 02:56:52.639485 [ 4.472409] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 02:56:52.639508 [ 4.480396] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 02:56:52.651455 [ 4.484396] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 02:56:52.651477 [ 4.492404] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 02:56:52.663490 [ 4.500396] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 02:56:52.663512 [ 4.508396] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 02:56:52.675490 [ 4.512396] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 02:56:52.675512 [ 4.520451] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 02:56:52.687495 [ 4.528344] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 02:56:52.699495 [ 4.536333] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 02:56:52.711490 [ 4.544333] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 02:56:52.711517 [ 4.552452] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:52.723496 [ 4.560513] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 02:56:52.723518 [ 4.568343] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 02:56:52.735560 [ 4.576333] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 02:56:52.747536 [ 4.584333] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 02:56:52.759494 [ 4.592438] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 02:56:52.759517 [ 4.600427] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 02:56:52.780451 [ 4.604316] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 02:56:52.780484 [ 4.616356] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 02:56:52.783491 [ 4.620314] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 02:56:52.795488 [ 4.628314] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 02:56:52.795516 [ 4.640354] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 02:56:52.807494 [ 4.644313] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 02:56:52.807517 [ 4.652315] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 02:56:52.819499 [ 4.660458] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 02:56:52.831493 [ 4.668314] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:56:52.843531 [ 4.676407] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:56:52.843557 [ 4.689440] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:56:52.855497 [ 4.696497] PCI host bridge to bus 0000:3a Sep 12 02:56:52.867489 [ 4.700312] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 02:56:52.867513 [ 4.708312] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 02:56:52.879498 [ 4.716313] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 02:56:52.891493 [ 4.724312] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 02:56:52.891514 [ 4.732329] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:56:52.903488 [ 4.740366] pci 0000:3a:00.0: enabling Extended Tags Sep 12 02:56:52.903509 [ 4.744348] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:52.915489 [ 4.752430] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:56:52.915511 [ 4.756451] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:56:52.927494 [ 4.764426] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:56:52.939484 [ 4.772330] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 02:56:52.939507 [ 4.780450] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 02:56:52.951488 [ 4.784416] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 12 02:56:52.951511 [ 4.792416] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 02:56:52.963491 [ 4.800421] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 02:56:52.963513 [ 4.804414] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 02:56:52.975491 [ 4.812416] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 02:56:52.987484 [ 4.820455] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 02:56:52.987507 [ 4.828414] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 02:56:52.999495 [ 4.832416] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 02:56:52.999517 [ 4.840417] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 02:56:53.011488 [ 4.848414] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 02:56:53.011518 [ 4.852420] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 02:56:53.023492 [ 4.860416] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 02:56:53.035483 [ 4.868415] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 02:56:53.035507 [ 4.872417] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 02:56:53.047488 [ 4.880420] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 02:56:53.047510 [ 4.888414] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 02:56:53.059488 [ 4.896415] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 02:56:53.059510 [ 4.900418] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 02:56:53.071499 [ 4.908420] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 02:56:53.071521 [ 4.916415] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 02:56:53.083495 [ 4.920416] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 02:56:53.095486 [ 4.928415] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 02:56:53.095509 [ 4.936415] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 02:56:53.107487 [ 4.940414] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 02:56:53.107509 [ 4.948415] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 02:56:53.119492 [ 4.956466] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 02:56:53.119513 [ 4.960315] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 02:56:53.131496 [ 4.968313] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 02:56:53.143492 [ 4.980426] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 12 02:56:53.143515 [ 4.984314] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:56:53.155499 [ 4.996407] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:56:53.167493 [ 5.005449] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:56:53.179490 [ 5.012516] PCI host bridge to bus 0000:5d Sep 12 02:56:53.179510 [ 5.020314] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 12 02:56:53.191496 [ 5.024312] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 12 02:56:53.191521 [ 5.036312] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 12 02:56:53.203500 [ 5.044312] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 12 02:56:53.215492 [ 5.048329] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:56:53.215515 [ 5.056368] pci 0000:5d:00.0: enabling Extended Tags Sep 12 02:56:53.227489 [ 5.060350] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:53.227512 [ 5.068440] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 12 02:56:53.239490 [ 5.076401] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:53.239513 [ 5.084426] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:56:53.251492 [ 5.088453] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:56:53.263489 [ 5.096429] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:56:53.263511 [ 5.104331] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 12 02:56:53.275487 [ 5.108455] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 02:56:53.275509 [ 5.116414] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 02:56:53.287491 [ 5.124427] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 02:56:53.287513 [ 5.128418] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 02:56:53.299493 [ 5.136468] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 12 02:56:53.311486 [ 5.144414] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 12 02:56:53.311509 [ 5.152397] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 12 02:56:53.323498 [ 5.156402] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 12 02:56:53.323520 [ 5.164400] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 12 02:56:53.335490 [ 5.172398] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 12 02:56:53.335512 [ 5.176442] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 02:56:53.347498 [ 5.184314] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 02:56:53.359488 [ 5.192314] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 02:56:53.359514 [ 5.200363] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 12 02:56:53.371493 [ 5.208333] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 12 02:56:53.371514 [ 5.212331] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 12 02:56:53.383502 [ 5.220331] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 12 02:56:53.395488 [ 5.228337] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 12 02:56:53.395511 [ 5.236483] pci 0000:65:00.0: supports D1 D2 Sep 12 02:56:53.407491 [ 5.240404] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 02:56:53.407513 [ 5.248313] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 02:56:53.419492 [ 5.252312] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 02:56:53.419515 [ 5.260313] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 02:56:53.431498 [ 5.272506] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 12 02:56:53.443493 [ 5.276314] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:56:53.455481 [ 5.288407] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:56:53.455507 [ 5.297449] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:56:53.467497 [ 5.304548] PCI host bridge to bus 0000:80 Sep 12 02:56:53.479539 [ 5.312312] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 12 02:56:53.479562 [ 5.320312] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 12 02:56:53.491537 [ 5.328311] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 12 02:56:53.503536 [ 5.336313] pci_bus 0000:80: root bus resource [bus 80-84] Sep 12 02:56:53.503558 [ 5.340328] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 12 02:56:53.515551 [ 5.348333] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 12 02:56:53.515576 [ 5.356465] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 12 02:56:53.527526 [ 5.364333] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 12 02:56:53.539488 [ 5.372446] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 12 02:56:53.539510 [ 5.380333] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 12 02:56:53.551504 [ 5.388445] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 12 02:56:53.563485 [ 5.396334] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 12 02:56:53.563511 [ 5.404446] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 12 02:56:53.575488 [ 5.408333] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 12 02:56:53.587485 [ 5.416442] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 12 02:56:53.587508 [ 5.424334] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 12 02:56:53.599492 [ 5.432483] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 12 02:56:53.599514 [ 5.440333] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 12 02:56:53.611495 [ 5.448445] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 12 02:56:53.623488 [ 5.456334] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 12 02:56:53.623520 [ 5.464447] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 12 02:56:53.635493 [ 5.468469] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 12 02:56:53.635515 [ 5.476434] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 12 02:56:53.647495 [ 5.484331] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 12 02:56:53.659486 [ 5.492459] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 12 02:56:53.659509 [ 5.496414] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 12 02:56:53.671488 [ 5.504401] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 12 02:56:53.671509 [ 5.512534] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 12 02:56:53.683494 [ 5.520315] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:56:53.695489 [ 5.528407] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:56:53.695514 [ 5.537461] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:56:53.707496 [ 5.548628] PCI host bridge to bus 0000:85 Sep 12 02:56:53.719490 [ 5.552312] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 12 02:56:53.719513 [ 5.560311] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 12 02:56:53.731503 [ 5.568311] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 12 02:56:53.743494 [ 5.576312] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 12 02:56:53.743515 [ 5.584332] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:56:53.755492 [ 5.588370] pci 0000:85:00.0: enabling Extended Tags Sep 12 02:56:53.755514 [ 5.596354] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:53.767490 [ 5.600441] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 12 02:56:53.767513 [ 5.608369] pci 0000:85:01.0: enabling Extended Tags Sep 12 02:56:53.779494 [ 5.612353] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:53.791483 [ 5.620435] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 12 02:56:53.791507 [ 5.628369] pci 0000:85:02.0: enabling Extended Tags Sep 12 02:56:53.803485 [ 5.632362] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:53.803508 [ 5.640445] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 12 02:56:53.815487 [ 5.648374] pci 0000:85:03.0: enabling Extended Tags Sep 12 02:56:53.815509 [ 5.652387] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:53.827487 [ 5.660438] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:56:53.827509 [ 5.668457] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:56:53.839460 [ 5.672433] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:56:53.839482 [ 5.680331] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 12 02:56:53.851493 [ 5.688457] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 12 02:56:53.863484 [ 5.692401] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 12 02:56:53.863506 [ 5.700399] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 12 02:56:53.875492 [ 5.708400] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 12 02:56:53.875514 [ 5.712404] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 12 02:56:53.887491 [ 5.720398] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 12 02:56:53.887512 [ 5.728399] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 12 02:56:53.899492 [ 5.736398] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 12 02:56:53.911486 [ 5.740398] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 12 02:56:53.911508 [ 5.748398] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 12 02:56:53.923490 [ 5.756405] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 02:56:53.923512 [ 5.760398] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 02:56:53.935498 [ 5.768408] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 02:56:53.935520 [ 5.776402] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 02:56:53.947494 [ 5.780398] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 02:56:53.959483 [ 5.788399] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 02:56:53.959506 [ 5.796398] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 02:56:53.971488 [ 5.800398] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 02:56:53.971510 [ 5.808398] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 02:56:53.983489 [ 5.816400] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 02:56:53.983510 [ 5.824418] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 02:56:53.995493 [ 5.828400] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 02:56:53.995514 [ 5.836399] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 02:56:54.007498 [ 5.844399] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 02:56:54.019485 [ 5.848403] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 02:56:54.019507 [ 5.856399] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 02:56:54.031489 [ 5.864399] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 02:56:54.031511 [ 5.868400] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 02:56:54.043490 [ 5.876405] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 02:56:54.043512 [ 5.884401] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 02:56:54.055495 [ 5.892399] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 02:56:54.067487 [ 5.896442] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 02:56:54.067509 [ 5.904314] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 02:56:54.079490 [ 5.912314] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 02:56:54.079517 [ 5.920355] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 02:56:54.091494 [ 5.924314] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 02:56:54.103488 [ 5.932314] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 02:56:54.103515 [ 5.944356] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 02:56:54.115495 [ 5.948314] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 02:56:54.127487 [ 5.956315] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 02:56:54.127514 [ 5.964355] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 02:56:54.139492 [ 5.972314] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 02:56:54.139515 [ 5.980314] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 02:56:54.151498 [ 5.988470] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 12 02:56:54.163497 [ 5.996314] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:56:54.175484 [ 6.004410] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:56:54.175510 [ 6.013448] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:56:54.187498 [ 6.024466] PCI host bridge to bus 0000:ae Sep 12 02:56:54.199489 [ 6.028312] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 12 02:56:54.199514 [ 6.036312] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 12 02:56:54.211496 [ 6.044312] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 12 02:56:54.223497 [ 6.052312] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 12 02:56:54.223519 [ 6.060330] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:56:54.235491 [ 6.064369] pci 0000:ae:00.0: enabling Extended Tags Sep 12 02:56:54.235519 [ 6.072353] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:54.247491 [ 6.080434] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:56:54.247513 [ 6.084462] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:56:54.259492 [ 6.092432] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:56:54.259514 [ 6.100331] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 12 02:56:54.271494 [ 6.104456] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 12 02:56:54.283477 [ 6.112429] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 12 02:56:54.283499 [ 6.120422] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 02:56:54.295468 [ 6.128420] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 02:56:54.295490 [ 6.132423] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 02:56:54.307476 [ 6.140427] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 02:56:54.307498 [ 6.148461] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 02:56:54.319473 [ 6.152421] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 02:56:54.331463 [ 6.160420] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 02:56:54.331486 [ 6.168427] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 02:56:54.343466 [ 6.172421] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 02:56:54.343488 [ 6.180420] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 02:56:54.355467 [ 6.188419] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 02:56:54.355488 [ 6.196421] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 02:56:54.367474 [ 6.200422] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 02:56:54.379462 [ 6.208422] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 02:56:54.379484 [ 6.216421] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 02:56:54.391465 [ 6.220427] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 02:56:54.391487 [ 6.228420] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 02:56:54.403442 [ 6.236421] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 02:56:54.403464 [ 6.240421] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 02:56:54.415472 [ 6.248426] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 02:56:54.427463 [ 6.256421] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 02:56:54.427485 [ 6.264421] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 02:56:54.439465 [ 6.268428] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 02:56:54.439487 [ 6.276431] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 02:56:54.451471 [ 6.284475] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 02:56:54.451493 [ 6.288314] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 02:56:54.463475 [ 6.296314] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 02:56:54.475479 [ 6.304426] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 12 02:56:54.475502 [ 6.312314] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 02:56:54.487477 [ 6.324407] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 02:56:54.499469 [ 6.333453] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 02:56:54.511467 [ 6.340576] PCI host bridge to bus 0000:d7 Sep 12 02:56:54.511487 [ 6.344312] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 12 02:56:54.523473 [ 6.352312] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 12 02:56:54.523498 [ 6.360311] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 12 02:56:54.535481 [ 6.372312] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 12 02:56:54.547468 [ 6.376330] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 12 02:56:54.547498 [ 6.384370] pci 0000:d7:00.0: enabling Extended Tags Sep 12 02:56:54.559466 [ 6.388355] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:54.559489 [ 6.396450] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 12 02:56:54.571472 [ 6.404371] pci 0000:d7:02.0: enabling Extended Tags Sep 12 02:56:54.571493 [ 6.408355] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:54.583468 [ 6.416441] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 12 02:56:54.583490 [ 6.424370] pci 0000:d7:03.0: enabling Extended Tags Sep 12 02:56:54.595472 [ 6.428355] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 12 02:56:54.607461 [ 6.436434] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 12 02:56:54.607484 [ 6.440461] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 12 02:56:54.619466 [ 6.448438] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 12 02:56:54.619489 [ 6.456334] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 12 02:56:54.631470 [ 6.460502] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 02:56:54.631492 [ 6.468432] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 02:56:54.643472 [ 6.476422] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 02:56:54.655462 [ 6.484422] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 02:56:54.655485 [ 6.488424] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 12 02:56:54.667474 [ 6.496420] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 12 02:56:54.667497 [ 6.504400] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 12 02:56:54.679467 [ 6.508404] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 12 02:56:54.679489 [ 6.516408] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 12 02:56:54.691474 [ 6.524406] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 12 02:56:54.691496 [ 6.528439] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 02:56:54.703473 [ 6.536363] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 02:56:54.703494 [ 6.540314] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 02:56:54.715476 [ 6.548314] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 02:56:54.727472 [ 6.560355] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 02:56:54.727493 [ 6.564314] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 02:56:54.739518 [ 6.572314] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 02:56:54.751523 [ 6.580599] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 02:56:54.751545 [ 6.588361] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 02:56:54.763471 [ 6.596359] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 02:56:54.763493 [ 6.600359] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 12 02:56:54.775474 [ 6.608359] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 12 02:56:54.787468 [ 6.616359] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 12 02:56:54.787491 [ 6.620359] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 12 02:56:54.799471 [ 6.628367] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 12 02:56:54.799493 [ 6.636596] iommu: Default domain type: Translated Sep 12 02:56:54.811466 [ 6.640313] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 02:56:54.811489 [ 6.648463] pps_core: LinuxPPS API ver. 1 registered Sep 12 02:56:54.823472 [ 6.652311] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 02:56:54.835465 [ 6.664314] PTP clock support registered Sep 12 02:56:54.835484 [ 6.668338] EDAC MC: Ver: 3.0.0 Sep 12 02:56:54.835496 [ 6.672689] Registered efivars operations Sep 12 02:56:54.847471 [ 6.676563] NetLabel: Initializing Sep 12 02:56:54.847497 [ 6.680312] NetLabel: domain hash size = 128 Sep 12 02:56:54.859468 [ 6.684311] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 02:56:54.859490 [ 6.692331] NetLabel: unlabeled traffic allowed by default Sep 12 02:56:54.871448 [ 6.700312] PCI: Using ACPI for IRQ routing Sep 12 02:56:54.871469 [ 6.708343] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 12 02:56:54.883473 [ 6.712310] pci 0000:04:00.0: vgaarb: bridge control possible Sep 12 02:56:54.883494 [ 6.712310] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 12 02:56:54.895473 [ 6.728345] vgaarb: loaded Sep 12 02:56:54.895491 [ 6.733331] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 02:56:54.907466 [ 6.740311] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 12 02:56:54.919457 [ 6.750485] clocksource: Switched to clocksource tsc-early Sep 12 02:56:54.919479 [ 6.754726] VFS: Disk quotas dquot_6.6.0 Sep 12 02:56:54.931467 [ 6.759131] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 02:56:54.931491 [ 6.767030] AppArmor: AppArmor Filesystem Enabled Sep 12 02:56:54.943468 [ 6.772298] pnp: PnP ACPI init Sep 12 02:56:54.943486 [ 6.776472] system 00:01: [io 0x0500-0x053f] has been reserved Sep 12 02:56:54.955484 [ 6.783073] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 02:56:54.955506 [ 6.789670] system 00:01: [io 0x0540-0x057f] has been reserved Sep 12 02:56:54.967474 [ 6.796267] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 12 02:56:54.967496 [ 6.802862] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 02:56:54.979476 [ 6.809456] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 02:56:54.991465 [ 6.816052] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 12 02:56:54.991490 [ 6.823817] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 02:56:55.003472 [ 6.831187] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 02:56:55.003495 [ 6.838560] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 02:56:55.015472 [ 6.845930] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 02:56:55.027470 [ 6.853301] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 02:56:55.027494 [ 6.860672] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 02:56:55.039467 [ 6.868677] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 12 02:56:55.051465 [ 6.876042] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 12 02:56:55.051489 [ 6.883412] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 12 02:56:55.063469 [ 6.890780] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 12 02:56:55.063492 [ 6.898151] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 12 02:56:55.075475 [ 6.905520] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 12 02:56:55.087467 [ 6.912890] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 12 02:56:55.087490 [ 6.920259] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 12 02:56:55.099468 [ 6.927918] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 12 02:56:55.099490 [ 6.935112] pnp: PnP ACPI: found 6 devices Sep 12 02:56:55.111447 [ 6.945775] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 02:56:55.123477 [ 6.955797] NET: Registered PF_INET protocol family Sep 12 02:56:55.135459 [ 6.961836] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 02:56:55.135486 [ 6.974584] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 12 02:56:55.159470 [ 6.984480] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 02:56:55.159497 [ 6.993768] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 02:56:55.171482 [ 7.003711] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 02:56:55.183471 [ 7.012295] TCP: Hash tables configured (established 262144 bind 65536) Sep 12 02:56:55.195461 [ 7.020051] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 12 02:56:55.195488 [ 7.028829] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 02:56:55.207470 [ 7.036785] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 02:56:55.219470 [ 7.045188] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 02:56:55.219493 [ 7.051503] NET: Registered PF_XDP protocol family Sep 12 02:56:55.231473 [ 7.056859] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 12 02:56:55.231499 [ 7.065973] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 12 02:56:55.243520 [ 7.078763] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 12 02:56:55.255481 [ 7.090495] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 02:56:55.267484 [ 7.102316] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 02:56:55.279482 [ 7.114137] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 12 02:56:55.291477 [ 7.121798] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 02:56:55.303477 [ 7.135748] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 02:56:55.315479 [ 7.145248] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 12 02:56:55.327467 [ 7.152136] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 02:56:55.339472 [ 7.165116] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 12 02:56:55.339498 [ 7.174050] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 02:56:55.351471 [ 7.179582] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 12 02:56:55.351493 [ 7.186381] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 12 02:56:55.363476 [ 7.193949] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 02:56:55.375473 [ 7.203361] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 02:56:55.375494 [ 7.208893] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 02:56:55.387472 [ 7.215690] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 02:56:55.399465 [ 7.223271] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 02:56:55.399487 [ 7.228811] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 02:56:55.411471 [ 7.236393] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 02:56:55.411493 [ 7.242223] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 02:56:55.423472 [ 7.249804] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 12 02:56:55.423494 [ 7.256690] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 12 02:56:55.435472 [ 7.263577] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 12 02:56:55.435494 [ 7.270464] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 12 02:56:55.447447 [ 7.277348] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 12 02:56:55.459470 [ 7.284234] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 12 02:56:55.459494 [ 7.291894] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 12 02:56:55.471473 [ 7.299649] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 12 02:56:55.483467 [ 7.307403] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 12 02:56:55.483498 [ 7.315160] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 12 02:56:55.495474 [ 7.323689] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 12 02:56:55.495496 [ 7.329897] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 12 02:56:55.507478 [ 7.336878] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 02:56:55.519473 [ 7.345700] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 12 02:56:55.519494 [ 7.351907] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 12 02:56:55.531470 [ 7.358890] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 12 02:56:55.531492 [ 7.365872] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 12 02:56:55.543473 [ 7.372929] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 12 02:56:55.555473 [ 7.382330] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 12 02:56:55.567471 [ 7.391737] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 12 02:56:55.567494 [ 7.398623] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 12 02:56:55.579470 [ 7.405510] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 02:56:55.579490 [ 7.411055] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 02:56:55.591448 [ 7.420465] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 02:56:55.603468 [ 7.426285] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 12 02:56:55.603491 [ 7.433081] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 02:56:55.615471 [ 7.440641] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 02:56:55.615497 [ 7.450043] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 02:56:55.627476 [ 7.455865] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 12 02:56:55.639465 [ 7.462663] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 02:56:55.639489 [ 7.470231] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 02:56:55.651476 [ 7.479643] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 12 02:56:55.663467 [ 7.486530] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 12 02:56:55.663491 [ 7.494188] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 12 02:56:55.675472 [ 7.502624] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 02:56:55.687471 [ 7.511447] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 12 02:56:55.687493 [ 7.517653] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 12 02:56:55.699469 [ 7.524626] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 02:56:55.699495 [ 7.533448] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 12 02:56:55.711475 [ 7.539657] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 12 02:56:55.723465 [ 7.546638] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 02:56:55.723492 [ 7.555470] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 02:56:55.735469 [ 7.561301] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 02:56:55.735492 [ 7.568868] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 02:56:55.747478 [ 7.578278] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 12 02:56:55.759470 [ 7.585164] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 12 02:56:55.759493 [ 7.592823] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 12 02:56:55.771479 [ 7.601257] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 12 02:56:55.783469 [ 7.608241] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 02:56:55.783495 [ 7.617079] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 02:56:55.795481 [ 7.622910] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 02:56:55.807471 [ 7.630478] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 02:56:55.807498 [ 7.639888] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 02:56:55.819475 [ 7.645709] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 02:56:55.819498 [ 7.652507] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 02:56:55.831474 [ 7.660076] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 02:56:55.843476 [ 7.669478] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 12 02:56:55.843498 [ 7.676365] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 12 02:56:55.855473 [ 7.684026] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 12 02:56:55.867473 [ 7.692458] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 12 02:56:55.867495 [ 7.699439] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 02:56:55.879475 [ 7.708260] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 12 02:56:55.891469 [ 7.714469] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 12 02:56:55.891491 [ 7.721452] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 02:56:55.903474 [ 7.730281] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 12 02:56:55.903496 [ 7.737165] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 12 02:56:55.915518 [ 7.744823] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 12 02:56:55.927473 [ 7.753259] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 12 02:56:55.939468 [ 7.762659] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 12 02:56:55.939495 [ 7.772061] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 12 02:56:55.951478 [ 7.781460] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 12 02:56:55.963477 [ 7.790865] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 02:56:55.975465 [ 7.797750] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 02:56:55.975488 [ 7.804636] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 12 02:56:55.987473 [ 7.811717] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:56:55.987496 [ 7.819183] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 12 02:56:55.999475 [ 7.826262] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:56:56.011466 [ 7.833729] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 02:56:56.011489 [ 7.840616] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 02:56:56.023467 [ 7.847502] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 12 02:56:56.023490 [ 7.854581] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:56:56.035476 [ 7.862047] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 12 02:56:56.035499 [ 7.869128] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:56:56.047474 [ 7.876595] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 02:56:56.059472 [ 7.882425] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 02:56:56.059495 [ 7.889992] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 02:56:56.071476 [ 7.899402] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 02:56:56.083465 [ 7.905230] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 02:56:56.083489 [ 7.912797] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 02:56:56.095476 [ 7.922212] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 02:56:56.095505 [ 7.928032] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 12 02:56:56.107481 [ 7.934827] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 02:56:56.119467 [ 7.942388] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 02:56:56.119493 [ 7.951801] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 02:56:56.131471 [ 7.957624] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 12 02:56:56.131493 [ 7.964421] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 02:56:56.143475 [ 7.971988] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 02:56:56.155473 [ 7.981402] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 12 02:56:56.155495 [ 7.988286] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 12 02:56:56.167475 [ 7.995944] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 12 02:56:56.179474 [ 8.004379] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 12 02:56:56.179496 [ 8.011362] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 02:56:56.191481 [ 8.020183] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 12 02:56:56.203469 [ 8.027165] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 02:56:56.203496 [ 8.035986] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 12 02:56:56.215474 [ 8.042194] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 12 02:56:56.227468 [ 8.049176] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 02:56:56.227494 [ 8.057996] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 12 02:56:56.239470 [ 8.064204] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 12 02:56:56.239492 [ 8.071187] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 02:56:56.251479 [ 8.080020] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 02:56:56.263466 [ 8.085849] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 02:56:56.263489 [ 8.093418] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 02:56:56.275477 [ 8.102830] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 12 02:56:56.287469 [ 8.109717] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 12 02:56:56.287493 [ 8.117378] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 12 02:56:56.299477 [ 8.125810] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 12 02:56:56.311465 [ 8.132794] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 02:56:56.311491 [ 8.141618] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 12 02:56:56.323478 [ 8.151018] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 12 02:56:56.335473 [ 8.160423] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 02:56:56.335495 [ 8.167309] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 12 02:56:56.347473 [ 8.174387] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:56:56.359478 [ 8.181854] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 02:56:56.359500 [ 8.188739] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 12 02:56:56.371470 [ 8.195818] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 02:56:56.371493 [ 8.203285] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 02:56:56.383475 [ 8.208840] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 02:56:56.383496 [ 8.214671] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 02:56:56.395475 [ 8.222237] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 02:56:56.407471 [ 8.231649] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 02:56:56.407500 [ 8.237473] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 12 02:56:56.419476 [ 8.244269] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 02:56:56.419499 [ 8.251837] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 02:56:56.431480 [ 8.261249] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 12 02:56:56.443471 [ 8.268135] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 12 02:56:56.443494 [ 8.275794] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 12 02:56:56.455479 [ 8.284226] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 12 02:56:56.467470 [ 8.291207] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 02:56:56.467496 [ 8.300025] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 12 02:56:56.479474 [ 8.306223] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 12 02:56:56.491467 [ 8.313196] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 02:56:56.491493 [ 8.322319] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:56:56.503516 [ 8.330236] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:56:56.515522 [ 8.338140] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:56:56.515546 [ 8.346050] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:56:56.527522 [ 8.353959] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:56:56.539469 [ 8.361865] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 12 02:56:56.539493 [ 8.369739] PCI: CLS 64 bytes, default 64 Sep 12 02:56:56.551467 [ 8.374242] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 12 02:56:56.551490 [ 8.380974] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 12 02:56:56.563469 [ 8.388784] Trying to unpack rootfs image as initramfs... Sep 12 02:56:56.563491 [ 8.388852] DMAR: No SATC found Sep 12 02:56:56.575517 [ 8.398304] DMAR: dmar6: Using Queued invalidation Sep 12 02:56:56.575538 [ 8.403645] DMAR: dmar5: Using Queued invalidation Sep 12 02:56:56.587526 [ 8.408983] DMAR: dmar4: Using Queued invalidation Sep 12 02:56:56.587547 [ 8.414323] DMAR: dmar3: Using Queued invalidation Sep 12 02:56:56.587560 [ 8.419671] DMAR: dmar2: Using Queued invalidation Sep 12 02:56:56.599514 [ 8.425009] DMAR: dmar1: Using Queued invalidation Sep 12 02:56:56.599534 [ 8.430350] DMAR: dmar0: Using Queued invalidation Sep 12 02:56:56.611478 [ 8.435690] DMAR: dmar7: Using Queued invalidation Sep 12 02:56:56.611498 [ 8.441191] pci 0000:5d:00.0: Adding to iommu group 0 Sep 12 02:56:56.623469 [ 8.446858] pci 0000:5d:02.0: Adding to iommu group 1 Sep 12 02:56:56.623490 [ 8.452532] pci 0000:65:00.0: Adding to iommu group 2 Sep 12 02:56:56.635461 [ 8.459736] pci 0000:3a:00.0: Adding to iommu group 3 Sep 12 02:56:56.635481 [ 8.466035] pci 0000:17:00.0: Adding to iommu group 4 Sep 12 02:56:56.647468 [ 8.471703] pci 0000:17:02.0: Adding to iommu group 5 Sep 12 02:56:56.647489 [ 8.477363] pci 0000:17:03.0: Adding to iommu group 6 Sep 12 02:56:56.659471 [ 8.483085] pci 0000:18:00.0: Adding to iommu group 7 Sep 12 02:56:56.659491 [ 8.488757] pci 0000:18:00.1: Adding to iommu group 7 Sep 12 02:56:56.671460 [ 8.496311] pci 0000:d7:00.0: Adding to iommu group 8 Sep 12 02:56:56.671481 [ 8.501977] pci 0000:d7:02.0: Adding to iommu group 9 Sep 12 02:56:56.683465 [ 8.507637] pci 0000:d7:03.0: Adding to iommu group 10 Sep 12 02:56:56.683486 [ 8.514544] pci 0000:ae:00.0: Adding to iommu group 11 Sep 12 02:56:56.695470 [ 8.520956] pci 0000:85:00.0: Adding to iommu group 12 Sep 12 02:56:56.695491 [ 8.526717] pci 0000:85:01.0: Adding to iommu group 13 Sep 12 02:56:56.707473 [ 8.532475] pci 0000:85:02.0: Adding to iommu group 14 Sep 12 02:56:56.707511 [ 8.538225] pci 0000:85:03.0: Adding to iommu group 15 Sep 12 02:56:56.719465 [ 8.545615] pci 0000:80:04.0: Adding to iommu group 16 Sep 12 02:56:56.719486 [ 8.551379] pci 0000:80:04.1: Adding to iommu group 17 Sep 12 02:56:56.731472 [ 8.557138] pci 0000:80:04.2: Adding to iommu group 18 Sep 12 02:56:56.731492 [ 8.562897] pci 0000:80:04.3: Adding to iommu group 19 Sep 12 02:56:56.743475 [ 8.568655] pci 0000:80:04.4: Adding to iommu group 20 Sep 12 02:56:56.743495 [ 8.574419] pci 0000:80:04.5: Adding to iommu group 21 Sep 12 02:56:56.755477 [ 8.580178] pci 0000:80:04.6: Adding to iommu group 22 Sep 12 02:56:56.755498 [ 8.585936] pci 0000:80:04.7: Adding to iommu group 23 Sep 12 02:56:56.767453 [ 8.594947] pci 0000:00:00.0: Adding to iommu group 24 Sep 12 02:56:56.779466 [ 8.600711] pci 0000:00:04.0: Adding to iommu group 25 Sep 12 02:56:56.779488 [ 8.606471] pci 0000:00:04.1: Adding to iommu group 26 Sep 12 02:56:56.791466 [ 8.612231] pci 0000:00:04.2: Adding to iommu group 27 Sep 12 02:56:56.791487 [ 8.617989] pci 0000:00:04.3: Adding to iommu group 28 Sep 12 02:56:56.803465 [ 8.623752] pci 0000:00:04.4: Adding to iommu group 29 Sep 12 02:56:56.803486 [ 8.629512] pci 0000:00:04.5: Adding to iommu group 30 Sep 12 02:56:56.803500 [ 8.635270] pci 0000:00:04.6: Adding to iommu group 31 Sep 12 02:56:56.815473 [ 8.641037] pci 0000:00:04.7: Adding to iommu group 32 Sep 12 02:56:56.815494 [ 8.646798] pci 0000:00:05.0: Adding to iommu group 33 Sep 12 02:56:56.827471 [ 8.652558] pci 0000:00:05.2: Adding to iommu group 34 Sep 12 02:56:56.827491 [ 8.658320] pci 0000:00:05.4: Adding to iommu group 35 Sep 12 02:56:56.839472 [ 8.664078] pci 0000:00:08.0: Adding to iommu group 36 Sep 12 02:56:56.839493 [ 8.669862] pci 0000:00:08.1: Adding to iommu group 37 Sep 12 02:56:56.851468 [ 8.675620] pci 0000:00:08.2: Adding to iommu group 38 Sep 12 02:56:56.851489 [ 8.681385] pci 0000:00:11.0: Adding to iommu group 39 Sep 12 02:56:56.863468 [ 8.687194] pci 0000:00:14.0: Adding to iommu group 40 Sep 12 02:56:56.863489 [ 8.692944] pci 0000:00:14.2: Adding to iommu group 40 Sep 12 02:56:56.875468 [ 8.698702] pci 0000:00:17.0: Adding to iommu group 41 Sep 12 02:56:56.875489 [ 8.704543] pci 0000:00:1c.0: Adding to iommu group 42 Sep 12 02:56:56.887470 [ 8.710300] pci 0000:00:1c.4: Adding to iommu group 42 Sep 12 02:56:56.887491 [ 8.716060] pci 0000:00:1c.5: Adding to iommu group 42 Sep 12 02:56:56.899468 [ 8.721924] pci 0000:00:1f.0: Adding to iommu group 43 Sep 12 02:56:56.899489 [ 8.727683] pci 0000:00:1f.2: Adding to iommu group 43 Sep 12 02:56:56.911469 [ 8.733445] pci 0000:00:1f.4: Adding to iommu group 43 Sep 12 02:56:56.911489 [ 8.739210] pci 0000:00:1f.5: Adding to iommu group 43 Sep 12 02:56:56.923469 [ 8.742185] Freeing initrd memory: 40392K Sep 12 02:56:56.923489 [ 8.744946] pci 0000:02:00.0: Adding to iommu group 42 Sep 12 02:56:56.935463 [ 8.755133] pci 0000:03:00.0: Adding to iommu group 42 Sep 12 02:56:56.935485 [ 8.760855] pci 0000:04:00.0: Adding to iommu group 42 Sep 12 02:56:56.935499 [ 8.766621] pci 0000:17:05.0: Adding to iommu group 44 Sep 12 02:56:56.947472 [ 8.772380] pci 0000:17:05.2: Adding to iommu group 45 Sep 12 02:56:56.947493 [ 8.778137] pci 0000:17:05.4: Adding to iommu group 46 Sep 12 02:56:56.959468 [ 8.784108] pci 0000:17:08.0: Adding to iommu group 47 Sep 12 02:56:56.959489 [ 8.789869] pci 0000:17:08.1: Adding to iommu group 47 Sep 12 02:56:56.971472 [ 8.795627] pci 0000:17:08.2: Adding to iommu group 47 Sep 12 02:56:56.971493 [ 8.801388] pci 0000:17:08.3: Adding to iommu group 47 Sep 12 02:56:56.983470 [ 8.807147] pci 0000:17:08.4: Adding to iommu group 47 Sep 12 02:56:56.983491 [ 8.812908] pci 0000:17:08.5: Adding to iommu group 47 Sep 12 02:56:56.995491 [ 8.818668] pci 0000:17:08.6: Adding to iommu group 47 Sep 12 02:56:56.995512 [ 8.824430] pci 0000:17:08.7: Adding to iommu group 47 Sep 12 02:56:57.007507 [ 8.830240] pci 0000:17:09.0: Adding to iommu group 48 Sep 12 02:56:57.007529 [ 8.835990] pci 0000:17:09.1: Adding to iommu group 48 Sep 12 02:56:57.019472 [ 8.841959] pci 0000:17:0e.0: Adding to iommu group 49 Sep 12 02:56:57.019492 [ 8.847721] pci 0000:17:0e.1: Adding to iommu group 49 Sep 12 02:56:57.031469 [ 8.853481] pci 0000:17:0e.2: Adding to iommu group 49 Sep 12 02:56:57.031490 [ 8.859240] pci 0000:17:0e.3: Adding to iommu group 49 Sep 12 02:56:57.043468 [ 8.865003] pci 0000:17:0e.4: Adding to iommu group 49 Sep 12 02:56:57.043489 [ 8.870769] pci 0000:17:0e.5: Adding to iommu group 49 Sep 12 02:56:57.055467 [ 8.876528] pci 0000:17:0e.6: Adding to iommu group 49 Sep 12 02:56:57.055489 [ 8.882291] pci 0000:17:0e.7: Adding to iommu group 49 Sep 12 02:56:57.067468 [ 8.888103] pci 0000:17:0f.0: Adding to iommu group 50 Sep 12 02:56:57.067489 [ 8.893865] pci 0000:17:0f.1: Adding to iommu group 50 Sep 12 02:56:57.079464 [ 8.899727] pci 0000:17:1d.0: Adding to iommu group 51 Sep 12 02:56:57.079485 [ 8.905490] pci 0000:17:1d.1: Adding to iommu group 51 Sep 12 02:56:57.091466 [ 8.911251] pci 0000:17:1d.2: Adding to iommu group 51 Sep 12 02:56:57.091487 [ 8.917013] pci 0000:17:1d.3: Adding to iommu group 51 Sep 12 02:56:57.103464 [ 8.922961] pci 0000:17:1e.0: Adding to iommu group 52 Sep 12 02:56:57.103487 [ 8.928724] pci 0000:17:1e.1: Adding to iommu group 52 Sep 12 02:56:57.103501 [ 8.934486] pci 0000:17:1e.2: Adding to iommu group 52 Sep 12 02:56:57.115471 [ 8.940252] pci 0000:17:1e.3: Adding to iommu group 52 Sep 12 02:56:57.115491 [ 8.946017] pci 0000:17:1e.4: Adding to iommu group 52 Sep 12 02:56:57.127505 [ 8.951784] pci 0000:17:1e.5: Adding to iommu group 52 Sep 12 02:56:57.127525 [ 8.957545] pci 0000:17:1e.6: Adding to iommu group 52 Sep 12 02:56:57.139527 [ 8.963306] pci 0000:3a:05.0: Adding to iommu group 53 Sep 12 02:56:57.139548 [ 8.969064] pci 0000:3a:05.2: Adding to iommu group 54 Sep 12 02:56:57.151526 [ 8.974822] pci 0000:3a:05.4: Adding to iommu group 55 Sep 12 02:56:57.151547 [ 8.980579] pci 0000:3a:08.0: Adding to iommu group 56 Sep 12 02:56:57.163514 [ 8.986337] pci 0000:3a:09.0: Adding to iommu group 57 Sep 12 02:56:57.163534 [ 8.992088] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 12 02:56:57.175468 [ 8.997845] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 12 02:56:57.175489 [ 9.003601] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 12 02:56:57.187472 [ 9.009358] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 12 02:56:57.187493 [ 9.015107] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 12 02:56:57.199470 [ 9.020856] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 12 02:56:57.199491 [ 9.026603] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 12 02:56:57.211467 [ 9.032362] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 12 02:56:57.211488 [ 9.038117] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 12 02:56:57.223467 [ 9.043876] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 12 02:56:57.223488 [ 9.049635] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 12 02:56:57.235466 [ 9.055393] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 12 02:56:57.235487 [ 9.061149] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 12 02:56:57.247463 [ 9.066909] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 12 02:56:57.247485 [ 9.072666] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 12 02:56:57.259465 [ 9.078426] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 12 02:56:57.259487 [ 9.084183] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 12 02:56:57.259501 [ 9.089941] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 12 02:56:57.271470 [ 9.095697] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 12 02:56:57.271491 [ 9.101457] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 12 02:56:57.283472 [ 9.107214] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 12 02:56:57.283492 [ 9.112971] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 12 02:56:57.295479 [ 9.118726] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 12 02:56:57.295500 [ 9.124486] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 12 02:56:57.307471 [ 9.130244] pci 0000:5d:05.0: Adding to iommu group 82 Sep 12 02:56:57.307492 [ 9.136002] pci 0000:5d:05.2: Adding to iommu group 83 Sep 12 02:56:57.319468 [ 9.141750] pci 0000:5d:05.4: Adding to iommu group 84 Sep 12 02:56:57.319489 [ 9.147508] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 12 02:56:57.331473 [ 9.153264] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 12 02:56:57.331494 [ 9.159022] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 12 02:56:57.343473 [ 9.164780] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 12 02:56:57.343494 [ 9.170540] pci 0000:5d:12.0: Adding to iommu group 89 Sep 12 02:56:57.355466 [ 9.176351] pci 0000:5d:12.1: Adding to iommu group 90 Sep 12 02:56:57.355487 [ 9.182120] pci 0000:5d:12.2: Adding to iommu group 90 Sep 12 02:56:57.367466 [ 9.187903] pci 0000:5d:15.0: Adding to iommu group 91 Sep 12 02:56:57.367487 [ 9.193712] pci 0000:5d:16.0: Adding to iommu group 92 Sep 12 02:56:57.379468 [ 9.199485] pci 0000:5d:16.4: Adding to iommu group 92 Sep 12 02:56:57.379489 [ 9.205246] pci 0000:80:05.0: Adding to iommu group 93 Sep 12 02:56:57.391468 [ 9.211004] pci 0000:80:05.2: Adding to iommu group 94 Sep 12 02:56:57.391489 [ 9.216763] pci 0000:80:05.4: Adding to iommu group 95 Sep 12 02:56:57.403464 [ 9.222521] pci 0000:80:08.0: Adding to iommu group 96 Sep 12 02:56:57.403485 [ 9.228304] pci 0000:80:08.1: Adding to iommu group 97 Sep 12 02:56:57.415465 [ 9.234062] pci 0000:80:08.2: Adding to iommu group 98 Sep 12 02:56:57.415487 [ 9.239814] pci 0000:85:05.0: Adding to iommu group 99 Sep 12 02:56:57.415501 [ 9.245573] pci 0000:85:05.2: Adding to iommu group 100 Sep 12 02:56:57.427474 [ 9.251429] pci 0000:85:05.4: Adding to iommu group 101 Sep 12 02:56:57.427495 [ 9.257495] pci 0000:85:08.0: Adding to iommu group 102 Sep 12 02:56:57.439478 [ 9.263363] pci 0000:85:08.1: Adding to iommu group 102 Sep 12 02:56:57.439499 [ 9.269232] pci 0000:85:08.2: Adding to iommu group 102 Sep 12 02:56:57.451476 [ 9.275100] pci 0000:85:08.3: Adding to iommu group 102 Sep 12 02:56:57.451497 [ 9.280971] pci 0000:85:08.4: Adding to iommu group 102 Sep 12 02:56:57.463470 [ 9.286831] pci 0000:85:08.5: Adding to iommu group 102 Sep 12 02:56:57.463491 [ 9.292700] pci 0000:85:08.6: Adding to iommu group 102 Sep 12 02:56:57.475471 [ 9.298570] pci 0000:85:08.7: Adding to iommu group 102 Sep 12 02:56:57.475492 [ 9.304476] pci 0000:85:09.0: Adding to iommu group 103 Sep 12 02:56:57.487472 [ 9.310339] pci 0000:85:09.1: Adding to iommu group 103 Sep 12 02:56:57.487493 [ 9.316410] pci 0000:85:0e.0: Adding to iommu group 104 Sep 12 02:56:57.499480 [ 9.322270] pci 0000:85:0e.1: Adding to iommu group 104 Sep 12 02:56:57.499500 [ 9.328139] pci 0000:85:0e.2: Adding to iommu group 104 Sep 12 02:56:57.511470 [ 9.334008] pci 0000:85:0e.3: Adding to iommu group 104 Sep 12 02:56:57.511491 [ 9.339878] pci 0000:85:0e.4: Adding to iommu group 104 Sep 12 02:56:57.523476 [ 9.345748] pci 0000:85:0e.5: Adding to iommu group 104 Sep 12 02:56:57.523497 [ 9.351618] pci 0000:85:0e.6: Adding to iommu group 104 Sep 12 02:56:57.535470 [ 9.357488] pci 0000:85:0e.7: Adding to iommu group 104 Sep 12 02:56:57.535491 [ 9.363397] pci 0000:85:0f.0: Adding to iommu group 105 Sep 12 02:56:57.547468 [ 9.369267] pci 0000:85:0f.1: Adding to iommu group 105 Sep 12 02:56:57.547490 [ 9.375226] pci 0000:85:1d.0: Adding to iommu group 106 Sep 12 02:56:57.559486 [ 9.381095] pci 0000:85:1d.1: Adding to iommu group 106 Sep 12 02:56:57.559506 [ 9.386966] pci 0000:85:1d.2: Adding to iommu group 106 Sep 12 02:56:57.571470 [ 9.392836] pci 0000:85:1d.3: Adding to iommu group 106 Sep 12 02:56:57.571492 [ 9.398875] pci 0000:85:1e.0: Adding to iommu group 107 Sep 12 02:56:57.583469 [ 9.404745] pci 0000:85:1e.1: Adding to iommu group 107 Sep 12 02:56:57.583498 [ 9.410617] pci 0000:85:1e.2: Adding to iommu group 107 Sep 12 02:56:57.595470 [ 9.416489] pci 0000:85:1e.3: Adding to iommu group 107 Sep 12 02:56:57.595491 [ 9.422362] pci 0000:85:1e.4: Adding to iommu group 107 Sep 12 02:56:57.607476 [ 9.428235] pci 0000:85:1e.5: Adding to iommu group 107 Sep 12 02:56:57.607498 [ 9.434106] pci 0000:85:1e.6: Adding to iommu group 107 Sep 12 02:56:57.619467 [ 9.439962] pci 0000:ae:05.0: Adding to iommu group 108 Sep 12 02:56:57.619489 [ 9.445817] pci 0000:ae:05.2: Adding to iommu group 109 Sep 12 02:56:57.631468 [ 9.451676] pci 0000:ae:05.4: Adding to iommu group 110 Sep 12 02:56:57.631490 [ 9.457528] pci 0000:ae:08.0: Adding to iommu group 111 Sep 12 02:56:57.643468 [ 9.463382] pci 0000:ae:09.0: Adding to iommu group 112 Sep 12 02:56:57.643489 [ 9.469234] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 12 02:56:57.655466 [ 9.475087] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 12 02:56:57.655488 [ 9.480942] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 12 02:56:57.667465 [ 9.486797] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 12 02:56:57.667486 [ 9.492650] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 12 02:56:57.679468 [ 9.498504] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 12 02:56:57.679490 [ 9.504359] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 12 02:56:57.691466 [ 9.510206] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 12 02:56:57.691488 [ 9.516060] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 12 02:56:57.703466 [ 9.521905] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 12 02:56:57.703488 [ 9.527759] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 12 02:56:57.715464 [ 9.533615] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 12 02:56:57.715485 [ 9.539468] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 12 02:56:57.727466 [ 9.545321] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 12 02:56:57.727488 [ 9.551176] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 12 02:56:57.727502 [ 9.557033] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 12 02:56:57.739471 [ 9.562885] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 12 02:56:57.739491 [ 9.568740] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 12 02:56:57.751474 [ 9.574594] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 12 02:56:57.751494 [ 9.580450] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 12 02:56:57.763479 [ 9.586304] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 12 02:56:57.763500 [ 9.592150] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 12 02:56:57.775474 [ 9.597994] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 12 02:56:57.775495 [ 9.603853] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 12 02:56:57.797313 [ 9.609710] pci 0000:d7:05.0: Adding to iommu group 137 Sep 12 02:56:57.797342 [ 9.615566] pci 0000:d7:05.2: Adding to iommu group 138 Sep 12 02:56:57.799470 [ 9.621419] pci 0000:d7:05.4: Adding to iommu group 139 Sep 12 02:56:57.799491 [ 9.627275] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 12 02:56:57.811471 [ 9.633139] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 12 02:56:57.811492 [ 9.638992] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 12 02:56:57.823468 [ 9.644848] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 12 02:56:57.823490 [ 9.650703] pci 0000:d7:12.0: Adding to iommu group 144 Sep 12 02:56:57.835473 [ 9.656612] pci 0000:d7:12.1: Adding to iommu group 145 Sep 12 02:56:57.835494 [ 9.662488] pci 0000:d7:12.2: Adding to iommu group 145 Sep 12 02:56:57.847467 [ 9.668372] pci 0000:d7:15.0: Adding to iommu group 146 Sep 12 02:56:57.847488 [ 9.674281] pci 0000:d7:16.0: Adding to iommu group 147 Sep 12 02:56:57.859461 [ 9.680159] pci 0000:d7:16.4: Adding to iommu group 147 Sep 12 02:56:57.859483 [ 9.737305] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 02:56:57.919474 [ 9.744488] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 02:56:57.931475 [ 9.751663] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Sep 12 02:56:57.931502 [ 9.761542] Initialise system trusted keyrings Sep 12 02:56:57.943465 [ 9.766506] Key type blacklist registered Sep 12 02:56:57.943485 [ 9.771051] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 12 02:56:57.955463 [ 9.780074] zbud: loaded Sep 12 02:56:57.955481 [ 9.783236] integrity: Platform Keyring initialized Sep 12 02:56:57.967471 [ 9.788678] integrity: Machine keyring initialized Sep 12 02:56:57.967492 [ 9.794017] Key type asymmetric registered Sep 12 02:56:57.979446 [ 9.798583] Asymmetric key parser 'x509' registered Sep 12 02:56:57.979467 [ 9.810708] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 02:56:57.991466 [ 9.817136] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 02:56:58.003469 [ 9.825422] io scheduler mq-deadline registered Sep 12 02:56:58.003489 [ 9.831948] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 12 02:56:58.015472 [ 9.838391] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 12 02:56:58.027487 [ 9.853658] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 12 02:56:58.039468 [ 9.860144] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 12 02:56:58.039491 [ 9.866564] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 12 02:56:58.051471 [ 9.873053] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 12 02:56:58.051493 [ 9.879564] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 12 02:56:58.063471 [ 9.886031] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 12 02:56:58.063493 [ 9.892486] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 12 02:56:58.075471 [ 9.898955] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 12 02:56:58.087474 [ 9.905190] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:56:58.099474 [ 9.923098] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 12 02:56:58.111475 [ 9.929564] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 12 02:56:58.111498 [ 9.935795] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:56:58.135467 [ 9.953711] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 12 02:56:58.135490 [ 9.960173] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 12 02:56:58.147470 [ 9.966651] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 12 02:56:58.147494 [ 9.973116] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 12 02:56:58.159469 [ 9.979562] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 12 02:56:58.159492 [ 9.986048] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 12 02:56:58.171468 [ 9.992872] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 12 02:56:58.171490 [ 9.999425] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 12 02:56:58.183475 [ 10.005675] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:56:58.195482 [ 10.023693] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 12 02:56:58.207477 [ 10.030202] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 12 02:56:58.219467 [ 10.036435] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:56:58.231476 [ 10.054419] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 12 02:56:58.243469 [ 10.060919] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 12 02:56:58.243492 [ 10.067150] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:56:58.267470 [ 10.085120] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 12 02:56:58.267493 [ 10.091621] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 12 02:56:58.279471 [ 10.097853] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:56:58.291476 [ 10.115863] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 12 02:56:58.303468 [ 10.122395] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 12 02:56:58.303490 [ 10.128902] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 12 02:56:58.315470 [ 10.135400] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 12 02:56:58.315492 [ 10.141881] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 12 02:56:58.327470 [ 10.148359] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 12 02:56:58.327492 [ 10.154584] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:56:58.351472 [ 10.172554] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 12 02:56:58.351494 [ 10.179049] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 12 02:56:58.363472 [ 10.185270] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 02:56:58.375481 [ 10.203359] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 02:56:58.387475 [ 10.210991] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 02:56:58.399456 [ 10.221061] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 02:56:58.411468 [ 10.229402] pstore: Registered erst as persistent store backend Sep 12 02:56:58.411490 [ 10.236196] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 02:56:58.423468 [ 10.243416] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 02:56:58.435438 [ 10.253250] Linux agpgart interface v0.103 Sep 12 02:56:58.435459 [ 10.262370] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 12 02:56:58.447420 [ 10.290125] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 02:56:58.483443 [ 10.304828] i8042: PNP: No PS/2 controller found. Sep 12 02:56:58.483465 [ 10.310169] mousedev: PS/2 mouse device common for all mice Sep 12 02:56:58.495470 [ 10.316399] rtc_cmos 00:00: RTC can wake from S4 Sep 12 02:56:58.495491 [ 10.322017] rtc_cmos 00:00: registered as rtc0 Sep 12 02:56:58.507470 [ 10.327037] rtc_cmos 00:00: setting system clock to 2024-09-12T02:56:58 UTC (1726109818) Sep 12 02:56:58.519456 [ 10.336080] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 02:56:58.519480 [ 10.345879] intel_pstate: Intel P-state driver initializing Sep 12 02:56:58.531447 [ 10.362987] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 02:56:58.543457 [ 10.370214] efifb: probing for efifb Sep 12 02:56:58.555470 [ 10.374207] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 12 02:56:58.555493 [ 10.381482] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 12 02:56:58.567474 [ 10.388174] efifb: scrolling: redraw Sep 12 02:56:58.567493 [ 10.392156] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 02:56:58.579429 [ 10.409809] Console: switching to colour frame buffer device 128x48 Sep 12 02:56:58.603468 [ 10.428058] fb0: EFI VGA frame buffer device Sep 12 02:56:58.615419 [ 10.444688] NET: Registered PF_INET6 protocol family Sep 12 02:56:58.627443 [ 10.459969] Segment Routing with IPv6 Sep 12 02:56:58.639450 [ 10.464060] In-situ OAM (IOAM) with IPv6 Sep 12 02:56:58.651463 [ 10.468455] mip6: Mobile IPv6 Sep 12 02:56:58.651489 [ 10.471760] NET: Registered PF_PACKET protocol family Sep 12 02:56:58.651505 [ 10.477551] mpls_gso: MPLS GSO support Sep 12 02:56:58.663425 [ 10.491686] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Sep 12 02:56:58.675459 [ 10.499769] microcode: Microcode Update Driver: v2.2. Sep 12 02:56:58.687473 [ 10.500835] resctrl: MB allocation detected Sep 12 02:56:58.687492 [ 10.511127] IPI shorthand broadcast: enabled Sep 12 02:56:58.699468 [ 10.515908] sched_clock: Marking stable (8551667207, 1964212660)->(11013096036, -497216169) Sep 12 02:56:58.699496 [ 10.526960] registered taskstats version 1 Sep 12 02:56:58.711461 [ 10.531541] Loading compiled-in X.509 certificates Sep 12 02:56:58.711481 [ 10.561834] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 02:56:58.747480 [ 10.571545] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 02:56:58.759467 [ 10.589906] zswap: loaded using pool lzo/zbud Sep 12 02:56:58.771457 [ 10.595388] Key type .fscrypt registered Sep 12 02:56:58.783465 [ 10.599762] Key type fscrypt-provisioning registered Sep 12 02:56:58.783487 [ 10.605717] pstore: Using crash dump compression: deflate Sep 12 02:56:58.795433 [ 10.619474] Key type encrypted registered Sep 12 02:56:58.807459 [ 10.623949] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 02:56:58.807481 [ 10.631501] integrity: Loading X.509 certificate: UEFI:db Sep 12 02:56:58.819469 [ 10.637548] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 12 02:56:58.831471 [ 10.648013] integrity: Loading X.509 certificate: UEFI:db Sep 12 02:56:58.831493 [ 10.654049] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 12 02:56:58.843477 [ 10.664513] integrity: Loading X.509 certificate: UEFI:db Sep 12 02:56:58.843498 [ 10.670545] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 12 02:56:58.867463 [ 10.682558] integrity: Loading X.509 certificate: UEFI:db Sep 12 02:56:58.867487 [ 10.688590] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 12 02:56:58.879474 [ 10.702037] ima: Allocated hash algorithm: sha256 Sep 12 02:56:58.891415 [ 10.749746] ima: No architecture policies found Sep 12 02:56:58.939467 [ 10.754809] evm: Initialising EVM extended attributes: Sep 12 02:56:58.939489 [ 10.760532] evm: security.selinux Sep 12 02:56:58.939501 [ 10.764226] evm: security.SMACK64 (disabled) Sep 12 02:56:58.951468 [ 10.769000] evm: security.SMACK64EXEC (disabled) Sep 12 02:56:58.951489 [ 10.774144] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 02:56:58.963469 [ 10.779771] evm: security.SMACK64MMAP (disabled) Sep 12 02:56:58.963490 [ 10.784308] tsc: Refined TSC clocksource calibration: 2194.839 MHz Sep 12 02:56:58.975467 [ 10.784906] evm: security.apparmor Sep 12 02:56:58.975487 [ 10.791824] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32779500, max_idle_ns: 440795235982 ns Sep 12 02:56:58.987517 [ 10.795605] evm: security.ima Sep 12 02:56:58.987535 [ 10.810093] evm: security.capability Sep 12 02:56:58.987547 [ 10.814084] evm: HMAC attrs: 0x1 Sep 12 02:56:58.999457 [ 10.817750] clocksource: Switched to clocksource tsc Sep 12 02:56:58.999478 [ 10.945536] clk: Disabling unused clocks Sep 12 02:56:59.131464 [ 10.952045] Freeing unused decrypted memory: 2036K Sep 12 02:56:59.131484 [ 10.958743] Freeing unused kernel image (initmem) memory: 2796K Sep 12 02:56:59.143472 [ 10.965542] Write protecting the kernel read-only data: 26624k Sep 12 02:56:59.155456 [ 10.973488] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 02:56:59.155479 [ 10.981582] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 02:56:59.167453 [ 11.055626] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 02:56:59.239476 [ 11.062820] x86/mm: Checking user space page tables Sep 12 02:56:59.251421 [ 11.114749] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 02:56:59.299475 [ 11.121949] Run /init as init process Sep 12 02:56:59.299494 Loading, please wait... Sep 12 02:56:59.323425 Starting systemd-udevd version 252.30-1~deb12u2 Sep 12 02:56:59.347437 [ 11.390169] dca service started, version 1.12.1 Sep 12 02:56:59.575472 [ 11.395612] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Sep 12 02:56:59.587439 [ 11.402522] lpc_ich 0000:00:1f.0: No MFD cells added Sep 12 02:56:59.587461 [ 11.416566] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Sep 12 02:56:59.599464 [ 11.416782] SCSI subsystem initialized Sep 12 02:56:59.611466 [ 11.423668] i801_smbus 0000:00:1f.4: SPD Write Disable is set Sep 12 02:56:59.611489 [ 11.434233] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Sep 12 02:56:59.623467 [ 11.441917] i2c i2c-0: 2/24 memory slots populated (from DMI) Sep 12 02:56:59.623489 [ 11.448338] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Sep 12 02:56:59.635469 [ 11.460061] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 02:56:59.647477 [ 11.460085] ACPI: bus type USB registered Sep 12 02:56:59.647497 [ 11.466095] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 02:56:59.659469 [ 11.476835] usbcore: registered new interface driver usbfs Sep 12 02:56:59.659491 [ 11.480222] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Sep 12 02:56:59.671482 [ 11.482972] usbcore: registered new interface driver hub Sep 12 02:56:59.683474 [ 11.497237] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 02:56:59.695467 [ 11.503196] usbcore: registered new device driver usb Sep 12 02:56:59.695488 [ 11.518688] pps pps0: new PPS source ptp0 Sep 12 02:56:59.707464 [ 11.523241] igb 0000:02:00.0: added PHC on eth1 Sep 12 02:56:59.707485 [ 11.528339] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 02:56:59.719469 [ 11.536021] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 12 02:56:59.719494 [ 11.544032] igb 0000:02:00.0: eth1: PBA No: 100200-000 Sep 12 02:56:59.731473 [ 11.544277] megasas: 07.719.03.00-rc1 Sep 12 02:56:59.731493 [ 11.549768] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 02:56:59.743471 [ 11.562662] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 12 02:56:59.743493 [ 11.568988] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 02:56:59.755478 [ 11.570413] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Sep 12 02:56:59.767461 [ 11.578032] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 12 02:56:59.767485 [ 11.592963] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 12 02:56:59.779476 [ 11.601423] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 12 02:56:59.791472 [ 11.609020] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 12 02:56:59.791495 [ 11.615441] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 12 02:56:59.803461 [ 11.634522] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 12 02:56:59.827469 [ 11.643174] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 12 02:56:59.827492 [ 11.650174] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 02:56:59.839478 [ 11.661316] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 02:56:59.851466 [ 11.667159] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 12 02:56:59.851492 [ 11.676577] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 12 02:56:59.863478 [ 11.687078] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 02:56:59.875478 [ 11.692922] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 12 02:56:59.875504 [ 11.701193] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 12 02:56:59.887476 [ 11.708277] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 02:56:59.899472 [ 11.717510] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 02:56:59.899497 [ 11.725578] usb usb1: Product: xHCI Host Controller Sep 12 02:56:59.911473 [ 11.731026] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 02:56:59.911495 [ 11.737832] usb usb1: SerialNumber: 0000:00:14.0 Sep 12 02:56:59.923471 [ 11.742998] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 12 02:56:59.935471 [ 11.751453] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 12 02:56:59.935494 [ 11.758451] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 12 02:56:59.947483 [ 11.766417] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 12 02:56:59.947505 [ 11.773113] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 12 02:56:59.959475 [ 11.779917] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 02:56:59.971474 [ 11.789436] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 12 02:56:59.971497 [ 11.796723] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 12 02:56:59.983465 [ 11.805348] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Sep 12 02:56:59.995478 [ 11.819625] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 02:57:00.007475 [ 11.829381] hub 1-0:1.0: USB hub found Sep 12 02:57:00.007494 [ 11.833585] hub 1-0:1.0: 16 ports detected Sep 12 02:57:00.019462 [ 11.839926] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 12 02:57:00.031474 [ 11.849159] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 02:57:00.031499 [ 11.857222] usb usb2: Product: xHCI Host Controller Sep 12 02:57:00.043473 [ 11.862668] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 02:57:00.043495 [ 11.869462] usb usb2: SerialNumber: 0000:00:14.0 Sep 12 02:57:00.055463 [ 11.875605] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Sep 12 02:57:00.067473 [ 11.884756] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Sep 12 02:57:00.079468 [ 11.889120] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Sep 12 02:57:00.079492 [ 11.895317] hub 2-0:1.0: USB hub found Sep 12 02:57:00.091461 [ 11.906892] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 02:57:00.091490 [ 11.917577] megaraid_sas 0000:65:00.0: INIT adapter done Sep 12 02:57:00.103472 [ 11.923604] hub 2-0:1.0: 10 ports detected Sep 12 02:57:00.103492 [ 11.928647] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 12 02:57:00.115477 [ 11.928653] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Sep 12 02:57:00.127468 [ 11.937298] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 12 02:57:00.127490 [ 11.937299] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 12 02:57:00.139472 [ 11.937301] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 12 02:57:00.139495 [ 11.938423] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 12 02:57:00.151481 [ 11.976003] scsi host0: Avago SAS based MegaRAID driver Sep 12 02:57:00.163464 [ 11.982973] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 12 02:57:00.175431 [ 12.041263] scsi host1: ahci Sep 12 02:57:00.223456 [ 12.044738] scsi host2: ahci Sep 12 02:57:00.223474 [ 12.048290] scsi host3: ahci Sep 12 02:57:00.235470 [ 12.051855] scsi host4: ahci Sep 12 02:57:00.235489 [ 12.055428] scsi host5: ahci Sep 12 02:57:00.235500 [ 12.058997] scsi host6: ahci Sep 12 02:57:00.235510 [ 12.062578] scsi host7: ahci Sep 12 02:57:00.247466 [ 12.066163] scsi host8: ahci Sep 12 02:57:00.247484 [ 12.069471] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 252 Sep 12 02:57:00.259474 [ 12.078040] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 252 Sep 12 02:57:00.271468 [ 12.086590] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 252 Sep 12 02:57:00.271495 [ 12.095141] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 252 Sep 12 02:57:00.283476 [ 12.103692] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 252 Sep 12 02:57:00.295470 [ 12.112242] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 252 Sep 12 02:57:00.295495 [ 12.120791] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 252 Sep 12 02:57:00.307479 [ 12.129354] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 252 Sep 12 02:57:00.319435 [ 12.196383] usb 1-8: new high-speed USB device number 2 using xhci_hcd Sep 12 02:57:00.379458 [ 12.369833] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Sep 12 02:57:00.559475 [ 12.379009] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 12 02:57:00.571466 [ 12.386991] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Sep 12 02:57:00.571489 [ 12.393030] usb 1-8: Manufacturer: Emulex Communications Sep 12 02:57:00.583456 [ 12.398973] usb 1-8: SerialNumber: 0xBABEFACE Sep 12 02:57:00.583477 [ 12.405323] hub 1-8:1.0: USB hub found Sep 12 02:57:00.583490 [ 12.409726] hub 1-8:1.0: 7 ports detected Sep 12 02:57:00.595434 [ 12.452127] ata5: SATA link down (SStatus 0 SControl 300) Sep 12 02:57:00.631446 [ 12.458213] ata4: SATA link down (SStatus 0 SControl 300) Sep 12 02:57:00.643478 [ 12.464285] ata6: SATA link down (SStatus 0 SControl 300) Sep 12 02:57:00.655461 [ 12.470362] ata1: SATA link down (SStatus 0 SControl 300) Sep 12 02:57:00.655485 [ 12.476423] ata3: SATA link down (SStatus 0 SControl 300) Sep 12 02:57:00.667465 [ 12.482485] ata7: SATA link down (SStatus 0 SControl 300) Sep 12 02:57:00.667488 [ 12.488546] ata2: SATA link down (SStatus 0 SControl 300) Sep 12 02:57:00.679440 [ 12.494617] ata8: SATA link down (SStatus 0 SControl 300) Sep 12 02:57:00.679462 [ 12.523988] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 12 02:57:00.715470 [ 12.532825] sd 0:0:0:0: [sda] Write Protect is off Sep 12 02:57:00.715491 [ 12.538764] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 02:57:00.727467 [ 12.549791] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Sep 12 02:57:00.739453 [ 12.556224] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Sep 12 02:57:00.739475 [ 12.586433] sda: sda1 sda2 sda3 Sep 12 02:57:00.763432 [ 12.590457] sd 0:0:0:0: [sda] Attached SCSI disk Sep 12 02:57:00.775440 [ 12.896411] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 02:57:01.087477 [ 12.910058] device-mapper: uevent: version 1.0.3 Sep 12 02:57:01.099458 [ 12.915306] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 12 02:57:01.099486 Begin: Loading essential drivers ... done. Sep 12 02:57:01.411460 Begin: Running /scripts/init-premount ... done. Sep 12 02:57:01.423463 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 02:57:01.423489 Begin: Running /scripts/local-premount ... done. Sep 12 02:57:01.435422 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 02:57:01.471449 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Sep 12 02:57:01.483453 /dev/mapper/sabro1--vg-root: clean, 39786/1220608 files, 468618/4882432 blocks Sep 12 02:57:01.555458 done. Sep 12 02:57:01.567417 [ 13.491574] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 02:57:01.675461 [ 13.510880] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 02:57:01.699449 done. Sep 12 02:57:01.699464 Begin: Running /scripts/local-bottom ... done. Sep 12 02:57:01.735443 Begin: Running /scripts/init-bottom ... done. Sep 12 02:57:01.747415 [ 13.697085] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 12 02:57:01.879468 INIT: version 3.06 booting Sep 12 02:57:02.071415 INIT: No inittab.d directory found Sep 12 02:57:02.131413 Using makefile-style concurrent boot in runlevel S. Sep 12 02:57:02.287421 Starting hotplug events dispatcher: systemd-udevd. Sep 12 02:57:03.055439 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 02:57:03.080864 Synthesizing the initial hotplug events (devices)...done. Sep 12 02:57:03.343437 Waiting for /dev to be fully populated...[ 15.192654] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Sep 12 02:57:03.379454 [ 15.220436] ACPI: button: Power Button [PWRF] Sep 12 02:57:03.403444 [ 15.420656] iTCO_vendor_support: vendor-support=0 Sep 12 02:57:03.607462 [ 15.427824] IPMI message handler: version 39.2 Sep 12 02:57:03.607483 [ 15.433119] input: PC Speaker as /devices/platform/pcspkr/input/input1 Sep 12 02:57:03.619463 [ 15.443070] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 12 02:57:03.631474 [ 15.453388] ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 12 02:57:03.643467 [ 15.459966] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Sep 12 02:57:03.643489 [ 15.467082] ipmi device interface Sep 12 02:57:03.655414 [ 15.483028] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Sep 12 02:57:03.667449 [ 15.504249] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Sep 12 02:57:03.691438 [ 15.525137] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Sep 12 02:57:03.715462 [ 15.525156] pstore: ignoring unexpected backend 'efi' Sep 12 02:57:03.715484 [ 15.538365] sd 0:0:0:0: Attached scsi generic sg0 type 0 Sep 12 02:57:03.727471 [ 15.545550] ipmi_si: IPMI System Interface driver Sep 12 02:57:03.727492 [ 15.546297] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Sep 12 02:57:03.739473 [ 15.550833] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 12 02:57:03.739496 [ 15.564618] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 12 02:57:03.751477 [ 15.572088] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Sep 12 02:57:03.763465 [ 15.572687] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 12 02:57:03.763488 [ 15.585987] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 12 02:57:03.775468 [ 15.592761] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 12 02:57:03.775495 [ 15.593733] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Sep 12 02:57:03.787454 [ 15.612811] ACPI: bus type drm_connector registered Sep 12 02:57:03.799454 [ 15.622869] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Sep 12 02:57:03.811430 [ 15.643180] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Sep 12 02:57:03.823425 [ 15.650443] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 12 02:57:03.835477 [ 15.660163] ipmi_si: Adding ACPI-specified kcs state machine Sep 12 02:57:03.847469 [ 15.666636] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 12 02:57:03.859438 [ 15.690174] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Sep 12 02:57:03.871448 [ 15.701846] Console: switching to colour dummy device 80x25 Sep 12 02:57:03.883450 [ 15.714038] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Sep 12 02:57:03.907417 [ 15.724057] fbcon: mgag200drmfb (fb0) is primary device Sep 12 02:57:04.003467 [ 15.725845] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Sep 12 02:57:04.003490 [ 15.749997] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Sep 12 02:57:04.015470 [ 15.751498] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Sep 12 02:57:04.015497 [ 15.751504] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 12 02:57:04.027474 [ 15.767365] cryptd: max_cpu_qlen set to 1000 Sep 12 02:57:04.027494 [ 15.771332] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Sep 12 02:57:04.039472 [ 15.786221] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Sep 12 02:57:04.039494 [ 15.801324] Console: switching to colour frame buffer device 128x48 Sep 12 02:57:04.051476 [ 15.801990] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Sep 12 02:57:04.063468 [ 15.816673] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Sep 12 02:57:04.063491 [ 15.819383] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 12 02:57:04.075468 [ 15.894735] AVX2 version of gcm_enc/dec engaged. Sep 12 02:57:04.075489 [ 15.900155] AES CTR mode by8 optimization enabled Sep 12 02:57:04.087429 [ 15.923223] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Sep 12 02:57:04.111469 [ 15.967908] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 12 02:57:04.159439 [ 15.979084] ipmi_ssif: IPMI SSIF Interface driver Sep 12 02:57:04.159461 [ 16.396538] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Sep 12 02:57:04.591470 [ 16.408894] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Sep 12 02:57:04.603471 [ 16.421265] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Sep 12 02:57:04.615469 [ 16.433616] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Sep 12 02:57:04.627435 [ 16.469522] intel_rapl_common: Found RAPL domain package Sep 12 02:57:04.651456 [ 16.475468] intel_rapl_common: RAPL package-0 domain package locked by BIOS Sep 12 02:57:04.663468 [ 16.483773] intel_rapl_common: Found RAPL domain package Sep 12 02:57:04.663490 [ 16.489727] intel_rapl_common: RAPL package-1 domain package locked by BIOS Sep 12 02:57:04.675456 done. Sep 12 02:57:04.879418 [ 16.884775] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 02:57:05.071441 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 12 02:57:05.095421 Checking file systems.../dev/sda2: clean, 343/61056 files, 23581/244224 blocks Sep 12 02:57:05.539445 done. Sep 12 02:57:05.551421 Cleaning up temporary files... /tmp Sep 12 02:57:05.599436 . Sep 12 02:57:05.599450 [ 17.512990] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 12 02:57:05.695462 [ 17.526262] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 02:57:05.719421 [ 17.653062] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 12 02:57:05.839469 Mounting local filesystems...done. Sep 12 02:57:05.971453 Activating swapfile swap, if any...done. Sep 12 02:57:05.971473 Cleaning up temporary files.... Sep 12 02:57:05.983412 Starting Setting kernel variables: sysctl. Sep 12 02:57:06.043443 [ 18.063749] audit: type=1400 audit(1726109826.227:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1522 comm="apparmor_parser" Sep 12 02:57:06.259478 [ 18.080952] audit: type=1400 audit(1726109826.231:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1522 comm="apparmor_parser" Sep 12 02:57:06.283472 [ 18.098716] audit: type=1400 audit(1726109826.243:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1521 comm="apparmor_parser" Sep 12 02:57:06.295483 [ 18.115509] audit: type=1400 audit(1726109826.259:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1524 comm="apparmor_parser" Sep 12 02:57:06.307480 [ 18.132400] audit: type=1400 audit(1726109826.259:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1524 comm="apparmor_parser" Sep 12 02:57:06.331473 [ 18.149099] audit: type=1400 audit(1726109826.263:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1524 comm="apparmor_parser" Sep 12 02:57:06.343456 [ 18.187683] audit: type=1400 audit(1726109826.351:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1525 comm="apparmor_parser" Sep 12 02:57:06.379474 [ 18.228199] audit: type=1400 audit(1726109826.391:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1523 comm="apparmor_parser" Sep 12 02:57:06.427477 [ 18.248308] audit: type=1400 audit(1726109826.395:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1523 comm="apparmor_parser" Sep 12 02:57:06.451469 [ 18.267815] audit: type=1400 audit(1726109826.395:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1523 comm="apparmor_parser" Sep 12 02:57:06.463477 Starting: AppArmorLoading AppArmor profiles...done. Sep 12 02:57:06.475434 . Sep 12 02:57:06.475449 [ 21.248883] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 02:57:09.439461 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 12 02:57:09.475472 Copyright 2004-2022 Internet Systems Consortium. Sep 12 02:57:09.475492 All rights reserved. Sep 12 02:57:09.487466 For info, please visit https://www.isc.org/software/dhcp/ Sep 12 02:57:09.487488 Sep 12 02:57:09.487496 Listening on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Sep 12 02:57:09.499461 Sending on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Sep 12 02:57:09.499482 Sending on Socket/fallback Sep 12 02:57:09.499493 Created duid "\000\001\000\001.u\025\002\000\020\340\336,n". Sep 12 02:57:09.511473 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 3 Sep 12 02:57:09.511496 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 6 Sep 12 02:57:09.523450 [ 21.476531] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Sep 12 02:57:09.667428 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 10 Sep 12 02:57:15.199460 DHCPOFFER of 10.149.64.69 from 10.149.64.4 Sep 12 02:57:15.211472 DHCPREQUEST for 10.149.64.69 on enx0010e0de2c6e to 255.255.255.255 port 67 Sep 12 02:57:15.211495 DHCPACK of 10.149.64.69 from 10.149.64.4 Sep 12 02:57:15.223465 bound to 10.149.64.69 -- renewal in 288 seconds. Sep 12 02:57:15.223485 done. Sep 12 02:57:15.223493 Cleaning up temporary files.... Sep 12 02:57:15.223504 Starting nftables: none Sep 12 02:57:15.247425 . Sep 12 02:57:15.403414 INIT: Entering runlevel: 2 Sep 12 02:57:15.427413 Using makefile-style concurrent boot in runlevel 2. Sep 12 02:57:15.451440 Starting Apache httpd web server: apache2. Sep 12 02:57:16.771417 Starting periodic command scheduler: cron. Sep 12 02:57:16.927437 Starting NTP server: ntpd2024-09-12T02:57:16 ntpd[1755]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 02:57:16.987468 2024-09-12T02:57:16 ntpd[1755]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 02:57:16.999426 . Sep 12 02:57:16.999441 Starting system message bus: dbus. Sep 12 02:57:17.095432 Starting OpenBSD Secure Shell server: sshd. Sep 12 02:57:17.407421 Sep 12 02:57:18.427434 Debian GNU/Linux 12 sabro1 ttyS0 Sep 12 02:57:18.427453 Sep 12 02:57:18.427461 sabro1 login: INIT: SUsing makefile-style concurrent boot in runlevel 6. Sep 12 03:00:07.495452 Stopping SMP IRQ Balancer: irqbalance. Sep 12 03:00:07.507439 Saving the system clock to /dev/rtc0. Sep 12 03:00:07.519454 Hardware Clock updated to Thu Sep 12 03:00:07 UTC 2024. Sep 12 03:00:07.519475 Stopping hotplug events dispatcher: systemd-udevd. Sep 12 03:00:07.531452 Stopping nftables: none. Sep 12 03:00:07.531470 Stopping Apache httpd web server: apache2. Sep 12 03:00:08.623416 Asking all remaining processes to terminate...done. Sep 12 03:00:09.823519 All processes ended within 2 seconds...done. Sep 12 03:00:09.835432 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de2c6e=enx0010e0de2c6e Sep 12 03:00:09.883432 done. Sep 12 03:00:09.883447 [ 201.806050] EXT4-fs (sda2): unmounting filesystem. Sep 12 03:00:09.991446 Deactivating swap...done. Sep 12 03:00:10.015442 Unmounting local filesystems...done. Sep 12 03:00:10.015461 [ 201.914274] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 03:00:10.099445 Will now restart. Sep 12 03:00:10.183429 [ 202.040323] kvm: exiting hardware virtualization Sep 12 03:00:10.231413 [ 202.784061] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 03:00:10.975452 [ 202.830078] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 03:00:11.011451 [ 202.929884] reboot: Restarting system Sep 12 03:00:11.119435 [ 202.934006] reboot: machine restart Sep 12 03:00:11.119455 [{2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 03:01:59.279458 >>Checking Media Presence...... Sep 12 03:01:59.279476 >>Media Present...... Sep 12 03:01:59.279485 >>Start PXE over IPv4. Sep 12 03:02:02.459448 Station IP address is 10.149.64.69 Sep 12 03:02:02.459465 Sep 12 03:02:02.459471 Server IP address is 10.149.64.3 Sep 12 03:02:02.459481 NBP filename is bootnetx64.efi Sep 12 03:02:02.471449 NBP filesize is 948768 Bytes Sep 12 03:02:02.483450 >>Checking Media Presence...... Sep 12 03:02:02.483467 >>Media Present...... Sep 12 03:02:02.483476 Downloading NBP file... Sep 12 03:02:02.483484 Sep 12 03:02:02.603428 Succeed to download NBP file. Sep 12 03:02:02.603445 Fetching Netboot Image Sep 12 03:02:02.783427 Welcome to GRUB! Sep 12 03:02:04.031438 Sep 12 03:02:04.031450 GNU GRUB version 2.06-13+deb12u1 Sep 12 03:02:05.591483 Sep 12 03:02:05.591495 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 03:02:05.639470 Press enter to boot the selected OS, `e' to edit the commands Sep 12 03:02:05.639491 before booting or `c' for a command-line. ESC to return previous Sep 12 03:02:05.651475 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 12 03:02:10.787485 Sep 12 03:02:10.787499 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 12 03:02:10.847427 /EndEntire Sep 12 03:02:10.907458 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 12 03:02:10.907479 /HD(1,800,8e800,1ba5d47b60fe8248,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 12 03:02:10.919447 /EndEntire Sep 12 03:02:10.919460 Welcome to GRUB! Sep 12 03:02:11.267436 Sep 12 03:02:11.267448 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 03:02:12.803486 Sep 12 03:02:12.803499 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 03:02:12.851469 Press enter to boot the selected OS, `e' to edit the commands Sep 12 03:02:12.851489 before booting or `c' for a command-line. ESC to return Sep 12 03:02:12.863476 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Sep 12 03:02:12.983482 Sep 12 03:02:12.983495 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 03:02:13.031471 Press enter to boot the selected OS, `e' to edit the commands Sep 12 03:02:13.043468 before booting or `c' for a command-line. ESC to return previous Sep 12 03:02:13.043490 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 12 03:02:18.227474 Sep 12 03:02:18.227488 Sep 12 03:02:18.227494 Sep 12 03:02:18.227499  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Sep 12 03:02:18.347488 Sep 12 03:02:18.347501 Sep 12 03:02:18.347507 Sep 12 03:02:18.359414  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 12 03:02:18.431442 Sep 12 03:02:18.431455 Sep 12 03:02:18.431461 Sep 12 03:02:18.431466 Loading Xen 4 ...Loading Xen 4 ... Sep 12 03:02:18.503438 Sep 12 03:02:18.503450 Loading Linux 6.1.109+ ...Loading Linux 6.1.109+ ... Sep 12 03:02:18.671443 Sep 12 03:02:18.671455 Loading initial ramdisk ...Loading initial ramdisk ... Sep 12 03:02:18.911445 Sep 12 03:02:18.911457 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Sep 12 03:02:19.307440 __ __ _ _ ____ ___ _ _ _ Sep 12 03:02:19.487469 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 03:02:19.487489 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 03:02:19.499517 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 03:02:19.511472 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 03:02:19.511492 Sep 12 03:02:19.511498 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Sep 12 01:01:02 UTC 2024 Sep 12 03:02:19.523490 (XEN) Latest ChangeSet: Wed Sep 11 12:58:24 2024 +0200 git:035baa203b Sep 12 03:02:19.535477 (XEN) build-id: 439e6cfcfc8baffbf96750e4b68aba4f1635cf41 Sep 12 03:02:19.535496 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 12 03:02:19.547474 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan hvm_fep=1 loglvl=all guest_loglvl=all no-real-mode edd=off Sep 12 03:02:19.559484 (XEN) Xen image load base address: 0x60400000 Sep 12 03:02:19.571470 (XEN) Video information: Sep 12 03:02:19.571488 (XEN) VGA is graphics mode 1024x768, 32 bpp Sep 12 03:02:19.571501 (XEN) Disc information: Sep 12 03:02:19.583469 (XEN) Found 0 MBR signatures Sep 12 03:02:19.583487 (XEN) Found 1 EDD information structures Sep 12 03:02:19.583499 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 03:02:19.595475 (XEN) EFI RAM map: Sep 12 03:02:19.595492 (XEN) [0000000000000000, 000000000003dfff] (usable) Sep 12 03:02:19.595505 (XEN) [000000000003e000, 000000000003ffff] (reserved) Sep 12 03:02:19.607472 (XEN) [0000000000040000, 000000000009ffff] (usable) Sep 12 03:02:19.607492 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Sep 12 03:02:19.619469 (XEN) [0000000000100000, 000000006a70efff] (usable) Sep 12 03:02:19.619489 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Sep 12 03:02:19.631471 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Sep 12 03:02:19.631492 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Sep 12 03:02:19.643472 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Sep 12 03:02:19.643492 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Sep 12 03:02:19.655467 (XEN) [000000006f800000, 000000008fffffff] (reserved) Sep 12 03:02:19.655487 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Sep 12 03:02:19.655500 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Sep 12 03:02:19.667472 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 12 03:02:19.667492 (XEN) [0000000100000000, 000000087fffffff] (usable) Sep 12 03:02:19.679450 (XEN) BSP microcode revision: 0x0200005e Sep 12 03:02:19.679469 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:19.703431 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Sep 12 03:02:19.715443 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 03:02:19.727468 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.739468 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.739492 (XEN) ACPI: FACS 6D25D080, 0040 Sep 12 03:02:19.751467 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 03:02:19.751490 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 03:02:19.763471 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Sep 12 03:02:19.763494 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Sep 12 03:02:19.775476 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Sep 12 03:02:19.787471 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Sep 12 03:02:19.787494 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Sep 12 03:02:19.799471 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.811469 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.811494 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.823471 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.823495 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.835473 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Sep 12 03:02:19.847468 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.847499 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.859471 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.859494 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.871477 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.883475 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.883498 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.895474 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.907467 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Sep 12 03:02:19.907491 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 03:02:19.919478 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 03:02:19.919501 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.931475 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Sep 12 03:02:19.943475 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Sep 12 03:02:19.943498 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Sep 12 03:02:19.955474 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Sep 12 03:02:19.967540 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:19.967564 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 03:02:19.979552 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 03:02:19.979576 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 03:02:19.991553 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 03:02:20.003467 (XEN) System RAM: 32427MB (33205836kB) Sep 12 03:02:20.003487 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 12 03:02:20.087549 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Sep 12 03:02:20.087570 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Sep 12 03:02:20.099517 (XEN) NUMA: Using 19 for the hash shift Sep 12 03:02:20.099537 (XEN) Domain heap initialised DMA width 32 bits Sep 12 03:02:20.183444 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Sep 12 03:02:20.195497 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Sep 12 03:02:20.207529 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 03:02:20.207550 (XEN) SMBIOS 3.0 present. Sep 12 03:02:20.243532 (XEN) Using APIC driver default Sep 12 03:02:20.243551 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Sep 12 03:02:20.255552 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 03:02:20.255573 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Sep 12 03:02:20.267551 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Sep 12 03:02:20.267577 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Sep 12 03:02:20.279547 (XEN) ACPI: Local APIC address 0xfee00000 Sep 12 03:02:20.279567 (XEN) Overriding APIC driver with bigsmp Sep 12 03:02:20.291551 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Sep 12 03:02:20.291573 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 03:02:20.303551 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Sep 12 03:02:20.303573 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 03:02:20.315551 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Sep 12 03:02:20.315574 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 03:02:20.327554 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Sep 12 03:02:20.327584 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 03:02:20.339557 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Sep 12 03:02:20.351551 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 03:02:20.351575 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Sep 12 03:02:20.363549 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 03:02:20.363572 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Sep 12 03:02:20.375553 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 03:02:20.375576 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Sep 12 03:02:20.387548 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 03:02:20.387571 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Sep 12 03:02:20.399556 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 03:02:20.411544 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 03:02:20.411567 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 03:02:20.423546 (XEN) ACPI: IRQ0 used by override. Sep 12 03:02:20.423566 (XEN) ACPI: IRQ2 used by override. Sep 12 03:02:20.423577 (XEN) ACPI: IRQ9 used by override. Sep 12 03:02:20.423588 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 03:02:20.435556 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 12 03:02:20.435579 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 12 03:02:20.447553 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 12 03:02:20.447573 (XEN) Xen ERST support is initialized. Sep 12 03:02:20.459561 (XEN) HEST: Table parsing has been initialized Sep 12 03:02:20.459581 (XEN) Using ACPI (MADT) for SMP configuration information Sep 12 03:02:20.459595 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Sep 12 03:02:20.471551 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Sep 12 03:02:20.471571 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 12 03:02:20.483537 (XEN) Switched to APIC driver x2apic_mixed Sep 12 03:02:20.495520 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 12 03:02:20.495542 (XEN) CPU0: TSC: ratio: 176 / 2 Sep 12 03:02:20.507538 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Sep 12 03:02:20.507559 (XEN) CPU0: 800 ... 2200 MHz Sep 12 03:02:20.507570 (XEN) xstate: size: 0xa88 and states: 0x2ff Sep 12 03:02:20.519494 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 12 03:02:20.531509 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Sep 12 03:02:20.531531 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Sep 12 03:02:20.543514 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Sep 12 03:02:20.543536 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Sep 12 03:02:20.555491 (XEN) CPU0: Intel machine check reporting enabled Sep 12 03:02:20.555512 (XEN) Speculative mitigation facilities: Sep 12 03:02:20.567517 (XEN) Hardware hints: RSBA Sep 12 03:02:20.579521 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Sep 12 03:02:20.591585 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 03:02:20.603554 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 03:02:20.627577 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 03:02:20.639516 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 12 03:02:20.651536 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 12 03:02:20.663538 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 03:02:20.675566 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 12 03:02:20.687537 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 03:02:20.699535 (XEN) Initializing Credit2 scheduler Sep 12 03:02:20.711477 (XEN) load_precision_shift: 18 Sep 12 03:02:20.723497 (XEN) load_window_shift: 30 Sep 12 03:02:20.723515 (XEN) underload_balance_tolerance: 0 Sep 12 03:02:20.735425 (XEN) overload_balance_tolerance: -3 Sep 12 03:02:20.747445 (XEN) runqueues arrangement: socket Sep 12 03:02:20.759446 (XEN) cap enforcement granularity: 10ms Sep 12 03:02:20.771439 (XEN) load tracking window length 1073741824 ns Sep 12 03:02:20.771459 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 12 03:02:20.795445 (XEN) Platform timer is 24.000MHz HPET Sep 12 03:02:20.855437 (XEN) Detected 2194.844 MHz processor. Sep 12 03:02:20.879431 (XEN) Freed 1020kB unused BSS memory Sep 12 03:02:20.891433 (XEN) EFI memory map: Sep 12 03:02:20.903426 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Sep 12 03:02:20.915447 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Sep 12 03:02:20.927445 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Sep 12 03:02:20.939451 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Sep 12 03:02:20.963435 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Sep 12 03:02:20.975436 (XEN) 0000000100000-0000001f29fff type=2 attr=000000000000000f Sep 12 03:02:20.987435 (XEN) 0000001f2a000-00000239d1fff type=7 attr=000000000000000f Sep 12 03:02:20.999439 (XEN) 00000239d2000-000004e1ddfff type=1 attr=000000000000000f Sep 12 03:02:21.011442 (XEN) 000004e1de000-000004e2ddfff type=4 attr=000000000000000f Sep 12 03:02:21.023441 (XEN) 000004e2de000-00000605fffff type=7 attr=000000000000000f Sep 12 03:02:21.035446 (XEN) 0000060600000-0000060a0afff type=2 attr=000000000000000f Sep 12 03:02:21.047447 (XEN) 0000060a0b000-0000060aa0fff type=7 attr=000000000000000f Sep 12 03:02:21.059446 (XEN) 0000060aa1000-0000060ea2fff type=1 attr=000000000000000f Sep 12 03:02:21.071447 (XEN) 0000060ea3000-00000612a4fff type=2 attr=000000000000000f Sep 12 03:02:21.083449 (XEN) 00000612a5000-0000061379fff type=1 attr=000000000000000f Sep 12 03:02:21.095449 (XEN) 000006137a000-000006145cfff type=7 attr=000000000000000f Sep 12 03:02:21.107439 (XEN) 000006145d000-0000061464fff type=2 attr=000000000000000f Sep 12 03:02:21.119446 (XEN) 0000061465000-0000061814fff type=1 attr=000000000000000f Sep 12 03:02:21.131446 (XEN) 0000061815000-0000061c1efff type=2 attr=000000000000000f Sep 12 03:02:21.143447 (XEN) 0000061c1f000-0000061c24fff type=7 attr=000000000000000f Sep 12 03:02:21.155446 (XEN) 0000061c25000-0000061cf7fff type=1 attr=000000000000000f Sep 12 03:02:21.167452 (XEN) 0000061cf8000-0000069939fff type=4 attr=000000000000000f Sep 12 03:02:21.179468 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Sep 12 03:02:21.191512 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Sep 12 03:02:21.203474 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Sep 12 03:02:21.215471 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Sep 12 03:02:21.227469 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Sep 12 03:02:21.239469 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Sep 12 03:02:21.251469 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Sep 12 03:02:21.263467 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Sep 12 03:02:21.275467 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Sep 12 03:02:21.287465 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Sep 12 03:02:21.299466 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Sep 12 03:02:21.311465 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Sep 12 03:02:21.311486 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Sep 12 03:02:21.323468 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Sep 12 03:02:21.335521 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Sep 12 03:02:21.371540 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Sep 12 03:02:21.383504 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Sep 12 03:02:21.395536 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe66 Sep 12 03:02:21.407508 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:02:21.419531 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:02:21.431530 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:02:21.443556 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:02:21.455533 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:02:21.467509 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:02:21.479509 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:02:21.491510 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:02:21.503498 (XEN) Intel VT-d Snoop Control enabled. Sep 12 03:02:21.503518 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 12 03:02:21.515503 (XEN) Intel VT-d Queued Invalidation enabled. Sep 12 03:02:21.527500 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 12 03:02:21.539508 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 12 03:02:21.551502 (XEN) Intel VT-d Shared EPT tables enabled. Sep 12 03:02:21.551522 (XEN) I/O virtualisation enabled Sep 12 03:02:21.563490 (XEN) - Dom0 mode: Relaxed Sep 12 03:02:21.575495 (XEN) Interrupt remapping enabled Sep 12 03:02:21.587495 (XEN) nr_sockets: 2 Sep 12 03:02:21.587512 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 12 03:02:21.599544 (XEN) Enabling APIC mode. Using 9 I/O APICs Sep 12 03:02:21.611550 (XEN) ENABLING IO-APIC IRQs Sep 12 03:02:21.623493 (XEN) -> Using old ACK method Sep 12 03:02:21.623512 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 03:02:21.635506 (XEN) TSC deadline timer enabled Sep 12 03:02:21.743492 (XEN) Wallclock source: EFI Sep 12 03:02:21.755498 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 12 03:02:21.767506 (XEN) Allocated console ring of 512 KiB. Sep 12 03:02:21.791488 (XEN) mwait-idle: MWAIT substates: 0x2020 Sep 12 03:02:21.803490 (XEN) mwait-idle: v0.4.1 model 0x55 Sep 12 03:02:21.815492 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 12 03:02:21.839427 (XEN) VMX: Supported advanced features: Sep 12 03:02:21.851430 (XEN) - APIC MMIO access virtualisation Sep 12 03:02:21.863430 (XEN) - APIC TPR shadow Sep 12 03:02:21.863448 (XEN) - Extended Page Tables (EPT) Sep 12 03:02:21.887431 (XEN) - Virtual-Processor Identifiers (VPID) Sep 12 03:02:21.899437 (XEN) - Virtual NMI Sep 12 03:02:21.899455 (XEN) - MSR direct-access bitmap Sep 12 03:02:21.911466 (XEN) - Unrestricted Guest Sep 12 03:02:21.911485 (XEN) - APIC Register Virtualization Sep 12 03:02:21.911497 (XEN) - Virtual Interrupt Delivery Sep 12 03:02:21.911507 (XEN) - Posted Interrupt Processing Sep 12 03:02:21.923469 (XEN) - VMCS shadowing Sep 12 03:02:21.923486 (XEN) - VM Functions Sep 12 03:02:21.923496 (XEN) - Virtualisation Exceptions Sep 12 03:02:21.923507 (XEN) - Page Modification Logging Sep 12 03:02:21.935468 (XEN) - TSC Scaling Sep 12 03:02:21.935485 (XEN) HVM: ASIDs enabled. Sep 12 03:02:21.935496 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 12 03:02:21.947469 (XEN) HVM: VMX enabled Sep 12 03:02:21.947487 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 12 03:02:21.947500 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 12 03:02:21.959466 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe66 Sep 12 03:02:21.959488 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:21.971476 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:21.983468 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:21.983494 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:21.995484 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.007469 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.019465 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.019491 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.031476 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.043474 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.055465 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Sep 12 03:02:22.055487 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Sep 12 03:02:22.067473 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Sep 12 03:02:22.067495 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Sep 12 03:02:22.079467 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.079493 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.091478 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.103474 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.115470 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.115495 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.127475 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.163437 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.295463 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:02:22.295489 (XEN) Brought up 40 CPUs Sep 12 03:02:22.307462 (XEN) Testing NMI watchdog on all CPUs: ok Sep 12 03:02:22.307482 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 03:02:22.319460 (XEN) Initializing Credit2 scheduler Sep 12 03:02:22.319480 (XEN) load_precision_shift: 18 Sep 12 03:02:22.319491 (XEN) load_window_shift: 30 Sep 12 03:02:22.319501 (XEN) underload_balance_tolerance: 0 Sep 12 03:02:22.331469 (XEN) overload_balance_tolerance: -3 Sep 12 03:02:22.331488 (XEN) runqueues arrangement: socket Sep 12 03:02:22.331499 (XEN) cap enforcement granularity: 10ms Sep 12 03:02:22.343466 (XEN) load tracking window length 1073741824 ns Sep 12 03:02:22.343486 (XEN) Adding cpu 0 to runqueue 0 Sep 12 03:02:22.355460 (XEN) First cpu on runqueue, activating Sep 12 03:02:22.355481 (XEN) Adding cpu 1 to runqueue 0 Sep 12 03:02:22.355493 (XEN) Adding cpu 2 to runqueue 0 Sep 12 03:02:22.355503 (XEN) Adding cpu 3 to runqueue 0 Sep 12 03:02:22.367466 (XEN) Adding cpu 4 to runqueue 0 Sep 12 03:02:22.367484 (XEN) Adding cpu 5 to runqueue 0 Sep 12 03:02:22.367495 (XEN) Adding cpu 6 to runqueue 0 Sep 12 03:02:22.379459 (XEN) Adding cpu 7 to runqueue 0 Sep 12 03:02:22.379478 (XEN) Adding cpu 8 to runqueue 0 Sep 12 03:02:22.379489 (XEN) Adding cpu 9 to runqueue 0 Sep 12 03:02:22.391450 (XEN) Adding cpu 10 to runqueue 0 Sep 12 03:02:22.391468 (XEN) Adding cpu 11 to runqueue 0 Sep 12 03:02:22.403445 (XEN) Adding cpu 12 to runqueue 1 Sep 12 03:02:22.403465 (XEN) First cpu on runqueue, activating Sep 12 03:02:22.403478 (XEN) Adding cpu 13 to runqueue 1 Sep 12 03:02:22.415452 (XEN) Adding cpu 14 to runqueue 1 Sep 12 03:02:22.415470 (XEN) Adding cpu 15 to runqueue 1 Sep 12 03:02:22.427449 (XEN) Adding cpu 16 to runqueue 1 Sep 12 03:02:22.427467 (XEN) Adding cpu 17 to runqueue 1 Sep 12 03:02:22.439447 (XEN) Adding cpu 18 to runqueue 1 Sep 12 03:02:22.439465 (XEN) Adding cpu 19 to runqueue 1 Sep 12 03:02:22.451445 (XEN) Adding cpu 20 to runqueue 2 Sep 12 03:02:22.463463 (XEN) First cpu on runqueue, activating Sep 12 03:02:22.463483 (XEN) Adding cpu 21 to runqueue 2 Sep 12 03:02:22.463494 (XEN) Adding cpu 22 to runqueue 2 Sep 12 03:02:22.475459 (XEN) Adding cpu 23 to runqueue 2 Sep 12 03:02:22.475477 (XEN) Adding cpu 24 to runqueue 2 Sep 12 03:02:22.475489 (XEN) Adding cpu 25 to runqueue 2 Sep 12 03:02:22.487446 (XEN) Adding cpu 26 to runqueue 2 Sep 12 03:02:22.499436 (XEN) Adding cpu 27 to runqueue 2 Sep 12 03:02:22.499455 (XEN) Adding cpu 28 to runqueue 2 Sep 12 03:02:22.511446 (XEN) Adding cpu 29 to runqueue 2 Sep 12 03:02:22.511465 (XEN) Adding cpu 30 to runqueue 2 Sep 12 03:02:22.523450 (XEN) Adding cpu 31 to runqueue 2 Sep 12 03:02:22.523469 (XEN) Adding cpu 32 to runqueue 3 Sep 12 03:02:22.535449 (XEN) First cpu on runqueue, activating Sep 12 03:02:22.535469 (XEN) Adding cpu 33 to runqueue 3 Sep 12 03:02:22.547450 (XEN) Adding cpu 34 to runqueue 3 Sep 12 03:02:22.547469 (XEN) Adding cpu 35 to runqueue 3 Sep 12 03:02:22.559463 (XEN) Adding cpu 36 to runqueue 3 Sep 12 03:02:22.559482 (XEN) Adding cpu 37 to runqueue 3 Sep 12 03:02:22.559493 (XEN) Adding cpu 38 to runqueue 3 Sep 12 03:02:22.571503 (XEN) Adding cpu 39 to runqueue 3 Sep 12 03:02:22.571523 (XEN) mcheck_poll: Machine check polling timer started. Sep 12 03:02:22.571537 (XEN) Running stub recovery selftests... Sep 12 03:02:22.583465 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040395e1f Sep 12 03:02:22.583489 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040395e1f Sep 12 03:02:22.619463 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040395e1f Sep 12 03:02:22.619486 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040395e1f Sep 12 03:02:22.631471 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 12 03:02:22.631493 (XEN) NX (Execute Disable) protection active Sep 12 03:02:22.643465 (XEN) d0 has maximum 1352 PIRQs Sep 12 03:02:22.643483 (XEN) *** Building a PV Dom0 *** Sep 12 03:02:22.643495 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 12 03:02:23.147465 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 12 03:02:23.147484 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 12 03:02:23.160176 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 12 03:02:23.160202 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 12 03:02:23.171471 (XEN) ELF: note: GUEST_OS = "linux" Sep 12 03:02:23.171491 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 12 03:02:23.171503 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 12 03:02:23.183464 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 12 03:02:23.183484 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 12 03:02:23.183496 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 12 03:02:23.195466 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 12 03:02:23.195487 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 12 03:02:23.207471 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 12 03:02:23.207491 (XEN) ELF: note: PAE_MODE = "yes" Sep 12 03:02:23.219466 (XEN) ELF: note: LOADER = "generic" Sep 12 03:02:23.219485 (XEN) ELF: note: L1_MFN_VALID Sep 12 03:02:23.219496 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 12 03:02:23.231463 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 12 03:02:23.231482 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 12 03:02:23.231495 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 12 03:02:23.243464 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 12 03:02:23.243484 (XEN) ELF: addresses: Sep 12 03:02:23.243494 (XEN) virt_base = 0xffffffff80000000 Sep 12 03:02:23.255463 (XEN) elf_paddr_offset = 0x0 Sep 12 03:02:23.255482 (XEN) virt_offset = 0xffffffff80000000 Sep 12 03:02:23.255494 (XEN) virt_kstart = 0xffffffff81000000 Sep 12 03:02:23.267467 (XEN) virt_kend = 0xffffffff83030000 Sep 12 03:02:23.267486 (XEN) virt_entry = 0xffffffff82d55160 Sep 12 03:02:23.279463 (XEN) p2m_base = 0x8000000000 Sep 12 03:02:23.279490 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 03:02:23.291461 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 03:02:23.291483 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 03:02:23.291495 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109531 pages to be allocated) Sep 12 03:02:23.303471 (XEN) Init. ramdisk: 000000087ebdb000->000000087ffff023 Sep 12 03:02:23.315467 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 03:02:23.315486 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 03:02:23.315500 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 12 03:02:23.327485 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 12 03:02:23.327506 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 12 03:02:23.339525 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 12 03:02:23.339546 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 03:02:23.351529 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 03:02:23.351548 (XEN) Dom0 has maximum 40 VCPUs Sep 12 03:02:23.363534 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 12 03:02:23.363555 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 12 03:02:23.375523 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 12 03:02:23.375544 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 12 03:02:23.387509 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 12 03:02:23.447490 (XEN) Scrubbing Free RAM in background Sep 12 03:02:23.447510 (XEN) Std. Loglevel: All Sep 12 03:02:23.459482 (XEN) Guest Loglevel: All Sep 12 03:02:23.459501 (XEN) *************************************************** Sep 12 03:02:23.459513 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 12 03:02:23.471488 (XEN) enabled. Please assess your configuration and choose an Sep 12 03:02:23.483485 (XEN) explicit 'smt=' setting. See XSA-273. Sep 12 03:02:23.483506 (XEN) *************************************************** Sep 12 03:02:23.495482 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 12 03:02:23.495506 (XEN) enabled. Mitigations will not be fully effective. Please Sep 12 03:02:23.507493 (XEN) choose an explicit smt= setting. See XSA-297. Sep 12 03:02:23.507515 (XEN) *************************************************** Sep 12 03:02:23.519493 (XEN) WARNING: HVM FORCED EMULATION PREFIX IS AVAILABLE Sep 12 03:02:23.519515 (XEN) This option is *ONLY* intended to aid testing of Xen. Sep 12 03:02:23.531491 (XEN) It has implications on the security of the system. Sep 12 03:02:23.531513 (XEN) Please *DO NOT* use this in production. Sep 12 03:02:23.543477 (XEN) *************************************************** Sep 12 03:02:23.543496 (XEN) 3... 2... 1... Sep 12 03:02:26.519435 (XEN) Xen is relinquishing VGA console. Sep 12 03:02:26.531455 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 03:02:26.555492 (XEN) Freed 680kB init memory Sep 12 03:02:26.555510 mapping kernel into physical memory Sep 12 03:02:26.567462 about to get started... Sep 12 03:02:26.567480 [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:02:27.047480 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Sep 12 03:02:27.047507 [ 0.000000] Released 0 page(s) Sep 12 03:02:27.059486 [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:02:27.059506 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 03:02:27.071489 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 03:02:27.071511 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 03:02:27.083489 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:02:27.095486 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Sep 12 03:02:27.095516 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 03:02:27.107489 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Sep 12 03:02:27.107511 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Sep 12 03:02:27.119495 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Sep 12 03:02:27.131472 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 03:02:27.131494 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Sep 12 03:02:27.143466 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Sep 12 03:02:27.155470 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Sep 12 03:02:27.155492 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Sep 12 03:02:27.167469 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Sep 12 03:02:27.179459 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Sep 12 03:02:27.179482 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Sep 12 03:02:27.191469 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 12 03:02:27.191491 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 03:02:27.203471 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 12 03:02:27.215467 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Sep 12 03:02:27.215490 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Sep 12 03:02:27.227468 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Sep 12 03:02:27.227490 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Sep 12 03:02:27.239471 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Sep 12 03:02:27.251468 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Sep 12 03:02:27.251489 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Sep 12 03:02:27.263470 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 03:02:27.275473 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 12 03:02:27.275496 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 03:02:27.287469 [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:02:27.287490 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 03:02:27.299470 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Sep 12 03:02:27.311478 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 03:02:27.311497 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 03:02:27.323473 [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:02:27.323493 [ 0.000481] tsc: Detected 2194.844 MHz processor Sep 12 03:02:27.335470 [ 0.000970] last_pfn = 0x20062 max_arch_pfn = 0x400000000 Sep 12 03:02:27.335491 [ 0.000972] Disabled Sep 12 03:02:27.347467 [ 0.000973] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:02:27.347492 [ 0.000977] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:02:27.359470 [ 0.001019] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:02:27.359493 [ 0.032161] Secure boot disabled Sep 12 03:02:27.371468 [ 0.032163] RAMDISK: [mem 0x04000000-0x05424fff] Sep 12 03:02:27.371488 [ 0.032172] ACPI: Early table checksum verification disabled Sep 12 03:02:27.383471 [ 0.032183] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 03:02:27.383493 [ 0.032196] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:02:27.395475 [ 0.032249] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.407479 [ 0.032306] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.419470 [ 0.032323] ACPI: FACS 0x000000006D25D080 000040 Sep 12 03:02:27.419490 [ 0.032341] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:02:27.431472 [ 0.032358] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:02:27.443467 [ 0.032376] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 03:02:27.551457 [ 0.032393] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 03:02:27.551484 [ 0.032411] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 03:02:27.563476 [ 0.032428] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 03:02:27.575475 [ 0.032446] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 03:02:27.587471 [ 0.032463] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.599470 [ 0.032480] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.611467 [ 0.032497] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.611494 [ 0.032515] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.623473 [ 0.032532] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.635474 [ 0.032549] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 03:02:27.647470 [ 0.032566] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.659465 [ 0.032584] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.659493 [ 0.032601] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.671475 [ 0.032619] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.683479 [ 0.032636] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.695475 [ 0.032653] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.707466 [ 0.032671] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.707492 [ 0.032688] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.719478 [ 0.032705] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 03:02:27.731480 [ 0.032723] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 03:02:27.743477 [ 0.032740] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 03:02:27.755469 [ 0.032757] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.767511 [ 0.032775] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 03:02:27.767538 [ 0.032792] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 03:02:27.779534 [ 0.032809] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 03:02:27.791530 [ 0.032826] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 03:02:27.803528 [ 0.032843] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:02:27.815520 [ 0.032861] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:02:27.815547 [ 0.032878] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:02:27.827542 [ 0.032895] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:02:27.839527 [ 0.032912] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:02:27.851528 [ 0.032921] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 03:02:27.863521 [ 0.032923] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 03:02:27.863546 [ 0.032924] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 03:02:27.875531 [ 0.032925] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 03:02:27.887523 [ 0.032926] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 03:02:27.887548 [ 0.032927] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 03:02:27.899526 [ 0.032928] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 03:02:27.911523 [ 0.032929] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 03:02:27.911547 [ 0.032930] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 03:02:27.923514 [ 0.032932] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 03:02:27.935463 [ 0.032933] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 03:02:27.935487 [ 0.032934] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 03:02:27.947479 [ 0.032935] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 03:02:27.959468 [ 0.032936] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 03:02:27.959493 [ 0.032937] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 03:02:27.971470 [ 0.032938] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 03:02:27.983468 [ 0.032939] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 03:02:27.983493 [ 0.032940] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 03:02:27.995470 [ 0.032941] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 03:02:28.007465 [ 0.032942] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 03:02:28.007489 [ 0.032943] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 03:02:28.019472 [ 0.032944] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 03:02:28.031467 [ 0.032945] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 03:02:28.031491 [ 0.032946] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 03:02:28.043472 [ 0.032947] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 03:02:28.055465 [ 0.032948] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 03:02:28.055490 [ 0.032949] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 03:02:28.067473 [ 0.032950] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 03:02:28.079472 [ 0.032951] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 03:02:28.079496 [ 0.032952] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 03:02:28.091474 [ 0.032954] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 03:02:28.103468 [ 0.032955] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 03:02:28.103492 [ 0.032956] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 03:02:28.115509 [ 0.032957] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 03:02:28.127468 [ 0.032958] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 03:02:28.127492 [ 0.032959] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 03:02:28.139474 [ 0.032960] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 03:02:28.151477 [ 0.033010] Setting APIC routing to Xen PV. Sep 12 03:02:28.151497 [ 0.037261] Zone ranges: Sep 12 03:02:28.151508 [ 0.037263] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:02:28.163474 [ 0.037265] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Sep 12 03:02:28.177196 [ 0.037267] Normal empty Sep 12 03:02:28.177219 [ 0.037268] Movable zone start for each node Sep 12 03:02:28.177233 [ 0.037269] Early memory node ranges Sep 12 03:02:28.187472 [ 0.037270] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 03:02:28.187494 [ 0.037272] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 03:02:28.199469 [ 0.037273] node 0: [mem 0x0000000000100000-0x0000000020061fff] Sep 12 03:02:28.199491 [ 0.037275] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Sep 12 03:02:28.211473 [ 0.037280] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:02:28.223468 [ 0.037282] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 03:02:28.223491 [ 0.037319] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:02:28.235469 [ 0.039267] On node 0, zone DMA32: 32670 pages in unavailable ranges Sep 12 03:02:28.235492 [ 0.039270] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:02:28.247470 [ 0.350235] Remapped 98 page(s) Sep 12 03:02:28.247489 [ 0.350891] ACPI: PM-Timer IO Port: 0x508 Sep 12 03:02:28.259466 [ 0.351096] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 03:02:28.259489 [ 0.351153] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 03:02:28.271477 [ 0.351168] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 03:02:28.283463 [ 0.351182] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 03:02:28.283487 [ 0.351196] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 03:02:28.295472 [ 0.351211] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 03:02:28.307467 [ 0.351225] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 03:02:28.307492 [ 0.351240] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 03:02:28.319473 [ 0.351255] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 03:02:28.331467 [ 0.351269] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 03:02:28.343462 [ 0.351313] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 03:02:28.343486 [ 0.351316] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 03:02:28.355466 [ 0.351398] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 03:02:28.355489 [ 0.351403] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 03:02:28.367477 [ 0.351415] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 03:02:28.367497 [ 0.351489] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 03:02:28.379469 [ 0.351541] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:02:28.391466 [ 0.351545] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 03:02:28.391491 [ 0.351547] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:02:28.403473 [ 0.351550] [mem 0x20062000-0x6a70efff] available for PCI devices Sep 12 03:02:28.415469 [ 0.351555] Booting kernel on Xen Sep 12 03:02:28.415489 [ 0.351556] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:02:28.427463 [ 0.351559] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:02:28.439464 [ 0.358343] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Sep 12 03:02:28.439490 [ 0.361540] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 12 03:02:28.451471 [ 0.361789] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:02:28.463479 [ 0.361798] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 12 03:02:28.463503 [ 0.361801] Kernel command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Sep 12 03:02:28.475485 [ 0.361846] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 12 03:02:28.487475 [ 0.361856] random: crng init done Sep 12 03:02:28.487494 [ 0.361858] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 03:02:28.499466 [ 0.361859] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 03:02:28.511477 [ 0.361860] printk: log_buf_len min size: 262144 bytes Sep 12 03:02:28.511498 [ 0.362684] printk: log_buf_len: 524288 bytes Sep 12 03:02:28.523474 [ 0.362685] printk: early log buf free: 248792(94%) Sep 12 03:02:28.523495 [ 0.362832] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:02:28.535473 [ 0.362906] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:02:28.547469 [ 0.369494] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:02:28.547492 [ 0.369498] software IO TLB: area num 64. Sep 12 03:02:28.559467 [ 0.443421] Memory: 380048K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 143984K reserved, 0K cma-reserved) Sep 12 03:02:28.571471 [ 0.444124] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Sep 12 03:02:28.583464 [ 0.447372] Dynamic Preempt: voluntary Sep 12 03:02:28.583484 [ 0.447718] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:02:28.595465 [ 0.447720] rcu: RCU event tracing is enabled. Sep 12 03:02:28.595486 [ 0.447721] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Sep 12 03:02:28.607467 [ 0.447723] Trampoline variant of Tasks RCU enabled. Sep 12 03:02:28.607489 [ 0.447724] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:02:28.619482 [ 0.447726] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 03:02:28.619505 [ 0.459139] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Sep 12 03:02:28.631473 [ 0.459349] xen:events: Using FIFO-based ABI Sep 12 03:02:28.631494 [ 0.459502] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:02:28.643465 [ 0.459632] Console: colour dummy device 80x25 Sep 12 03:02:28.655469 [ 0.460016] printk: console [tty0] enabled Sep 12 03:02:28.655490 [ 0.461987] printk: console [hvc0] enabled Sep 12 03:02:28.655503 [ 0.462022] ACPI: Core revision 20220331 Sep 12 03:02:28.667469 [ 0.586731] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 12 03:02:28.679466 [ 0.586759] installing Xen timer for CPU 0 Sep 12 03:02:28.679486 [ 0.586819] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32c1de86, max_idle_ns: 440795251159 ns Sep 12 03:02:28.691477 [ 0.586841] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194844) Sep 12 03:02:28.703475 [ 0.587043] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 03:02:28.715509 [ 0.587054] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 03:02:28.715532 [ 0.587076] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 03:02:28.727472 [ 0.587095] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Sep 12 03:02:28.739468 [ 0.587108] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Sep 12 03:02:28.739493 [ 0.587122] Spectre V2 : Mitigation: IBRS Sep 12 03:02:28.751466 [ 0.587131] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 03:02:28.751492 [ 0.587147] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 03:02:28.763486 [ 0.587160] RETBleed: Mitigation: IBRS Sep 12 03:02:28.763506 [ 0.587170] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 03:02:28.775477 [ 0.587188] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 03:02:28.787469 [ 0.587202] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 03:02:28.799471 [ 0.587278] MDS: Mitigation: Clear CPU buffers Sep 12 03:02:28.799491 [ 0.587289] TAA: Mitigation: Clear CPU buffers Sep 12 03:02:28.811465 [ 0.587300] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 03:02:28.811491 [ 0.587346] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 03:02:28.823474 [ 0.587363] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 03:02:28.835466 [ 0.587376] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 03:02:28.835490 [ 0.587389] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 03:02:28.847469 [ 0.587403] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 03:02:28.847492 [ 0.587416] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 03:02:28.859472 [ 0.587430] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 03:02:28.871466 [ 0.587444] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Sep 12 03:02:28.871489 [ 0.587458] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Sep 12 03:02:28.883470 [ 0.587471] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Sep 12 03:02:28.883492 [ 0.587484] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Sep 12 03:02:28.895477 [ 0.617131] Freeing SMP alternatives memory: 40K Sep 12 03:02:28.907468 [ 0.617150] pid_max: default: 40960 minimum: 320 Sep 12 03:02:28.907488 [ 0.617249] LSM: Security Framework initializing Sep 12 03:02:28.919466 [ 0.617278] SELinux: Initializing. Sep 12 03:02:28.919486 [ 0.617361] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 03:02:28.931469 [ 0.617381] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 03:02:28.931495 [ 0.617951] cpu 0 spinlock event irq 105 Sep 12 03:02:28.943469 [ 0.617980] VPMU disabled by hypervisor. Sep 12 03:02:28.943488 [ 0.618449] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 03:02:28.955473 [ 0.618465] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 03:02:28.955495 [ 0.618525] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Sep 12 03:02:28.967533 [ 0.618547] signal: max sigframe size: 3632 Sep 12 03:02:28.979501 [ 0.618616] rcu: Hierarchical SRCU implementation. Sep 12 03:02:28.979522 [ 0.618626] rcu: Max phase no-delay instances is 400. Sep 12 03:02:28.991468 [ 0.619887] smp: Bringing up secondary CPUs ... Sep 12 03:02:28.991489 [ 0.620163] installing Xen timer for CPU 1 Sep 12 03:02:28.991502 [ 0.620660] cpu 1 spinlock event irq 115 Sep 12 03:02:29.003469 [ 0.620999] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 03:02:29.015474 [ 0.621025] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 03:02:29.039465 [ 0.621050] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 03:02:29.051477 [ 0.621881] installing Xen timer for CPU 2 Sep 12 03:02:29.063462 [ 0.622648] cpu 2 spinlock event irq 121 Sep 12 03:02:29.063483 [ 0.623111] installing Xen timer for CPU 3 Sep 12 03:02:29.063496 [ 0.623533] cpu 3 spinlock event irq 127 Sep 12 03:02:29.075469 [ 0.623953] installing Xen timer for CPU 4 Sep 12 03:02:29.075498 [ 0.624389] cpu 4 spinlock event irq 133 Sep 12 03:02:29.075511 [ 0.624389] installing Xen timer for CPU 5 Sep 12 03:02:29.087475 [ 0.625228] cpu 5 spinlock event irq 139 Sep 12 03:02:29.087495 [ 0.625228] installing Xen timer for CPU 6 Sep 12 03:02:29.099465 [ 0.626021] cpu 6 spinlock event irq 145 Sep 12 03:02:29.099485 [ 0.626111] installing Xen timer for CPU 7 Sep 12 03:02:29.099498 [ 0.627065] cpu 7 spinlock event irq 151 Sep 12 03:02:29.111467 [ 0.627106] installing Xen timer for CPU 8 Sep 12 03:02:29.111487 [ 0.627896] cpu 8 spinlock event irq 157 Sep 12 03:02:29.123463 [ 0.628099] installing Xen timer for CPU 9 Sep 12 03:02:29.123484 [ 0.628490] cpu 9 spinlock event irq 163 Sep 12 03:02:29.123497 [ 0.628997] installing Xen timer for CPU 10 Sep 12 03:02:29.135467 [ 0.629544] cpu 10 spinlock event irq 169 Sep 12 03:02:29.135487 [ 0.629951] installing Xen timer for CPU 11 Sep 12 03:02:29.135500 [ 0.630611] cpu 11 spinlock event irq 175 Sep 12 03:02:29.147470 [ 0.630995] installing Xen timer for CPU 12 Sep 12 03:02:29.147490 [ 0.631437] cpu 12 spinlock event irq 181 Sep 12 03:02:29.159466 [ 0.631437] installing Xen timer for CPU 13 Sep 12 03:02:29.159487 [ 0.632225] cpu 13 spinlock event irq 187 Sep 12 03:02:29.159499 [ 0.632225] installing Xen timer for CPU 14 Sep 12 03:02:29.171470 [ 0.633141] cpu 14 spinlock event irq 193 Sep 12 03:02:29.171490 [ 0.633141] installing Xen timer for CPU 15 Sep 12 03:02:29.183468 [ 0.634134] cpu 15 spinlock event irq 199 Sep 12 03:02:29.183488 [ 0.634134] installing Xen timer for CPU 16 Sep 12 03:02:29.183501 [ 0.634899] cpu 16 spinlock event irq 205 Sep 12 03:02:29.195468 [ 0.635085] installing Xen timer for CPU 17 Sep 12 03:02:29.195488 [ 0.635536] cpu 17 spinlock event irq 211 Sep 12 03:02:29.207464 [ 0.636045] installing Xen timer for CPU 18 Sep 12 03:02:29.207484 [ 0.636461] cpu 18 spinlock event irq 217 Sep 12 03:02:29.207497 [ 0.636848] installing Xen timer for CPU 19 Sep 12 03:02:29.219469 [ 0.637303] cpu 19 spinlock event irq 223 Sep 12 03:02:29.219489 [ 0.637303] installing Xen timer for CPU 20 Sep 12 03:02:29.231463 [ 0.638051] cpu 20 spinlock event irq 229 Sep 12 03:02:29.231483 [ 0.638079] installing Xen timer for CPU 21 Sep 12 03:02:29.231496 [ 0.638842] cpu 21 spinlock event irq 235 Sep 12 03:02:29.243467 [ 0.639081] installing Xen timer for CPU 22 Sep 12 03:02:29.243487 [ 0.639479] cpu 22 spinlock event irq 241 Sep 12 03:02:29.255464 [ 0.639948] installing Xen timer for CPU 23 Sep 12 03:02:29.255484 [ 0.640600] cpu 23 spinlock event irq 247 Sep 12 03:02:29.255497 [ 0.641003] installing Xen timer for CPU 24 Sep 12 03:02:29.267470 [ 0.641436] cpu 24 spinlock event irq 253 Sep 12 03:02:29.267490 [ 0.641436] installing Xen timer for CPU 25 Sep 12 03:02:29.279462 [ 0.642209] cpu 25 spinlock event irq 259 Sep 12 03:02:29.279482 [ 0.642209] installing Xen timer for CPU 26 Sep 12 03:02:29.279495 [ 0.642968] cpu 26 spinlock event irq 265 Sep 12 03:02:29.291478 [ 0.643090] installing Xen timer for CPU 27 Sep 12 03:02:29.291498 [ 0.643844] cpu 27 spinlock event irq 271 Sep 12 03:02:29.303507 [ 0.644098] installing Xen timer for CPU 28 Sep 12 03:02:29.303529 [ 0.644549] cpu 28 spinlock event irq 277 Sep 12 03:02:29.303541 [ 0.645092] installing Xen timer for CPU 29 Sep 12 03:02:29.315527 [ 0.645507] cpu 29 spinlock event irq 283 Sep 12 03:02:29.315547 [ 0.645886] installing Xen timer for CPU 30 Sep 12 03:02:29.327519 [ 0.646294] cpu 30 spinlock event irq 289 Sep 12 03:02:29.327540 [ 0.646294] installing Xen timer for CPU 31 Sep 12 03:02:29.327553 [ 0.647097] cpu 31 spinlock event irq 295 Sep 12 03:02:29.339481 [ 0.647102] installing Xen timer for CPU 32 Sep 12 03:02:29.339501 [ 0.647932] cpu 32 spinlock event irq 301 Sep 12 03:02:29.351469 [ 0.648102] installing Xen timer for CPU 33 Sep 12 03:02:29.351498 [ 0.648553] cpu 33 spinlock event irq 307 Sep 12 03:02:29.351511 [ 0.649120] installing Xen timer for CPU 34 Sep 12 03:02:29.363477 [ 0.649598] cpu 34 spinlock event irq 313 Sep 12 03:02:29.363497 [ 0.650030] installing Xen timer for CPU 35 Sep 12 03:02:29.375523 [ 0.650447] cpu 35 spinlock event irq 319 Sep 12 03:02:29.375542 [ 0.650853] installing Xen timer for CPU 36 Sep 12 03:02:29.375555 [ 0.651308] cpu 36 spinlock event irq 325 Sep 12 03:02:29.387527 [ 0.651308] installing Xen timer for CPU 37 Sep 12 03:02:29.387547 [ 0.652087] cpu 37 spinlock event irq 331 Sep 12 03:02:29.399514 [ 0.652099] installing Xen timer for CPU 38 Sep 12 03:02:29.399534 [ 0.652949] cpu 38 spinlock event irq 337 Sep 12 03:02:29.399547 [ 0.653105] installing Xen timer for CPU 39 Sep 12 03:02:29.411467 [ 0.653544] cpu 39 spinlock event irq 343 Sep 12 03:02:29.411486 [ 0.654407] smp: Brought up 1 node, 40 CPUs Sep 12 03:02:29.423468 [ 0.654420] smpboot: Max logical packages: 1 Sep 12 03:02:29.423488 [ 0.654943] devtmpfs: initialized Sep 12 03:02:29.423500 [ 0.654945] x86/mm: Memory block size: 128MB Sep 12 03:02:29.435465 [ 0.656214] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Sep 12 03:02:29.447465 [ 0.656214] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 03:02:29.459461 [ 0.656214] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 12 03:02:29.459486 [ 0.657090] PM: RTC time: 03:02:27, date: 2024-09-12 Sep 12 03:02:29.471470 [ 0.657441] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 03:02:29.471493 [ 0.657481] xen:grant_table: Grant tables using version 1 layout Sep 12 03:02:29.483511 [ 0.657558] Grant table initialized Sep 12 03:02:29.483530 [ 0.658576] audit: initializing netlink subsys (disabled) Sep 12 03:02:29.495518 [ 0.658607] audit: type=2000 audit(1726110146.461:1): state=initialized audit_enabled=0 res=1 Sep 12 03:02:29.507488 [ 0.658900] thermal_sys: Registered thermal governor 'step_wise' Sep 12 03:02:29.507511 [ 0.658903] thermal_sys: Registered thermal governor 'user_space' Sep 12 03:02:29.519509 [ 0.658944] Detected 1 PCC Subspaces Sep 12 03:02:29.519529 [ 0.658964] Registering PCC driver as Mailbox controller Sep 12 03:02:29.531466 [ 0.659573] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 03:02:29.543465 [ 0.659596] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 03:02:29.543489 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 12 03:02:29.555472 [ 0.799132] PCI: Using configuration type 1 for base access Sep 12 03:02:29.555494 [ 0.803205] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 03:02:29.567474 [ 0.804000] ACPI: Added _OSI(Module Device) Sep 12 03:02:29.579463 [ 0.804000] ACPI: Added _OSI(Processor Device) Sep 12 03:02:29.579484 [ 0.804000] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 03:02:29.591462 [ 0.804000] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 03:02:29.591485 [ 0.873676] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 03:02:29.603467 [ 0.877894] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 03:02:29.603490 [ 0.884333] ACPI: Dynamic OEM Table Load: Sep 12 03:02:29.615465 [ 0.921410] ACPI: Dynamic OEM Table Load: Sep 12 03:02:29.615485 [ 1.107836] ACPI: Interpreter enabled Sep 12 03:02:29.615498 [ 1.107872] ACPI: PM: (supports S0 S5) Sep 12 03:02:29.627468 [ 1.107882] ACPI: Using IOAPIC for interrupt routing Sep 12 03:02:29.627489 [ 1.107982] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 03:02:29.639474 [ 1.108000] PCI: Using E820 reservations for host bridge windows Sep 12 03:02:29.651471 [ 1.108942] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 03:02:29.651493 [ 1.165853] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 03:02:29.663469 [ 1.165877] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:02:29.675466 [ 1.166019] acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 03:02:29.675489 [ 1.166255] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Sep 12 03:02:29.687472 [ 1.166854] PCI host bridge to bus 0000:00 Sep 12 03:02:29.687491 [ 1.166864] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 03:02:29.699472 [ 1.166879] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 03:02:29.711466 [ 1.166893] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 03:02:29.711489 [ 1.166906] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 03:02:29.723473 [ 1.166919] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 03:02:29.735469 [ 1.166932] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 03:02:29.735495 [ 1.166948] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 03:02:29.747472 [ 1.166963] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 03:02:29.759476 [ 1.166978] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 03:02:29.771468 [ 1.166993] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 03:02:29.771494 [ 1.167010] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 03:02:29.783469 [ 1.167092] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 03:02:29.795465 (XEN) PCI add device 0000:00:00.0 Sep 12 03:02:29.795483 [ 1.167697] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 03:02:29.795499 [ 1.167797] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 03:02:29.807476 (XEN) PCI add device 0000:00:04.0 Sep 12 03:02:29.807494 [ 1.168326] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 03:02:29.819471 [ 1.168426] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 03:02:29.831469 (XEN) PCI add device 0000:00:04.1 Sep 12 03:02:29.831487 [ 1.168964] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 03:02:29.843465 [ 1.169062] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 03:02:29.843491 (XEN) PCI add device 0000:00:04.2 Sep 12 03:02:29.855462 [ 1.169581] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 03:02:29.855485 [ 1.169682] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 03:02:29.867480 (XEN) PCI add device 0000:00:04.3 Sep 12 03:02:29.867499 [ 1.170207] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 03:02:29.879465 [ 1.170306] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 03:02:29.891470 (XEN) PCI add device 0000:00:04.4 Sep 12 03:02:29.891488 [ 1.170831] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 03:02:29.891504 [ 1.170931] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 03:02:29.903474 (XEN) PCI add device 0000:00:04.5 Sep 12 03:02:29.903492 [ 1.171450] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 03:02:29.915468 [ 1.171547] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 03:02:29.927473 (XEN) PCI add device 0000:00:04.6 Sep 12 03:02:29.927491 [ 1.172075] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 03:02:29.939465 [ 1.172176] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 03:02:29.939490 (XEN) PCI add device 0000:00:04.7 Sep 12 03:02:29.951466 [ 1.172692] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 03:02:29.951489 (XEN) PCI add device 0000:00:05.0 Sep 12 03:02:29.963481 [ 1.173218] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 03:02:29.963504 (XEN) PCI add device 0000:00:05.2 Sep 12 03:02:29.975460 [ 1.173718] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 03:02:29.975483 [ 1.173805] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 03:02:29.987468 (XEN) PCI add device 0000:00:05.4 Sep 12 03:02:29.987487 [ 1.174384] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 03:02:29.999517 (XEN) PCI add device 0000:00:08.0 Sep 12 03:02:29.999536 [ 1.174845] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 03:02:29.999551 (XEN) PCI add device 0000:00:08.1 Sep 12 03:02:30.011521 [ 1.175212] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 03:02:30.011542 (XEN) PCI add device 0000:00:08.2 Sep 12 03:02:30.023492 [ 1.175759] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 03:02:30.023514 (XEN) PCI add device 0000:00:11.0 Sep 12 03:02:30.035466 [ 1.176126] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 03:02:30.035489 [ 1.176262] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 03:02:30.047468 [ 1.176699] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 03:02:30.047490 (XEN) PCI add device 0000:00:14.0 Sep 12 03:02:30.059466 [ 1.177239] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 03:02:30.059489 [ 1.177359] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 03:02:30.071471 (XEN) PCI add device 0000:00:14.2 Sep 12 03:02:30.071489 [ 1.178001] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 03:02:30.083470 [ 1.178097] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 03:02:30.095468 [ 1.178158] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 03:02:30.095491 [ 1.178217] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 03:02:30.107469 [ 1.178273] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 03:02:30.107491 [ 1.178331] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 03:02:30.119473 [ 1.178423] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 03:02:30.119495 [ 1.178646] pci 0000:00:17.0: PME# supported from D3hot Sep 12 03:02:30.131473 (XEN) PCI add device 0000:00:17.0 Sep 12 03:02:30.131491 [ 1.179112] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 03:02:30.143469 [ 1.179575] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 03:02:30.143491 (XEN) PCI add device 0000:00:1c.0 Sep 12 03:02:30.155476 [ 1.179799] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 03:02:30.155498 [ 1.180268] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 03:02:30.167470 (XEN) PCI add device 0000:00:1c.4 Sep 12 03:02:30.167489 [ 1.180507] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 03:02:30.179468 [ 1.180973] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 03:02:30.179490 (XEN) PCI add device 0000:00:1c.5 Sep 12 03:02:30.191467 [ 1.181214] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 03:02:30.191490 (XEN) PCI add device 0000:00:1f.0 Sep 12 03:02:30.191501 [ 1.181996] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 03:02:30.203475 [ 1.182077] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 03:02:30.215471 (XEN) PCI add device 0000:00:1f.2 Sep 12 03:02:30.215489 [ 1.182600] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 03:02:30.227468 [ 1.182727] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 03:02:30.227491 [ 1.182877] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 03:02:30.239469 (XEN) PCI add device 0000:00:1f.4 Sep 12 03:02:30.239487 [ 1.183157] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 03:02:30.251465 [ 1.183250] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 03:02:30.251495 (XEN) PCI add device 0000:00:1f.5 Sep 12 03:02:30.263463 [ 1.183815] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 03:02:30.263485 [ 1.184100] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 03:02:30.275465 [ 1.184114] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 03:02:30.275488 [ 1.184219] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 03:02:30.287467 [ 1.184334] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 03:02:30.287488 [ 1.184397] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 03:02:30.299470 [ 1.184856] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:02:30.311463 (XEN) PCI add device 0000:02:00.0 Sep 12 03:02:30.311481 [ 1.185199] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 03:02:30.311496 [ 1.185222] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 03:02:30.323470 [ 1.185245] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 03:02:30.335470 [ 1.185486] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 03:02:30.335493 [ 1.185613] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 03:02:30.347468 (XEN) PCI add device 0000:03:00.0 Sep 12 03:02:30.347487 [ 1.186168] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 03:02:30.359467 [ 1.186234] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 03:02:30.359490 [ 1.186411] pci_bus 0000:04: extended config space not accessible Sep 12 03:02:30.371479 [ 1.186478] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 03:02:30.383465 [ 1.186579] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 03:02:30.383488 [ 1.186642] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 03:02:30.395461 [ 1.186704] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 03:02:30.395483 [ 1.186907] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 03:02:30.407471 (XEN) PCI add device 0000:04:00.0 Sep 12 03:02:30.407490 [ 1.187391] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 03:02:30.419467 [ 1.187437] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 03:02:30.431463 [ 1.187462] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 03:02:30.431489 [ 1.188400] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 03:02:30.443467 [ 1.188419] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:02:30.455469 [ 1.188555] acpi PNP0A08:01: _OSC: platform does not support [LTR] Sep 12 03:02:30.455492 [ 1.188786] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Sep 12 03:02:30.467470 [ 1.188849] PCI host bridge to bus 0000:17 Sep 12 03:02:30.467489 [ 1.188859] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 03:02:30.479472 [ 1.188873] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 03:02:30.491471 [ 1.188889] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 03:02:30.503466 [ 1.188905] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 03:02:30.503488 [ 1.188983] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:02:30.515470 [ 1.189436] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:02:30.515494 (XEN) PCI add device 0000:17:00.0 Sep 12 03:02:30.527465 [ 1.189700] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 03:02:30.527487 [ 1.189957] pci 0000:17:02.0: enabling Extended Tags Sep 12 03:02:30.539467 [ 1.190189] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 03:02:30.539490 (XEN) PCI add device 0000:17:02.0 Sep 12 03:02:30.551464 [ 1.190446] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 03:02:30.551486 [ 1.190690] pci 0000:17:03.0: enabling Extended Tags Sep 12 03:02:30.563467 [ 1.190914] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 03:02:30.563498 (XEN) PCI add device 0000:17:03.0 Sep 12 03:02:30.575467 [ 1.191158] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:02:30.575490 (XEN) PCI add device 0000:17:05.0 Sep 12 03:02:30.575502 [ 1.191674] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:02:30.587472 (XEN) PCI add device 0000:17:05.2 Sep 12 03:02:30.587490 [ 1.192169] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:02:30.599470 [ 1.192256] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 03:02:30.599493 (XEN) PCI add device 0000:17:05.4 Sep 12 03:02:30.611470 [ 1.192829] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 03:02:30.611492 (XEN) PCI add device 0000:17:08.0 Sep 12 03:02:30.623469 [ 1.193188] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 03:02:30.623491 (XEN) PCI add device 0000:17:08.1 Sep 12 03:02:30.635465 [ 1.193534] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 03:02:30.635488 (XEN) PCI add device 0000:17:08.2 Sep 12 03:02:30.635500 [ 1.193874] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 03:02:30.647469 (XEN) PCI add device 0000:17:08.3 Sep 12 03:02:30.647488 [ 1.194218] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 03:02:30.659470 (XEN) PCI add device 0000:17:08.4 Sep 12 03:02:30.659489 [ 1.194560] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 03:02:30.671467 (XEN) PCI add device 0000:17:08.5 Sep 12 03:02:30.671486 [ 1.194912] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 03:02:30.683465 (XEN) PCI add device 0000:17:08.6 Sep 12 03:02:30.683484 [ 1.195260] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 03:02:30.683499 (XEN) PCI add device 0000:17:08.7 Sep 12 03:02:30.695465 [ 1.195602] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 03:02:30.695487 (XEN) PCI add device 0000:17:09.0 Sep 12 03:02:30.707465 [ 1.195944] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 03:02:30.707488 (XEN) PCI add device 0000:17:09.1 Sep 12 03:02:30.707499 [ 1.196341] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 03:02:30.719477 (XEN) PCI add device 0000:17:0e.0 Sep 12 03:02:30.719496 [ 1.196681] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 03:02:30.731468 (XEN) PCI add device 0000:17:0e.1 Sep 12 03:02:30.731486 [ 1.197028] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 03:02:30.743469 (XEN) PCI add device 0000:17:0e.2 Sep 12 03:02:30.743488 [ 1.197375] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 03:02:30.755466 (XEN) PCI add device 0000:17:0e.3 Sep 12 03:02:30.755486 [ 1.197718] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 03:02:30.767463 (XEN) PCI add device 0000:17:0e.4 Sep 12 03:02:30.767484 [ 1.198072] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 03:02:30.767499 (XEN) PCI add device 0000:17:0e.5 Sep 12 03:02:30.779467 [ 1.198425] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 03:02:30.779489 (XEN) PCI add device 0000:17:0e.6 Sep 12 03:02:30.791464 [ 1.198768] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 03:02:30.791487 (XEN) PCI add device 0000:17:0e.7 Sep 12 03:02:30.791499 [ 1.199115] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 03:02:30.803470 (XEN) PCI add device 0000:17:0f.0 Sep 12 03:02:30.803489 [ 1.199467] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 03:02:30.815469 (XEN) PCI add device 0000:17:0f.1 Sep 12 03:02:30.815487 [ 1.199904] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 03:02:30.827474 (XEN) PCI add device 0000:17:1d.0 Sep 12 03:02:30.827494 [ 1.200266] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 03:02:30.839464 (XEN) PCI add device 0000:17:1d.1 Sep 12 03:02:30.839484 [ 1.200614] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 03:02:30.839501 (XEN) PCI add device 0000:17:1d.2 Sep 12 03:02:30.851480 [ 1.200960] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 03:02:30.851503 (XEN) PCI add device 0000:17:1d.3 Sep 12 03:02:30.863467 [ 1.201325] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 03:02:30.863490 (XEN) PCI add device 0000:17:1e.0 Sep 12 03:02:30.863501 [ 1.201669] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 03:02:30.875469 (XEN) PCI add device 0000:17:1e.1 Sep 12 03:02:30.875487 [ 1.202016] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 03:02:30.887471 (XEN) PCI add device 0000:17:1e.2 Sep 12 03:02:30.887490 [ 1.202372] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 03:02:30.899471 (XEN) PCI add device 0000:17:1e.3 Sep 12 03:02:30.899490 [ 1.202722] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 03:02:30.911467 (XEN) PCI add device 0000:17:1e.4 Sep 12 03:02:30.911486 [ 1.203064] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 03:02:30.923465 (XEN) PCI add device 0000:17:1e.5 Sep 12 03:02:30.923484 [ 1.203409] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 03:02:30.923500 (XEN) PCI add device 0000:17:1e.6 Sep 12 03:02:30.935469 [ 1.203955] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 03:02:30.935491 [ 1.204072] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 03:02:30.947475 [ 1.204159] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 03:02:30.959474 [ 1.204244] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 03:02:30.971469 [ 1.204708] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:02:30.971492 (XEN) PCI add device 0000:18:00.0 Sep 12 03:02:30.983464 [ 1.205078] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 03:02:30.983487 [ 1.205198] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 03:02:30.995471 [ 1.205284] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 03:02:31.007449 [ 1.205368] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 03:02:31.007475 [ 1.205829] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 03:02:31.019472 (XEN) PCI add device 0000:18:00.1 Sep 12 03:02:31.019490 [ 1.206080] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 03:02:31.031468 [ 1.206130] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 03:02:31.043467 [ 1.206306] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 03:02:31.043488 [ 1.206337] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 03:02:31.055471 [ 1.206370] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 03:02:31.067467 [ 1.206549] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 03:02:31.067489 [ 1.206580] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 03:02:31.079470 [ 1.206615] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 03:02:31.091469 [ 1.206884] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 03:02:31.091491 [ 1.206901] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:02:31.103477 [ 1.207038] acpi PNP0A08:02: _OSC: platform does not support [LTR] Sep 12 03:02:31.115467 [ 1.207268] acpi PNP0A08:02: _OSC: OS now controls [PME PCIeCapability] Sep 12 03:02:31.115491 [ 1.207322] PCI host bridge to bus 0000:3a Sep 12 03:02:31.127467 [ 1.207332] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 03:02:31.127490 [ 1.207346] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 03:02:31.139486 [ 1.207362] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x[ 3.475381] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 03:02:31.151490 [ 3.475402] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 03:02:31.163466 [ 3.475541] Already setup the GSI :16 Sep 12 03:02:31.163486 [ 3.485729] megasas: 07.719.03.00-rc1 Sep 12 03:02:31.175465 [ 3.485908] Already setup the GSI :55 Sep 12 03:02:31.175485 [ 3.486247] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 12 03:02:31.187463 [ 3.486263] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 03:02:31.187490 [ 3.487837] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 12 03:02:31.199469 [ 3.499096] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 12 03:02:31.211469 [ 3.499121] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 12 03:02:31.211494 [ 3.499135] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 12 03:02:31.223470 [ 3.499150] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 12 03:02:31.235472 [ 3.504175] pps pps0: new PPS source ptp0 Sep 12 03:02:31.235492 [ 3.504304] igb 0000:02:00.0: added PHC on eth0 Sep 12 03:02:31.247465 [ 3.504358] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 03:02:31.247489 [ 3.504378] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 12 03:02:31.259470 [ 3.504465] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 12 03:02:31.271466 [ 3.504486] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 03:02:31.271492 [ 3.516036] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 12 03:02:31.283475 [ 3.516057] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 12 03:02:31.295467 [ 3.516074] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 03:02:31.307465 [ 3.556150] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Sep 12 03:02:31.307487 [ 3.561387] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 12 03:02:31.319472 [ 3.561436] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 12 03:02:31.331465 [ 3.561474] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 12 03:02:31.331492 [ 3.561516] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 12 03:02:31.343469 [ 3.561552] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 12 03:02:31.343491 [ 3.561588] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 03:02:31.355474 [ 3.561637] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 12 03:02:31.367471 [ 3.561673] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 12 03:02:31.379469 [ 3.589574] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 03:02:31.379498 [ 3.589604] megaraid_sas 0000:65:00.0: INIT adapter done Sep 12 03:02:31.391469 [ 3.590256] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 12 03:02:31.403472 [ 3.590274] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 12 03:02:31.403494 [ 3.590288] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 12 03:02:31.415470 [ 3.590301] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 12 03:02:31.427461 [ 3.590469] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 12 03:02:31.439463 [ 3.590492] scsi host8: Avago SAS based MegaRAID driver Sep 12 03:02:31.439485 [ 3.591405] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 12 03:02:31.451479 [ 3.594511] sd 8:0:0:0: Attached scsi generic sg0 type 0 Sep 12 03:02:31.451499 [ 3.595129] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 12 03:02:31.463474 [ 3.595487] sd 8:0:0:0: [sda] Write Protect is off Sep 12 03:02:31.475465 [ 3.596053] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 03:02:31.475500 [ 3.597673] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Sep 12 03:02:31.487472 [ 3.597687] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Sep 12 03:02:31.499453 [ 3.727872] sda: sda1 sda2 sda3 Sep 12 03:02:31.499472 [ 3.728286] sd 8:0:0:0: [sda] Attached SCSI disk Sep 12 03:02:31.499486 Begin: Loading essential drivers ... done. Sep 12 03:02:36.843466 Begin: Running /scripts/init-premount ... done. Sep 12 03:02:36.843486 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 03:02:36.855468 Begin: Running /scripts/local-premount ... done. Sep 12 03:02:36.879417 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 03:02:36.927429 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Sep 12 03:02:36.951418 /dev/mapper/sabro1--vg-root: clean, 45745/1220608 files, 760975/4882432 blocks Sep 12 03:02:37.011484 done. Sep 12 03:02:37.011499 [ 10.602963] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 03:02:37.287494 [ 10.611087] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 03:02:37.299478 done. Sep 12 03:02:37.299492 Begin: Running /scripts/local-bottom ... done. Sep 12 03:02:37.323468 Begin: Running /scripts/init-bottom ... done. Sep 12 03:02:37.359441 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 12 03:02:37.659467 INIT: version 3.06 booting Sep 12 03:02:37.659485 INIT: No inittab.d directory found Sep 12 03:02:37.695457 Using makefile-style concurrent boot in runlevel S. Sep 12 03:02:37.863463 Starting hotplug events dispatcher: systemd-udevd. Sep 12 03:02:38.835462 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 03:02:38.931457 Synthesizing the initial hotplug events (devices)...done. Sep 12 03:02:39.819445 Waiting for /dev to be fully populated...done. Sep 12 03:02:41.019439 [ 14.709990] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 03:02:41.391470 Checking file systems.../dev/sda2: clean, 353/61056 files, 32716/244224 blocks Sep 12 03:02:42.147466 done. Sep 12 03:02:42.159433 Cleaning up temporary files... /tmp Sep 12 03:02:42.255443 . Sep 12 03:02:42.255458 [ 15.729777] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 12 03:02:42.423476 [ 15.738896] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 03:02:42.423505 [ 15.860039] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 12 03:02:42.555442 Mounting local filesystems...done. Sep 12 03:02:42.795477 Activating swapfile swap, if any...done. Sep 12 03:02:42.795496 Cleaning up temporary files.... Sep 12 03:02:42.819454 Starting Setting kernel variables: sysctl. Sep 12 03:02:42.867461 [ 17.542245] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 12 03:02:44.223477 [ 17.542297] xenbr0: port 1(enx0010e0de2c6e) entered disabled state Sep 12 03:02:44.235492 [ 17.542391] device enx0010e0de2c6e entered promiscuous mode Sep 12 03:02:44.247440 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 12 03:02:45.915476 Sep 12 03:02:45.915490 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Sep 12 03:02:45.915505 done. Sep 12 03:02:46.803443 Cleaning up temporary files.... Sep 12 03:02:46.863455 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 12 03:02:46.923449 Starting nftables: none Sep 12 03:02:46.947451 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 12 03:02:46.995485 flush ruleset Sep 12 03:02:47.007489 ^^^^^^^^^^^^^^ Sep 12 03:02:47.007505 Sep 12 03:02:47.007513 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 12 03:02:47.007530 table inet filter { Sep 12 03:02:47.019494 ^^ Sep 12 03:02:47.019509 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 12 03:02:47.019528 chain input { Sep 12 03:02:47.019537 ^^^^^ Sep 12 03:02:47.031488 /etc/nftables.conf:9:8-14: Error: Sep 12 03:02:47.031507 Could not process rule: Operation not supported Sep 12 03:02:47.031521 chain forward { Sep 12 03:02:47.031530 ^^^^^^^ Sep 12 03:02:47.043492 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 12 03:02:47.043518 chain output { Sep 12 03:02:47.043528 ^^^^^^ Sep 12 03:02:47.055488 is already running. Sep 12 03:02:47.055505 INIT: Entering runlevel: 2 Sep 12 03:02:47.055517 Using makefile-style concurrent boot in runlevel 2. Sep 12 03:02:47.055529 Starting Apache httpd web server: apache2[ 20.689903] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 03:02:47.379485 [ 20.898484] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Sep 12 03:02:47.583496 [ 20.898648] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 12 03:02:47.595494 [ 20.898690] xenbr0: port 1(enx0010e0de2c6e) entered forwarding state Sep 12 03:02:47.595517 [ 20.898916] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 12 03:02:47.607474 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.69. Set the 'ServerName' directive globally to suppress this message Sep 12 03:02:48.587504 . Sep 12 03:02:49.619440 Starting NTP server: ntpd2024-09-12T03:02:49 ntpd[1411]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 03:02:49.811487 2024-09-12T03:02:49 ntpd[1411]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 03:02:49.823447 . Sep 12 03:02:49.823461 Starting SMP IRQ Balancer: irqbalance. Sep 12 03:02:49.955456 Starting system message bus: dbus. Sep 12 03:02:49.979438 [ 23.358507] xen_acpi_processor: Uploading Xen processor PM info Sep 12 03:02:50.039471 Starting OpenBSD Secure Shell server: sshd. Sep 12 03:02:50.363432 Starting /usr/local/sbin/oxenstored... Sep 12 03:02:51.623486 Setting domain 0 name, domid and JSON config... Sep 12 03:02:51.623506 Done setting up Dom0 Sep 12 03:02:51.623516 Starting xenconsoled... Sep 12 03:02:51.623526 Starting QEMU as disk backend for dom0 Sep 12 03:02:51.635454 Sep 12 03:02:52.739458 Debian GNU/Linux 12 sabro1 hvc0 Sep 12 03:02:52.739478 Sep 12 03:02:52.739486 sabro1 login: (XEN) HVM d1v0 save: CPU Sep 12 03:03:31.867475 (XEN) HVM d1 save: PIC Sep 12 03:03:31.867495 (XEN) HVM d1 save: IOAPIC Sep 12 03:03:31.879488 (XEN) HVM d1v0 save: LAPIC Sep 12 03:03:31.879507 (XEN) HVM d1v0 save: LAPIC_REGS Sep 12 03:03:31.879519 (XEN) HVM d1 save: PCI_IRQ Sep 12 03:03:31.879530 (XEN) HVM d1 save: ISA_IRQ Sep 12 03:03:31.891485 (XEN) HVM d1 save: PCI_LINK Sep 12 03:03:31.891504 (XEN) HVM d1 save: PIT Sep 12 03:03:31.891515 (XEN) HVM d1 save: RTC Sep 12 03:03:31.891525 (XEN) HVM d1 save: HPET Sep 12 03:03:31.891534 (XEN) HVM d1 save: PMTIMER Sep 12 03:03:31.903487 (XEN) HVM d1v0 save: MTRR Sep 12 03:03:31.903505 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 12 03:03:31.903518 (XEN) HVM d1v0 save: CPU_XSAVE Sep 12 03:03:31.903529 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 12 03:03:31.915489 (XEN) HVM d1v0 save: VMCE_VCPU Sep 12 03:03:31.915508 (XEN) HVM d1v0 save: TSC_ADJUST Sep 12 03:03:31.915520 (XEN) HVM d1v0 save: CPU_MSR Sep 12 03:03:31.915530 (XEN) HVM restore d1: CPU 0 Sep 12 03:03:31.927452 (d1) --- Xen Test Framework --- Sep 12 03:03:32.863491 (d1) Environment: HVM 32bit (No paging) Sep 12 03:03:32.863512 (d1) Test availability of HVM forced emulation prefix Sep 12 03:03:32.863526 (d1) Test result: SUCCESS Sep 12 03:03:32.875452 (XEN) HVM d2v0 save: CPU Sep 12 03:03:37.055470 (XEN) HVM d2 save: PIC Sep 12 03:03:37.055488 (XEN) HVM d2 save: IOAPIC Sep 12 03:03:37.067489 (XEN) HVM d2v0 save: LAPIC Sep 12 03:03:37.067516 (XEN) HVM d2v0 save: LAPIC_REGS Sep 12 03:03:37.067528 (XEN) HVM d2 save: PCI_IRQ Sep 12 03:03:37.067538 (XEN) HVM d2 save: ISA_IRQ Sep 12 03:03:37.079484 (XEN) HVM d2 save: PCI_LINK Sep 12 03:03:37.079503 (XEN) HVM d2 save: PIT Sep 12 03:03:37.079513 (XEN) HVM d2 save: RTC Sep 12 03:03:37.079523 (XEN) HVM d2 save: HPET Sep 12 03:03:37.079532 (XEN) HVM d2 save: PMTIMER Sep 12 03:03:37.091488 (XEN) HVM d2v0 save: MTRR Sep 12 03:03:37.091506 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 12 03:03:37.091518 (XEN) HVM d2v0 save: CPU_XSAVE Sep 12 03:03:37.091529 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 12 03:03:37.103488 (XEN) HVM d2v0 save: VMCE_VCPU Sep 12 03:03:37.103507 (XEN) HVM d2v0 save: TSC_ADJUST Sep 12 03:03:37.103518 (XEN) HVM d2v0 save: CPU_MSR Sep 12 03:03:37.103528 (XEN) HVM restore d2: CPU 0 Sep 12 03:03:37.115449 (d2) --- Xen Test Framework --- Sep 12 03:03:37.439438 (d2) Environment: HVM 32bit (No paging) Sep 12 03:03:37.451476 (d2) XTF Selftests Sep 12 03:03:37.451493 (d2) Test: Exception Table Sep 12 03:03:37.451504 (d2) Test: Userspace execution Sep 12 03:03:37.451514 (d2) Test: Unhandled Exception Hook Sep 12 03:03:37.463467 (d2) Test: Exception Table Handler Sep 12 03:03:37.463486 (d2) Test: Custom IDT entry Sep 12 03:03:37.463497 (d2) Test: Driver basic initialisation Sep 12 03:03:37.475469 (d2) Test: vsnprintf() with CRLF expansion Sep 12 03:03:37.475489 (d2) Test: Xenstore read Sep 12 03:03:37.475499 (d2) Found domid 2 Sep 12 03:03:37.475508 (d2) Test result: SUCCESS Sep 12 03:03:37.487420 (XEN) HVM d3v0 save: CPU Sep 12 03:03:40.835447 (XEN) HVM d3 save: PIC Sep 12 03:03:40.835464 (XEN) HVM d3 save: IOAPIC Sep 12 03:03:40.847466 (XEN) HVM d3v0 save: LAPIC Sep 12 03:03:40.847483 (XEN) HVM d3v0 save: LAPIC_REGS Sep 12 03:03:40.847495 (XEN) HVM d3 save: PCI_IRQ Sep 12 03:03:40.847505 (XEN) HVM d3 save: ISA_IRQ Sep 12 03:03:40.859462 (XEN) HVM d3 save: PCI_LINK Sep 12 03:03:40.859481 (XEN) HVM d3 save: PIT Sep 12 03:03:40.859491 (XEN) HVM d3 save: RTC Sep 12 03:03:40.859500 (XEN) HVM d3 save: HPET Sep 12 03:03:40.859509 (XEN) HVM d3 save: PMTIMER Sep 12 03:03:40.871464 (XEN) HVM d3v0 save: MTRR Sep 12 03:03:40.871482 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 12 03:03:40.871494 (XEN) HVM d3v0 save: CPU_XSAVE Sep 12 03:03:40.871504 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 12 03:03:40.883467 (XEN) HVM d3v0 save: VMCE_VCPU Sep 12 03:03:40.883485 (XEN) HVM d3v0 save: TSC_ADJUST Sep 12 03:03:40.883497 (XEN) HVM d3v0 save: CPU_MSR Sep 12 03:03:40.883506 (XEN) HVM restore d3: CPU 0 Sep 12 03:03:40.895427 (d3) --- Xen Test Framework --- Sep 12 03:03:41.219438 (d3) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:03:41.231469 (d3) XTF Selftests Sep 12 03:03:41.231486 (d3) Test: Exception Table Sep 12 03:03:41.231497 (d3) Test: Userspace execution Sep 12 03:03:41.231507 (d3) Test: NULL unmapped Sep 12 03:03:41.243466 (d3) Test: Unhandled Exception Hook Sep 12 03:03:41.243486 (d3) Test: Exception Table Handler Sep 12 03:03:41.243497 (d3) Test: Custom IDT entry Sep 12 03:03:41.243507 (d3) Test: Driver basic initialisation Sep 12 03:03:41.255467 (d3) Test: vsnprintf() with CRLF expansion Sep 12 03:03:41.255487 (d3) Test: Xenstore read Sep 12 03:03:41.255498 (d3) Found domid 3 Sep 12 03:03:41.267428 (d3) Test result: SUCCESS Sep 12 03:03:41.267446 (XEN) HVM d4v0 save: CPU Sep 12 03:03:44.663465 (XEN) HVM d4 save: PIC Sep 12 03:03:44.663483 (XEN) HVM d4 save: IOAPIC Sep 12 03:03:44.663494 (XEN) HVM d4v0 save: LAPIC Sep 12 03:03:44.663503 (XEN) HVM d4v0 save: LAPIC_REGS Sep 12 03:03:44.663513 (XEN) HVM d4 save: PCI_IRQ Sep 12 03:03:44.675473 (XEN) HVM d4 save: ISA_IRQ Sep 12 03:03:44.675491 (XEN) HVM d4 save: PCI_LINK Sep 12 03:03:44.675502 (XEN) HVM d4 save: PIT Sep 12 03:03:44.675511 (XEN) HVM d4 save: RTC Sep 12 03:03:44.687462 (XEN) HVM d4 save: HPET Sep 12 03:03:44.687480 (XEN) HVM d4 save: PMTIMER Sep 12 03:03:44.687491 (XEN) HVM d4v0 save: MTRR Sep 12 03:03:44.687501 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 12 03:03:44.699463 (XEN) HVM d4v0 save: CPU_XSAVE Sep 12 03:03:44.699490 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 12 03:03:44.699503 (XEN) HVM d4v0 save: VMCE_VCPU Sep 12 03:03:44.699513 (XEN) HVM d4v0 save: TSC_ADJUST Sep 12 03:03:44.711445 (XEN) HVM d4v0 save: CPU_MSR Sep 12 03:03:44.711463 (XEN) HVM restore d4: CPU 0 Sep 12 03:03:44.711474 (d4) --- Xen Test Framework --- Sep 12 03:03:45.047466 (d4) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:03:45.047486 (d4) XTF Selftests Sep 12 03:03:45.047496 (d4) Test: Exception Table Sep 12 03:03:45.047506 (d4) Test: Userspace execution Sep 12 03:03:45.059470 (d4) Test: NULL unmapped Sep 12 03:03:45.059487 (d4) Test: Unhandled Exception Hook Sep 12 03:03:45.059499 (d4) Test: Exception Table Handler Sep 12 03:03:45.071463 (d4) Test: Custom IDT entry Sep 12 03:03:45.071482 (d4) Test: Driver basic initialisation Sep 12 03:03:45.071494 (d4) Test: vsnprintf() with CRLF expansion Sep 12 03:03:45.083444 (d4) Test: Xenstore read Sep 12 03:03:45.083464 (d4) Found domid 4 Sep 12 03:03:45.083474 (d4) Test result: SUCCESS Sep 12 03:03:45.083484 (XEN) HVM d5v0 save: CPU Sep 12 03:03:48.503494 (XEN) HVM d5 save: PIC Sep 12 03:03:48.503511 (XEN) HVM d5 save: IOAPIC Sep 12 03:03:48.503521 (XEN) HVM d5v0 save: LAPIC Sep 12 03:03:48.515493 (XEN) HVM d5v0 save: LAPIC_REGS Sep 12 03:03:48.515512 (XEN) HVM d5 save: PCI_IRQ Sep 12 03:03:48.515523 (XEN) HVM d5 save: ISA_IRQ Sep 12 03:03:48.515533 (XEN) HVM d5 save: PCI_LINK Sep 12 03:03:48.515542 (XEN) HVM d5 save: PIT Sep 12 03:03:48.527488 (XEN) HVM d5 save: RTC Sep 12 03:03:48.527505 (XEN) HVM d5 save: HPET Sep 12 03:03:48.527515 (XEN) HVM d5 save: PMTIMER Sep 12 03:03:48.527525 (XEN) HVM d5v0 save: MTRR Sep 12 03:03:48.539485 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 12 03:03:48.539505 (XEN) HVM d5v0 save: CPU_XSAVE Sep 12 03:03:48.539516 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 12 03:03:48.539526 (XEN) HVM d5v0 save: VMCE_VCPU Sep 12 03:03:48.551487 (XEN) HVM d5v0 save: TSC_ADJUST Sep 12 03:03:48.551506 (XEN) HVM d5v0 save: CPU_MSR Sep 12 03:03:48.551516 (XEN) HVM restore d5: CPU 0 Sep 12 03:03:48.551526 (d5) --- Xen Test Framework --- Sep 12 03:03:48.887492 (d5) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:03:48.887512 (d5) XTF Selftests Sep 12 03:03:48.887522 (d5) Test: Exception Table Sep 12 03:03:48.899487 (d5) Test: Userspace execution Sep 12 03:03:48.899505 (d5) Test: NULL unmapped Sep 12 03:03:48.899515 (d5) Test: Unhandled Exception Hook Sep 12 03:03:48.899526 (d5) Test: Exception Table Handler Sep 12 03:03:48.911487 (d5) Test: Custom IDT entry Sep 12 03:03:48.911506 (d5) Test: Driver basic initialisation Sep 12 03:03:48.911518 (d5) Test: vsnprintf() with CRLF expansion Sep 12 03:03:48.923473 (d5) Test: Xenstore read Sep 12 03:03:48.923491 (d5) Found domid 5 Sep 12 03:03:48.923502 (d5) Test result: SUCCESS Sep 12 03:03:48.923511 (d6) --- Xen Test Framework --- Sep 12 03:03:52.307464 (d6) Environment: PV 32bit (PAE 3 levels) Sep 12 03:03:52.319486 (d6) XTF Selftests Sep 12 03:03:52.319503 (d6) Test: Exception Table Sep 12 03:03:52.319514 (d6) Test: Userspace execution Sep 12 03:03:52.319524 (d6) Test: NULL unmapped Sep 12 03:03:52.331486 (d6) Test: Unhandled Exception Hook Sep 12 03:03:52.331506 (d6) Test: Exception Table Handler Sep 12 03:03:52.331518 (d6) Test: Custom IDT entry Sep 12 03:03:52.331528 (d6) Test: Driver basic initialisation Sep 12 03:03:52.343487 (d6) Test: vsnprintf() with CRLF expansion Sep 12 03:03:52.343507 (d6) Test: Xenstore read Sep 12 03:03:52.343518 (d6) Found domid 6 Sep 12 03:03:52.343527 (d6) Test result: SUCCESS Sep 12 03:03:52.355449 (d7) --- Xen Test Framework --- Sep 12 03:03:53.687497 (d7) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:03:53.699473 (d7) XTF Selftests Sep 12 03:03:53.699490 (d7) Test: Exception Table Sep 12 03:03:53.699501 (d7) Test: Userspace execution Sep 12 03:03:53.699511 (d7) Test: NULL unmapped Sep 12 03:03:53.699521 (d7) Test: Unhandled Exception Hook Sep 12 03:03:53.711476 (d7) Test: Exception Table Handler Sep 12 03:03:53.711502 (d7) Test: Custom IDT entry Sep 12 03:03:53.711514 (d7) Test: Driver basic initialisation Sep 12 03:03:53.723467 (d7) Test: vsnprintf() with CRLF expansion Sep 12 03:03:53.723487 (d7) Test: Xenstore read Sep 12 03:03:53.723497 (d7) Found domid 7 Sep 12 03:03:53.723506 (d7) Test result: SUCCESS Sep 12 03:03:53.735423 (XEN) HVM d8v0 save: CPU Sep 12 03:03:57.155449 (XEN) HVM d8 save: PIC Sep 12 03:03:57.155467 (XEN) HVM d8 save: IOAPIC Sep 12 03:03:57.167465 (XEN) HVM d8v0 save: LAPIC Sep 12 03:03:57.167484 (XEN) HVM d8v0 save: LAPIC_REGS Sep 12 03:03:57.167495 (XEN) HVM d8 save: PCI_IRQ Sep 12 03:03:57.167504 (XEN) HVM d8 save: ISA_IRQ Sep 12 03:03:57.179464 (XEN) HVM d8 save: PCI_LINK Sep 12 03:03:57.179483 (XEN) HVM d8 save: PIT Sep 12 03:03:57.179493 (XEN) HVM d8 save: RTC Sep 12 03:03:57.179502 (XEN) HVM d8 save: HPET Sep 12 03:03:57.179512 (XEN) HVM d8 save: PMTIMER Sep 12 03:03:57.191466 (XEN) HVM d8v0 save: MTRR Sep 12 03:03:57.191484 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 12 03:03:57.191495 (XEN) HVM d8v0 save: CPU_XSAVE Sep 12 03:03:57.191505 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 12 03:03:57.203467 (XEN) HVM d8v0 save: VMCE_VCPU Sep 12 03:03:57.203486 (XEN) HVM d8v0 save: TSC_ADJUST Sep 12 03:03:57.203497 (XEN) HVM d8v0 save: CPU_MSR Sep 12 03:03:57.203507 (XEN) HVM restore d8: CPU 0 Sep 12 03:03:57.215423 (d8) --- Xen Test Framework --- Sep 12 03:03:57.539437 (d8) Environment: HVM 32bit (No paging) Sep 12 03:03:57.551465 (d8) Guest CPUID Faulting support Sep 12 03:03:57.551483 (d8) Testing CPUID without faulting enabled Sep 12 03:03:57.551496 (d8) Testing CPUID with faulting enabled Sep 12 03:03:57.563459 (d8) Retesting CPUID without faulting enabled Sep 12 03:03:57.563479 (d8) Test result: SUCCESS Sep 12 03:03:57.563490 (XEN) HVM d9v0 save: CPU Sep 12 03:04:00.599464 (XEN) HVM d9 save: PIC Sep 12 03:04:00.599481 (XEN) HVM d9 save: IOAPIC Sep 12 03:04:00.599491 (XEN) HVM d9v0 save: LAPIC Sep 12 03:04:00.599501 (XEN) HVM d9v0 save: LAPIC_REGS Sep 12 03:04:00.611465 (XEN) HVM d9 save: PCI_IRQ Sep 12 03:04:00.611483 (XEN) HVM d9 save: ISA_IRQ Sep 12 03:04:00.611493 (XEN) HVM d9 save: PCI_LINK Sep 12 03:04:00.611503 (XEN) HVM d9 save: PIT Sep 12 03:04:00.623466 (XEN) HVM d9 save: RTC Sep 12 03:04:00.623483 (XEN) HVM d9 save: HPET Sep 12 03:04:00.623494 (XEN) HVM d9 save: PMTIMER Sep 12 03:04:00.623503 (XEN) HVM d9v0 save: MTRR Sep 12 03:04:00.623512 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 12 03:04:00.635473 (XEN) HVM d9v0 save: CPU_XSAVE Sep 12 03:04:00.635492 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 12 03:04:00.635503 (XEN) HVM d9v0 save: VMCE_VCPU Sep 12 03:04:00.647465 (XEN) HVM d9v0 save: TSC_ADJUST Sep 12 03:04:00.647484 (XEN) HVM d9v0 save: CPU_MSR Sep 12 03:04:00.647495 (XEN) HVM restore d9: CPU 0 Sep 12 03:04:00.647504 (d9) --- Xen Test Framework --- Sep 12 03:04:00.995466 (d9) Environment: HVM 32bit (No paging) Sep 12 03:04:00.995486 (d9) Invlpg tests Sep 12 03:04:00.995496 (d9) Testing 'invlpg' in normally-faulting conditions Sep 12 03:04:01.007465 (d9) Test: Mapped address Sep 12 03:04:01.007483 (d9) Test: Unmapped address Sep 12 03:04:01.007494 (d9) Test: NULL segment override Sep 12 03:04:01.007505 (d9) Test: Past segment limit Sep 12 03:04:01.019463 (d9) Test: Before expand-down segment limit Sep 12 03:04:01.019483 (d9) Test result: SUCCESS Sep 12 03:04:01.019493 (XEN) HVM d10v0 save: CPU Sep 12 03:04:04.055473 (XEN) HVM d10 save: PIC Sep 12 03:04:04.055491 (XEN) HVM d10 save: IOAPIC Sep 12 03:04:04.055506 (XEN) HVM d10v0 save: LAPIC Sep 12 03:04:04.055517 (XEN) HVM d10v0 save: LAPIC_REGS Sep 12 03:04:04.067468 (XEN) HVM d10 save: PCI_IRQ Sep 12 03:04:04.067487 (XEN) HVM d10 save: ISA_IRQ Sep 12 03:04:04.067498 (XEN) HVM d10 save: PCI_LINK Sep 12 03:04:04.067509 (XEN) HVM d10 save: PIT Sep 12 03:04:04.079469 (XEN) HVM d10 save: RTC Sep 12 03:04:04.079487 (XEN) HVM d10 save: HPET Sep 12 03:04:04.079498 (XEN) HVM d10 save: PMTIMER Sep 12 03:04:04.079508 (XEN) HVM d10v0 save: MTRR Sep 12 03:04:04.079519 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 12 03:04:04.091476 (XEN) HVM d10v0 save: CPU_XSAVE Sep 12 03:04:04.091495 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 12 03:04:04.091506 (XEN) HVM d10v0 save: VMCE_VCPU Sep 12 03:04:04.103465 (XEN) HVM d10v0 save: TSC_ADJUST Sep 12 03:04:04.103484 (XEN) HVM d10v0 save: CPU_MSR Sep 12 03:04:04.103495 (XEN) HVM restore d10: CPU 0 Sep 12 03:04:04.103505 (d10) --- Xen Test Framework --- Sep 12 03:04:04.427470 (d10) Environment: HVM 32bit (No paging) Sep 12 03:04:04.427489 (d10) Invlpg tests Sep 12 03:04:04.427499 (d10) Testing 'invlpg' in normally-faulting conditions Sep 12 03:04:04.439466 (d10) Test: Mapped address Sep 12 03:04:04.439484 (d10) Test: Unmapped address Sep 12 03:04:04.439495 (d10) Test: NULL segment override Sep 12 03:04:04.451461 (d10) Test: Past segment limit Sep 12 03:04:04.451480 (d10) Test: Before expand-down segment limit Sep 12 03:04:04.451493 (d10) Test result: SUCCESS Sep 12 03:04:04.451503 (XEN) HVM d11v0 save: CPU Sep 12 03:04:07.451428 (XEN) HVM d11 save: PIC Sep 12 03:04:07.463469 (XEN) HVM d11 save: IOAPIC Sep 12 03:04:07.463486 (XEN) HVM d11v0 save: LAPIC Sep 12 03:04:07.463497 (XEN) HVM d11v0 save: LAPIC_REGS Sep 12 03:04:07.463507 (XEN) HVM d11 save: PCI_IRQ Sep 12 03:04:07.475465 (XEN) HVM d11 save: ISA_IRQ Sep 12 03:04:07.475482 (XEN) HVM d11 save: PCI_LINK Sep 12 03:04:07.475493 (XEN) HVM d11 save: PIT Sep 12 03:04:07.475502 (XEN) HVM d11 save: RTC Sep 12 03:04:07.487465 (XEN) HVM d11 save: HPET Sep 12 03:04:07.487483 (XEN) HVM d11 save: PMTIMER Sep 12 03:04:07.487494 (XEN) HVM d11v0 save: MTRR Sep 12 03:04:07.487504 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 12 03:04:07.499463 (XEN) HVM d11v0 save: CPU_XSAVE Sep 12 03:04:07.499482 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 12 03:04:07.499494 (XEN) HVM d11v0 save: VMCE_VCPU Sep 12 03:04:07.499504 (XEN) HVM d11v0 save: TSC_ADJUST Sep 12 03:04:07.511452 (XEN) HVM d11v0 save: CPU_MSR Sep 12 03:04:07.511470 (XEN) HVM restore d11: CPU 0 Sep 12 03:04:07.511481 (d11) --- Xen Test Framework --- Sep 12 03:04:07.847467 (d11) Environment: HVM 32bit (No paging) Sep 12 03:04:07.847487 (d11) Live Patch Privilege Check Sep 12 03:04:07.847498 (d11) test_upload: Xen correctly denied Live Patch calls Sep 12 03:04:07.859469 (d11) test_list: Xen correctly denied Live Patch calls Sep 12 03:04:07.859490 (d11) test_get: Xen correctly denied Live Patch calls Sep 12 03:04:07.871470 (d11) test_action: Xen correctly denied Live Patch calls Sep 12 03:04:07.871491 (d11) test_action: Xen correctly denied Live Patch calls Sep 12 03:04:07.883471 (d11) test_action: Xen correctly denied Live Patch calls Sep 12 03:04:07.883492 (d11) test_action: Xen correctly denied Live Patch calls Sep 12 03:04:07.895443 (d11) Test result: SUCCESS Sep 12 03:04:07.895460 (XEN) HVM d12v0 save: CPU Sep 12 03:04:10.835473 (XEN) HVM d12 save: PIC Sep 12 03:04:10.835491 (XEN) HVM d12 save: IOAPIC Sep 12 03:04:10.847533 (XEN) HVM d12v0 save: LAPIC Sep 12 03:04:10.847551 (XEN) HVM d12v0 save: LAPIC_REGS Sep 12 03:04:10.847563 (XEN) HVM d12 save: PCI_IRQ Sep 12 03:04:10.847572 (XEN) HVM d12 save: ISA_IRQ Sep 12 03:04:10.859537 (XEN) HVM d12 save: PCI_LINK Sep 12 03:04:10.859555 (XEN) HVM d12 save: PIT Sep 12 03:04:10.859566 (XEN) HVM d12 save: RTC Sep 12 03:04:10.859575 (XEN) HVM d12 save: HPET Sep 12 03:04:10.859583 (XEN) HVM d12 save: PMTIMER Sep 12 03:04:10.871524 (XEN) HVM d12v0 save: MTRR Sep 12 03:04:10.871542 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 12 03:04:10.871553 (XEN) HVM d12v0 save: CPU_XSAVE Sep 12 03:04:10.883488 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 12 03:04:10.883507 (XEN) HVM d12v0 save: VMCE_VCPU Sep 12 03:04:10.883518 (XEN) HVM d12v0 save: TSC_ADJUST Sep 12 03:04:10.883529 (XEN) HVM d12v0 save: CPU_MSR Sep 12 03:04:10.895512 (XEN) HVM restore d12: CPU 0 Sep 12 03:04:10.895531 (d12) --- Xen Test Framework --- Sep 12 03:04:11.231485 (d12) Environment: HVM 32bit (No paging) Sep 12 03:04:11.231505 (d12) Test Long Mode #TS Sep 12 03:04:11.231515 (d12) Got #TS[GDT[7]] as expected Sep 12 03:04:11.231534 (d12) Test result: SUCCESS Sep 12 03:04:11.243449 (XEN) HVM d13v0 save: CPU Sep 12 03:04:14.219484 (XEN) HVM d13 save: PIC Sep 12 03:04:14.219501 (XEN) HVM d13 save: IOAPIC Sep 12 03:04:14.219512 (XEN) HVM d13v0 save: LAPIC Sep 12 03:04:14.219521 (XEN) HVM d13v0 save: LAPIC_REGS Sep 12 03:04:14.231488 (XEN) HVM d13 save: PCI_IRQ Sep 12 03:04:14.231506 (XEN) HVM d13 save: ISA_IRQ Sep 12 03:04:14.231516 (XEN) HVM d13 save: PCI_LINK Sep 12 03:04:14.231526 (XEN) HVM d13 save: PIT Sep 12 03:04:14.243485 (XEN) HVM d13 save: RTC Sep 12 03:04:14.243502 (XEN) HVM d13 save: HPET Sep 12 03:04:14.243512 (XEN) HVM d13 save: PMTIMER Sep 12 03:04:14.243522 (XEN) HVM d13v0 save: MTRR Sep 12 03:04:14.255484 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 12 03:04:14.255504 (XEN) HVM d13v0 save: CPU_XSAVE Sep 12 03:04:14.255515 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 12 03:04:14.255526 (XEN) HVM d13v0 save: VMCE_VCPU Sep 12 03:04:14.267489 (XEN) HVM d13v0 save: TSC_ADJUST Sep 12 03:04:14.267508 (XEN) HVM d13v0 save: CPU_MSR Sep 12 03:04:14.267519 (XEN) HVM restore d13: CPU 0 Sep 12 03:04:14.267529 (d13) --- Xen Test Framework --- Sep 12 03:04:14.603487 (d13) Environment: HVM 32bit (No paging) Sep 12 03:04:14.603507 (d13) Software interrupt emulation Sep 12 03:04:14.615488 (d13) Test cpl0: all perms ok Sep 12 03:04:14.615506 (d13) Testing int3 Sep 12 03:04:14.615516 (d13) Testing int $3 Sep 12 03:04:14.615525 (d13) Testing icebp Sep 12 03:04:14.627484 (d13) Testing int $1 Sep 12 03:04:14.627502 (d13) Testing into Sep 12 03:04:14.627512 (d13) Test cpl0: p=0 Sep 12 03:04:14.627521 (d13) Testing int3 Sep 12 03:04:14.627530 (d13) Testing int $3 Sep 12 03:04:14.627538 (d13) Testing icebp Sep 12 03:04:14.639490 (d13) Testing int $1 Sep 12 03:04:14.639507 (d13) Testing into Sep 12 03:04:14.639516 (d13) Test cpl3: all perms ok Sep 12 03:04:14.639526 (d13) Testing int3 Sep 12 03:04:14.639535 (d13) Testing int $3 Sep 12 03:04:14.651490 (d13) Testing icebp Sep 12 03:04:14.651508 (d13) Testing int $1 Sep 12 03:04:14.651518 (d13) Testing into Sep 12 03:04:14.651526 (d13) Test cpl3: p=0 Sep 12 03:04:14.651535 (d13) Testing int3 Sep 12 03:04:14.663486 (d13) Testing int $3 Sep 12 03:04:14.663504 (d13) Testing icebp Sep 12 03:04:14.663514 (d13) Testing int $1 Sep 12 03:04:14.663522 (d13) Testing into Sep 12 03:04:14.663531 (d13) Test cpl3: dpl=0 Sep 12 03:04:14.675474 (d13) Testing int3 Sep 12 03:04:14.675491 (d13) Testing int $3 Sep 12 03:04:14.675501 (d13) Testing icebp Sep 12 03:04:14.675510 (d13) Testing int $1 Sep 12 03:04:14.771469 (d13) Testing into Sep 12 03:04:14.771486 (d13) Test result: SUCCESS Sep 12 03:04:14.771496 (XEN) HVM d14v0 save: CPU Sep 12 03:04:17.799490 (XEN) HVM d14 save: PIC Sep 12 03:04:17.799510 (XEN) HVM d14 save: IOAPIC Sep 12 03:04:17.799520 (XEN) HVM d14v0 save: LAPIC Sep 12 03:04:17.799530 (XEN) HVM d14v0 save: LAPIC_REGS Sep 12 03:04:17.811484 (XEN) HVM d14 save: PCI_IRQ Sep 12 03:04:17.811503 (XEN) HVM d14 save: ISA_IRQ Sep 12 03:04:17.811514 (XEN) HVM d14 save: PCI_LINK Sep 12 03:04:17.811524 (XEN) HVM d14 save: PIT Sep 12 03:04:17.823486 (XEN) HVM d14 save: RTC Sep 12 03:04:17.823504 (XEN) HVM d14 save: HPET Sep 12 03:04:17.823515 (XEN) HVM d14 save: PMTIMER Sep 12 03:04:17.823524 (XEN) HVM d14v0 save: MTRR Sep 12 03:04:17.823533 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 12 03:04:17.835492 (XEN) HVM d14v0 save: CPU_XSAVE Sep 12 03:04:17.835510 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 12 03:04:17.835521 (XEN) HVM d14v0 save: VMCE_VCPU Sep 12 03:04:17.847475 (XEN) HVM d14v0 save: TSC_ADJUST Sep 12 03:04:17.847495 (XEN) HVM d14v0 save: CPU_MSR Sep 12 03:04:17.847506 (XEN) HVM restore d14: CPU 0 Sep 12 03:04:17.847516 (d14) --- Xen Test Framework --- Sep 12 03:04:18.183473 (d14) Environment: HVM 32bit (No paging) Sep 12 03:04:18.183493 (d14) User-Mode Instruction Prevention Tests Sep 12 03:04:18.195488 (d14) UMIP is not supported, skip the rest of test Sep 12 03:04:18.195509 (d14) Test result: SKIP Sep 12 03:04:18.195527 (XEN) HVM d15v0 save: CPU Sep 12 03:04:21.219485 (XEN) HVM d15 save: PIC Sep 12 03:04:21.219503 (XEN) HVM d15 save: IOAPIC Sep 12 03:04:21.219516 (XEN) HVM d15v0 save: LAPIC Sep 12 03:04:21.231500 (XEN) HVM d15v0 save: LAPIC_REGS Sep 12 03:04:21.231520 (XEN) HVM d15 save: PCI_IRQ Sep 12 03:04:21.231530 (XEN) HVM d15 save: ISA_IRQ Sep 12 03:04:21.231540 (XEN) HVM d15 save: PCI_LINK Sep 12 03:04:21.243485 (XEN) HVM d15 save: PIT Sep 12 03:04:21.243503 (XEN) HVM d15 save: RTC Sep 12 03:04:21.243513 (XEN) HVM d15 save: HPET Sep 12 03:04:21.243522 (XEN) HVM d15 save: PMTIMER Sep 12 03:04:21.243531 (XEN) HVM d15v0 save: MTRR Sep 12 03:04:21.255480 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 12 03:04:21.255496 (XEN) HVM d15v0 save: CPU_XSAVE Sep 12 03:04:21.255505 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 12 03:04:21.267476 (XEN) HVM d15v0 save: VMCE_VCPU Sep 12 03:04:21.267492 (XEN) HVM d15v0 save: TSC_ADJUST Sep 12 03:04:21.267502 (XEN) HVM d15v0 save: CPU_MSR Sep 12 03:04:21.267510 (XEN) HVM restore d15: CPU 0 Sep 12 03:04:21.279432 (d15) --- Xen Test Framework --- Sep 12 03:04:21.615490 (d15) Environment: HVM 32bit (No paging) Sep 12 03:04:21.615510 (d15) XSA-122 PoC Sep 12 03:04:21.615519 (d15) XENVER_extraversion: Sep 12 03:04:21.615529 (d15) Got '-unstable' Sep 12 03:04:21.627485 (d15) XENVER_compile_info: Sep 12 03:04:21.627503 (d15) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:04:21.627516 (d15) 'osstest' Sep 12 03:04:21.627525 (d15) 'test-lab.xenproject.org' Sep 12 03:04:21.639484 (d15) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:04:21.639503 (d15) XENVER_changeset: Sep 12 03:04:21.639514 (d15) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:04:21.651466 (d15) Test result: SUCCESS Sep 12 03:04:21.651484 (XEN) HVM d16v0 save: CPU Sep 12 03:04:24.663487 (XEN) HVM d16 save: PIC Sep 12 03:04:24.663505 (XEN) HVM d16 save: IOAPIC Sep 12 03:04:24.663515 (XEN) HVM d16v0 save: LAPIC Sep 12 03:04:24.663525 (XEN) HVM d16v0 save: LAPIC_REGS Sep 12 03:04:24.675484 (XEN) HVM d16 save: PCI_IRQ Sep 12 03:04:24.675503 (XEN) HVM d16 save: ISA_IRQ Sep 12 03:04:24.675513 (XEN) HVM d16 save: PCI_LINK Sep 12 03:04:24.675523 (XEN) HVM d16 save: PIT Sep 12 03:04:24.675532 (XEN) HVM d16 save: RTC Sep 12 03:04:24.687489 (XEN) HVM d16 save: HPET Sep 12 03:04:24.687507 (XEN) HVM d16 save: PMTIMER Sep 12 03:04:24.687517 (XEN) HVM d16v0 save: MTRR Sep 12 03:04:24.687527 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 12 03:04:24.699488 (XEN) HVM d16v0 save: CPU_XSAVE Sep 12 03:04:24.699507 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 12 03:04:24.699519 (XEN) HVM d16v0 save: VMCE_VCPU Sep 12 03:04:24.699529 (XEN) HVM d16v0 save: TSC_ADJUST Sep 12 03:04:24.711480 (XEN) HVM d16v0 save: CPU_MSR Sep 12 03:04:24.711498 (XEN) HVM restore d16: CPU 0 Sep 12 03:04:24.711509 (d16) --- Xen Test Framework --- Sep 12 03:04:25.047487 (d16) Environment: HVM 32bit (No paging) Sep 12 03:04:25.047507 (d16) XSA-123 PoC Sep 12 03:04:25.047516 (d16) '%cs:mov %reg, %reg' was emulated correctly Sep 12 03:04:25.059465 (d16) Test result: SUCCESS Sep 12 03:04:25.059482 (XEN) HVM d17v0 save: CPU Sep 12 03:04:28.155453 (XEN) HVM d17 save: PIC Sep 12 03:04:28.167487 (XEN) HVM d17 save: IOAPIC Sep 12 03:04:28.167505 (XEN) HVM d17v0 save: LAPIC Sep 12 03:04:28.167516 (XEN) HVM d17v0 save: LAPIC_REGS Sep 12 03:04:28.167526 (XEN) HVM d17 save: PCI_IRQ Sep 12 03:04:28.179488 (XEN) HVM d17 save: ISA_IRQ Sep 12 03:04:28.179506 (XEN) HVM d17 save: PCI_LINK Sep 12 03:04:28.179517 (XEN) HVM d17 save: PIT Sep 12 03:04:28.179527 (XEN) HVM d17 save: RTC Sep 12 03:04:28.191483 (XEN) HVM d17 save: HPET Sep 12 03:04:28.191502 (XEN) HVM d17 save: PMTIMER Sep 12 03:04:28.191513 (XEN) HVM d17v0 save: MTRR Sep 12 03:04:28.191523 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 12 03:04:28.191533 (XEN) HVM d17v0 save: CPU_XSAVE Sep 12 03:04:28.203491 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 12 03:04:28.203510 (XEN) HVM d17v0 save: VMCE_VCPU Sep 12 03:04:28.203520 (XEN) HVM d17v0 save: TSC_ADJUST Sep 12 03:04:28.215478 (XEN) HVM d17v0 save: CPU_MSR Sep 12 03:04:28.215497 (XEN) HVM restore d17: CPU 0 Sep 12 03:04:28.215508 (d17) --- Xen Test Framework --- Sep 12 03:04:28.539455 (d17) Environment: HVM 32bit (No paging) Sep 12 03:04:28.551474 (d17) XSA-186 PoC Sep 12 03:04:28.551491 (d17) Test result: SUCCESS Sep 12 03:04:28.551502 (XEN) HVM d18v0 save: CPU Sep 12 03:04:31.575487 (XEN) HVM d18 save: PIC Sep 12 03:04:31.575505 (XEN) HVM d18 save: IOAPIC Sep 12 03:04:31.575516 (XEN) HVM d18v0 save: LAPIC Sep 12 03:04:31.575525 (XEN) HVM d18v0 save: LAPIC_REGS Sep 12 03:04:31.587484 (XEN) HVM d18 save: PCI_IRQ Sep 12 03:04:31.587503 (XEN) HVM d18 save: ISA_IRQ Sep 12 03:04:31.587514 (XEN) HVM d18 save: PCI_LINK Sep 12 03:04:31.587524 (XEN) HVM d18 save: PIT Sep 12 03:04:31.587532 (XEN) HVM d18 save: RTC Sep 12 03:04:31.599484 (XEN) HVM d18 save: HPET Sep 12 03:04:31.599502 (XEN) HVM d18 save: PMTIMER Sep 12 03:04:31.599513 (XEN) HVM d18v0 save: MTRR Sep 12 03:04:31.599522 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 12 03:04:31.611487 (XEN) HVM d18v0 save: CPU_XSAVE Sep 12 03:04:31.611506 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 12 03:04:31.611518 (XEN) HVM d18v0 save: VMCE_VCPU Sep 12 03:04:31.611528 (XEN) HVM d18v0 save: TSC_ADJUST Sep 12 03:04:31.623481 (XEN) HVM d18v0 save: CPU_MSR Sep 12 03:04:31.623499 (XEN) HVM restore d18: CPU 0 Sep 12 03:04:31.623510 (d18) --- Xen Test Framework --- Sep 12 03:04:31.971472 (d18) Environment: HVM 32bit (No paging) Sep 12 03:04:31.971493 (d18) XSA-188 PoC Sep 12 03:04:31.971503 (d18) Test result: SUCCESS Sep 12 03:04:31.971513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:04:32.763468 (XEN) HVM d19v0 save: CPU Sep 12 03:04:35.043491 (XEN) HVM d19 save: PIC Sep 12 03:04:35.043508 (XEN) HVM d19 save: IOAPIC Sep 12 03:04:35.043519 (XEN) HVM d19v0 save: LAPIC Sep 12 03:04:35.043528 (XEN) HVM d19v0 save: LAPIC_REGS Sep 12 03:04:35.055489 (XEN) HVM d19 save: PCI_IRQ Sep 12 03:04:35.055508 (XEN) HVM d19 save: ISA_IRQ Sep 12 03:04:35.055519 (XEN) HVM d19 save: PCI_LINK Sep 12 03:04:35.055529 (XEN) HVM d19 save: PIT Sep 12 03:04:35.067486 (XEN) HVM d19 save: RTC Sep 12 03:04:35.067504 (XEN) HVM d19 save: HPET Sep 12 03:04:35.067514 (XEN) HVM d19 save: PMTIMER Sep 12 03:04:35.067524 (XEN) HVM d19v0 save: MTRR Sep 12 03:04:35.079492 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 12 03:04:35.079511 (XEN) HVM d19v0 save: CPU_XSAVE Sep 12 03:04:35.079523 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 12 03:04:35.079534 (XEN) HVM d19v0 save: VMCE_VCPU Sep 12 03:04:35.091489 (XEN) HVM d19v0 save: TSC_ADJUST Sep 12 03:04:35.091508 (XEN) HVM d19v0 save: CPU_MSR Sep 12 03:04:35.091519 (XEN) HVM restore d19: CPU 0 Sep 12 03:04:35.091529 (d19) --- Xen Test Framework --- Sep 12 03:04:35.427486 (d19) Environment: HVM 32bit (No paging) Sep 12 03:04:35.427506 (d19) XSA-191 PoC Sep 12 03:04:35.427515 (d19) Testing read through NULL segment: Sep 12 03:04:35.427527 (d19) Success: Got #GP fault Sep 12 03:04:35.439485 (d19) Testing stale LDT: Sep 12 03:04:35.439503 (d19) Success: Got #GP fault Sep 12 03:04:35.439514 (d19) Test result: SUCCESS Sep 12 03:04:35.439524 (XEN) HVM d20v0 save: CPU Sep 12 03:04:38.583488 (XEN) HVM d20 save: PIC Sep 12 03:04:38.583506 (XEN) HVM d20 save: IOAPIC Sep 12 03:04:38.583517 (XEN) HVM d20v0 save: LAPIC Sep 12 03:04:38.583526 (XEN) HVM d20v0 save: LAPIC_REGS Sep 12 03:04:38.595488 (XEN) HVM d20 save: PCI_IRQ Sep 12 03:04:38.595507 (XEN) HVM d20 save: ISA_IRQ Sep 12 03:04:38.595517 (XEN) HVM d20 save: PCI_LINK Sep 12 03:04:38.595528 (XEN) HVM d20 save: PIT Sep 12 03:04:38.595536 (XEN) HVM d20 save: RTC Sep 12 03:04:38.607489 (XEN) HVM d20 save: HPET Sep 12 03:04:38.607507 (XEN) HVM d20 save: PMTIMER Sep 12 03:04:38.607518 (XEN) HVM d20v0 save: MTRR Sep 12 03:04:38.607527 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 12 03:04:38.619489 (XEN) HVM d20v0 save: CPU_XSAVE Sep 12 03:04:38.619508 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 12 03:04:38.619520 (XEN) HVM d20v0 save: VMCE_VCPU Sep 12 03:04:38.619537 (XEN) HVM d20v0 save: TSC_ADJUST Sep 12 03:04:38.631480 (XEN) HVM d20v0 save: CPU_MSR Sep 12 03:04:38.631498 (XEN) HVM restore d20: CPU 0 Sep 12 03:04:38.631509 (d20) --- Xen Test Framework --- Sep 12 03:04:38.967468 (d20) Environment: HVM 32bit (No paging) Sep 12 03:04:38.979475 (d20) XSA-192 PoC Sep 12 03:04:38.979493 (d20) Success: LDT not valid Sep 12 03:04:38.979505 (d20) Test result: SUCCESS Sep 12 03:04:38.979515 (XEN) HVM d21v0 save: CPU Sep 12 03:04:41.979486 (XEN) HVM d21 save: PIC Sep 12 03:04:41.979503 (XEN) HVM d21 save: IOAPIC Sep 12 03:04:41.979515 (XEN) HVM d21v0 save: LAPIC Sep 12 03:04:41.991486 (XEN) HVM d21v0 save: LAPIC_REGS Sep 12 03:04:41.991506 (XEN) HVM d21 save: PCI_IRQ Sep 12 03:04:41.991518 (XEN) HVM d21 save: ISA_IRQ Sep 12 03:04:41.991528 (XEN) HVM d21 save: PCI_LINK Sep 12 03:04:42.003487 (XEN) HVM d21 save: PIT Sep 12 03:04:42.003506 (XEN) HVM d21 save: RTC Sep 12 03:04:42.003517 (XEN) HVM d21 save: HPET Sep 12 03:04:42.003527 (XEN) HVM d21 save: PMTIMER Sep 12 03:04:42.003537 (XEN) HVM d21v0 save: MTRR Sep 12 03:04:42.015458 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 12 03:04:42.015478 (XEN) HVM d21v0 save: CPU_XSAVE Sep 12 03:04:42.015490 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 12 03:04:42.027486 (XEN) HVM d21v0 save: VMCE_VCPU Sep 12 03:04:42.027506 (XEN) HVM d21v0 save: TSC_ADJUST Sep 12 03:04:42.027518 (XEN) HVM d21v0 save: CPU_MSR Sep 12 03:04:42.027529 (XEN) HVM restore d21: CPU 0 Sep 12 03:04:42.039444 (d21) --- Xen Test Framework --- Sep 12 03:04:42.363492 (d21) Environment: HVM 32bit (No paging) Sep 12 03:04:42.363513 (d21) XSA-200 PoC Sep 12 03:04:42.363523 (d21) Success: Probably not vulnerable to XSA-200 Sep 12 03:04:42.375468 (d21) Test result: SUCCESS Sep 12 03:04:42.375486 (XEN) HVM d22v0 save: CPU Sep 12 03:04:45.351456 (XEN) HVM d22 save: PIC Sep 12 03:04:45.363490 (XEN) HVM d22 save: IOAPIC Sep 12 03:04:45.363508 (XEN) HVM d22v0 save: LAPIC Sep 12 03:04:45.363519 (XEN) HVM d22v0 save: LAPIC_REGS Sep 12 03:04:45.363530 (XEN) HVM d22 save: PCI_IRQ Sep 12 03:04:45.375490 (XEN) HVM d22 save: ISA_IRQ Sep 12 03:04:45.375509 (XEN) HVM d22 save: PCI_LINK Sep 12 03:04:45.375521 (XEN) HVM d22 save: PIT Sep 12 03:04:45.375531 (XEN) HVM d22 save: RTC Sep 12 03:04:45.387485 (XEN) HVM d22 save: HPET Sep 12 03:04:45.387504 (XEN) HVM d22 save: PMTIMER Sep 12 03:04:45.387515 (XEN) HVM d22v0 save: MTRR Sep 12 03:04:45.387526 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 12 03:04:45.399487 (XEN) HVM d22v0 save: CPU_XSAVE Sep 12 03:04:45.399507 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 12 03:04:45.399519 (XEN) HVM d22v0 save: VMCE_VCPU Sep 12 03:04:45.399530 (XEN) HVM d22v0 save: TSC_ADJUST Sep 12 03:04:45.411472 (XEN) HVM d22v0 save: CPU_MSR Sep 12 03:04:45.411491 (XEN) HVM restore d22: CPU 0 Sep 12 03:04:45.411503 (d22) --- Xen Test Framework --- Sep 12 03:04:45.747488 (d22) Environment: HVM 32bit (No paging) Sep 12 03:04:45.747508 (d22) XSA-203 PoC Sep 12 03:04:45.747518 (d22) Success: Not vulnerable to XSA-203 Sep 12 03:04:45.747531 (d22) Test result: SUCCESS Sep 12 03:04:45.759450 (XEN) HVM d23v0 save: CPU Sep 12 03:04:48.759506 (XEN) HVM d23 save: PIC Sep 12 03:04:48.759524 (XEN) HVM d23 save: IOAPIC Sep 12 03:04:48.759535 (XEN) HVM d23v0 save: LAPIC Sep 12 03:04:48.771554 (XEN) HVM d23v0 save: LAPIC_REGS Sep 12 03:04:48.771574 (XEN) HVM d23 save: PCI_IRQ Sep 12 03:04:48.771585 (XEN) HVM d23 save: ISA_IRQ Sep 12 03:04:48.771596 (XEN) HVM d23 save: PCI_LINK Sep 12 03:04:48.783500 (XEN) HVM d23 save: PIT Sep 12 03:04:48.783519 (XEN) HVM d23 save: RTC Sep 12 03:04:48.783530 (XEN) HVM d23 save: HPET Sep 12 03:04:48.783540 (XEN) HVM d23 save: PMTIMER Sep 12 03:04:48.783550 (XEN) HVM d23v0 save: MTRR Sep 12 03:04:48.795490 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 12 03:04:48.795509 (XEN) HVM d23v0 save: CPU_XSAVE Sep 12 03:04:48.795521 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 12 03:04:48.807484 (XEN) HVM d23v0 save: VMCE_VCPU Sep 12 03:04:48.807505 (XEN) HVM d23v0 save: TSC_ADJUST Sep 12 03:04:48.807525 (XEN) HVM d23v0 save: CPU_MSR Sep 12 03:04:48.807536 (XEN) HVM restore d23: CPU 0 Sep 12 03:04:48.819442 (d23) --- Xen Test Framework --- Sep 12 03:04:49.143479 (d23) Environment: HVM 32bit (No paging) Sep 12 03:04:49.143499 (d23) XSA-239 PoC Sep 12 03:04:49.155469 (d23) Success: Probably not vulnerable to XSA-239 Sep 12 03:04:49.155491 (d23) Test result: SUCCESS Sep 12 03:04:49.155501 (XEN) HVM d24v0 save: CPU Sep 12 03:04:52.155432 (XEN) HVM d24 save: PIC Sep 12 03:04:52.167467 (XEN) HVM d24 save: IOAPIC Sep 12 03:04:52.167485 (XEN) HVM d24v0 save: LAPIC Sep 12 03:04:52.167496 (XEN) HVM d24v0 save: LAPIC_REGS Sep 12 03:04:52.167506 (XEN) HVM d24 save: PCI_IRQ Sep 12 03:04:52.179465 (XEN) HVM d24 save: ISA_IRQ Sep 12 03:04:52.179484 (XEN) HVM d24 save: PCI_LINK Sep 12 03:04:52.179495 (XEN) HVM d24 save: PIT Sep 12 03:04:52.179505 (XEN) HVM d24 save: RTC Sep 12 03:04:52.191467 (XEN) HVM d24 save: HPET Sep 12 03:04:52.191486 (XEN) HVM d24 save: PMTIMER Sep 12 03:04:52.191497 (XEN) HVM d24v0 save: MTRR Sep 12 03:04:52.191507 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Sep 12 03:04:52.191518 (XEN) HVM d24v0 save: CPU_XSAVE Sep 12 03:04:52.203468 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Sep 12 03:04:52.203487 (XEN) HVM d24v0 save: VMCE_VCPU Sep 12 03:04:52.203497 (XEN) HVM d24v0 save: TSC_ADJUST Sep 12 03:04:52.215448 (XEN) HVM d24v0 save: CPU_MSR Sep 12 03:04:52.215467 (XEN) HVM restore d24: CPU 0 Sep 12 03:04:52.215478 (d24) --- Xen Test Framework --- Sep 12 03:04:52.551459 (d24) Environment: HVM 32bit (No paging) Sep 12 03:04:52.551478 (d24) XSA-317 PoC Sep 12 03:04:52.563413 (XEN) common/event_channel.c:325:d24v0 EVTCHNOP failure: error -28 Sep 12 03:04:52.587466 (d24) Success: Not vulnerable to XSA-317 Sep 12 03:04:52.587485 (d24) Test result: SUCCESS Sep 12 03:04:52.587496 (XEN) HVM d25v0 save: CPU Sep 12 03:04:55.599518 (XEN) HVM d25 save: PIC Sep 12 03:04:55.599536 (XEN) HVM d25 save: IOAPIC Sep 12 03:04:55.599546 (XEN) HVM d25v0 save: LAPIC Sep 12 03:04:55.599556 (XEN) HVM d25v0 save: LAPIC_REGS Sep 12 03:04:55.611521 (XEN) HVM d25 save: PCI_IRQ Sep 12 03:04:55.611539 (XEN) HVM d25 save: ISA_IRQ Sep 12 03:04:55.611550 (XEN) HVM d25 save: PCI_LINK Sep 12 03:04:55.611559 (XEN) HVM d25 save: PIT Sep 12 03:04:55.623521 (XEN) HVM d25 save: RTC Sep 12 03:04:55.623538 (XEN) HVM d25 save: HPET Sep 12 03:04:55.623548 (XEN) HVM d25 save: PMTIMER Sep 12 03:04:55.623558 (XEN) HVM d25v0 save: MTRR Sep 12 03:04:55.635517 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Sep 12 03:04:55.635537 (XEN) HVM d25v0 save: CPU_XSAVE Sep 12 03:04:55.635549 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Sep 12 03:04:55.635559 (XEN) HVM d25v0 save: VMCE_VCPU Sep 12 03:04:55.647520 (XEN) HVM d25v0 save: TSC_ADJUST Sep 12 03:04:55.647538 (XEN) HVM d25v0 save: CPU_MSR Sep 12 03:04:55.647549 (XEN) HVM restore d25: CPU 0 Sep 12 03:04:55.647559 (d25) --- Xen Test Framework --- Sep 12 03:04:55.983503 (d25) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:04:55.995519 (d25) Guest CPUID Faulting support Sep 12 03:04:55.995538 (d25) Testing CPUID without faulting enabled Sep 12 03:04:55.995551 (d25) Testing CPUID with faulting enabled Sep 12 03:04:56.007505 (d25) Retesting CPUID without faulting enabled Sep 12 03:04:56.007526 (d25) Test result: SUCCESS Sep 12 03:04:56.007536 (XEN) HVM d26v0 save: CPU Sep 12 03:04:59.043519 (XEN) HVM d26 save: PIC Sep 12 03:04:59.043536 (XEN) HVM d26 save: IOAPIC Sep 12 03:04:59.043546 (XEN) HVM d26v0 save: LAPIC Sep 12 03:04:59.043556 (XEN) HVM d26v0 save: LAPIC_REGS Sep 12 03:04:59.055516 (XEN) HVM d26 save: PCI_IRQ Sep 12 03:04:59.055534 (XEN) HVM d26 save: ISA_IRQ Sep 12 03:04:59.055545 (XEN) HVM d26 save: PCI_LINK Sep 12 03:04:59.055555 (XEN) HVM d26 save: PIT Sep 12 03:04:59.067519 (XEN) HVM d26 save: RTC Sep 12 03:04:59.067537 (XEN) HVM d26 save: HPET Sep 12 03:04:59.067547 (XEN) HVM d26 save: PMTIMER Sep 12 03:04:59.067557 (XEN) HVM d26v0 save: MTRR Sep 12 03:04:59.079518 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 12 03:04:59.079538 (XEN) HVM d26v0 save: CPU_XSAVE Sep 12 03:04:59.079556 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 12 03:04:59.079568 (XEN) HVM d26v0 save: VMCE_VCPU Sep 12 03:04:59.091517 (XEN) HVM d26v0 save: TSC_ADJUST Sep 12 03:04:59.091536 (XEN) HVM d26v0 save: CPU_MSR Sep 12 03:04:59.091547 (XEN) HVM restore d26: CPU 0 Sep 12 03:04:59.091557 (d26) --- Xen Test Framework --- Sep 12 03:04:59.427515 (d26) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:04:59.427535 (d26) Invlpg tests Sep 12 03:04:59.427545 (d26) Testing 'invlpg 0x1000' with segment bases Sep 12 03:04:59.439523 (d26) Test: No segment Sep 12 03:04:59.439540 (d26) TLB refill of 0x1000 Sep 12 03:04:59.439551 (d26) Test: %fs (base 0x0) Sep 12 03:04:59.451520 (d26) TLB refill of 0x1000 Sep 12 03:04:59.451539 (d26) Test: %fs (base 0x0, limit 0x1) Sep 12 03:04:59.451551 (d26) TLB refill of 0x1000 Sep 12 03:04:59.451561 (d26) Test: %fs (base 0x1000) Sep 12 03:04:59.463521 (d26) TLB refill of 0x2000 Sep 12 03:04:59.463539 (d26) Test: %fs (base 0x1000, limit 0x1001) Sep 12 03:04:59.463551 (d26) TLB refill of 0x2000 Sep 12 03:04:59.475518 (d26) Testing 'invlpg' in normally-faulting conditions Sep 12 03:04:59.475539 (d26) Test: Mapped address Sep 12 03:04:59.475550 (d26) Test: Unmapped address Sep 12 03:04:59.487517 (d26) Test: NULL segment override Sep 12 03:04:59.487536 (d26) Test: Past segment limit Sep 12 03:04:59.487547 (d26) Test: Before expand-down segment limit Sep 12 03:04:59.499490 (d26) Test result: SUCCESS Sep 12 03:04:59.499508 (XEN) HVM d27v0 save: CPU Sep 12 03:05:02.503468 (XEN) HVM d27 save: PIC Sep 12 03:05:02.503486 (XEN) HVM d27 save: IOAPIC Sep 12 03:05:02.515486 (XEN) HVM d27v0 save: LAPIC Sep 12 03:05:02.515504 (XEN) HVM d27v0 save: LAPIC_REGS Sep 12 03:05:02.515516 (XEN) HVM d27 save: PCI_IRQ Sep 12 03:05:02.515526 (XEN) HVM d27 save: ISA_IRQ Sep 12 03:05:02.527488 (XEN) HVM d27 save: PCI_LINK Sep 12 03:05:02.527507 (XEN) HVM d27 save: PIT Sep 12 03:05:02.527517 (XEN) HVM d27 save: RTC Sep 12 03:05:02.527526 (XEN) HVM d27 save: HPET Sep 12 03:05:02.527535 (XEN) HVM d27 save: PMTIMER Sep 12 03:05:02.539488 (XEN) HVM d27v0 save: MTRR Sep 12 03:05:02.539506 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 12 03:05:02.539517 (XEN) HVM d27v0 save: CPU_XSAVE Sep 12 03:05:02.551487 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 12 03:05:02.551506 (XEN) HVM d27v0 save: VMCE_VCPU Sep 12 03:05:02.551517 (XEN) HVM d27v0 save: TSC_ADJUST Sep 12 03:05:02.551528 (XEN) HVM d27v0 save: CPU_MSR Sep 12 03:05:02.563456 (XEN) HVM restore d27: CPU 0 Sep 12 03:05:02.563475 (d27) --- Xen Test Framework --- Sep 12 03:05:02.887485 (d27) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:05:02.887505 (d27) Invlpg tests Sep 12 03:05:02.887515 (d27) Testing 'invlpg 0x1000' with segment bases Sep 12 03:05:02.899491 (d27) Test: No segment Sep 12 03:05:02.899509 (d27) TLB refill of 0x1000 Sep 12 03:05:02.899520 (d27) Test: %fs (base 0x0) Sep 12 03:05:02.911485 (d27) TLB refill of 0x1000 Sep 12 03:05:02.911504 (d27) Test: %fs (base 0x0, limit 0x1) Sep 12 03:05:02.911516 (d27) TLB refill of 0x1000 Sep 12 03:05:02.911526 (d27) Test: %fs (base 0x1000) Sep 12 03:05:02.923489 (d27) TLB refill of 0x2000 Sep 12 03:05:02.923507 (d27) Test: %fs (base 0x1000, limit 0x1001) Sep 12 03:05:02.923520 (d27) TLB refill of 0x2000 Sep 12 03:05:02.935496 (d27) Testing 'invlpg' in normally-faulting conditions Sep 12 03:05:02.935517 (d27) Test: Mapped address Sep 12 03:05:02.935528 (d27) Test: Unmapped address Sep 12 03:05:02.947483 (d27) Test: NULL segment override Sep 12 03:05:02.947502 (d27) Test: Past segment limit Sep 12 03:05:02.947513 (d27) Test: Before expand-down segment limit Sep 12 03:05:02.959454 (d27) Test result: SUCCESS Sep 12 03:05:02.959472 (XEN) HVM d28v0 save: CPU Sep 12 03:05:05.879468 (XEN) HVM d28 save: PIC Sep 12 03:05:05.879485 (XEN) HVM d28 save: IOAPIC Sep 12 03:05:05.891485 (XEN) HVM d28v0 save: LAPIC Sep 12 03:05:05.891504 (XEN) HVM d28v0 save: LAPIC_REGS Sep 12 03:05:05.891515 (XEN) HVM d28 save: PCI_IRQ Sep 12 03:05:05.891532 (XEN) HVM d28 save: ISA_IRQ Sep 12 03:05:05.903484 (XEN) HVM d28 save: PCI_LINK Sep 12 03:05:05.903503 (XEN) HVM d28 save: PIT Sep 12 03:05:05.903514 (XEN) HVM d28 save: RTC Sep 12 03:05:05.903523 (XEN) HVM d28 save: HPET Sep 12 03:05:05.903532 (XEN) HVM d28 save: PMTIMER Sep 12 03:05:05.915486 (XEN) HVM d28v0 save: MTRR Sep 12 03:05:05.915504 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 12 03:05:05.915516 (XEN) HVM d28v0 save: CPU_XSAVE Sep 12 03:05:05.915526 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 12 03:05:05.927490 (XEN) HVM d28v0 save: VMCE_VCPU Sep 12 03:05:05.927509 (XEN) HVM d28v0 save: TSC_ADJUST Sep 12 03:05:05.927519 (XEN) HVM d28v0 save: CPU_MSR Sep 12 03:05:05.939434 (XEN) HVM restore d28: CPU 0 Sep 12 03:05:05.939452 (d28) --- Xen Test Framework --- Sep 12 03:05:06.263452 (d28) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:05:06.275446 (d28) Memory operand and segment emulation tests Sep 12 03:05:06.275467 (d28) Test result: SUCCESS Sep 12 03:05:06.275478 (XEN) HVM d29v0 save: CPU Sep 12 03:05:09.251455 (XEN) HVM d29 save: PIC Sep 12 03:05:09.251472 (XEN) HVM d29 save: IOAPIC Sep 12 03:05:09.251482 (XEN) HVM d29v0 save: LAPIC Sep 12 03:05:09.263470 (XEN) HVM d29v0 save: LAPIC_REGS Sep 12 03:05:09.263489 (XEN) HVM d29 save: PCI_IRQ Sep 12 03:05:09.263500 (XEN) HVM d29 save: ISA_IRQ Sep 12 03:05:09.263509 (XEN) HVM d29 save: PCI_LINK Sep 12 03:05:09.275472 (XEN) HVM d29 save: PIT Sep 12 03:05:09.275489 (XEN) HVM d29 save: RTC Sep 12 03:05:09.275499 (XEN) HVM d29 save: HPET Sep 12 03:05:09.275509 (XEN) HVM d29 save: PMTIMER Sep 12 03:05:09.287463 (XEN) HVM d29v0 save: MTRR Sep 12 03:05:09.287481 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 12 03:05:09.287493 (XEN) HVM d29v0 save: CPU_XSAVE Sep 12 03:05:09.287503 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 12 03:05:09.299466 (XEN) HVM d29v0 save: VMCE_VCPU Sep 12 03:05:09.299485 (XEN) HVM d29v0 save: TSC_ADJUST Sep 12 03:05:09.299496 (XEN) HVM d29v0 save: CPU_MSR Sep 12 03:05:09.299506 (XEN) HVM restore d29: CPU 0 Sep 12 03:05:09.311433 (d29) --- Xen Test Framework --- Sep 12 03:05:09.623453 (d29) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:05:09.635465 (d29) Test nmi-taskswitch-priv Sep 12 03:05:09.635484 (d29) First self-nmi, from supervisor mode Sep 12 03:05:09.635497 (d29) NMI at 0010:0010388b, stack 0018:00117fd0 Sep 12 03:05:09.647464 (d29) Second self-nmi, from user mode Sep 12 03:05:09.647485 (d29) NMI at 002b:00104024, stack 0033:0011bff8 Sep 12 03:05:09.647498 (d29) Test result: SUCCESS Sep 12 03:05:09.659420 (XEN) HVM d30v0 save: CPU Sep 12 03:05:12.743466 (XEN) HVM d30 save: PIC Sep 12 03:05:12.743485 (XEN) HVM d30 save: IOAPIC Sep 12 03:05:12.743496 (XEN) HVM d30v0 save: LAPIC Sep 12 03:05:12.743506 (XEN) HVM d30v0 save: LAPIC_REGS Sep 12 03:05:12.743517 (XEN) HVM d30 save: PCI_IRQ Sep 12 03:05:12.755469 (XEN) HVM d30 save: ISA_IRQ Sep 12 03:05:12.755488 (XEN) HVM d30 save: PCI_LINK Sep 12 03:05:12.755499 (XEN) HVM d30 save: PIT Sep 12 03:05:12.755509 (XEN) HVM d30 save: RTC Sep 12 03:05:12.767465 (XEN) HVM d30 save: HPET Sep 12 03:05:12.767484 (XEN) HVM d30 save: PMTIMER Sep 12 03:05:12.767495 (XEN) HVM d30v0 save: MTRR Sep 12 03:05:12.767505 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 12 03:05:12.779467 (XEN) HVM d30v0 save: CPU_XSAVE Sep 12 03:05:12.779486 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 12 03:05:12.779498 (XEN) HVM d30v0 save: VMCE_VCPU Sep 12 03:05:12.779509 (XEN) HVM d30v0 save: TSC_ADJUST Sep 12 03:05:12.791455 (XEN) HVM d30v0 save: CPU_MSR Sep 12 03:05:12.791474 (XEN) HVM restore d30: CPU 0 Sep 12 03:05:12.791485 (d30) --- Xen Test Framework --- Sep 12 03:05:13.127466 (d30) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:05:13.127486 (d30) Software interrupt emulation Sep 12 03:05:13.127498 (d30) Test cpl0: all perms ok Sep 12 03:05:13.139466 (d30) Testing int3 Sep 12 03:05:13.139484 (d30) Testing int $3 Sep 12 03:05:13.139494 (d30) Testing icebp Sep 12 03:05:13.139504 (d30) Testing int $1 Sep 12 03:05:13.139514 (d30) Testing into Sep 12 03:05:13.151472 (d30) Test cpl0: p=0 Sep 12 03:05:13.151490 (d30) Testing int3 Sep 12 03:05:13.151500 (d30) Testing int $3 Sep 12 03:05:13.151509 (d30) Testing icebp Sep 12 03:05:13.151518 (d30) Testing int $1 Sep 12 03:05:13.163460 (d30) Testing into Sep 12 03:05:13.163479 (d30) Test cpl3: all perms ok Sep 12 03:05:13.163490 (d30) Testing int3 Sep 12 03:05:13.163499 (d30) Testing int $3 Sep 12 03:05:13.163508 (d30) Testing icebp Sep 12 03:05:13.175463 (d30) Testing int $1 Sep 12 03:05:13.175481 (d30) Testing into Sep 12 03:05:13.175491 (d30) Test cpl3: p=0 Sep 12 03:05:13.175500 (d30) Testing int3 Sep 12 03:05:13.175509 (d30) Testing int $3 Sep 12 03:05:13.187462 (d30) Testing icebp Sep 12 03:05:13.187481 (d30) Testing int $1 Sep 12 03:05:13.187491 (d30) Testing into Sep 12 03:05:13.187500 (d30) Test cpl3: dpl=0 Sep 12 03:05:13.187509 (d30) Testing int3 Sep 12 03:05:13.187518 (d30) Testing int $3 Sep 12 03:05:13.199437 (d30) Testing icebp Sep 12 03:05:13.199454 (d30) Testing int $1 Sep 12 03:05:13.283441 (d30) Testing into Sep 12 03:05:13.283457 (d30) Test result: SUCCESS Sep 12 03:05:13.295425 (XEN) HVM d31v0 save: CPU Sep 12 03:05:16.331436 (XEN) HVM d31 save: PIC Sep 12 03:05:16.343465 (XEN) HVM d31 save: IOAPIC Sep 12 03:05:16.343483 (XEN) HVM d31v0 save: LAPIC Sep 12 03:05:16.343494 (XEN) HVM d31v0 save: LAPIC_REGS Sep 12 03:05:16.343504 (XEN) HVM d31 save: PCI_IRQ Sep 12 03:05:16.355470 (XEN) HVM d31 save: ISA_IRQ Sep 12 03:05:16.355488 (XEN) HVM d31 save: PCI_LINK Sep 12 03:05:16.355499 (XEN) HVM d31 save: PIT Sep 12 03:05:16.355508 (XEN) HVM d31 save: RTC Sep 12 03:05:16.367462 (XEN) HVM d31 save: HPET Sep 12 03:05:16.367481 (XEN) HVM d31 save: PMTIMER Sep 12 03:05:16.367491 (XEN) HVM d31v0 save: MTRR Sep 12 03:05:16.367501 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 12 03:05:16.379479 (XEN) HVM d31v0 save: CPU_XSAVE Sep 12 03:05:16.379498 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 12 03:05:16.379510 (XEN) HVM d31v0 save: VMCE_VCPU Sep 12 03:05:16.379520 (XEN) HVM d31v0 save: TSC_ADJUST Sep 12 03:05:16.391448 (XEN) HVM d31v0 save: CPU_MSR Sep 12 03:05:16.391466 (XEN) HVM restore d31: CPU 0 Sep 12 03:05:16.391477 (d31) --- Xen Test Framework --- Sep 12 03:05:16.727437 (d31) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:05:16.739468 (d31) XSA-122 PoC Sep 12 03:05:16.739485 (d31) XENVER_extraversion: Sep 12 03:05:16.739496 (d31) Got '-unstable' Sep 12 03:05:16.739506 (d31) XENVER_compile_info: Sep 12 03:05:16.751464 (d31) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:05:16.751484 (d31) 'osstest' Sep 12 03:05:16.751494 (d31) 'test-lab.xenproject.org' Sep 12 03:05:16.751506 (d31) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:05:16.763470 (d31) XENVER_changeset: Sep 12 03:05:16.763487 (d31) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:05:16.775429 (d31) Test result: SUCCESS Sep 12 03:05:16.775447 (XEN) HVM d32v0 save: CPU Sep 12 03:05:19.739441 (XEN) HVM d32 save: PIC Sep 12 03:05:19.751470 (XEN) HVM d32 save: IOAPIC Sep 12 03:05:19.751489 (XEN) HVM d32v0 save: LAPIC Sep 12 03:05:19.751500 (XEN) HVM d32v0 save: LAPIC_REGS Sep 12 03:05:19.751510 (XEN) HVM d32 save: PCI_IRQ Sep 12 03:05:19.763465 (XEN) HVM d32 save: ISA_IRQ Sep 12 03:05:19.763484 (XEN) HVM d32 save: PCI_LINK Sep 12 03:05:19.763495 (XEN) HVM d32 save: PIT Sep 12 03:05:19.763504 (XEN) HVM d32 save: RTC Sep 12 03:05:19.763513 (XEN) HVM d32 save: HPET Sep 12 03:05:19.775465 (XEN) HVM d32 save: PMTIMER Sep 12 03:05:19.775483 (XEN) HVM d32v0 save: MTRR Sep 12 03:05:19.775493 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 12 03:05:19.775504 (XEN) HVM d32v0 save: CPU_XSAVE Sep 12 03:05:19.787479 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 12 03:05:19.787497 (XEN) HVM d32v0 save: VMCE_VCPU Sep 12 03:05:19.787508 (XEN) HVM d32v0 save: TSC_ADJUST Sep 12 03:05:19.799442 (XEN) HVM d32v0 save: CPU_MSR Sep 12 03:05:19.799461 (XEN) HVM restore d32: CPU 0 Sep 12 03:05:19.799472 (d32) --- Xen Test Framework --- Sep 12 03:05:20.123455 (d32) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:05:20.135439 (d32) XSA-188 PoC Sep 12 03:05:20.135456 (d32) Test result: SUCCESS Sep 12 03:05:20.135466 (XEN) HVM d33v0 save: CPU Sep 12 03:05:23.179511 (XEN) HVM d33 save: PIC Sep 12 03:05:23.179529 (XEN) HVM d33 save: IOAPIC Sep 12 03:05:23.191522 (XEN) HVM d33v0 save: LAPIC Sep 12 03:05:23.191540 (XEN) HVM d33v0 save: LAPIC_REGS Sep 12 03:05:23.191551 (XEN) HVM d33 save: PCI_IRQ Sep 12 03:05:23.191561 (XEN) HVM d33 save: ISA_IRQ Sep 12 03:05:23.203523 (XEN) HVM d33 save: PCI_LINK Sep 12 03:05:23.203541 (XEN) HVM d33 save: PIT Sep 12 03:05:23.203551 (XEN) HVM d33 save: RTC Sep 12 03:05:23.203560 (XEN) HVM d33 save: HPET Sep 12 03:05:23.215523 (XEN) HVM d33 save: PMTIMER Sep 12 03:05:23.215542 (XEN) HVM d33v0 save: MTRR Sep 12 03:05:23.215553 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 12 03:05:23.215564 (XEN) HVM d33v0 save: CPU_XSAVE Sep 12 03:05:23.227521 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 12 03:05:23.227540 (XEN) HVM d33v0 save: VMCE_VCPU Sep 12 03:05:23.227551 (XEN) HVM d33v0 save: TSC_ADJUST Sep 12 03:05:23.227562 (XEN) HVM d33v0 save: CPU_MSR Sep 12 03:05:23.239471 (XEN) HVM restore d33: CPU 0 Sep 12 03:05:23.239489 (d33) --- Xen Test Framework --- Sep 12 03:05:23.575535 (d33) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:05:23.575555 (d33) XSA-317 PoC Sep 12 03:05:23.575565 (XEN) common/event_channel.c:325:d33v0 EVTCHNOP failure: error -28 Sep 12 03:05:23.611540 (d33) Success: Not vulnerable to XSA-317 Sep 12 03:05:23.611559 (d33) Test result: SUCCESS Sep 12 03:05:23.611570 (XEN) HVM d34v0 save: CPU Sep 12 03:05:26.611465 (XEN) HVM d34 save: PIC Sep 12 03:05:26.623528 (XEN) HVM d34 save: IOAPIC Sep 12 03:05:26.623547 (XEN) HVM d34v0 save: LAPIC Sep 12 03:05:26.623557 (XEN) HVM d34v0 save: LAPIC_REGS Sep 12 03:05:26.623567 (XEN) HVM d34 save: PCI_IRQ Sep 12 03:05:26.635526 (XEN) HVM d34 save: ISA_IRQ Sep 12 03:05:26.635545 (XEN) HVM d34 save: PCI_LINK Sep 12 03:05:26.635556 (XEN) HVM d34 save: PIT Sep 12 03:05:26.635565 (XEN) HVM d34 save: RTC Sep 12 03:05:26.647521 (XEN) HVM d34 save: HPET Sep 12 03:05:26.647539 (XEN) HVM d34 save: PMTIMER Sep 12 03:05:26.647550 (XEN) HVM d34v0 save: MTRR Sep 12 03:05:26.647559 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 12 03:05:26.659523 (XEN) HVM d34v0 save: CPU_XSAVE Sep 12 03:05:26.659542 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 12 03:05:26.659553 (XEN) HVM d34v0 save: VMCE_VCPU Sep 12 03:05:26.659563 (XEN) HVM d34v0 save: TSC_ADJUST Sep 12 03:05:26.671508 (XEN) HVM d34v0 save: CPU_MSR Sep 12 03:05:26.671527 (XEN) HVM restore d34: CPU 0 Sep 12 03:05:26.671538 (d34) --- Xen Test Framework --- Sep 12 03:05:27.007482 (d34) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:05:27.019525 (d34) CONSOLEIO_write stack overflow PoC Sep 12 03:05:27.019545 (d34) Success: Not vulnerable to CONSOLEIO_write stack overflow Sep 12 03:05:27.031463 (d34) Test result: SUCCESS Sep 12 03:05:27.031481 (XEN) HVM d35v0 save: CPU Sep 12 03:05:30.059545 (XEN) HVM d35 save: PIC Sep 12 03:05:30.059564 (XEN) HVM d35 save: IOAPIC Sep 12 03:05:30.059574 (XEN) HVM d35v0 save: LAPIC Sep 12 03:05:30.059584 (XEN) HVM d35v0 save: LAPIC_REGS Sep 12 03:05:30.071558 (XEN) HVM d35 save: PCI_IRQ Sep 12 03:05:30.071576 (XEN) HVM d35 save: ISA_IRQ Sep 12 03:05:30.071586 (XEN) HVM d35 save: PCI_LINK Sep 12 03:05:30.071596 (XEN) HVM d35 save: PIT Sep 12 03:05:30.083548 (XEN) HVM d35 save: RTC Sep 12 03:05:30.083565 (XEN) HVM d35 save: HPET Sep 12 03:05:30.083575 (XEN) HVM d35 save: PMTIMER Sep 12 03:05:30.083584 (XEN) HVM d35v0 save: MTRR Sep 12 03:05:30.095546 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 12 03:05:30.095566 (XEN) HVM d35v0 save: CPU_XSAVE Sep 12 03:05:30.095577 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 12 03:05:30.095588 (XEN) HVM d35v0 save: VMCE_VCPU Sep 12 03:05:30.107546 (XEN) HVM d35v0 save: TSC_ADJUST Sep 12 03:05:30.107565 (XEN) HVM d35v0 save: CPU_MSR Sep 12 03:05:30.107576 (XEN) HVM restore d35: CPU 0 Sep 12 03:05:30.119495 (d35) --- Xen Test Framework --- Sep 12 03:05:30.443471 (d35) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:05:30.455492 (d35) Guest CPUID Faulting support Sep 12 03:05:30.455511 (d35) Testing CPUID without faulting enabled Sep 12 03:05:30.467484 (d35) Testing CPUID with faulting enabled Sep 12 03:05:30.467505 (d35) Retesting CPUID without faulting enabled Sep 12 03:05:30.467518 (d35) Test result: SUCCESS Sep 12 03:05:30.479432 (XEN) HVM d36v0 save: CPU Sep 12 03:05:33.563470 (XEN) HVM d36 save: PIC Sep 12 03:05:33.563489 (XEN) HVM d36 save: IOAPIC Sep 12 03:05:33.575522 (XEN) HVM d36v0 save: LAPIC Sep 12 03:05:33.575541 (XEN) HVM d36v0 save: LAPIC_REGS Sep 12 03:05:33.575552 (XEN) HVM d36 save: PCI_IRQ Sep 12 03:05:33.575562 (XEN) HVM d36 save: ISA_IRQ Sep 12 03:05:33.587487 (XEN) HVM d36 save: PCI_LINK Sep 12 03:05:33.587505 (XEN) HVM d36 save: PIT Sep 12 03:05:33.587516 (XEN) HVM d36 save: RTC Sep 12 03:05:33.587525 (XEN) HVM d36 save: HPET Sep 12 03:05:33.587534 (XEN) HVM d36 save: PMTIMER Sep 12 03:05:33.599526 (XEN) HVM d36v0 save: MTRR Sep 12 03:05:33.599544 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 12 03:05:33.599556 (XEN) HVM d36v0 save: CPU_XSAVE Sep 12 03:05:33.611500 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 12 03:05:33.611520 (XEN) HVM d36v0 save: VMCE_VCPU Sep 12 03:05:33.611531 (XEN) HVM d36v0 save: TSC_ADJUST Sep 12 03:05:33.611542 (XEN) HVM d36v0 save: CPU_MSR Sep 12 03:05:33.623487 (XEN) HVM restore d36: CPU 0 Sep 12 03:05:33.623505 (d36) --- Xen Test Framework --- Sep 12 03:05:33.947505 (d36) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:05:33.947527 (d36) Software interrupt emulation Sep 12 03:05:33.947538 (d36) Test cpl0: all perms ok Sep 12 03:05:33.959500 (d36) Testing int3 Sep 12 03:05:33.959517 (d36) Testing int $3 Sep 12 03:05:33.959527 (d36) Testing icebp Sep 12 03:05:33.959536 (d36) Testing int $1 Sep 12 03:05:33.971499 (d36) Testing into Sep 12 03:05:33.971517 (d36) Test cpl0: p=0 Sep 12 03:05:33.971527 (d36) Testing int3 Sep 12 03:05:33.971536 (d36) Testing int $3 Sep 12 03:05:33.971544 (d36) Testing icebp Sep 12 03:05:33.971553 (d36) Testing int $1 Sep 12 03:05:33.983498 (d36) Testing into Sep 12 03:05:33.983515 (d36) Test cpl3: all perms ok Sep 12 03:05:33.983526 (d36) Testing int3 Sep 12 03:05:33.983535 (d36) Testing int $3 Sep 12 03:05:33.995532 (d36) Testing icebp Sep 12 03:05:33.995550 (d36) Testing int $1 Sep 12 03:05:33.995561 (d36) Testing into Sep 12 03:05:33.995569 (d36) Test cpl3: p=0 Sep 12 03:05:33.995578 (d36) Testing int3 Sep 12 03:05:33.995587 (d36) Testing int $3 Sep 12 03:05:34.007536 (d36) Testing icebp Sep 12 03:05:34.007554 (d36) Testing int $1 Sep 12 03:05:34.007564 (d36) Testing into Sep 12 03:05:34.007573 (d36) Test cpl3: dpl=0 Sep 12 03:05:34.007582 (d36) Testing int3 Sep 12 03:05:34.019513 (d36) Testing int $3 Sep 12 03:05:34.019530 (d36) Testing icebp Sep 12 03:05:34.019540 (d36) Testing int $1 Sep 12 03:05:34.115473 (d36) Testing into Sep 12 03:05:34.115490 (d36) Test result: SUCCESS Sep 12 03:05:34.115501 (XEN) HVM d37v0 save: CPU Sep 12 03:05:37.167529 (XEN) HVM d37 save: PIC Sep 12 03:05:37.167549 (XEN) HVM d37 save: IOAPIC Sep 12 03:05:37.167560 (XEN) HVM d37v0 save: LAPIC Sep 12 03:05:37.167569 (XEN) HVM d37v0 save: LAPIC_REGS Sep 12 03:05:37.179530 (XEN) HVM d37 save: PCI_IRQ Sep 12 03:05:37.179548 (XEN) HVM d37 save: ISA_IRQ Sep 12 03:05:37.179559 (XEN) HVM d37 save: PCI_LINK Sep 12 03:05:37.179568 (XEN) HVM d37 save: PIT Sep 12 03:05:37.191529 (XEN) HVM d37 save: RTC Sep 12 03:05:37.191547 (XEN) HVM d37 save: HPET Sep 12 03:05:37.191557 (XEN) HVM d37 save: PMTIMER Sep 12 03:05:37.191567 (XEN) HVM d37v0 save: MTRR Sep 12 03:05:37.191576 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Sep 12 03:05:37.203528 (XEN) HVM d37v0 save: CPU_XSAVE Sep 12 03:05:37.203547 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Sep 12 03:05:37.203558 (XEN) HVM d37v0 save: VMCE_VCPU Sep 12 03:05:37.215525 (XEN) HVM d37v0 save: TSC_ADJUST Sep 12 03:05:37.215544 (XEN) HVM d37v0 save: CPU_MSR Sep 12 03:05:37.215555 (XEN) HVM restore d37: CPU 0 Sep 12 03:05:37.215572 (d37) --- Xen Test Framework --- Sep 12 03:05:37.587559 (d37) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:05:37.587579 (d37) XSA-122 PoC Sep 12 03:05:37.587588 (d37) XENVER_extraversion: Sep 12 03:05:37.599614 (d37) Got '-unstable' Sep 12 03:05:37.599632 (d37) XENVER_compile_info: Sep 12 03:05:37.599643 (d37) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:05:37.599654 (d37) 'osstest' Sep 12 03:05:37.611563 (d37) 'test-lab.xenproject.org' Sep 12 03:05:37.611582 (d37) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:05:37.611595 (d37) XENVER_changeset: Sep 12 03:05:37.623533 (d37) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:05:37.623556 (d37) Test result: SUCCESS Sep 12 03:05:37.623566 (XEN) HVM d38v0 save: CPU Sep 12 03:05:40.631506 (XEN) HVM d38 save: PIC Sep 12 03:05:40.643548 (XEN) HVM d38 save: IOAPIC Sep 12 03:05:40.643566 (XEN) HVM d38v0 save: LAPIC Sep 12 03:05:40.643578 (XEN) HVM d38v0 save: LAPIC_REGS Sep 12 03:05:40.643589 (XEN) HVM d38 save: PCI_IRQ Sep 12 03:05:40.655548 (XEN) HVM d38 save: ISA_IRQ Sep 12 03:05:40.655567 (XEN) HVM d38 save: PCI_LINK Sep 12 03:05:40.655578 (XEN) HVM d38 save: PIT Sep 12 03:05:40.655588 (XEN) HVM d38 save: RTC Sep 12 03:05:40.667544 (XEN) HVM d38 save: HPET Sep 12 03:05:40.667563 (XEN) HVM d38 save: PMTIMER Sep 12 03:05:40.667574 (XEN) HVM d38v0 save: MTRR Sep 12 03:05:40.667584 (XEN) HVM d38 save: VIRIDIAN_DOMAIN Sep 12 03:05:40.679555 (XEN) HVM d38v0 save: CPU_XSAVE Sep 12 03:05:40.679575 (XEN) HVM d38v0 save: VIRIDIAN_VCPU Sep 12 03:05:40.679588 (XEN) HVM d38v0 save: VMCE_VCPU Sep 12 03:05:40.679598 (XEN) HVM d38v0 save: TSC_ADJUST Sep 12 03:05:40.691531 (XEN) HVM d38v0 save: CPU_MSR Sep 12 03:05:40.691550 (XEN) HVM restore d38: CPU 0 Sep 12 03:05:40.691562 (d38) --- Xen Test Framework --- Sep 12 03:05:41.027550 (d38) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:05:41.027570 (d38) XSA-188 PoC Sep 12 03:05:41.027581 (d38) Test result: SUCCESS Sep 12 03:05:41.039497 (XEN) HVM d39v0 save: CPU Sep 12 03:05:44.055463 (XEN) HVM d39 save: PIC Sep 12 03:05:44.067489 (XEN) HVM d39 save: IOAPIC Sep 12 03:05:44.067508 (XEN) HVM d39v0 save: LAPIC Sep 12 03:05:44.067519 (XEN) HVM d39v0 save: LAPIC_REGS Sep 12 03:05:44.067530 (XEN) HVM d39 save: PCI_IRQ Sep 12 03:05:44.079487 (XEN) HVM d39 save: ISA_IRQ Sep 12 03:05:44.079507 (XEN) HVM d39 save: PCI_LINK Sep 12 03:05:44.079518 (XEN) HVM d39 save: PIT Sep 12 03:05:44.079528 (XEN) HVM d39 save: RTC Sep 12 03:05:44.091495 (XEN) HVM d39 save: HPET Sep 12 03:05:44.091514 (XEN) HVM d39 save: PMTIMER Sep 12 03:05:44.091526 (XEN) HVM d39v0 save: MTRR Sep 12 03:05:44.091536 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Sep 12 03:05:44.103485 (XEN) HVM d39v0 save: CPU_XSAVE Sep 12 03:05:44.103505 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Sep 12 03:05:44.103518 (XEN) HVM d39v0 save: VMCE_VCPU Sep 12 03:05:44.103529 (XEN) HVM d39v0 save: TSC_ADJUST Sep 12 03:05:44.115475 (XEN) HVM d39v0 save: CPU_MSR Sep 12 03:05:44.115494 (XEN) HVM restore d39: CPU 0 Sep 12 03:05:44.115506 (d39) --- Xen Test Framework --- Sep 12 03:05:44.451480 (d39) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:05:44.451502 (d39) XSA-317 PoC Sep 12 03:05:44.451512 (XEN) common/event_channel.c:325:d39v0 EVTCHNOP failure: error -28 Sep 12 03:05:44.487492 (d39) Success: Not vulnerable to XSA-317 Sep 12 03:05:44.487512 (d39) Test result: SUCCESS Sep 12 03:05:44.499438 (XEN) HVM d40v0 save: CPU Sep 12 03:05:47.539484 (XEN) HVM d40 save: PIC Sep 12 03:05:47.539504 (XEN) HVM d40 save: IOAPIC Sep 12 03:05:47.539515 (XEN) HVM d40v0 save: LAPIC Sep 12 03:05:47.551488 (XEN) HVM d40v0 save: LAPIC_REGS Sep 12 03:05:47.551508 (XEN) HVM d40 save: PCI_IRQ Sep 12 03:05:47.551519 (XEN) HVM d40 save: ISA_IRQ Sep 12 03:05:47.551530 (XEN) HVM d40 save: PCI_LINK Sep 12 03:05:47.563487 (XEN) HVM d40 save: PIT Sep 12 03:05:47.563505 (XEN) HVM d40 save: RTC Sep 12 03:05:47.563516 (XEN) HVM d40 save: HPET Sep 12 03:05:47.563526 (XEN) HVM d40 save: PMTIMER Sep 12 03:05:47.575498 (XEN) HVM d40v0 save: MTRR Sep 12 03:05:47.575517 (XEN) HVM d40 save: VIRIDIAN_DOMAIN Sep 12 03:05:47.575528 (XEN) HVM d40v0 save: CPU_XSAVE Sep 12 03:05:47.575539 (XEN) HVM d40v0 save: VIRIDIAN_VCPU Sep 12 03:05:47.587488 (XEN) HVM d40v0 save: VMCE_VCPU Sep 12 03:05:47.587507 (XEN) HVM d40v0 save: TSC_ADJUST Sep 12 03:05:47.587518 (XEN) HVM d40v0 save: CPU_MSR Sep 12 03:05:47.587527 (XEN) HVM restore d40: CPU 0 Sep 12 03:05:47.599456 (d40) --- Xen Test Framework --- Sep 12 03:05:47.943518 (d40) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:05:47.943540 (d40) Guest CPUID Faulting support Sep 12 03:05:47.943552 (d40) Testing CPUID without faulting enabled Sep 12 03:05:47.955493 (d40) Testing CPUID with faulting enabled Sep 12 03:05:47.955514 (d40) Retesting CPUID without faulting enabled Sep 12 03:05:47.955526 (d40) Test result: SUCCESS Sep 12 03:05:47.967455 (XEN) HVM d41v0 save: CPU Sep 12 03:05:50.983487 (XEN) HVM d41 save: PIC Sep 12 03:05:50.983506 (XEN) HVM d41 save: IOAPIC Sep 12 03:05:50.983517 (XEN) HVM d41v0 save: LAPIC Sep 12 03:05:50.983527 (XEN) HVM d41v0 save: LAPIC_REGS Sep 12 03:05:50.995483 (XEN) HVM d41 save: PCI_IRQ Sep 12 03:05:50.995502 (XEN) HVM d41 save: ISA_IRQ Sep 12 03:05:50.995513 (XEN) HVM d41 save: PCI_LINK Sep 12 03:05:50.995522 (XEN) HVM d41 save: PIT Sep 12 03:05:50.995531 (XEN) HVM d41 save: RTC Sep 12 03:05:51.007488 (XEN) HVM d41 save: HPET Sep 12 03:05:51.007506 (XEN) HVM d41 save: PMTIMER Sep 12 03:05:51.007517 (XEN) HVM d41v0 save: MTRR Sep 12 03:05:51.007526 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Sep 12 03:05:51.019468 (XEN) HVM d41v0 save: CPU_XSAVE Sep 12 03:05:51.019487 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Sep 12 03:05:51.019499 (XEN) HVM d41v0 save: VMCE_VCPU Sep 12 03:05:51.019509 (XEN) HVM d41v0 save: TSC_ADJUST Sep 12 03:05:51.031457 (XEN) HVM d41v0 save: CPU_MSR Sep 12 03:05:51.031475 (XEN) HVM restore d41: CPU 0 Sep 12 03:05:51.031486 (d41) --- Xen Test Framework --- Sep 12 03:05:51.367464 (d41) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:05:51.367485 (d41) FPU Exception Emulation Sep 12 03:05:51.367496 (d41) Testing x87 Sep 12 03:05:51.367505 (d41) Testing x87 wait Sep 12 03:05:51.379466 (d41) Testing MMX Sep 12 03:05:51.379483 (d41) Testing SSE Sep 12 03:05:51.379492 (d41) Testing SSE (CR4.OSFXSR) Sep 12 03:05:51.379503 (d41) Testing AVX Sep 12 03:05:51.379511 (d41) Testing AVX (CR4.OSXSAVE) Sep 12 03:05:51.391470 (d41) Testing AVX (CR4.OSXSAVE+XCR0.YMM) Sep 12 03:05:51.391489 (d41) Testing emulated x87 Sep 12 03:05:51.391500 (d41) Testing emulated x87 wait Sep 12 03:05:51.403466 (d41) Testing emulated MMX Sep 12 03:05:51.403484 (d41) Testing emulated SSE Sep 12 03:05:51.403495 (d41) Testing emulated SSE (CR4.OSFXSR) Sep 12 03:05:51.403506 (d41) Testing emulated AVX Sep 12 03:05:51.415463 (d41) Testing emulated AVX (CR4.OSXSAVE) Sep 12 03:05:51.415483 (d41) Testing emulated AVX (CR4.OSXSAVE+XCR0.YMM) Sep 12 03:05:51.415496 (d41) Test result: SUCCESS Sep 12 03:05:51.427421 (XEN) HVM d42v0 save: CPU Sep 12 03:05:54.379461 (XEN) HVM d42 save: PIC Sep 12 03:05:54.379481 (XEN) HVM d42 save: IOAPIC Sep 12 03:05:54.379491 (XEN) HVM d42v0 save: LAPIC Sep 12 03:05:54.391462 (XEN) HVM d42v0 save: LAPIC_REGS Sep 12 03:05:54.391481 (XEN) HVM d42 save: PCI_IRQ Sep 12 03:05:54.391492 (XEN) HVM d42 save: ISA_IRQ Sep 12 03:05:54.391501 (XEN) HVM d42 save: PCI_LINK Sep 12 03:05:54.403465 (XEN) HVM d42 save: PIT Sep 12 03:05:54.403483 (XEN) HVM d42 save: RTC Sep 12 03:05:54.403494 (XEN) HVM d42 save: HPET Sep 12 03:05:54.403503 (XEN) HVM d42 save: PMTIMER Sep 12 03:05:54.403512 (XEN) HVM d42v0 save: MTRR Sep 12 03:05:54.415467 (XEN) HVM d42 save: VIRIDIAN_DOMAIN Sep 12 03:05:54.415486 (XEN) HVM d42v0 save: CPU_XSAVE Sep 12 03:05:54.415497 (XEN) HVM d42v0 save: VIRIDIAN_VCPU Sep 12 03:05:54.427465 (XEN) HVM d42v0 save: VMCE_VCPU Sep 12 03:05:54.427483 (XEN) HVM d42v0 save: TSC_ADJUST Sep 12 03:05:54.427495 (XEN) HVM d42v0 save: CPU_MSR Sep 12 03:05:54.427505 (XEN) HVM restore d42: CPU 0 Sep 12 03:05:54.439426 (d42) --- Xen Test Framework --- Sep 12 03:05:54.787458 (d42) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:05:54.787479 (d42) Invlpg tests Sep 12 03:05:54.799465 (d42) Testing 'invlpg 0x1000' with segment bases Sep 12 03:05:54.799486 (d42) Test: No segment Sep 12 03:05:54.799496 (d42) TLB refill of 0x1000 Sep 12 03:05:54.799506 (d42) Test: %fs (base 0x0) Sep 12 03:05:54.811465 (d42) TLB refill of 0x1000 Sep 12 03:05:54.811484 (d42) Test: %fs (base 0x0, limit 0x1) Sep 12 03:05:54.811496 (d42) TLB refill of 0x1000 Sep 12 03:05:54.823469 (d42) Test: %fs (base 0x1000) Sep 12 03:05:54.823488 (d42) TLB refill of 0x2000 Sep 12 03:05:54.823499 (d42) Test: %fs (base 0x1000, limit 0x1001) Sep 12 03:05:54.835465 (d42) TLB refill of 0x2000 Sep 12 03:05:54.835484 (d42) Testing 'invlpg' in normally-faulting conditions Sep 12 03:05:54.835498 (d42) Test: Mapped address Sep 12 03:05:54.835508 (d42) Test: Unmapped address Sep 12 03:05:54.847465 (d42) Test: NULL segment override Sep 12 03:05:54.847483 (d42) Test: Past segment limit Sep 12 03:05:54.847494 (d42) Test: Before expand-down segment limit Sep 12 03:05:54.859466 (d42) Test: Noncanonical address Sep 12 03:05:54.859485 (d42) Test: Noncanonical including segment base Sep 12 03:05:54.871426 (d42) Test result: SUCCESS Sep 12 03:05:54.871444 (XEN) HVM d43v0 save: CPU Sep 12 03:05:57.819495 (XEN) HVM d43 save: PIC Sep 12 03:05:57.819515 (XEN) HVM d43 save: IOAPIC Sep 12 03:05:57.819526 (XEN) HVM d43v0 save: LAPIC Sep 12 03:05:57.819535 (XEN) HVM d43v0 save: LAPIC_REGS Sep 12 03:05:57.819545 (XEN) HVM d43 save: PCI_IRQ Sep 12 03:05:57.831492 (XEN) HVM d43 save: ISA_IRQ Sep 12 03:05:57.831509 (XEN) HVM d43 save: PCI_LINK Sep 12 03:05:57.831520 (XEN) HVM d43 save: PIT Sep 12 03:05:57.831529 (XEN) HVM d43 save: RTC Sep 12 03:05:57.843488 (XEN) HVM d43 save: HPET Sep 12 03:05:57.843506 (XEN) HVM d43 save: PMTIMER Sep 12 03:05:57.843516 (XEN) HVM d43v0 save: MTRR Sep 12 03:05:57.843526 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Sep 12 03:05:57.855494 (XEN) HVM d43v0 save: CPU_XSAVE Sep 12 03:05:57.855513 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Sep 12 03:05:57.855524 (XEN) HVM d43v0 save: VMCE_VCPU Sep 12 03:05:57.855534 (XEN) HVM d43v0 save: TSC_ADJUST Sep 12 03:05:57.867474 (XEN) HVM d43v0 save: CPU_MSR Sep 12 03:05:57.867492 (XEN) HVM restore d43: CPU 0 Sep 12 03:05:57.867503 (d43) --- Xen Test Framework --- Sep 12 03:05:58.203488 (d43) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:05:58.203509 (d43) Invlpg tests Sep 12 03:05:58.203519 (d43) Testing 'invlpg 0x1000' with segment bases Sep 12 03:05:58.215487 (d43) Test: No segment Sep 12 03:05:58.215505 (d43) TLB refill of 0x1000 Sep 12 03:05:58.215516 (d43) Test: %fs (base 0x0) Sep 12 03:05:58.215527 (d43) TLB refill of 0x1000 Sep 12 03:05:58.227475 (d43) Test: %fs (base 0x0, limit 0x1) Sep 12 03:05:58.227496 (d43) TLB refill of 0x1000 Sep 12 03:05:58.227507 (d43) Test: %fs (base 0x1000) Sep 12 03:05:58.227517 (d43) TLB refill of 0x2000 Sep 12 03:05:58.239467 (d43) Test: %fs (base 0x1000, limit 0x1001) Sep 12 03:05:58.239487 (d43) TLB refill of 0x2000 Sep 12 03:05:58.239498 (d43) Testing 'invlpg' in normally-faulting conditions Sep 12 03:05:58.251471 (d43) Test: Mapped address Sep 12 03:05:58.251489 (d43) Test: Unmapped address Sep 12 03:05:58.251500 (d43) Test: NULL segment override Sep 12 03:05:58.263461 (d43) Test: Past segment limit Sep 12 03:05:58.263480 (d43) Test: Before expand-down segment limit Sep 12 03:05:58.263493 (d43) Test: Noncanonical address Sep 12 03:05:58.275449 (d43) Test: Noncanonical including segment base Sep 12 03:05:58.275470 (d43) Test result: SUCCESS Sep 12 03:05:58.275481 (XEN) HVM d44v0 save: CPU Sep 12 03:06:01.263484 (XEN) HVM d44 save: PIC Sep 12 03:06:01.263502 (XEN) HVM d44 save: IOAPIC Sep 12 03:06:01.263513 (XEN) HVM d44v0 save: LAPIC Sep 12 03:06:01.263523 (XEN) HVM d44v0 save: LAPIC_REGS Sep 12 03:06:01.275487 (XEN) HVM d44 save: PCI_IRQ Sep 12 03:06:01.275513 (XEN) HVM d44 save: ISA_IRQ Sep 12 03:06:01.275525 (XEN) HVM d44 save: PCI_LINK Sep 12 03:06:01.275535 (XEN) HVM d44 save: PIT Sep 12 03:06:01.275544 (XEN) HVM d44 save: RTC Sep 12 03:06:01.287496 (XEN) HVM d44 save: HPET Sep 12 03:06:01.287514 (XEN) HVM d44 save: PMTIMER Sep 12 03:06:01.287524 (XEN) HVM d44v0 save: MTRR Sep 12 03:06:01.287534 (XEN) HVM d44 save: VIRIDIAN_DOMAIN Sep 12 03:06:01.299486 (XEN) HVM d44v0 save: CPU_XSAVE Sep 12 03:06:01.299505 (XEN) HVM d44v0 save: VIRIDIAN_VCPU Sep 12 03:06:01.299517 (XEN) HVM d44v0 save: VMCE_VCPU Sep 12 03:06:01.311475 (XEN) HVM d44v0 save: TSC_ADJUST Sep 12 03:06:01.311495 (XEN) HVM d44v0 save: CPU_MSR Sep 12 03:06:01.311506 (XEN) HVM restore d44: CPU 0 Sep 12 03:06:01.311516 (d44) --- Xen Test Framework --- Sep 12 03:06:01.647531 (d44) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:01.647551 (d44) LBR/TSX VMentry failure test Sep 12 03:06:01.647563 (d44) Latched a Last Branch Record in the upper canonical half Sep 12 03:06:01.659531 (d44) Success: No LBR/TSX VMentry failure in this configuration Sep 12 03:06:01.671488 (d44) Test result: SUCCESS Sep 12 03:06:01.671506 (XEN) HVM d45v0 save: CPU Sep 12 03:06:04.735443 (XEN) HVM d45 save: PIC Sep 12 03:06:04.735461 (XEN) HVM d45 save: IOAPIC Sep 12 03:06:04.747472 (XEN) HVM d45v0 save: LAPIC Sep 12 03:06:04.747490 (XEN) HVM d45v0 save: LAPIC_REGS Sep 12 03:06:04.747501 (XEN) HVM d45 save: PCI_IRQ Sep 12 03:06:04.747511 (XEN) HVM d45 save: ISA_IRQ Sep 12 03:06:04.759466 (XEN) HVM d45 save: PCI_LINK Sep 12 03:06:04.759485 (XEN) HVM d45 save: PIT Sep 12 03:06:04.759495 (XEN) HVM d45 save: RTC Sep 12 03:06:04.759504 (XEN) HVM d45 save: HPET Sep 12 03:06:04.771463 (XEN) HVM d45 save: PMTIMER Sep 12 03:06:04.771481 (XEN) HVM d45v0 save: MTRR Sep 12 03:06:04.771492 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Sep 12 03:06:04.771503 (XEN) HVM d45v0 save: CPU_XSAVE Sep 12 03:06:04.783466 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Sep 12 03:06:04.783485 (XEN) HVM d45v0 save: VMCE_VCPU Sep 12 03:06:04.783496 (XEN) HVM d45v0 save: TSC_ADJUST Sep 12 03:06:04.783507 (XEN) HVM d45v0 save: CPU_MSR Sep 12 03:06:04.795440 (XEN) HVM restore d45: CPU 0 Sep 12 03:06:04.795458 (d45) --- Xen Test Framework --- Sep 12 03:06:05.131456 (d45) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:05.131477 (d45) Live Patch Privilege Check Sep 12 03:06:05.143468 (d45) test_upload: Xen correctly denied Live Patch calls Sep 12 03:06:05.143490 (d45) test_list: Xen correctly denied Live Patch calls Sep 12 03:06:05.155467 (d45) test_get: Xen correctly denied Live Patch calls Sep 12 03:06:05.155488 (d45) test_action: Xen correctly denied Live Patch calls Sep 12 03:06:05.167465 (d45) test_action: Xen correctly denied Live Patch calls Sep 12 03:06:05.167487 (d45) test_action: Xen correctly denied Live Patch calls Sep 12 03:06:05.179454 (d45) test_action: Xen correctly denied Live Patch calls Sep 12 03:06:05.179477 (d45) Test result: SUCCESS Sep 12 03:06:05.179487 (XEN) HVM d46v0 save: CPU Sep 12 03:06:08.159524 (XEN) HVM d46 save: PIC Sep 12 03:06:08.159542 (XEN) HVM d46 save: IOAPIC Sep 12 03:06:08.159552 (XEN) HVM d46v0 save: LAPIC Sep 12 03:06:08.171524 (XEN) HVM d46v0 save: LAPIC_REGS Sep 12 03:06:08.171544 (XEN) HVM d46 save: PCI_IRQ Sep 12 03:06:08.171554 (XEN) HVM d46 save: ISA_IRQ Sep 12 03:06:08.171564 (XEN) HVM d46 save: PCI_LINK Sep 12 03:06:08.183522 (XEN) HVM d46 save: PIT Sep 12 03:06:08.183540 (XEN) HVM d46 save: RTC Sep 12 03:06:08.183550 (XEN) HVM d46 save: HPET Sep 12 03:06:08.183560 (XEN) HVM d46 save: PMTIMER Sep 12 03:06:08.183569 (XEN) HVM d46v0 save: MTRR Sep 12 03:06:08.195529 (XEN) HVM d46 save: VIRIDIAN_DOMAIN Sep 12 03:06:08.195548 (XEN) HVM d46v0 save: CPU_XSAVE Sep 12 03:06:08.195559 (XEN) HVM d46v0 save: VIRIDIAN_VCPU Sep 12 03:06:08.207523 (XEN) HVM d46v0 save: VMCE_VCPU Sep 12 03:06:08.207542 (XEN) HVM d46v0 save: TSC_ADJUST Sep 12 03:06:08.207554 (XEN) HVM d46v0 save: CPU_MSR Sep 12 03:06:08.207564 (XEN) HVM restore d46: CPU 0 Sep 12 03:06:08.219460 (d46) --- Xen Test Framework --- Sep 12 03:06:08.543455 (d46) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:08.555454 (d46) Test Long Mode #TS Sep 12 03:06:08.555472 (d46) Got #TS[GDT[7]] as expected Sep 12 03:06:08.555484 (d46) Test result: SUCCESS Sep 12 03:06:08.555494 (XEN) HVM d47v0 save: CPU Sep 12 03:06:11.567466 (XEN) HVM d47 save: PIC Sep 12 03:06:11.567485 (XEN) HVM d47 save: IOAPIC Sep 12 03:06:11.567496 (XEN) HVM d47v0 save: LAPIC Sep 12 03:06:11.567506 (XEN) HVM d47v0 save: LAPIC_REGS Sep 12 03:06:11.579465 (XEN) HVM d47 save: PCI_IRQ Sep 12 03:06:11.579484 (XEN) HVM d47 save: ISA_IRQ Sep 12 03:06:11.579495 (XEN) HVM d47 save: PCI_LINK Sep 12 03:06:11.579506 (XEN) HVM d47 save: PIT Sep 12 03:06:11.591463 (XEN) HVM d47 save: RTC Sep 12 03:06:11.591482 (XEN) HVM d47 save: HPET Sep 12 03:06:11.591494 (XEN) HVM d47 save: PMTIMER Sep 12 03:06:11.591504 (XEN) HVM d47v0 save: MTRR Sep 12 03:06:11.591514 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Sep 12 03:06:11.603469 (XEN) HVM d47v0 save: CPU_XSAVE Sep 12 03:06:11.603488 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Sep 12 03:06:11.603500 (XEN) HVM d47v0 save: VMCE_VCPU Sep 12 03:06:11.615455 (XEN) HVM d47v0 save: TSC_ADJUST Sep 12 03:06:11.615475 (XEN) HVM d47v0 save: CPU_MSR Sep 12 03:06:11.615487 (XEN) HVM restore d47: CPU 0 Sep 12 03:06:11.615498 (d47) --- Xen Test Framework --- Sep 12 03:06:11.939435 (d47) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:11.951470 (d47) Memory operand and segment emulation tests Sep 12 03:06:11.951491 (d47) Test result: SUCCESS Sep 12 03:06:11.963412 (XEN) HVM d48v0 save: CPU Sep 12 03:06:14.999463 (XEN) HVM d48 save: PIC Sep 12 03:06:14.999481 (XEN) HVM d48 save: IOAPIC Sep 12 03:06:14.999495 (XEN) HVM d48v0 save: LAPIC Sep 12 03:06:15.013316 (XEN) HVM d48v0 save: LAPIC_REGS Sep 12 03:06:15.013341 (XEN) HVM d48 save: PCI_IRQ Sep 12 03:06:15.013353 (XEN) HVM d48 save: ISA_IRQ Sep 12 03:06:15.013363 (XEN) HVM d48 save: PCI_LINK Sep 12 03:06:15.023467 (XEN) HVM d48 save: PIT Sep 12 03:06:15.023485 (XEN) HVM d48 save: RTC Sep 12 03:06:15.023496 (XEN) HVM d48 save: HPET Sep 12 03:06:15.023507 (XEN) HVM d48 save: PMTIMER Sep 12 03:06:15.023516 (XEN) HVM d48v0 save: MTRR Sep 12 03:06:15.035468 (XEN) HVM d48 save: VIRIDIAN_DOMAIN Sep 12 03:06:15.035488 (XEN) HVM d48v0 save: CPU_XSAVE Sep 12 03:06:15.035500 (XEN) HVM d48v0 save: VIRIDIAN_VCPU Sep 12 03:06:15.047466 (XEN) HVM d48v0 save: VMCE_VCPU Sep 12 03:06:15.047486 (XEN) HVM d48v0 save: TSC_ADJUST Sep 12 03:06:15.047498 (XEN) HVM d48v0 save: CPU_MSR Sep 12 03:06:15.047508 (XEN) HVM restore d48: CPU 0 Sep 12 03:06:15.059422 (d48) --- Xen Test Framework --- Sep 12 03:06:15.395468 (d48) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:15.395489 (d48) Software interrupt emulation Sep 12 03:06:15.395501 (d48) Test cpl0: all perms ok Sep 12 03:06:15.407470 (d48) Testing int3 Sep 12 03:06:15.407488 (d48) Testing int $3 Sep 12 03:06:15.407498 (d48) Testing icebp Sep 12 03:06:15.407508 (d48) Testing int $1 Sep 12 03:06:15.419464 (d48) Testing into Sep 12 03:06:15.419482 (d48) Test cpl0: p=0 Sep 12 03:06:15.419493 (d48) Testing int3 Sep 12 03:06:15.419502 (d48) Testing int $3 Sep 12 03:06:15.419512 (d48) Testing icebp Sep 12 03:06:15.419521 (d48) Testing int $1 Sep 12 03:06:15.431469 (d48) Testing into Sep 12 03:06:15.431487 (d48) Test cpl3: all perms ok Sep 12 03:06:15.431499 (d48) Testing int3 Sep 12 03:06:15.431508 (d48) Testing int $3 Sep 12 03:06:15.443466 (d48) Testing icebp Sep 12 03:06:15.443484 (d48) Testing int $1 Sep 12 03:06:15.443495 (d48) Testing into Sep 12 03:06:15.443505 (d48) Test cpl3: p=0 Sep 12 03:06:15.443514 (d48) Testing int3 Sep 12 03:06:15.443523 (d48) Testing int $3 Sep 12 03:06:15.455468 (d48) Testing icebp Sep 12 03:06:15.455485 (d48) Testing int $1 Sep 12 03:06:15.455496 (d48) Testing into Sep 12 03:06:15.455506 (d48) Test cpl3: dpl=0 Sep 12 03:06:15.455515 (d48) Testing int3 Sep 12 03:06:15.467455 (d48) Testing int $3 Sep 12 03:06:15.467473 (d48) Testing icebp Sep 12 03:06:15.467483 (d48) Testing int $1 Sep 12 03:06:15.551426 (d48) Testing into Sep 12 03:06:15.563431 (d48) Test result: SUCCESS Sep 12 03:06:15.563449 (XEN) HVM d49v0 save: CPU Sep 12 03:06:18.563465 (XEN) HVM d49 save: PIC Sep 12 03:06:18.563483 (XEN) HVM d49 save: IOAPIC Sep 12 03:06:18.563494 (XEN) HVM d49v0 save: LAPIC Sep 12 03:06:18.563503 (XEN) HVM d49v0 save: LAPIC_REGS Sep 12 03:06:18.575463 (XEN) HVM d49 save: PCI_IRQ Sep 12 03:06:18.575482 (XEN) HVM d49 save: ISA_IRQ Sep 12 03:06:18.575493 (XEN) HVM d49 save: PCI_LINK Sep 12 03:06:18.575502 (XEN) HVM d49 save: PIT Sep 12 03:06:18.575511 (XEN) HVM d49 save: RTC Sep 12 03:06:18.587470 (XEN) HVM d49 save: HPET Sep 12 03:06:18.587487 (XEN) HVM d49 save: PMTIMER Sep 12 03:06:18.587498 (XEN) HVM d49v0 save: MTRR Sep 12 03:06:18.587508 (XEN) HVM d49 save: VIRIDIAN_DOMAIN Sep 12 03:06:18.599465 (XEN) HVM d49v0 save: CPU_XSAVE Sep 12 03:06:18.599484 (XEN) HVM d49v0 save: VIRIDIAN_VCPU Sep 12 03:06:18.599496 (XEN) HVM d49v0 save: VMCE_VCPU Sep 12 03:06:18.611452 (XEN) HVM d49v0 save: TSC_ADJUST Sep 12 03:06:18.611471 (XEN) HVM d49v0 save: CPU_MSR Sep 12 03:06:18.611483 (XEN) HVM restore d49: CPU 0 Sep 12 03:06:18.611493 (d49) --- Xen Test Framework --- Sep 12 03:06:18.947470 (d49) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:18.947491 (d49) User-Mode Instruction Prevention Tests Sep 12 03:06:18.959452 (d49) UMIP is not supported, skip the rest of test Sep 12 03:06:18.959472 (d49) Test result: SKIP Sep 12 03:06:18.959483 (XEN) HVM d50v0 save: CPU Sep 12 03:06:21.975446 (XEN) HVM d50 save: PIC Sep 12 03:06:21.987462 (XEN) HVM d50 save: IOAPIC Sep 12 03:06:21.987481 (XEN) HVM d50v0 save: LAPIC Sep 12 03:06:21.987492 (XEN) HVM d50v0 save: LAPIC_REGS Sep 12 03:06:21.987502 (XEN) HVM d50 save: PCI_IRQ Sep 12 03:06:21.999465 (XEN) HVM d50 save: ISA_IRQ Sep 12 03:06:21.999484 (XEN) HVM d50 save: PCI_LINK Sep 12 03:06:21.999496 (XEN) HVM d50 save: PIT Sep 12 03:06:21.999505 (XEN) HVM d50 save: RTC Sep 12 03:06:21.999514 (XEN) HVM d50 save: HPET Sep 12 03:06:22.011463 (XEN) HVM d50 save: PMTIMER Sep 12 03:06:22.011487 (XEN) HVM d50v0 save: MTRR Sep 12 03:06:22.011498 (XEN) HVM d50 save: VIRIDIAN_DOMAIN Sep 12 03:06:22.011509 (XEN) HVM d50v0 save: CPU_XSAVE Sep 12 03:06:22.023466 (XEN) HVM d50v0 save: VIRIDIAN_VCPU Sep 12 03:06:22.023485 (XEN) HVM d50v0 save: VMCE_VCPU Sep 12 03:06:22.023496 (XEN) HVM d50v0 save: TSC_ADJUST Sep 12 03:06:22.035440 (XEN) HVM d50v0 save: CPU_MSR Sep 12 03:06:22.035459 (XEN) HVM restore d50: CPU 0 Sep 12 03:06:22.035470 (d50) --- Xen Test Framework --- Sep 12 03:06:22.371473 (d50) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:22.371494 (d50) XSA-122 PoC Sep 12 03:06:22.383467 (d50) XENVER_extraversion: Sep 12 03:06:22.383486 (d50) Got '-unstable' Sep 12 03:06:22.383497 (d50) XENVER_compile_info: Sep 12 03:06:22.383507 (d50) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:06:22.395464 (d50) 'osstest' Sep 12 03:06:22.395481 (d50) 'test-lab.xenproject.org' Sep 12 03:06:22.395493 (d50) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:06:22.395504 (d50) XENVER_changeset: Sep 12 03:06:22.407461 (d50) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:06:22.407483 (d50) Test result: SUCCESS Sep 12 03:06:22.407493 (XEN) HVM d51v0 save: CPU Sep 12 03:06:25.435442 (XEN) HVM d51 save: PIC Sep 12 03:06:25.455462 (XEN) HVM d51 save: IOAPIC Sep 12 03:06:25.455486 (XEN) HVM d51v0 save: LAPIC Sep 12 03:06:25.455498 (XEN) HVM d51v0 save: LAPIC_REGS Sep 12 03:06:25.455508 (XEN) HVM d51 save: PCI_IRQ Sep 12 03:06:25.459462 (XEN) HVM d51 save: ISA_IRQ Sep 12 03:06:25.459481 (XEN) HVM d51 save: PCI_LINK Sep 12 03:06:25.459492 (XEN) HVM d51 save: PIT Sep 12 03:06:25.459501 (XEN) HVM d51 save: RTC Sep 12 03:06:25.459510 (XEN) HVM d51 save: HPET Sep 12 03:06:25.471466 (XEN) HVM d51 save: PMTIMER Sep 12 03:06:25.471484 (XEN) HVM d51v0 save: MTRR Sep 12 03:06:25.471494 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Sep 12 03:06:25.471514 (XEN) HVM d51v0 save: CPU_XSAVE Sep 12 03:06:25.483465 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Sep 12 03:06:25.483484 (XEN) HVM d51v0 save: VMCE_VCPU Sep 12 03:06:25.483495 (XEN) HVM d51v0 save: TSC_ADJUST Sep 12 03:06:25.495439 (XEN) HVM d51v0 save: CPU_MSR Sep 12 03:06:25.495458 (XEN) HVM restore d51: CPU 0 Sep 12 03:06:25.495470 (d51) --- Xen Test Framework --- Sep 12 03:06:25.807460 (d51) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:25.807480 (d51) XSA-168 PoC Sep 12 03:06:25.819429 (d51) Test result: SUCCESS Sep 12 03:06:25.819447 (XEN) HVM d52v0 save: CPU Sep 12 03:06:28.831439 (XEN) HVM d52 save: PIC Sep 12 03:06:28.843466 (XEN) HVM d52 save: IOAPIC Sep 12 03:06:28.843484 (XEN) HVM d52v0 save: LAPIC Sep 12 03:06:28.843495 (XEN) HVM d52v0 save: LAPIC_REGS Sep 12 03:06:28.843505 (XEN) HVM d52 save: PCI_IRQ Sep 12 03:06:28.855467 (XEN) HVM d52 save: ISA_IRQ Sep 12 03:06:28.855485 (XEN) HVM d52 save: PCI_LINK Sep 12 03:06:28.855496 (XEN) HVM d52 save: PIT Sep 12 03:06:28.855505 (XEN) HVM d52 save: RTC Sep 12 03:06:28.867464 (XEN) HVM d52 save: HPET Sep 12 03:06:28.867482 (XEN) HVM d52 save: PMTIMER Sep 12 03:06:28.867493 (XEN) HVM d52v0 save: MTRR Sep 12 03:06:28.867502 (XEN) HVM d52 save: VIRIDIAN_DOMAIN Sep 12 03:06:28.879464 (XEN) HVM d52v0 save: CPU_XSAVE Sep 12 03:06:28.879484 (XEN) HVM d52v0 save: VIRIDIAN_VCPU Sep 12 03:06:28.879496 (XEN) HVM d52v0 save: VMCE_VCPU Sep 12 03:06:28.879506 (XEN) HVM d52v0 save: TSC_ADJUST Sep 12 03:06:28.891453 (XEN) HVM d52v0 save: CPU_MSR Sep 12 03:06:28.891471 (XEN) HVM restore d52: CPU 0 Sep 12 03:06:28.891482 (d52) --- Xen Test Framework --- Sep 12 03:06:29.227470 (d52) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:29.227491 (d52) XSA-170 PoC Sep 12 03:06:29.227501 (d52) Executing user wild jump Sep 12 03:06:29.239472 (d52) Executing user nop slide Sep 12 03:06:29.239491 (d52) Success: Not vulnerable to XSA-170 Sep 12 03:06:29.239503 (d52) Test result: SUCCESS Sep 12 03:06:29.251418 (XEN) HVM d53v0 save: CPU Sep 12 03:06:32.275441 (XEN) HVM d53 save: PIC Sep 12 03:06:32.287464 (XEN) HVM d53 save: IOAPIC Sep 12 03:06:32.287482 (XEN) HVM d53v0 save: LAPIC Sep 12 03:06:32.287493 (XEN) HVM d53v0 save: LAPIC_REGS Sep 12 03:06:32.287503 (XEN) HVM d53 save: PCI_IRQ Sep 12 03:06:32.299470 (XEN) HVM d53 save: ISA_IRQ Sep 12 03:06:32.299489 (XEN) HVM d53 save: PCI_LINK Sep 12 03:06:32.299500 (XEN) HVM d53 save: PIT Sep 12 03:06:32.299509 (XEN) HVM d53 save: RTC Sep 12 03:06:32.299518 (XEN) HVM d53 save: HPET Sep 12 03:06:32.311466 (XEN) HVM d53 save: PMTIMER Sep 12 03:06:32.311484 (XEN) HVM d53v0 save: MTRR Sep 12 03:06:32.311494 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Sep 12 03:06:32.311505 (XEN) HVM d53v0 save: CPU_XSAVE Sep 12 03:06:32.323467 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Sep 12 03:06:32.323486 (XEN) HVM d53v0 save: VMCE_VCPU Sep 12 03:06:32.323497 (XEN) HVM d53v0 save: TSC_ADJUST Sep 12 03:06:32.335443 (XEN) HVM d53v0 save: CPU_MSR Sep 12 03:06:32.335462 (XEN) HVM restore d53: CPU 0 Sep 12 03:06:32.335473 (d53) --- Xen Test Framework --- Sep 12 03:06:32.671463 (d53) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:32.671484 (d53) XSA-173 PoC Sep 12 03:06:32.671494 (d53) Xen appears not vulnerable Sep 12 03:06:32.671504 (d53) Test result: SUCCESS Sep 12 03:06:32.683431 (XEN) HVM d54v0 save: CPU Sep 12 03:06:35.719462 (XEN) HVM d54 save: PIC Sep 12 03:06:35.719480 (XEN) HVM d54 save: IOAPIC Sep 12 03:06:35.731488 (XEN) HVM d54v0 save: LAPIC Sep 12 03:06:35.731506 (XEN) HVM d54v0 save: LAPIC_REGS Sep 12 03:06:35.731517 (XEN) HVM d54 save: PCI_IRQ Sep 12 03:06:35.731526 (XEN) HVM d54 save: ISA_IRQ Sep 12 03:06:35.743488 (XEN) HVM d54 save: PCI_LINK Sep 12 03:06:35.743506 (XEN) HVM d54 save: PIT Sep 12 03:06:35.743517 (XEN) HVM d54 save: RTC Sep 12 03:06:35.743526 (XEN) HVM d54 save: HPET Sep 12 03:06:35.755492 (XEN) HVM d54 save: PMTIMER Sep 12 03:06:35.755510 (XEN) HVM d54v0 save: MTRR Sep 12 03:06:35.755521 (XEN) HVM d54 save: VIRIDIAN_DOMAIN Sep 12 03:06:35.755539 (XEN) HVM d54v0 save: CPU_XSAVE Sep 12 03:06:35.767496 (XEN) HVM d54v0 save: VIRIDIAN_VCPU Sep 12 03:06:35.767516 (XEN) HVM d54v0 save: VMCE_VCPU Sep 12 03:06:35.767527 (XEN) HVM d54v0 save: TSC_ADJUST Sep 12 03:06:35.767537 (XEN) HVM d54v0 save: CPU_MSR Sep 12 03:06:35.779460 (XEN) HVM restore d54: CPU 0 Sep 12 03:06:35.779478 (d54) --- Xen Test Framework --- Sep 12 03:06:36.103534 (d54) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:36.103555 (d54) XSA-186 PoC Sep 12 03:06:36.115514 (d54) Test result: SUCCESS Sep 12 03:06:36.115532 (XEN) HVM d55v0 save: CPU Sep 12 03:06:39.199463 (XEN) HVM d55 save: PIC Sep 12 03:06:39.211485 (XEN) HVM d55 save: IOAPIC Sep 12 03:06:39.211505 (XEN) HVM d55v0 save: LAPIC Sep 12 03:06:39.211516 (XEN) HVM d55v0 save: LAPIC_REGS Sep 12 03:06:39.211526 (XEN) HVM d55 save: PCI_IRQ Sep 12 03:06:39.211536 (XEN) HVM d55 save: ISA_IRQ Sep 12 03:06:39.223506 (XEN) HVM d55 save: PCI_LINK Sep 12 03:06:39.223524 (XEN) HVM d55 save: PIT Sep 12 03:06:39.223534 (XEN) HVM d55 save: RTC Sep 12 03:06:39.223543 (XEN) HVM d55 save: HPET Sep 12 03:06:39.235546 (XEN) HVM d55 save: PMTIMER Sep 12 03:06:39.235565 (XEN) HVM d55v0 save: MTRR Sep 12 03:06:39.235575 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Sep 12 03:06:39.235586 (XEN) HVM d55v0 save: CPU_XSAVE Sep 12 03:06:39.247546 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Sep 12 03:06:39.247564 (XEN) HVM d55v0 save: VMCE_VCPU Sep 12 03:06:39.247575 (XEN) HVM d55v0 save: TSC_ADJUST Sep 12 03:06:39.259531 (XEN) HVM d55v0 save: CPU_MSR Sep 12 03:06:39.259550 (XEN) HVM restore d55: CPU 0 Sep 12 03:06:39.259561 (d55) --- Xen Test Framework --- Sep 12 03:06:39.571465 (d55) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:39.571485 (d55) XSA-188 PoC Sep 12 03:06:39.571495 (d55) Test result: SUCCESS Sep 12 03:06:39.583412 (XEN) HVM d56v0 save: CPU Sep 12 03:06:42.655445 (XEN) HVM d56 save: PIC Sep 12 03:06:42.655463 (XEN) HVM d56 save: IOAPIC Sep 12 03:06:42.667508 (XEN) HVM d56v0 save: LAPIC Sep 12 03:06:42.667527 (XEN) HVM d56v0 save: LAPIC_REGS Sep 12 03:06:42.667539 (XEN) HVM d56 save: PCI_IRQ Sep 12 03:06:42.667549 (XEN) HVM d56 save: ISA_IRQ Sep 12 03:06:42.679466 (XEN) HVM d56 save: PCI_LINK Sep 12 03:06:42.679485 (XEN) HVM d56 save: PIT Sep 12 03:06:42.679496 (XEN) HVM d56 save: RTC Sep 12 03:06:42.679505 (XEN) HVM d56 save: HPET Sep 12 03:06:42.691467 (XEN) HVM d56 save: PMTIMER Sep 12 03:06:42.691487 (XEN) HVM d56v0 save: MTRR Sep 12 03:06:42.691498 (XEN) HVM d56 save: VIRIDIAN_DOMAIN Sep 12 03:06:42.691509 (XEN) HVM d56v0 save: CPU_XSAVE Sep 12 03:06:42.703473 (XEN) HVM d56v0 save: VIRIDIAN_VCPU Sep 12 03:06:42.703494 (XEN) HVM d56v0 save: VMCE_VCPU Sep 12 03:06:42.703505 (XEN) HVM d56v0 save: TSC_ADJUST Sep 12 03:06:42.703516 (XEN) HVM d56v0 save: CPU_MSR Sep 12 03:06:42.715440 (XEN) HVM restore d56: CPU 0 Sep 12 03:06:42.715459 (d56) --- Xen Test Framework --- Sep 12 03:06:43.051463 (d56) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:43.051485 (d56) XSA-195 PoC Sep 12 03:06:43.051496 (d56) Success: Not vulnerable to XSA-195 Sep 12 03:06:43.051508 (d56) Test result: SUCCESS Sep 12 03:06:43.063433 (XEN) HVM d57v0 save: CPU Sep 12 03:06:46.063470 (XEN) HVM d57 save: PIC Sep 12 03:06:46.063489 (XEN) HVM d57 save: IOAPIC Sep 12 03:06:46.063500 (XEN) HVM d57v0 save: LAPIC Sep 12 03:06:46.063510 (XEN) HVM d57v0 save: LAPIC_REGS Sep 12 03:06:46.075463 (XEN) HVM d57 save: PCI_IRQ Sep 12 03:06:46.075483 (XEN) HVM d57 save: ISA_IRQ Sep 12 03:06:46.075494 (XEN) HVM d57 save: PCI_LINK Sep 12 03:06:46.075505 (XEN) HVM d57 save: PIT Sep 12 03:06:46.075515 (XEN) HVM d57 save: RTC Sep 12 03:06:46.087467 (XEN) HVM d57 save: HPET Sep 12 03:06:46.087485 (XEN) HVM d57 save: PMTIMER Sep 12 03:06:46.087496 (XEN) HVM d57v0 save: MTRR Sep 12 03:06:46.087507 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Sep 12 03:06:46.099468 (XEN) HVM d57v0 save: CPU_XSAVE Sep 12 03:06:46.099488 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Sep 12 03:06:46.099500 (XEN) HVM d57v0 save: VMCE_VCPU Sep 12 03:06:46.111471 (XEN) HVM d57v0 save: TSC_ADJUST Sep 12 03:06:46.111490 (XEN) HVM d57v0 save: CPU_MSR Sep 12 03:06:46.111502 (XEN) HVM restore d57: CPU 0 Sep 12 03:06:46.111512 (d57) --- Xen Test Framework --- Sep 12 03:06:46.447461 (d57) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:46.447482 (d57) XSA-196 PoC Sep 12 03:06:46.459456 (d57) Success: #DF DPL was checked correctly Sep 12 03:06:46.459476 (d57) Test result: SUCCESS Sep 12 03:06:46.459487 (XEN) HVM d58v0 save: CPU Sep 12 03:06:49.639459 (XEN) HVM d58 save: PIC Sep 12 03:06:49.639477 (XEN) HVM d58 save: IOAPIC Sep 12 03:06:49.639487 (XEN) HVM d58v0 save: LAPIC Sep 12 03:06:49.651467 (XEN) HVM d58v0 save: LAPIC_REGS Sep 12 03:06:49.651486 (XEN) HVM d58 save: PCI_IRQ Sep 12 03:06:49.651497 (XEN) HVM d58 save: ISA_IRQ Sep 12 03:06:49.651506 (XEN) HVM d58 save: PCI_LINK Sep 12 03:06:49.663465 (XEN) HVM d58 save: PIT Sep 12 03:06:49.663483 (XEN) HVM d58 save: RTC Sep 12 03:06:49.663493 (XEN) HVM d58 save: HPET Sep 12 03:06:49.663502 (XEN) HVM d58 save: PMTIMER Sep 12 03:06:49.675464 (XEN) HVM d58v0 save: MTRR Sep 12 03:06:49.675482 (XEN) HVM d58 save: VIRIDIAN_DOMAIN Sep 12 03:06:49.675493 (XEN) HVM d58v0 save: CPU_XSAVE Sep 12 03:06:49.675504 (XEN) HVM d58v0 save: VIRIDIAN_VCPU Sep 12 03:06:49.687465 (XEN) HVM d58v0 save: VMCE_VCPU Sep 12 03:06:49.687484 (XEN) HVM d58v0 save: TSC_ADJUST Sep 12 03:06:49.687495 (XEN) HVM d58v0 save: CPU_MSR Sep 12 03:06:49.699428 (XEN) HVM restore d58: CPU 0 Sep 12 03:06:49.699447 (d58) --- Xen Test Framework --- Sep 12 03:06:50.035463 (d58) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:50.035485 (d58) XSA-204 PoC Sep 12 03:06:50.035495 (d58) Success: Not vulnerable to XSA-204 Sep 12 03:06:50.035506 (d58) Test result: SUCCESS Sep 12 03:06:50.047425 (XEN) HVM d59v0 save: CPU Sep 12 03:06:53.083446 (XEN) HVM d59 save: PIC Sep 12 03:06:53.083464 (XEN) HVM d59 save: IOAPIC Sep 12 03:06:53.095465 (XEN) HVM d59v0 save: LAPIC Sep 12 03:06:53.095483 (XEN) HVM d59v0 save: LAPIC_REGS Sep 12 03:06:53.095494 (XEN) HVM d59 save: PCI_IRQ Sep 12 03:06:53.095504 (XEN) HVM d59 save: ISA_IRQ Sep 12 03:06:53.107472 (XEN) HVM d59 save: PCI_LINK Sep 12 03:06:53.107491 (XEN) HVM d59 save: PIT Sep 12 03:06:53.107501 (XEN) HVM d59 save: RTC Sep 12 03:06:53.107510 (XEN) HVM d59 save: HPET Sep 12 03:06:53.107519 (XEN) HVM d59 save: PMTIMER Sep 12 03:06:53.119466 (XEN) HVM d59v0 save: MTRR Sep 12 03:06:53.119483 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Sep 12 03:06:53.119495 (XEN) HVM d59v0 save: CPU_XSAVE Sep 12 03:06:53.131463 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Sep 12 03:06:53.131483 (XEN) HVM d59v0 save: VMCE_VCPU Sep 12 03:06:53.131494 (XEN) HVM d59v0 save: TSC_ADJUST Sep 12 03:06:53.131505 (XEN) HVM d59v0 save: CPU_MSR Sep 12 03:06:53.143434 (XEN) HVM restore d59: CPU 0 Sep 12 03:06:53.143452 (d59) --- Xen Test Framework --- Sep 12 03:06:53.491460 (d59) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:53.491480 (d59) XSA-221 PoC Sep 12 03:06:53.503424 (d59) Success: Probably not vulnerable to XSA-221 Sep 12 03:06:53.551424 (d59) Test result: SUCCESS Sep 12 03:06:53.551442 (XEN) HVM d60v0 save: CPU Sep 12 03:06:56.575449 (XEN) HVM d60 save: PIC Sep 12 03:06:56.575467 (XEN) HVM d60 save: IOAPIC Sep 12 03:06:56.587467 (XEN) HVM d60v0 save: LAPIC Sep 12 03:06:56.606888 (XEN) HVM d60v0 save: LAPIC_REGS Sep 12 03:06:56.606915 (XEN) HVM d60 save: PCI_IRQ Sep 12 03:06:56.606927 (XEN) HVM d60 save: ISA_IRQ Sep 12 03:06:56.606952 (XEN) HVM d60 save: PCI_LINK Sep 12 03:06:56.606962 (XEN) HVM d60 save: PIT Sep 12 03:06:56.606971 (XEN) HVM d60 save: RTC Sep 12 03:06:56.606980 (XEN) HVM d60 save: HPET Sep 12 03:06:56.606989 (XEN) HVM d60 save: PMTIMER Sep 12 03:06:56.611468 (XEN) HVM d60v0 save: MTRR Sep 12 03:06:56.611486 (XEN) HVM d60 save: VIRIDIAN_DOMAIN Sep 12 03:06:56.611497 (XEN) HVM d60v0 save: CPU_XSAVE Sep 12 03:06:56.623462 (XEN) HVM d60v0 save: VIRIDIAN_VCPU Sep 12 03:06:56.623482 (XEN) HVM d60v0 save: VMCE_VCPU Sep 12 03:06:56.623493 (XEN) HVM d60v0 save: TSC_ADJUST Sep 12 03:06:56.623510 (XEN) HVM d60v0 save: CPU_MSR Sep 12 03:06:56.635434 (XEN) HVM restore d60: CPU 0 Sep 12 03:06:56.635452 (d60) --- Xen Test Framework --- Sep 12 03:06:56.959444 (d60) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:06:56.971480 (d60) XSA-231 PoC Sep 12 03:06:56.971497 (d60) Success: Probably not vulnerable to XSA-231 Sep 12 03:06:56.971510 (d60) Test result: SUCCESS Sep 12 03:06:56.983431 (XEN) HVM d61v0 save: CPU Sep 12 03:06:59.983467 (XEN) HVM d61 save: PIC Sep 12 03:06:59.983484 (XEN) HVM d61 save: IOAPIC Sep 12 03:06:59.983495 (XEN) HVM d61v0 save: LAPIC Sep 12 03:06:59.983504 (XEN) HVM d61v0 save: LAPIC_REGS Sep 12 03:06:59.995469 (XEN) HVM d61 save: PCI_IRQ Sep 12 03:06:59.995488 (XEN) HVM d61 save: ISA_IRQ Sep 12 03:06:59.995498 (XEN) HVM d61 save: PCI_LINK Sep 12 03:06:59.995508 (XEN) HVM d61 save: PIT Sep 12 03:07:00.007461 (XEN) HVM d61 save: RTC Sep 12 03:07:00.007480 (XEN) HVM d61 save: HPET Sep 12 03:07:00.007490 (XEN) HVM d61 save: PMTIMER Sep 12 03:07:00.007500 (XEN) HVM d61v0 save: MTRR Sep 12 03:07:00.007509 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Sep 12 03:07:00.019467 (XEN) HVM d61v0 save: CPU_XSAVE Sep 12 03:07:00.019486 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Sep 12 03:07:00.019497 (XEN) HVM d61v0 save: VMCE_VCPU Sep 12 03:07:00.031460 (XEN) HVM d61v0 save: TSC_ADJUST Sep 12 03:07:00.031479 (XEN) HVM d61v0 save: CPU_MSR Sep 12 03:07:00.031490 (XEN) HVM restore d61: CPU 0 Sep 12 03:07:00.031500 (d61) --- Xen Test Framework --- Sep 12 03:07:00.391468 (d61) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:07:00.391489 (d61) XSA-232 PoC Sep 12 03:07:00.391498 (d61) Success: Probably not vulnerable to XSA-232 Sep 12 03:07:00.403446 (d61) Test result: SUCCESS Sep 12 03:07:00.403464 (XEN) HVM d62v0 save: CPU Sep 12 03:07:03.415443 (XEN) HVM d62 save: PIC Sep 12 03:07:03.415461 (XEN) HVM d62 save: IOAPIC Sep 12 03:07:03.427465 (XEN) HVM d62v0 save: LAPIC Sep 12 03:07:03.427483 (XEN) HVM d62v0 save: LAPIC_REGS Sep 12 03:07:03.427494 (XEN) HVM d62 save: PCI_IRQ Sep 12 03:07:03.427504 (XEN) HVM d62 save: ISA_IRQ Sep 12 03:07:03.439468 (XEN) HVM d62 save: PCI_LINK Sep 12 03:07:03.439486 (XEN) HVM d62 save: PIT Sep 12 03:07:03.439496 (XEN) HVM d62 save: RTC Sep 12 03:07:03.439506 (XEN) HVM d62 save: HPET Sep 12 03:07:03.451462 (XEN) HVM d62 save: PMTIMER Sep 12 03:07:03.451481 (XEN) HVM d62v0 save: MTRR Sep 12 03:07:03.451492 (XEN) HVM d62 save: VIRIDIAN_DOMAIN Sep 12 03:07:03.451503 (XEN) HVM d62v0 save: CPU_XSAVE Sep 12 03:07:03.463467 (XEN) HVM d62v0 save: VIRIDIAN_VCPU Sep 12 03:07:03.463487 (XEN) HVM d62v0 save: VMCE_VCPU Sep 12 03:07:03.463498 (XEN) HVM d62v0 save: TSC_ADJUST Sep 12 03:07:03.463508 (XEN) HVM d62v0 save: CPU_MSR Sep 12 03:07:03.475439 (XEN) HVM restore d62: CPU 0 Sep 12 03:07:03.475457 (d62) --- Xen Test Framework --- Sep 12 03:07:03.811475 (d62) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:07:03.823471 (d62) XSA-261 PoC Sep 12 03:07:03.823487 (d62) Success: Probably not vulnerable to XSA-261 Sep 12 03:07:03.835459 (d62) Test result: SUCCESS Sep 12 03:07:03.835477 (XEN) HVM d63v0 save: CPU Sep 12 03:07:06.835441 (XEN) HVM d63 save: PIC Sep 12 03:07:06.847467 (XEN) HVM d63 save: IOAPIC Sep 12 03:07:06.847485 (XEN) HVM d63v0 save: LAPIC Sep 12 03:07:06.847496 (XEN) HVM d63v0 save: LAPIC_REGS Sep 12 03:07:06.847506 (XEN) HVM d63 save: PCI_IRQ Sep 12 03:07:06.859464 (XEN) HVM d63 save: ISA_IRQ Sep 12 03:07:06.859483 (XEN) HVM d63 save: PCI_LINK Sep 12 03:07:06.859494 (XEN) HVM d63 save: PIT Sep 12 03:07:06.859503 (XEN) HVM d63 save: RTC Sep 12 03:07:06.859512 (XEN) HVM d63 save: HPET Sep 12 03:07:06.871464 (XEN) HVM d63 save: PMTIMER Sep 12 03:07:06.871482 (XEN) HVM d63v0 save: MTRR Sep 12 03:07:06.871493 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Sep 12 03:07:06.871504 (XEN) HVM d63v0 save: CPU_XSAVE Sep 12 03:07:06.883465 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Sep 12 03:07:06.883484 (XEN) HVM d63v0 save: VMCE_VCPU Sep 12 03:07:06.883495 (XEN) HVM d63v0 save: TSC_ADJUST Sep 12 03:07:06.895451 (XEN) HVM d63v0 save: CPU_MSR Sep 12 03:07:06.895470 (XEN) HVM restore d63: CPU 0 Sep 12 03:07:06.895481 (d63) --- Xen Test Framework --- Sep 12 03:07:07.231460 (d63) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:07:07.231480 (d63) XSA-269 PoC Sep 12 03:07:07.243455 (d63) Success: Not vulnerable to XSA-269 Sep 12 03:07:07.615449 (d63) Test result: SUCCESS Sep 12 03:07:07.615467 (XEN) HVM d64v0 save: CPU Sep 12 03:07:11.359431 (XEN) HVM d64 save: PIC Sep 12 03:07:11.371469 (XEN) HVM d64 save: IOAPIC Sep 12 03:07:11.371487 (XEN) HVM d64v0 save: LAPIC Sep 12 03:07:11.371497 (XEN) HVM d64v0 save: LAPIC_REGS Sep 12 03:07:11.371507 (XEN) HVM d64 save: PCI_IRQ Sep 12 03:07:11.383466 (XEN) HVM d64 save: ISA_IRQ Sep 12 03:07:11.383483 (XEN) HVM d64 save: PCI_LINK Sep 12 03:07:11.383494 (XEN) HVM d64 save: PIT Sep 12 03:07:11.383503 (XEN) HVM d64 save: RTC Sep 12 03:07:11.395467 (XEN) HVM d64 save: HPET Sep 12 03:07:11.395485 (XEN) HVM d64 save: PMTIMER Sep 12 03:07:11.395495 (XEN) HVM d64v0 save: MTRR Sep 12 03:07:11.395505 (XEN) HVM d64 save: VIRIDIAN_DOMAIN Sep 12 03:07:11.407464 (XEN) HVM d64v0 save: CPU_XSAVE Sep 12 03:07:11.407483 (XEN) HVM d64v0 save: VIRIDIAN_VCPU Sep 12 03:07:11.407494 (XEN) HVM d64v0 save: VMCE_VCPU Sep 12 03:07:11.407504 (XEN) HVM d64v0 save: TSC_ADJUST Sep 12 03:07:11.419454 (XEN) HVM d64v0 save: CPU_MSR Sep 12 03:07:11.419473 (XEN) HVM restore d64: CPU 0 Sep 12 03:07:11.419483 (d64) --- Xen Test Framework --- Sep 12 03:07:11.767466 (d64) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:07:11.767487 (d64) XSA-277 PoC Sep 12 03:07:11.767497 (d64) Success: Not vulnerable to XSA-277 Sep 12 03:07:11.779424 (d64) Test result: SUCCESS Sep 12 03:07:11.779443 (XEN) HVM d65v0 save: CPU Sep 12 03:07:14.803523 (XEN) HVM d65 save: PIC Sep 12 03:07:14.803542 (XEN) HVM d65 save: IOAPIC Sep 12 03:07:14.803552 (XEN) HVM d65v0 save: LAPIC Sep 12 03:07:14.803562 (XEN) HVM d65v0 save: LAPIC_REGS Sep 12 03:07:14.815525 (XEN) HVM d65 save: PCI_IRQ Sep 12 03:07:14.815543 (XEN) HVM d65 save: ISA_IRQ Sep 12 03:07:14.815554 (XEN) HVM d65 save: PCI_LINK Sep 12 03:07:14.815565 (XEN) HVM d65 save: PIT Sep 12 03:07:14.815574 (XEN) HVM d65 save: RTC Sep 12 03:07:14.827536 (XEN) HVM d65 save: HPET Sep 12 03:07:14.827554 (XEN) HVM d65 save: PMTIMER Sep 12 03:07:14.827564 (XEN) HVM d65v0 save: MTRR Sep 12 03:07:14.827574 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Sep 12 03:07:14.839528 (XEN) HVM d65v0 save: CPU_XSAVE Sep 12 03:07:14.839547 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Sep 12 03:07:14.839559 (XEN) HVM d65v0 save: VMCE_VCPU Sep 12 03:07:14.851513 (XEN) HVM d65v0 save: TSC_ADJUST Sep 12 03:07:14.851533 (XEN) HVM d65v0 save: CPU_MSR Sep 12 03:07:14.851544 (XEN) HVM restore d65: CPU 0 Sep 12 03:07:14.851555 (d65) --- Xen Test Framework --- Sep 12 03:07:15.187506 (d65) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:07:15.199527 (d65) XSA-278 PoC Sep 12 03:07:15.199544 (d65) Success: Probably not vulnerable to XSA-278 Sep 12 03:07:15.199558 (d65) Test result: SUCCESS Sep 12 03:07:15.199568 (XEN) HVM d66v0 save: CPU Sep 12 03:07:18.235443 (XEN) HVM d66 save: PIC Sep 12 03:07:18.247462 (XEN) HVM d66 save: IOAPIC Sep 12 03:07:18.247482 (XEN) HVM d66v0 save: LAPIC Sep 12 03:07:18.247493 (XEN) HVM d66v0 save: LAPIC_REGS Sep 12 03:07:18.247504 (XEN) HVM d66 save: PCI_IRQ Sep 12 03:07:18.259462 (XEN) HVM d66 save: ISA_IRQ Sep 12 03:07:18.259481 (XEN) HVM d66 save: PCI_LINK Sep 12 03:07:18.259493 (XEN) HVM d66 save: PIT Sep 12 03:07:18.259504 (XEN) HVM d66 save: RTC Sep 12 03:07:18.259513 (XEN) HVM d66 save: HPET Sep 12 03:07:18.271467 (XEN) HVM d66 save: PMTIMER Sep 12 03:07:18.271485 (XEN) HVM d66v0 save: MTRR Sep 12 03:07:18.271496 (XEN) HVM d66 save: VIRIDIAN_DOMAIN Sep 12 03:07:18.271508 (XEN) HVM d66v0 save: CPU_XSAVE Sep 12 03:07:18.283470 (XEN) HVM d66v0 save: VIRIDIAN_VCPU Sep 12 03:07:18.283489 (XEN) HVM d66v0 save: VMCE_VCPU Sep 12 03:07:18.283501 (XEN) HVM d66v0 save: TSC_ADJUST Sep 12 03:07:18.295445 (XEN) HVM d66v0 save: CPU_MSR Sep 12 03:07:18.295473 (XEN) HVM restore d66: CPU 0 Sep 12 03:07:18.295485 (d66) --- Xen Test Framework --- Sep 12 03:07:18.619435 (d66) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:07:18.631468 (d66) XSA-304 PoC Sep 12 03:07:18.631485 (d66) Try: 0 Sep 12 03:07:18.631494 (d66) Try: 1 Sep 12 03:07:18.631502 (d66) Try: 2 Sep 12 03:07:18.631510 (d66) Try: 3 Sep 12 03:07:18.643465 (d66) Try: 4 Sep 12 03:07:18.643482 (d66) Try: 5 Sep 12 03:07:18.643492 (d66) Try: 6 Sep 12 03:07:18.643500 (d66) Try: 7 Sep 12 03:07:18.643508 (d66) Try: 8 Sep 12 03:07:18.643515 (d66) Try: 9 Sep 12 03:07:18.643523 (d66) Try: 10 Sep 12 03:07:18.643531 (d66) Try: 11 Sep 12 03:07:18.643539 (d66) Try: 12 Sep 12 03:07:18.655462 (d66) Try: 13 Sep 12 03:07:18.655479 (d66) Try: 14 Sep 12 03:07:18.655488 (d66) Success: Probably not vulnerable to XSA-304 Sep 12 03:07:18.655501 (d66) Test result: SUCCESS Sep 12 03:07:18.655510 (XEN) HVM d67v0 save: CPU Sep 12 03:07:21.715440 (XEN) HVM d67 save: PIC Sep 12 03:07:21.715458 (XEN) HVM d67 save: IOAPIC Sep 12 03:07:21.727469 (XEN) HVM d67v0 save: LAPIC Sep 12 03:07:21.727487 (XEN) HVM d67v0 save: LAPIC_REGS Sep 12 03:07:21.727498 (XEN) HVM d67 save: PCI_IRQ Sep 12 03:07:21.727508 (XEN) HVM d67 save: ISA_IRQ Sep 12 03:07:21.739470 (XEN) HVM d67 save: PCI_LINK Sep 12 03:07:21.739488 (XEN) HVM d67 save: PIT Sep 12 03:07:21.739498 (XEN) HVM d67 save: RTC Sep 12 03:07:21.739507 (XEN) HVM d67 save: HPET Sep 12 03:07:21.751464 (XEN) HVM d67 save: PMTIMER Sep 12 03:07:21.751482 (XEN) HVM d67v0 save: MTRR Sep 12 03:07:21.751493 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Sep 12 03:07:21.751503 (XEN) HVM d67v0 save: CPU_XSAVE Sep 12 03:07:21.763503 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Sep 12 03:07:21.763522 (XEN) HVM d67v0 save: VMCE_VCPU Sep 12 03:07:21.763533 (XEN) HVM d67v0 save: TSC_ADJUST Sep 12 03:07:21.763544 (XEN) HVM d67v0 save: CPU_MSR Sep 12 03:07:21.775508 (XEN) HVM restore d67: CPU 0 Sep 12 03:07:21.775526 (d67) --- Xen Test Framework --- Sep 12 03:07:22.111449 (d67) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:07:22.123460 (d67) XSA-308 PoC Sep 12 03:07:22.123476 (d67) Success: Not vulnerable to XSA-308 Sep 12 03:07:22.123489 (d67) Test result: SUCCESS Sep 12 03:07:22.123499 (XEN) HVM d68v0 save: CPU Sep 12 03:07:25.231465 (XEN) HVM d68 save: PIC Sep 12 03:07:25.231484 (XEN) HVM d68 save: IOAPIC Sep 12 03:07:25.231494 (XEN) HVM d68v0 save: LAPIC Sep 12 03:07:25.231504 (XEN) HVM d68v0 save: LAPIC_REGS Sep 12 03:07:25.231514 (XEN) HVM d68 save: PCI_IRQ Sep 12 03:07:25.243467 (XEN) HVM d68 save: ISA_IRQ Sep 12 03:07:25.243485 (XEN) HVM d68 save: PCI_LINK Sep 12 03:07:25.243496 (XEN) HVM d68 save: PIT Sep 12 03:07:25.243505 (XEN) HVM d68 save: RTC Sep 12 03:07:25.255466 (XEN) HVM d68 save: HPET Sep 12 03:07:25.255484 (XEN) HVM d68 save: PMTIMER Sep 12 03:07:25.255494 (XEN) HVM d68v0 save: MTRR Sep 12 03:07:25.255504 (XEN) HVM d68 save: VIRIDIAN_DOMAIN Sep 12 03:07:25.267465 (XEN) HVM d68v0 save: CPU_XSAVE Sep 12 03:07:25.267483 (XEN) HVM d68v0 save: VIRIDIAN_VCPU Sep 12 03:07:25.267495 (XEN) HVM d68v0 save: VMCE_VCPU Sep 12 03:07:25.267505 (XEN) HVM d68v0 save: TSC_ADJUST Sep 12 03:07:25.279456 (XEN) HVM d68v0 save: CPU_MSR Sep 12 03:07:25.279475 (XEN) HVM restore d68: CPU 0 Sep 12 03:07:25.279485 (d68) --- Xen Test Framework --- Sep 12 03:07:25.615463 (d68) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:07:25.615484 (d68) XSA-317 PoC Sep 12 03:07:25.615493 (XEN) common/event_channel.c:325:d68v0 EVTCHNOP failure: error -28 Sep 12 03:07:25.759453 (d68) Success: Not vulnerable to XSA-317 Sep 12 03:07:25.759473 (d68) Test result: SUCCESS Sep 12 03:07:25.759483 (XEN) HVM d69v0 save: CPU Sep 12 03:07:28.831464 (XEN) HVM d69 save: PIC Sep 12 03:07:28.831482 (XEN) HVM d69 save: IOAPIC Sep 12 03:07:28.831492 (XEN) HVM d69v0 save: LAPIC Sep 12 03:07:28.843462 (XEN) HVM d69v0 save: LAPIC_REGS Sep 12 03:07:28.843482 (XEN) HVM d69 save: PCI_IRQ Sep 12 03:07:28.843493 (XEN) HVM d69 save: ISA_IRQ Sep 12 03:07:28.843510 (XEN) HVM d69 save: PCI_LINK Sep 12 03:07:28.855463 (XEN) HVM d69 save: PIT Sep 12 03:07:28.855481 (XEN) HVM d69 save: RTC Sep 12 03:07:28.855492 (XEN) HVM d69 save: HPET Sep 12 03:07:28.855501 (XEN) HVM d69 save: PMTIMER Sep 12 03:07:28.855510 (XEN) HVM d69v0 save: MTRR Sep 12 03:07:28.867463 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Sep 12 03:07:28.867482 (XEN) HVM d69v0 save: CPU_XSAVE Sep 12 03:07:28.867493 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Sep 12 03:07:28.867504 (XEN) HVM d69v0 save: VMCE_VCPU Sep 12 03:07:28.879468 (XEN) HVM d69v0 save: TSC_ADJUST Sep 12 03:07:28.879487 (XEN) HVM d69v0 save: CPU_MSR Sep 12 03:07:28.879497 (XEN) HVM restore d69: CPU 0 Sep 12 03:07:28.891411 (d69) --- Xen Test Framework --- Sep 12 03:07:29.239457 (d69) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:07:29.239478 (d69) XSA-451 PoC Sep 12 03:07:29.251462 (XEN) Fixup #XM[0000]: ffff82d07ffde040 [ffff82d07ffde040] -> ffff82d040395fd1 Sep 12 03:07:29.251486 (d69) Success: not vulnerable to XSA-451 Sep 12 03:07:29.263432 (d69) Test result: SUCCESS Sep 12 03:07:29.263450 (XEN) HVM d70v0 save: CPU Sep 12 03:07:32.239457 (XEN) HVM d70 save: PIC Sep 12 03:07:32.239474 (XEN) HVM d70 save: IOAPIC Sep 12 03:07:32.239485 (XEN) HVM d70v0 save: LAPIC Sep 12 03:07:32.251466 (XEN) HVM d70v0 save: LAPIC_REGS Sep 12 03:07:32.251485 (XEN) HVM d70 save: PCI_IRQ Sep 12 03:07:32.251496 (XEN) HVM d70 save: ISA_IRQ Sep 12 03:07:32.251505 (XEN) HVM d70 save: PCI_LINK Sep 12 03:07:32.263464 (XEN) HVM d70 save: PIT Sep 12 03:07:32.263482 (XEN) HVM d70 save: RTC Sep 12 03:07:32.263493 (XEN) HVM d70 save: HPET Sep 12 03:07:32.263502 (XEN) HVM d70 save: PMTIMER Sep 12 03:07:32.263511 (XEN) HVM d70v0 save: MTRR Sep 12 03:07:32.275474 (XEN) HVM d70 save: VIRIDIAN_DOMAIN Sep 12 03:07:32.275493 (XEN) HVM d70v0 save: CPU_XSAVE Sep 12 03:07:32.275504 (XEN) HVM d70v0 save: VIRIDIAN_VCPU Sep 12 03:07:32.287463 (XEN) HVM d70v0 save: VMCE_VCPU Sep 12 03:07:32.287482 (XEN) HVM d70v0 save: TSC_ADJUST Sep 12 03:07:32.287494 (XEN) HVM d70v0 save: CPU_MSR Sep 12 03:07:32.287504 (XEN) HVM restore d70: CPU 0 Sep 12 03:07:32.299427 (d70) --- Xen Test Framework --- Sep 12 03:07:32.623451 (d70) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:07:32.635455 (d70) XSA-454 PoC Sep 12 03:07:32.635472 (d70) Success: Not vulnerable to XSA-454 Sep 12 03:07:32.635485 (d70) Test result: SUCCESS Sep 12 03:07:32.635495 (d71) --- Xen Test Framework --- Sep 12 03:07:35.635451 (d71) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:35.635471 (d71) Guest CPUID Faulting support Sep 12 03:07:35.647468 (d71) Testing CPUID without faulting enabled Sep 12 03:07:35.647488 (d71) Testing CPUID with faulting enabled Sep 12 03:07:35.647500 (d71) Retesting CPUID without faulting enabled Sep 12 03:07:35.659453 (d71) Test result: SUCCESS Sep 12 03:07:35.659471 (d72) --- Xen Test Framework --- Sep 12 03:07:36.859468 (d72) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:36.859488 (d72) Live Patch Privilege Check Sep 12 03:07:36.859499 (d72) test_upload: Xen correctly denied Live Patch calls Sep 12 03:07:36.871471 (d72) test_list: Xen correctly denied Live Patch calls Sep 12 03:07:36.871491 (d72) test_get: Xen correctly denied Live Patch calls Sep 12 03:07:36.883468 (d72) test_action: Xen correctly denied Live Patch calls Sep 12 03:07:36.883489 (d72) test_action: Xen correctly denied Live Patch calls Sep 12 03:07:36.895468 (d72) test_action: Xen correctly denied Live Patch calls Sep 12 03:07:36.895489 (d72) test_action: Xen correctly denied Live Patch calls Sep 12 03:07:36.907411 (d72) Test result: SUCCESS Sep 12 03:07:36.907429 (d73) --- Xen Test Framework --- Sep 12 03:07:37.915456 (d73) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:37.915475 (d73) Memory operand and segment emulation tests Sep 12 03:07:37.927445 (d73) Test result: SUCCESS Sep 12 03:07:37.927463 (d74) --- Xen Test Framework --- Sep 12 03:07:38.887467 (d74) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:38.887486 (d74) PV IOPL emulation Sep 12 03:07:38.887497 (d74) Test: PHYSDEVOP_set_iopl Sep 12 03:07:38.899459 (d74) vIOPL 0 Sep 12 03:07:38.899476 (d74) vIOPL 1 Sep 12 03:07:38.899485 (d74) vIOPL 3 Sep 12 03:07:38.899493 (d74) Test result: SUCCESS Sep 12 03:07:38.899503 (d75) --- Xen Test Framework --- Sep 12 03:07:39.883468 (d75) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:39.883488 (d75) PV IOPL emulation Sep 12 03:07:39.883498 (d75) Test: VMASST_TYPE_architectural_iopl Sep 12 03:07:39.895457 (d75) vIOPL 0 Sep 12 03:07:39.895474 (d75) vIOPL 1 Sep 12 03:07:39.895483 (d75) vIOPL 3 Sep 12 03:07:39.895491 (d75) Test result: SUCCESS Sep 12 03:07:39.895501 (d76) --- Xen Test Framework --- Sep 12 03:07:40.855452 (d76) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:40.855471 (d76) XSA-122 PoC Sep 12 03:07:40.867466 (d76) XENVER_extraversion: Sep 12 03:07:40.867485 (d76) Got '-unstable' Sep 12 03:07:40.867495 (d76) XENVER_compile_info: Sep 12 03:07:40.867505 (d76) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:07:40.879467 (d76) 'osstest' Sep 12 03:07:40.879484 (d76) 'test-lab.xenproject.org' Sep 12 03:07:40.879496 (d76) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:07:40.891466 (d76) XENVER_changeset: Sep 12 03:07:40.891484 (d76) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:07:40.891498 (d76) Test result: SUCCESS Sep 12 03:07:40.891509 (d77) --- Xen Test Framework --- Sep 12 03:07:41.851432 (d77) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:41.863475 (d77) XSA-183 PoC Sep 12 03:07:41.863491 (d77) Xen is not vulnerable to XSA-183 Sep 12 03:07:41.863504 (d77) Test result: SUCCESS Sep 12 03:07:41.875416 (d78) --- Xen Test Framework --- Sep 12 03:07:42.835453 (d78) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:42.835474 (d78) XSA-185 PoC Sep 12 03:07:42.847467 (d78) Creating recursive l3 mapping Sep 12 03:07:42.847487 (d78) Attempt to create recursive l3 mapping was blocked Sep 12 03:07:42.847501 (d78) Not vulerable to XSA-185 Sep 12 03:07:42.859442 (d78) Test result: SUCCESS Sep 12 03:07:42.859460 (d79) --- Xen Test Framework --- Sep 12 03:07:43.939460 (d79) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:43.939480 (d79) XSA-188 PoC Sep 12 03:07:43.939490 (d79) Test result: SUCCESS Sep 12 03:07:43.939500 (d80) --- Xen Test Framework --- Sep 12 03:07:44.923472 (d80) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:44.923492 (d80) XSA-194 PoC Sep 12 03:07:44.923502 (d80) Success: No leak detected Sep 12 03:07:44.923512 (d80) Test result: SUCCESS Sep 12 03:07:44.935419 (d81) --- Xen Test Framework --- Sep 12 03:07:45.943450 (d81) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:45.955465 (d81) XSA-213 PoC Sep 12 03:07:45.955482 (d81) Found Xen 4.20 Sep 12 03:07:45.955493 (d81) Success: Not vulnerable to XSA-213 Sep 12 03:07:45.955504 (d81) Test result: SUCCESS Sep 12 03:07:45.955514 (d82) --- Xen Test Framework --- Sep 12 03:07:46.951436 (d82) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:46.963475 (d82) XSA-259 PoC Sep 12 03:07:46.963492 (d82) Success: Not vulnerable to XSA-259 Sep 12 03:07:46.963504 (d82) Test result: SUCCESS Sep 12 03:07:46.963514 (d83) --- Xen Test Framework --- Sep 12 03:07:47.951477 (d83) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:47.951490 (d83) XSA-260 PoC Sep 12 03:07:47.951495 (d83) Testing native syscall Sep 12 03:07:47.951499 (d83) Hit #UD for syscall (not vulnerable) Sep 12 03:07:47.963448 (d83) Success: Not vulnerable to XSA-260 Sep 12 03:07:47.963460 (d83) Test result: SUCCESS Sep 12 03:07:47.963466 (d84) --- Xen Test Framework --- Sep 12 03:07:48.959473 (d84) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:48.959495 (d84) XSA-286 PoC Sep 12 03:07:48.959509 (d84) Success: Probably not vulnerable to XSA-286 Sep 12 03:07:48.971447 (d84) Test result: SUCCESS Sep 12 03:07:48.971466 (d85) --- Xen Test Framework --- Sep 12 03:07:49.907442 (d85) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:49.919471 (d85) XSA-296 PoC Sep 12 03:07:49.919489 (d85) Success: Probably not vulnerable to XSA-296 Sep 12 03:07:49.919511 (d85) Test result: SUCCESS Sep 12 03:07:49.931416 (d86) --- Xen Test Framework --- Sep 12 03:07:50.963450 (d86) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:50.963470 (d86) XSA-298 PoC Sep 12 03:07:50.975450 (d86) Success: Not vulnerable to XSA-298 Sep 12 03:07:50.975470 (d86) Test result: SUCCESS Sep 12 03:07:50.975480 (d87) --- Xen Test Framework --- Sep 12 03:07:51.959458 (d87) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:51.959477 (d87) XSA-317 PoC Sep 12 03:07:51.959487 (XEN) common/event_channel.c:325:d87v0 EVTCHNOP failure: error -28 Sep 12 03:07:51.983461 (d87) Success: Not vulnerable to XSA-317 Sep 12 03:07:51.995440 (d87) Test result: SUCCESS Sep 12 03:07:51.995458 (d88) --- Xen Test Framework --- Sep 12 03:07:52.995451 (d88) Environment: PV 32bit (PAE 3 levels) Sep 12 03:07:52.995471 (d88) XSA-339 PoC Sep 12 03:07:53.007456 (d88) Success: Not vulnerable to XSA-339 Sep 12 03:07:53.007476 (d88) Test result: SUCCESS Sep 12 03:07:53.007486 (d89) --- Xen Test Framework --- Sep 12 03:07:54.111437 (d89) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:07:54.125902 (d89) Guest CPUID Faulting support Sep 12 03:07:54.125926 (d89) Testing CPUID without faulting enabled Sep 12 03:07:54.135461 (d89) Testing CPUID with faulting enabled Sep 12 03:07:54.135482 (d89) Retesting CPUID without faulting enabled Sep 12 03:07:54.135494 (d89) Test result: SUCCESS Sep 12 03:07:54.135504 (d90) --- Xen Test Framework --- Sep 12 03:07:55.095453 (d90) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:07:55.107462 (d90) Live Patch Privilege Check Sep 12 03:07:55.107481 (d90) test_upload: Xen correctly denied Live Patch calls Sep 12 03:07:55.107496 (d90) test_list: Xen correctly denied Live Patch calls Sep 12 03:07:55.119471 (d90) test_get: Xen correctly denied Live Patch calls Sep 12 03:07:55.119491 (d90) test_action: Xen correctly denied Live Patch calls Sep 12 03:07:55.131466 (d90) test_action: Xen correctly denied Live Patch calls Sep 12 03:07:55.131487 (d90) test_action: Xen correctly denied Live Patch calls Sep 12 03:07:55.143461 (d90) test_action: Xen correctly denied Live Patch calls Sep 12 03:07:55.143482 (d90) Test result: SUCCESS Sep 12 03:07:55.143493 (d91) --- Xen Test Framework --- Sep 12 03:07:56.235453 (d91) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:07:56.235473 (d91) Memory operand and segment emulation tests Sep 12 03:07:56.247450 (d91) Test result: SUCCESS Sep 12 03:07:56.247467 (d92) --- Xen Test Framework --- Sep 12 03:07:57.255446 (d92) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:07:57.267416 (d92) Test PV FSGSBASE behaviour Sep 12 03:07:57.267435 (d92) Test result: SUCCESS Sep 12 03:07:57.267445 (d93) --- Xen Test Framework --- Sep 12 03:07:58.275455 (d93) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:07:58.275475 (d93) PV IOPL emulation Sep 12 03:07:58.287465 (d93) Test: PHYSDEVOP_set_iopl Sep 12 03:07:58.287483 (d93) vIOPL 0 Sep 12 03:07:58.287493 (d93) vIOPL 1 Sep 12 03:07:58.287501 (d93) vIOPL 3 Sep 12 03:07:58.287509 (d93) Test result: SUCCESS Sep 12 03:07:58.299419 (d94) --- Xen Test Framework --- Sep 12 03:07:59.415455 (d94) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:07:59.427469 (d94) PV IOPL emulation Sep 12 03:07:59.427486 (d94) Test: VMASST_TYPE_architectural_iopl Sep 12 03:07:59.427499 (d94) vIOPL 0 Sep 12 03:07:59.427508 (d94) vIOPL 1 Sep 12 03:07:59.427516 (d94) vIOPL 3 Sep 12 03:07:59.439426 (d94) Test result: SUCCESS Sep 12 03:07:59.439445 (d95) --- Xen Test Framework --- Sep 12 03:08:00.495448 (d95) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:00.507464 (d95) XSA-122 PoC Sep 12 03:08:00.507481 (d95) XENVER_extraversion: Sep 12 03:08:00.507493 (d95) Got '-unstable' Sep 12 03:08:00.507502 (d95) XENVER_compile_info: Sep 12 03:08:00.507512 (d95) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:08:00.519472 (d95) 'osstest' Sep 12 03:08:00.519489 (d95) 'test-lab.xenproject.org' Sep 12 03:08:00.519501 (d95) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:08:00.531473 (d95) XENVER_changeset: Sep 12 03:08:00.531491 (d95) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:08:00.531506 (d95) Test result: SUCCESS Sep 12 03:08:00.543426 (d96) --- Xen Test Framework --- Sep 12 03:08:01.575451 (d96) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:01.587515 (d96) XSA-167 PoC Sep 12 03:08:01.587531 (d96) Attempting to mark mfn 0xffffffffffe00000 as a superpage Sep 12 03:08:01.587546 (d96) PV superpage support not detected Sep 12 03:08:01.599444 (d96) Test result: SKIP Sep 12 03:08:01.599462 (d97) --- Xen Test Framework --- Sep 12 03:08:02.595511 (d97) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:02.607522 (d97) XSA-182 PoC Sep 12 03:08:02.607540 (d97) Creating recursive l4 mapping Sep 12 03:08:02.607552 (d97) Remapping l4 RW Sep 12 03:08:02.607561 (XEN) arch/x86/mm.c:1160:d97v0 Attempt to create linear p.t. with write perms Sep 12 03:08:02.619526 (d97) Attempt to create writeable linear map was blocked Sep 12 03:08:02.619547 (d97) Not vulnerable to XSA-182 Sep 12 03:08:02.631467 (d97) Test result: SUCCESS Sep 12 03:08:02.631484 (d98) --- Xen Test Framework --- Sep 12 03:08:03.651439 (d98) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:03.663452 (d98) XSA-188 PoC Sep 12 03:08:03.663469 (d98) Test result: SUCCESS Sep 12 03:08:03.663480 (d99) --- Xen Test Framework --- Sep 12 03:08:04.679490 (d99) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:04.679526 (d99) XSA-193 PoC Sep 12 03:08:04.679531 (d99) Success: not vulnerable to XSA-193 Sep 12 03:08:04.695433 (d99) Test result: SUCCESS Sep 12 03:08:04.695441 (d100) --- Xen Test Framework --- Sep 12 03:08:05.691470 (d100) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:05.703489 (d100) XSA-212 PoC Sep 12 03:08:05.703506 (d100) XENMEM_exchange returned -14 Sep 12 03:08:05.703517 (d100) Probably not vulnerable to XSA-212 Sep 12 03:08:05.715486 (d100) Attempting to confirm... Sep 12 03:08:05.715505 (d100) Success: Got #DE as expected Sep 12 03:08:05.715517 (d100) Test result: SUCCESS Sep 12 03:08:05.715526 (d101) --- Xen Test Framework --- Sep 12 03:08:06.723489 (d101) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:06.723510 (d101) XSA-213 PoC Sep 12 03:08:06.723519 (d101) Found Xen 4.20 Sep 12 03:08:06.723529 (d101) Success: Not vulnerable to XSA-213 Sep 12 03:08:06.735466 (d101) Test result: SUCCESS Sep 12 03:08:06.735484 (d102) --- Xen Test Framework --- Sep 12 03:08:07.743484 (d102) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:07.743504 (d102) XSA-221 PoC Sep 12 03:08:07.743514 (d102) Success: Probably not vulnerable to XSA-221 Sep 12 03:08:07.755473 (d102) Test result: SUCCESS Sep 12 03:08:07.755492 (d103) --- Xen Test Framework --- Sep 12 03:08:08.847485 (d103) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:08.847506 (d103) XSA-224 PoC Sep 12 03:08:08.859486 (XEN) arch/x86/mm.c:2946:d103v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 851b10 (pfn 00110) Sep 12 03:08:08.859516 (XEN) arch/x86/mm.c:3582:d103v0 Error -22 while pinning mfn 851b10 Sep 12 03:08:08.871491 (d103) Success: Not vulnerable to XSA-224 Sep 12 03:08:08.871511 (d103) Test result: SUCCESS Sep 12 03:08:08.883446 (d104) --- Xen Test Framework --- Sep 12 03:08:10.539476 (d104) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:10.551487 (d104) XSA-227 PoC Sep 12 03:08:10.551504 (XEN) arch/x86/pv/grant_table.c:59:d104v0 Misaligned PTE address 851b5800e Sep 12 03:08:10.551522 (d104) Probably not vulnerable to XSA-227 Sep 12 03:08:10.563492 (d104) Attempting to confirm... Sep 12 03:08:10.563511 (d104) Success: Not vulnerable to XSA-227 Sep 12 03:08:10.563524 (d104) Test result: SUCCESS Sep 12 03:08:10.575444 (d105) --- Xen Test Framework --- Sep 12 03:08:11.511492 (d105) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:11.511514 (d105) XSA-231 PoC Sep 12 03:08:11.523477 (d105) Success: Probably not vulnerable to XSA-231 Sep 12 03:08:11.523499 (d105) Test result: SUCCESS Sep 12 03:08:11.523517 (d106) --- Xen Test Framework --- Sep 12 03:08:12.471466 (d106) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:12.483490 (d106) XSA-232 PoC Sep 12 03:08:12.483507 (d106) Success: Probably not vulnerable to XSA-232 Sep 12 03:08:12.483520 (d106) Test result: SUCCESS Sep 12 03:08:12.495447 (d107) --- Xen Test Framework --- Sep 12 03:08:13.551459 (d107) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:13.563489 (d107) XSA-234 PoC Sep 12 03:08:13.563506 (XEN) arch/x86/pv/grant_table.c:282:d107v0 PTE 0010000851b11065 for 1000 doesn't match grant (c010000851b11067) Sep 12 03:08:13.575493 (XEN) arch/x86/mm.c:2946:d107v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 851b11 (pfn 00111) Sep 12 03:08:13.587494 (XEN) arch/x86/mm.c:3582:d107v0 Error -22 while pinning mfn 851b11 Sep 12 03:08:13.587516 (d107) Success: Not vulnerable to XSA-234 Sep 12 03:08:13.599489 (d107) Test result: SUCCESS Sep 12 03:08:13.599507 (XEN) common/grant_table.c:3865:d0v18 Grant release 0 ref 0x8 flags 0x2 d107 Sep 12 03:08:13.611428 (d108) --- Xen Test Framework --- Sep 12 03:08:14.571436 (d108) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:14.583469 (d108) XSA-255 PoC Sep 12 03:08:14.583486 (d108) Success: Not vulnerable to XSA-255 Sep 12 03:08:14.583498 (d108) Test result: SUCCESS Sep 12 03:08:14.595424 (d109) --- Xen Test Framework --- Sep 12 03:08:15.563471 (d109) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:15.563494 (d109) XSA-259 PoC Sep 12 03:08:15.563508 (d109) Success: Not vulnerable to XSA-259 Sep 12 03:08:15.575439 (d109) Test result: SUCCESS Sep 12 03:08:15.575457 (d110) --- Xen Test Framework --- Sep 12 03:08:16.619466 (d110) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:16.619487 (d110) XSA-260 PoC Sep 12 03:08:16.619497 (d110) Testing native syscall Sep 12 03:08:16.631466 (XEN) d110v0 Hit #DB in Xen context: e008:ffff82d07ffda200 [ffff82d07ffda200], stk e010:8000000000111ff0, dr6 ffff0ff0 Sep 12 03:08:16.643465 (d110) Entered XTF via syscall Sep 12 03:08:16.643484 (d110) Testing compat syscall Sep 12 03:08:16.643495 (d110) Hit #UD for syscall (not vulnerable) Sep 12 03:08:16.655444 (d110) Success: Not vulnerable to XSA-260 Sep 12 03:08:16.655465 (d110) Test result: SUCCESS Sep 12 03:08:16.655476 (d111) --- Xen Test Framework --- Sep 12 03:08:17.627468 (d111) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:17.627489 (d111) XSA-265 PoC Sep 12 03:08:17.627499 (XEN) d111v0 Hit #DB in Xen context: e008:ffff82d040201c70 [entry_BP], stk 0000:ffff830868b87f78, dr6 ffff2ff0 Sep 12 03:08:17.639476 (d111) Success: Not vulnerable to XSA-265 Sep 12 03:08:17.651436 (d111) Test result: SUCCESS Sep 12 03:08:17.651453 (d112) --- Xen Test Framework --- Sep 12 03:08:18.575449 (d112) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:18.587460 (d112) XSA-279 PoC Sep 12 03:08:18.587477 (d112) Success: Not vulnerable to XSA-279 Sep 12 03:08:18.587489 (d112) Test result: SUCCESS Sep 12 03:08:18.587499 (d113) --- Xen Test Framework --- Sep 12 03:08:19.619461 (d113) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:19.619482 (d113) XSA-286 PoC Sep 12 03:08:19.619492 (d113) Success: Probably not vulnerable to XSA-286 Sep 12 03:08:19.631455 (d113) Test result: SUCCESS Sep 12 03:08:19.631473 (d114) --- Xen Test Framework --- Sep 12 03:08:20.675452 (d114) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:20.702309 (d114) XSA-296 PoC Sep 12 03:08:20.702333 (d114) Success: Not vulnerable to XSA-296 Sep 12 03:08:20.702346 (d114) Test result: SUCCESS Sep 12 03:08:20.702356 (d115) --- Xen Test Framework --- Sep 12 03:08:21.671436 (d115) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:21.683472 (d115) XSA-298 PoC Sep 12 03:08:21.683489 (d115) Success: Not vulnerable to XSA-298 Sep 12 03:08:21.683501 (d115) Test result: SUCCESS Sep 12 03:08:21.695416 (d116) --- Xen Test Framework --- Sep 12 03:08:22.691463 (d116) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:22.691484 (d116) XSA-316 PoC Sep 12 03:08:22.691502 (XEN) common/grant_table.c:782:d116v0 Bad flags (0) or dom (0); expected d116 Sep 12 03:08:22.703463 (d116) Success: Not vulnerable to XSA-316 Sep 12 03:08:22.703483 (d116) Test result: SUCCESS Sep 12 03:08:22.703493 (d117) --- Xen Test Framework --- Sep 12 03:08:23.735448 (d117) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:23.747429 (d117) XSA-317 PoC Sep 12 03:08:23.747446 (XEN) common/event_channel.c:325:d117v0 EVTCHNOP failure: error -28 Sep 12 03:08:23.855447 (d117) Success: Not vulnerable to XSA-317 Sep 12 03:08:23.855467 (d117) Test result: SUCCESS Sep 12 03:08:23.855478 (d118) --- Xen Test Framework --- Sep 12 03:08:24.839437 (d118) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:24.851470 (d118) XSA-333 PoC Sep 12 03:08:24.851487 (d118) Success: Not vulnerable to XSA-333 Sep 12 03:08:24.851500 (d118) Test result: SUCCESS Sep 12 03:08:24.863419 (d119) --- Xen Test Framework --- Sep 12 03:08:26.159462 (d119) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:26.159482 (d119) XSA-339 PoC Sep 12 03:08:26.171442 (d119) Success: Not vulnerable to XSA-339 Sep 12 03:08:26.171463 (d119) Test result: SUCCESS Sep 12 03:08:26.171474 (d120) --- Xen Test Framework --- Sep 12 03:08:27.179467 (d120) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:08:27.179488 (d120) XSA-444 PoC Sep 12 03:08:27.179497 (d120) Skip: DBEXT not available Sep 12 03:08:27.191427 (d120) Test result: SKIP Sep 12 03:08:27.191444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:11:13.979473 Sep 12 03:13:31.418400 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 03:13:31.443489 Sep 12 03:13:31.443736 Sep 12 03:13:32.471345 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 03:13:32.491505 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 03:13:32.491525 (XEN) RIP: e033:[ fffff81bbb3aa>] Sep 12 03:13:32.503494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 03:13:32.503517 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 03:13:32.515505 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:32.527494 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000001f663c Sep 12 03:13:32.527517 (XEN) r9: 0000009b124d80c0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 03:13:32.539500 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 03:13:32.551484 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 03:13:32.551507 (XEN) cr3: 0000000436f1f000 cr2: 00007fb37a9fb9c0 Sep 12 03:13:32.563488 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 03:13:32.563510 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:32.575489 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 03:13:32.575510 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:32.587499 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff88802005efcc 517fc2af116e1a00 Sep 12 03:13:32.599488 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Sep 12 03:13:32.599510 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 12 03:13:32.611489 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 03:13:32.623490 (XEN) 517fc2af116e1a00 0000000000000000 0000000000000040 0000000000000000 Sep 12 03:13:32.623513 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 12 03:13:32.635457 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Sep 12 03:13:32.647485 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Sep 12 03:13:32.647515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.659488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.671485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.671506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.683497 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.695486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.695507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.707472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.719461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.719482 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:32.731467 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 03:13:32.731487 (XEN) RIP: e033:[] Sep 12 03:13:32.731499 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 03:13:32.743471 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bbb3aa Sep 12 03:13:32.755461 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:32.755484 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 00000000002ec57c Sep 12 03:13:32.767470 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:13:32.779462 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Sep 12 03:13:32.779484 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:32.791466 (XEN) cr3: 000000086660c000 cr2: 00007fe1c2d40e84 Sep 12 03:13:32.791486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 03:13:32.803466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:32.815462 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Sep 12 03:13:32.815483 (XEN) 0000000000000035 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:32.827465 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b45e2efde3e4d600 Sep 12 03:13:32.827487 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.839466 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:32.851464 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.851485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.863467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.875463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.875484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.887467 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:32.887485 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 03:13:32.899467 (XEN) RIP: e033:[] Sep 12 03:13:32.899487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 03:13:32.911464 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 03:13:32.911486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:32.923467 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 00000000002e1994 Sep 12 03:13:32.935464 (XEN) r9: 0000000000000000 r10: 0000000000000066 r11: 0000000000000246 Sep 12 03:13:32.935485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 03:13:32.947466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:32.959466 (XEN) cr3: 00000004370e3000 cr2: 00005614a3ba98e0 Sep 12 03:13:32.959486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 03:13:32.975465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:32.975487 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Sep 12 03:13:32.987461 (XEN) 0000000000019887 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:32.987484 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 e4ce03b8dbb01700 Sep 12 03:13:32.999470 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:32.999492 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:33.011468 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.023464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.023484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.035467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.047466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.047488 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:33.059465 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 03:13:33.059485 (XEN) RIP: e033:[] Sep 12 03:13:33.071462 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 03:13:33.071484 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bbb3aa Sep 12 03:13:33.083465 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:33.083488 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 00000000002a499c Sep 12 03:13:33.095469 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:13:33.107463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Sep 12 03:13:33.107485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:33.119467 (XEN) cr3: 000000086660c000 cr2: 00005614a3b6a148 Sep 12 03:13:33.131463 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 03:13:33.131485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:33.143466 (XEN) Guest stack trace from rsp=ffffc900401efed0: Sep 12 03:13:33.143486 (XEN) 000000000000001e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:33.155466 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c2d36379792a8e00 Sep 12 03:13:33.167464 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.167485 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:33.179473 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.191463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.191484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.203467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.215461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.215482 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:33.227466 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 03:13:33.227486 (XEN) RIP: e033:[] Sep 12 03:13:33.227498 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 03:13:33.239465 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bbb3aa Sep 12 03:13:33.251461 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:33.251484 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 00000000002caf6c Sep 12 03:13:33.263467 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:13:33.275464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Sep 12 03:13:33.275486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:33.287483 (XEN) cr3: 000000086660c000 cr2: 00005636cb27e268 Sep 12 03:13:33.287503 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 03:13:33.299468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:33.311465 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Sep 12 03:13:33.311486 (XEN) 0000000000000066 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:33.323465 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ee08b960e83a6000 Sep 12 03:13:33.323488 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.335467 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:33.347463 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.347485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.359468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.371462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.371483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.383469 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:33.383488 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 03:13:33.395468 (XEN) RIP: e033:[] Sep 12 03:13:33.395488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 03:13:33.407462 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bbb3aa Sep 12 03:13:33.407485 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:33.419468 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 000000000025ca54 Sep 12 03:13:33.431435 (XEN) r9: 0000009b124d80c0 r10: 0000009a5bac92c0 r11: 0000000000000246 Sep 12 03:13:33.431458 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Sep 12 03:13:33.443468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:33.455462 (XEN) cr3: 000000086660c000 cr2: 00005614a3b6a148 Sep 12 03:13:33.455482 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 03:13:33.467467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:33.467488 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Sep 12 03:13:33.479464 (XEN) 000000007a7076ee 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:33.479487 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ac80116263323a00 Sep 12 03:13:33.491467 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.503464 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:33.503486 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.515466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.527465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.527486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.539511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.551526 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:33.551545 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 03:13:33.551557 (XEN) RIP: e033:[] Sep 12 03:13:33.563529 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 03:13:33.563551 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bbb3aa Sep 12 03:13:33.575533 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:33.587529 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 00000000002c6b54 Sep 12 03:13:33.587551 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:13:33.599540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Sep 12 03:13:33.611534 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:33.611556 (XEN) cr3: 000000086660c000 cr2: 00007ff0c422d6d0 Sep 12 03:13:33.623502 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 03:13:33.623524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:33.635533 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Sep 12 03:13:33.647529 (XEN) 0000000000000068 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:33.647552 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 e4d16d4f23a74500 Sep 12 03:13:33.659531 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.671527 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:33.671549 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.683500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.695460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.695482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.707476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.719462 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:33.719481 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 03:13:33.719494 (XEN) RIP: e033:[] Sep 12 03:13:33.731465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 03:13:33.731488 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bbb3aa Sep 12 03:13:33.743468 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:33.743490 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 000000000025c9c4 Sep 12 03:13:33.755469 (XEN) r9: 0000009dd03500c0 r10: 0000009a97475cc0 r11: 0000000000000246 Sep 12 03:13:33.767468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Sep 12 03:13:33.767490 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:33.779472 (XEN) cr3: 0000000433bfb000 cr2: 000055ede2144673 Sep 12 03:13:33.791463 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 03:13:33.791485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:33.803467 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Sep 12 03:13:33.803493 (XEN) 00000000b60b4d26 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:33.815469 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b1c563e77242b700 Sep 12 03:13:33.827463 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.827484 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:33.839466 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.851461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.851482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.863466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.875461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.875482 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:33.887461 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 03:13:33.887481 (XEN) RIP: e033:[] Sep 12 03:13:33.887493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 03:13:33.899467 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bbb3aa Sep 12 03:13:33.911464 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:33.911487 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 00000000002eff54 Sep 12 03:13:33.923475 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:13:33.935463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Sep 12 03:13:33.935485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:33.947474 (XEN) cr3: 000000086660c000 cr2: 00007fa75c5a2340 Sep 12 03:13:33.947494 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 03:13:33.959463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:33.971465 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Sep 12 03:13:33.971486 (XEN) 0000000000000051 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:33.983463 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 868e1d1f01ea1900 Sep 12 03:13:33.983485 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:33.995467 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:34.007462 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.007484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.019468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.031462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.031483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.043468 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:34.043486 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 03:13:34.055464 (XEN) RIP: e033:[] Sep 12 03:13:34.055484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 03:13:34.067463 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bbb3aa Sep 12 03:13:34.067486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:34.079466 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 00000000002c6a5c Sep 12 03:13:34.091462 (XEN) r9: 0000000000000000 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 03:13:34.091484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Sep 12 03:13:34.103469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:34.115462 (XEN) cr3: 000000086660c000 cr2: 00007fc98edb5520 Sep 12 03:13:34.115483 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 03:13:34.127463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:34.127485 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Sep 12 03:13:34.139472 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:34.139493 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8be33ea452b22b00 Sep 12 03:13:34.151471 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.163465 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:34.163486 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.175468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.187465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.187485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.199468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.211469 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:34.211487 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 03:13:34.223461 (XEN) RIP: e033:[] Sep 12 03:13:34.223480 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 03:13:34.223496 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bbb3aa Sep 12 03:13:34.235476 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:34.247466 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 00000000002ea1c4 Sep 12 03:13:34.247488 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:13:34.259469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Sep 12 03:13:34.271464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:34.271485 (XEN) cr3: 000000086660c000 cr2: 00007f516e94f9c0 Sep 12 03:13:34.283466 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 03:13:34.283488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:34.295471 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Sep 12 03:13:34.307460 (XEN) 000000000000003a 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:34.307473 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 a81b01ff686f0500 Sep 12 03:13:34.319455 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.331468 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:34.331489 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.343469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.355459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.355481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.367477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.379475 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:34.379494 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 03:13:34.379506 (XEN) RIP: e033:[] Sep 12 03:13:34.395487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 03:13:34.395509 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bbb3aa Sep 12 03:13:34.411489 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:34.411512 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 00000000002d0874 Sep 12 03:13:34.423469 (XEN) r9: 000000cf490080c0 r10: 0000000000000001 r11: 0000000000000246 Sep 12 03:13:34.423491 (XEN) r12: 0000000000000000 r13: 00 Sep 12 03:13:34.434122 00000000000000 r14: ffff88800360d700 Sep 12 03:13:34.439496 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:34.439518 (XEN) cr3: 000000086660c000 cr2: 00007 Sep 12 03:13:34.439936 fb3f2fc3740 Sep 12 03:13:34.451475 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 03:13:34.451497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:34.467490 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Sep 12 03:13:34.467511 (XEN) 00000004a80b70fc 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:34.483485 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 3af1115319871a00 Sep 12 03:13:34.483507 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.499487 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:34.499509 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.511472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.511493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.523468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.535467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.535497 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:34.547462 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 03:13:34.547482 (XEN) RIP: e033:[] Sep 12 03:13:34.547494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 03:13:34.559468 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bbb3aa Sep 12 03:13:34.571464 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:34.571487 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 00000000002fe08c Sep 12 03:13:34.583469 (XEN) r9: 0000000000000000 r10: 0000000000000066 r11: 0000000000000246 Sep 12 03:13:34.595467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Sep 12 03:13:34.595489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:34.607466 (XEN) cr3: 000000086660c000 cr2: 00007f3b711d1d10 Sep 12 03:13:34.607486 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 03:13:34.619466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:34.631461 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Sep 12 03:13:34.631482 (XEN) 000000000001988b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:34.643467 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 bbae527863bd4800 Sep 12 03:13:34.643489 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.655469 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:34.667465 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.667486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.679465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.691467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.691488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.703465 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:34.703484 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 03:13:34.715464 (XEN) RIP: e033:[] Sep 12 03:13:34.715483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 03:13:34.727441 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bbb3aa Sep 12 03:13:34.727463 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:34.739469 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 00000000002b0be4 Sep 12 03:13:34.751464 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:13:34.751486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Sep 12 03:13:34.763468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:34.775461 (XEN) cr3: 000000086660c000 cr2: 00007f95f1c564c8 Sep 12 03:13:34.775482 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 03:13:34.787465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:34.787486 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Sep 12 03:13:34.799473 (XEN) 0000000000000045 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:34.799495 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 302a3c5952080b00 Sep 12 03:13:34.811471 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.823464 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:34.823486 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.835467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.847463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.847492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.859468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.871473 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:34.871492 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 03:13:34.883461 (XEN) RIP: e033:[] Sep 12 03:13:34.883481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 03:13:34.883496 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bbb3aa Sep 12 03:13:34.895469 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:34.907465 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 00000000002d88dc Sep 12 03:13:34.907487 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:13:34.919472 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Sep 12 03:13:34.931464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:34.931486 (XEN) cr3: 000000086660c000 cr2: 000056125ab48534 Sep 12 03:13:34.943472 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 03:13:34.955472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:34.955494 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Sep 12 03:13:34.967461 (XEN) 0000000000000066 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:34.967483 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 587ba2884eef3100 Sep 12 03:13:34.979467 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:34.991465 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:34.991487 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.003467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.015462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.015483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.027469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.039461 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:35.039479 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 03:13:35.039492 (XEN) RIP: e033:[] Sep 12 03:13:35.051468 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 03:13:35.051490 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bbb3aa Sep 12 03:13:35.063471 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:35.075465 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 00000000002bee4c Sep 12 03:13:35.075488 (XEN) r9: 0000000000000001 r10: 0000000000000177 r11: 0000000000000246 Sep 12 03:13:35.087465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Sep 12 03:13:35.099461 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:35.099483 (XEN) cr3: 0000000436f1f000 cr2: 00007fc2cb82d6d0 Sep 12 03:13:35.111462 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 03:13:35.111484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:35.123466 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Sep 12 03:13:35.123487 (XEN) 000000000005de59 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:35.135467 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 e57e4cc9d2114400 Sep 12 03:13:35.147471 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.147492 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:35.159467 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.171467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.171495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.183465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.195464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.195485 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:35.207464 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 03:13:35.207484 (XEN) RIP: e033:[] Sep 12 03:13:35.207496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 03:13:35.219468 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bbb3aa Sep 12 03:13:35.231466 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:35.231488 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 00000000002b8c34 Sep 12 03:13:35.243469 (XEN) r9: 0000000000000000 r10: 00000096fba52ac0 r11: 0000000000000246 Sep 12 03:13:35.255467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Sep 12 03:13:35.255490 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:35.267467 (XEN) cr3: 000000086660c000 cr2: 00007f3056d3c740 Sep 12 03:13:35.267487 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 03:13:35.279473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:35.291462 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Sep 12 03:13:35.291483 (XEN) 00000004a7fca45e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:35.303466 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 441fc8ee989a4100 Sep 12 03:13:35.303488 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.315470 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:35.327466 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.327487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.339510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.351464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.351485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.363469 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:35.375460 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 03:13:35.375481 (XEN) RIP: e033:[] Sep 12 03:13:35.375493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 03:13:35.387468 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 03:13:35.387490 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:35.399473 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 00000000002917e4 Sep 12 03:13:35.411465 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:13:35.411486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 03:13:35.423468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:35.435464 (XEN) cr3: 000000086660c000 cr2: 00007f466ea466a0 Sep 12 03:13:35.435484 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 03:13:35.447438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:35.447459 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Sep 12 03:13:35.459468 (XEN) 0000000000000148 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:35.471464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b28fcec721c6fb00 Sep 12 03:13:35.471486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.483465 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:35.495471 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.495493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.507469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.519462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.519483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.531466 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:35.531484 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 03:13:35.543462 (XEN) RIP: e033:[] Sep 12 03:13:35.543482 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 03:13:35.555463 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bbb3aa Sep 12 03:13:35.555486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:35.567468 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 00000000002aea54 Sep 12 03:13:35.579462 (XEN) r9: 0000000000000000 r10: 0000000000000066 r11: 0000000000000246 Sep 12 03:13:35.579484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Sep 12 03:13:35.591465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:35.603461 (XEN) cr3: 000000086660c000 cr2: 00007f1b41f00520 Sep 12 03:13:35.603482 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 03:13:35.615462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:35.615483 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Sep 12 03:13:35.627463 (XEN) 0000000000019888 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:35.627485 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 03b845023fc8cf00 Sep 12 03:13:35.639476 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.667281 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:35.667308 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.667339 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.675463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.675484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.687465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.699465 (XEN) 0000000000000000 0000000000000000 Sep 12 03:13:35.699483 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 03:13:35.699495 (XEN) RIP: e033:[] Sep 12 03:13:35.711439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 03:13:35.711461 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bbb3aa Sep 12 03:13:35.723473 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:13:35.735465 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 000000000028aa34 Sep 12 03:13:35.735488 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:13:35.747467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Sep 12 03:13:35.759462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:13:35.759484 (XEN) cr3: 000000086660c000 cr2: 00007f13228c40e0 Sep 12 03:13:35.771463 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 03:13:35.771485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:13:35.783467 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Sep 12 03:13:35.783487 (XEN) 0000000000000131 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:13:35.795467 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0b251802fcd71a00 Sep 12 03:13:35.807470 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.807492 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:13:35.819469 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.831464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.831485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:35.843464 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 674965365076) Sep 12 03:13:35.855471 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 03:13:35.855489 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 03:13:35.867464 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 03:13:35.867483 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 03:13:35.867494 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 03:13:35.879465 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 03:13:35.879484 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 03:13:35.879495 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 03:13:35.891467 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 03:13:35.891486 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 03:13:35.891497 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 03:13:35.903464 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 03:13:35.903484 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 03:13:35.903495 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 03:13:35.915467 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 03:13:35.915486 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 03:13:35.915498 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 03:13:35.927468 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 03:13:35.927488 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 03:13:35.939462 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 12 03:13:35.939482 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 03:13:35.939494 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 03:13:35.951466 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 03:13:35.951486 (XEN) heap[node=0][zone=23] -> 474499 pages Sep 12 03:13:35.951499 (XEN) heap[node=0][zone=24] -> 0 pages Sep 12 03:13:35.963465 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 03:13:35.963484 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 03:13:35.963496 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 03:13:35.975465 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 03:13:35.975484 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 03:13:35.987462 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 03:13:35.987483 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 03:13:35.987495 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 03:13:35.999464 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 03:13:35.999483 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 03:13:35.999495 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 03:13:36.011462 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 03:13:36.011482 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 03:13:36.011494 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 03:13:36.023463 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 03:13:36.023483 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 03:13:36.023495 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 03:13:36.035464 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 03:13:36.035483 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 03:13:36.035495 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 03:13:36.047462 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 03:13:36.047481 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 03:13:36.047493 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 03:13:36.059463 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 03:13:36.059482 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 03:13:36.059494 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 03:13:36.071466 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 03:13:36.071486 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 03:13:36.071497 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 03:13:36.083469 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 03:13:36.083489 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 03:13:36.083501 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 03:13:36.095466 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 03:13:36.095486 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 03:13:36.095497 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 03:13:36.107510 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 03:13:36.107529 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 03:13:36.107541 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 03:13:36.119513 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 03:13:36.119532 (XEN) heap[node=1][zone=23] -> 3670016 pages Sep 12 03:13:36.119545 (XEN) heap[node=1][zone=24] -> 367693 pages Sep 12 03:13:36.131468 (XEN) heap[node=1][zone=25] -> 0 pages Sep 12 03:13:36.131487 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 03:13:36.131499 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 03:13:36.143466 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 03:13:36.143485 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 03:13:36.155460 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 03:13:36.155480 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 03:13:36.155491 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 03:13:36.167462 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 03:13:36.167482 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 03:13:36.167493 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 03:13:36.179463 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 03:13:36.179483 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 03:13:36.179495 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 03:13:36.191511 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 03:13:36.191531 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 03:13:36.191543 Sep 12 03:13:36.474538 (XEN) MSI information: Sep 12 03:13:36.491483 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:13:36.491509 (X Sep 12 03:13:36.491829 EN) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:13:36.503481 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:13:36.519491 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:13:36.519516 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:13:36.531482 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:13:36.543477 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:13:36.555475 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:13:36.555501 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:13:36.567472 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:13:36.579466 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:13:36.579491 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.591473 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.603469 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.615466 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.615491 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.627472 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.639484 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.651464 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.651489 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.663481 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.675467 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.687463 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.687489 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.699475 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.711472 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 12 03:13:36.723437 (XEN) MSI 130 vec=64 fixed edge assert phys cpu dest=00000028 mask=0/ /? Sep 12 03:13:36.723464 (XEN) MSI-X 131 vec=2b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.735469 (XEN) MSI-X 132 vec=5b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.747466 (XEN) MSI-X 133 vec=6b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 03:13:36.747492 (XEN) MSI-X 134 vec=9b fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 12 03:13:36.759526 (XEN) MSI-X 135 vec=a3 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 03:13:36.771515 (XEN) MSI-X 136 vec=5e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.783467 (XEN) MSI-X 137 vec=93 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 03:13:36.783493 (XEN) MSI-X 138 vec=7f fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 03:13:36.795474 (XEN) MSI-X 139 vec=c4 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 03:13:36.807466 (XEN) MSI-X 140 vec=73 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.819467 (XEN) MSI-X 141 vec=42 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 03:13:36.819493 (XEN) MSI-X 142 vec=49 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 03:13:36.831471 (XEN) MSI-X 143 vec=6e fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 03:13:36.843477 (XEN) MSI-X 144 vec=59 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.855462 (XEN) MSI-X 145 vec=90 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 03:13:36.855489 (XEN) MSI-X 146 vec=ca fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 12 03:13:36.867500 (XEN) MSI-X 147 vec=a8 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 03:13:36.879482 (XEN) MSI-X 148 vec=be fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.879507 (XEN) MSI-X 149 vec=d8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:13:36.891512 (XEN) MSI-X 150 vec=e8 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 12 03:13:36.903471 (XEN) MSI-X 151 vec=a2 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:13:36.915465 (XEN) MSI-X 152 vec=8b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:13:36.915491 (XEN) MSI-X 153 vec=2c fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 12 03:13:36.927473 (XEN) MSI-X 154 vec=ea fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 03:13:36.939503 (XEN) MSI-X 155 vec=23 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 03:13:36.951492 (XEN) MSI-X 156 vec=34 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 12 03:13:36.951518 (XEN) MSI-X 157 vec=83 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:13:36.963516 (XEN) MSI-X 158 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 03:13:36.975522 (XEN) MSI-X 159 vec=da fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:36.987460 (XEN) MSI-X 160 vec=28 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 03:13:36.987494 (XEN) MSI-X 161 vec=2a fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 03:13:36.999469 (XEN) MSI-X 162 vec=4a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 03:13:37.011471 (XEN) MSI-X 163 vec=e1 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 03:13:37.011497 (XEN) MSI-X 164 vec=b4 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 03:13:37.023474 (XEN) MSI-X 165 vec=a1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:13:37.035471 (XEN) MSI-X 166 vec=2a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 03:13:37.047473 (XEN) MSI-X 167 vec=97 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 03:13:37.047499 (XEN) MSI-X 168 vec=43 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:13:37.059471 (XEN) MSI-X 169 vec=5d fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 03:13:37.071469 (XEN) MSI-X 170 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 03:13:37.083528 (XEN) MSI-X 171 vec=9b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 03:13:37.083553 (XEN) MSI-X 172 vec=7b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 03:13:37.095537 (XEN) MSI-X 173 vec=4d fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:13:37.107492 (XEN) MSI-X 174 vec=b9 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 12 03:13:37.119461 (XEN) MSI-X 175 vec=a0 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:13:37.119487 (XEN) MSI-X 176 vec=d9 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 12 03:13:37.131450 Sep 12 03:13:38.432313 (XEN) ==== PCI devices ==== Sep 12 03:13:38.451477 (XEN) ==== segment 0000 ==== Sep 12 03:13:38.451496 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 12 03:13:38.451507 (XEN) 0000:d7:16.0 Sep 12 03:13:38.451829 - d0 - node 1 Sep 12 03:13:38.463474 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 12 03:13:38.463492 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 12 03:13:38.463503 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 12 03:13:38.479492 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 12 03:13:38.479511 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 12 03:13:38.479522 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 12 03:13:38.479532 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 12 03:13:38.479542 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 12 03:13:38.495491 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 12 03:13:38.495509 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 12 03:13:38.495520 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 12 03:13:38.495530 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 12 03:13:38.507469 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 12 03:13:38.507489 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 12 03:13:38.519462 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 12 03:13:38.519481 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 12 03:13:38.519492 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 12 03:13:38.531462 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 12 03:13:38.531480 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 12 03:13:38.531491 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 12 03:13:38.543460 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 12 03:13:38.543479 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 12 03:13:38.543491 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 12 03:13:38.543501 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 12 03:13:38.555466 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 12 03:13:38.555484 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 12 03:13:38.555495 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 12 03:13:38.567462 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 12 03:13:38.567481 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 12 03:13:38.567492 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 12 03:13:38.579462 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 12 03:13:38.579481 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 12 03:13:38.579492 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 12 03:13:38.591469 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 12 03:13:38.591489 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 12 03:13:38.591500 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 12 03:13:38.591510 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 12 03:13:38.603466 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 12 03:13:38.603484 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 12 03:13:38.603495 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 12 03:13:38.615462 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 12 03:13:38.615480 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 12 03:13:38.615491 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 12 03:13:38.627462 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 12 03:13:38.627483 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 12 03:13:38.627494 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 12 03:13:38.639464 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 12 03:13:38.639482 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 12 03:13:38.639493 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 12 03:13:38.651464 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 12 03:13:38.651482 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 12 03:13:38.651493 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 12 03:13:38.651503 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 12 03:13:38.663467 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 12 03:13:38.663485 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 12 03:13:38.663496 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 12 03:13:38.675464 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 12 03:13:38.675482 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 12 03:13:38.675493 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 12 03:13:38.687466 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 12 03:13:38.687485 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 12 03:13:38.687496 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 12 03:13:38.699463 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 12 03:13:38.699482 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 12 03:13:38.699493 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 12 03:13:38.699503 (XEN) 0000:85:09.1 - d0 - node 1 Sep 12 03:13:38.711464 (XEN) 0000:85:09.0 - d0 - node 1 Sep 12 03:13:38.711483 (XEN) 0000:85:08.7 - d0 - node 1 Sep 12 03:13:38.711493 (XEN) 0000:85:08.6 - d0 - node 1 Sep 12 03:13:38.723465 (XEN) 0000:85:08.5 - d0 - node 1 Sep 12 03:13:38.723483 (XEN) 0000:85:08.4 - d0 - node 1 Sep 12 03:13:38.723494 (XEN) 0000:85:08.3 - d0 - node 1 Sep 12 03:13:38.735462 (XEN) 0000:85:08.2 - d0 - node 1 Sep 12 03:13:38.735480 (XEN) 0000:85:08.1 - d0 - node 1 Sep 12 03:13:38.735491 (XEN) 0000:85:08.0 - d0 - node 1 Sep 12 03:13:38.747461 (XEN) 0000:85:05.4 - d0 - node 1 Sep 12 03:13:38.747480 (XEN) 0000:85:05.2 - d0 - node 1 Sep 12 03:13:38.747491 (XEN) 0000:85:05.0 - d0 - node 1 Sep 12 03:13:38.747501 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 12 03:13:38.759465 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 12 03:13:38.759486 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 12 03:13:38.771465 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 12 03:13:38.771486 (XEN) 0000:80:08.2 - d0 - node 1 Sep 12 03:13:38.771497 (XEN) 0000:80:08.1 - d0 - node 1 Sep 12 03:13:38.783466 (XEN) 0000:80:08.0 - d0 - node 1 Sep 12 03:13:38.783484 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 03:13:38.783494 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 03:13:38.795438 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 03:13:38.795457 (XEN) 0000:80:04.7 - d0 - node 1 Sep 12 03:13:38.795467 (XEN) 0000:80:04.6 - d0 - node 1 Sep 12 03:13:38.807462 (XEN) 0000:80:04.5 - d0 - node 1 Sep 12 03:13:38.807481 (XEN) 0000:80:04.4 - d0 - node 1 Sep 12 03:13:38.807492 (XEN) 0000:80:04.3 - d0 - node 1 Sep 12 03:13:38.819463 (XEN) 0000:80:04.2 - d0 - node 1 Sep 12 03:13:38.819482 (XEN) 0000:80:04.1 - d0 - node 1 Sep 12 03:13:38.819493 (XEN) 0000:80:04.0 - d0 - node 1 Sep 12 03:13:38.819503 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 12 03:13:38.843471 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 12 03:13:38.855468 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 12 03:13:38.855487 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 12 03:13:38.855498 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 12 03:13:38.867462 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 12 03:13:38.867481 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 12 03:13:38.867493 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 12 03:13:38.867503 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 12 03:13:38.879463 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 12 03:13:38.879482 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 12 03:13:38.879493 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 12 03:13:38.891464 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 12 03:13:38.891482 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 12 03:13:38.891493 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 12 03:13:38.903464 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 12 03:13:38.903484 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 12 03:13:38.903495 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 12 03:13:38.915466 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 12 03:13:38.915485 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 12 03:13:38.915496 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 12 03:13:38.927463 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 12 03:13:38.927482 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 12 03:13:38.927493 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 12 03:13:38.939467 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 12 03:13:38.939486 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 12 03:13:38.939497 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 12 03:13:38.951465 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 12 03:13:38.951484 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 12 03:13:38.951496 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 12 03:13:38.951506 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 12 03:13:38.963466 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 12 03:13:38.963484 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 12 03:13:38.963495 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 12 03:13:38.975473 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 12 03:13:38.975492 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 12 03:13:38.975503 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 12 03:13:38.987462 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 12 03:13:38.987481 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 12 03:13:38.987492 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 12 03:13:38.999460 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 12 03:13:38.999479 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 12 03:13:38.999490 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 12 03:13:38.999500 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 12 03:13:39.011465 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 12 03:13:39.011484 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 12 03:13:39.011496 (XEN) 0000:18:00.1 - d0 - node 0 Sep 12 03:13:39.023468 (XEN) 0000:18:00.0 - d0 - node 0 Sep 12 03:13:39.023486 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 12 03:13:39.023497 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 12 03:13:39.035466 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 12 03:13:39.035484 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 12 03:13:39.035495 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 12 03:13:39.047462 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 12 03:13:39.047480 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 12 03:13:39.047491 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 12 03:13:39.059463 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 12 03:13:39.059481 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 12 03:13:39.059493 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 12 03:13:39.059503 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 12 03:13:39.071464 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 12 03:13:39.071483 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 12 03:13:39.071494 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 12 03:13:39.083463 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 12 03:13:39.083482 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 12 03:13:39.083492 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 12 03:13:39.095468 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 12 03:13:39.095487 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 12 03:13:39.095498 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 12 03:13:39.107462 (XEN) 0000:17:09.1 - d0 - node 0 Sep 12 03:13:39.107481 (XEN) 0000:17:09.0 - d0 - node 0 Sep 12 03:13:39.107500 (XEN) 0000:17:08.7 - d0 - node 0 Sep 12 03:13:39.107511 (XEN) 0000:17:08.6 - d0 - node 0 Sep 12 03:13:39.119471 (XEN) 0000:17:08.5 - d0 - node 0 Sep 12 03:13:39.119489 (XEN) 0000:17:08.4 - d0 - node 0 Sep 12 03:13:39.119500 (XEN) 0000:17:08.3 - d0 - node 0 Sep 12 03:13:39.131466 (XEN) 0000:17:08.2 - d0 - node 0 Sep 12 03:13:39.131484 (XEN) 0000:17:08.1 - d0 - node 0 Sep 12 03:13:39.131495 (XEN) 0000:17:08.0 - d0 - node 0 Sep 12 03:13:39.143454 (XEN) 0000:17:05.4 - d0 - node 0 Sep 12 03:13:39.143473 (XEN) 0000:17:05.2 - d0 - node 0 Sep 12 03:13:39.143484 (XEN) 0000:17:05.0 - d0 - node 0 Sep 12 03:13:39.155463 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 12 03:13:39.155484 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 12 03:13:39.155497 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 12 03:13:39.167466 (XEN) 0000:04:00.0 - d0 - node 0 Sep 12 03:13:39.167484 (XEN) 0000:03:00.0 - d0 - node 0 Sep 12 03:13:39.167495 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 12 03:13:39.179471 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 12 03:13:39.179490 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 12 03:13:39.191463 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 12 03:13:39.191482 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 03:13:39.191493 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 12 03:13:39.203468 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 12 03:13:39.203488 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 12 03:13:39.215438 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 12 03:13:39.215458 (XEN) 0000:00:14.2 - d0 - node 0 Sep 12 03:13:39.215469 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 12 03:13:39.227466 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 03:13:39.227484 (XEN) 0000:00:08.2 - d0 - node 0 Sep 12 03:13:39.227495 (XEN) 0000:00:08.1 - d0 - node 0 Sep 12 03:13:39.239463 (XEN) 0000:00:08.0 - d0 - node 0 Sep 12 03:13:39.239481 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 03:13:39.239492 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 03:13:39.251467 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 03:13:39.251486 (XEN) 0000:00:04.7 - d0 - node 0 Sep 12 03:13:39.251497 (XEN) 0000:00:04.6 - d0 - node 0 Sep 12 03:13:39.263462 (XEN) 0000:00:04.5 - d0 - node 0 Sep 12 03:13:39.263481 (XEN) 0000:00:04.4 - d0 - node 0 Sep 12 03:13:39.263492 (XEN) 0000:00:04.3 - d0 - node 0 Sep 12 03:13:39.263502 (XEN) 0000:00:04.2 - d0 - node 0 Sep 12 03:13:39.275467 (XEN) 0000:00:04.1 - d0 - node 0 Sep 12 03:13:39.275486 (XEN) 0000:00:04.0 - d0 - node 0 Sep 12 03:13:39.275496 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 03:13:39.287424 Sep 12 03:13:40.474249 (XEN) Dumping timer queues: Sep 12 03:13:40.491492 (XEN) CPU00: Sep 12 03:13:40.491509 (XEN) ex= 14744us timer=ffff82d0405e1420 cb=drivers/cpufreq/c Sep 12 03:13:40.491838 pufreq_ondemand.c#do_dbs_timer(ffff82d0405e1460) Sep 12 03:13:40.503482 (XEN) ex= 679312us timer=ffff83043c9b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b6000) Sep 12 03:13:40.515481 (XEN) ex= 194875us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.527483 (XEN) ex= 37106398us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 03:13:40.539471 (XEN) ex= 2092984us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 03:13:40.551462 (XEN) ex= 240588us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 03:13:40.563466 (XEN) CPU01: Sep 12 03:13:40.563483 (XEN) ex= 14744us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 12 03:13:40.575463 (XEN) ex= 3879310us timer=ffff83043c97a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97a000) Sep 12 03:13:40.587465 (XEN) ex= 160830us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.587501 (XEN) CPU02: Sep 12 03:13:40.599462 (XEN) ex= 14744us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 12 03:13:40.611467 (XEN) ex= 3583317us timer=ffff83043c959070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c959000) Sep 12 03:13:40.623467 (XEN) ex= 162134us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.623494 (XEN) CPU03: Sep 12 03:13:40.635461 (XEN) ex= 14744us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 12 03:13:40.647464 (XEN) ex= 162134us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.647491 (XEN) CPU04: Sep 12 03:13:40.659468 (XEN) ex= 14744us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 12 03:13:40.684236 (XEN) ex= 162136us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.684270 (XEN) ex= 1584290us timer=ffff83043c969070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c969000) Sep 12 03:13:40.684307 (XEN) ex= 2175306us timer=ffff83043c9aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9aa000) Sep 12 03:13:40.695475 (XEN) CPU05: Sep 12 03:13:40.707465 (XEN) ex= 14744us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 12 03:13:40.719462 (XEN) ex= 162136us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.719489 (XEN) CPU06: Sep 12 03:13:40.719498 (XEN) ex= 14744us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 12 03:13:40.731478 (XEN) ex= 162135us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.743476 (XEN) ex= 120245us timer=ffff83043c928070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c928000) Sep 12 03:13:40.755475 (XEN) CPU07: Sep 12 03:13:40.755491 (XEN) ex= 14744us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 12 03:13:40.767476 (XEN) ex= 2436279us timer=ffff83043c949070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c949000) Sep 12 03:13:40.779478 (XEN) ex= 162135us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.791475 (XEN) CPU08: Sep 12 03:13:40.791491 (XEN) ex= 14744us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 12 03:13:40.803476 (XEN) ex= 1879306us timer=ffff83043c98a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98a000) Sep 12 03:13:40.815476 (XEN) ex= 162135us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.827473 (XEN) CPU09: Sep 12 03:13:40.827489 (XEN) ex= 14744us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 12 03:13:40.839476 (XEN) ex= 162135us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.851477 (XEN) CPU10: Sep 12 03:13:40.851493 (XEN) ex= 14744us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 12 03:13:40.863480 (XEN) ex= 120244us timer=ffff83043c939070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c939000) Sep 12 03:13:40.875480 (XEN) ex= 162135us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.887473 (XEN) ex= 4175311us timer=ffff83043c99a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99a000) Sep 12 03:13:40.899480 (XEN) CPU11: Sep 12 03:13:40.899495 (XEN) ex= 14744us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 12 03:13:40.911479 (XEN) ex= 162135us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.923479 (XEN) CPU12: Sep 12 03:13:40.923495 (XEN) ex= 14744us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 12 03:13:40.935478 (XEN) ex= 4213359us timer=ffff83043c945070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c945000) Sep 12 03:13:40.947483 (XEN) ex= 162135us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.959472 (XEN) CPU13: Sep 12 03:13:40.959488 (XEN) ex= 14744us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 12 03:13:40.971488 (XEN) ex= 162135us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:40.983472 (XEN) CPU14: Sep 12 03:13:40.983487 (XEN) ex= 14744us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 12 03:13:40.995475 (XEN) ex= 87332us timer=ffff83043c975070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c975000) Sep 12 03:13:41.007474 (XEN) ex= 162135us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.019474 (XEN) ex= 4087335us timer=ffff83043c955070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c955000) Sep 12 03:13:41.031471 (XEN) ex= 3308309us timer=ffff83043c9a6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a6000) Sep 12 03:13:41.043476 (XEN) CPU15: Sep 12 03:13:41.043493 (XEN) ex= 14744us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 12 03:13:41.055475 (XEN) ex= 2936727us timer=ffff83043c924070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c924000) Sep 12 03:13:41.067474 (XEN) ex= 162135us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.079473 (XEN) CPU16: Sep 12 03:13:41.079489 (XEN) ex= 14744us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 12 03:13:41.091480 (XEN) ex= 120242us timer=ffff83043c934070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c934000) Sep 12 03:13:41.103473 (XEN) ex= 383228us timer=ffff83043c996070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c996000) Sep 12 03:13:41.115472 (XEN) ex= 162135us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.127474 (XEN) CPU17: Sep 12 03:13:41.127490 (XEN) ex= 14744us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 12 03:13:41.139473 (XEN) ex= 162135us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.151471 (XEN) CPU18: Sep 12 03:13:41.151487 (XEN) ex= 14744us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 12 03:13:41.163477 (XEN) ex= 162135us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.175468 (XEN) ex= 2383381us timer=ffff83043c986070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c986000) Sep 12 03:13:41.187472 (XEN) ex= 4214207us timer=ffff83043c965070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c965000) Sep 12 03:13:41.199472 (XEN) ex= 544208us timer=ffff83043c9bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bd000) Sep 12 03:13:41.211473 (XEN) CPU19: Sep 12 03:13:41.211489 (XEN) ex= 14744us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 12 03:13:41.223479 (XEN) ex= 162135us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.235445 (XEN) CPU20: Sep 12 03:13:41.235461 (XEN) ex= 14744us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 12 03:13:41.247475 (XEN) ex= 1652223us timer=ffff83043c9b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b2000) Sep 12 03:13:41.259480 (XEN) ex= 162114us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.271469 (XEN) CPU21: Sep 12 03:13:41.271484 (XEN) ex= 14744us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 12 03:13:41.283479 (XEN) ex= 2879233us timer=ffff83043c982070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c982000) Sep 12 03:13:41.295475 (XEN) ex= 162114us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.307468 (XEN) CPU22: Sep 12 03:13:41.307484 (XEN) ex= 14744us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 12 03:13:41.319479 (XEN) ex= 162112us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.331468 (XEN) ex= 119332us timer=ffff83043c941070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c941000) Sep 12 03:13:41.343474 (XEN) CPU23: Sep 12 03:13:41.343490 (XEN) ex= 14744us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 12 03:13:41.355473 (XEN) ex= 583335us timer=ffff83043c971070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c971000) Sep 12 03:13:41.367474 (XEN) ex= 162112us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.379469 (XEN) CPU24: Sep 12 03:13:41.379485 (XEN) ex= 14744us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 12 03:13:41.391470 (XEN) ex= 879225us timer=ffff83043c992070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c992000) Sep 12 03:13:41.403473 (XEN) ex= 162145us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.415468 (XEN) CPU25: Sep 12 03:13:41.415484 (XEN) ex= 14744us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 12 03:13:41.427470 (XEN) ex= 162145us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.439468 (XEN) CPU26: Sep 12 03:13:41.439484 (XEN) ex= 14744us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 12 03:13:41.451473 (XEN) ex= 162145us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.463468 (XEN) CPU27: Sep 12 03:13:41.463484 (XEN) ex= 14744us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 12 03:13:41.475469 (XEN) ex= 162145us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.487466 (XEN) ex= 120306us timer=ffff83043c920070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c920000) Sep 12 03:13:41.499466 (XEN) CPU28: Sep 12 03:13:41.499482 (XEN) ex= 14744us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 12 03:13:41.511470 (XEN) ex= 3175230us timer=ffff83043c9a2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a2000) Sep 12 03:13:41.523468 (XEN) ex= 162145us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.535467 (XEN) CPU29: Sep 12 03:13:41.535483 (XEN) ex= 14744us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 12 03:13:41.547480 (XEN) ex= 2583312us timer=ffff83043c961070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c961000) Sep 12 03:13:41.559480 (XEN) ex= 162145us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.571465 (XEN) CPU30: Sep 12 03:13:41.571481 (XEN) ex= 14744us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 12 03:13:41.583475 (XEN) ex= 162181us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.595465 (XEN) ex= 120307us timer=ffff83043c930070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c930000) Sep 12 03:13:41.607463 (XEN) CPU31: Sep 12 03:13:41.607479 (XEN) ex= 14744us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 12 03:13:41.619466 (XEN) ex= 544208us timer=ffff83043c94d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94d000) Sep 12 03:13:41.631469 (XEN) ex= 162181us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.643466 (XEN) CPU32: Sep 12 03:13:41.643482 (XEN) ex= 14744us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 12 03:13:41.655465 (XEN) ex= 162181us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.667462 (XEN) ex= 4173029us timer=ffff83043c98e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98e000) Sep 12 03:13:41.679463 (XEN) ex= 288208us timer=ffff83043c951070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c951000) Sep 12 03:13:41.691462 (XEN) CPU33: Sep 12 03:13:41.691479 (XEN) ex= 14744us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 12 03:13:41.703469 (XEN) ex= 162181us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.715463 (XEN) ex= 1087318us timer=ffff83043c96d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96d000) Sep 12 03:13:41.727463 (XEN) ex= 933996us timer=ffff83043c97e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97e000) Sep 12 03:13:41.739461 (XEN) CPU34: Sep 12 03:13:41.739478 (XEN) ex= 14744us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 12 03:13:41.751466 (XEN) ex= 162181us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.763460 (XEN) ex= 119334us timer=ffff83043c91c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91c000) Sep 12 03:13:41.775463 (XEN) CPU35: Sep 12 03:13:41.775479 (XEN) ex= 14744us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 12 03:13:41.787464 (XEN) ex= 162181us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.799461 (XEN) CPU36: Sep 12 03:13:41.799478 (XEN) ex= 14744us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 12 03:13:41.811469 (XEN) ex= 119333us timer=ffff83043c93d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93d000) Sep 12 03:13:41.823463 (XEN) ex= 1679307us timer=ffff83043c9ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ae000) Sep 12 03:13:41.835463 (XEN) ex= 162181us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.835490 (XEN) CPU37: Sep 12 03:13:41.847462 (XEN) ex= 14744us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 12 03:13:41.859472 (XEN) ex= 3752237us timer=ffff83043c99e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99e000) Sep 12 03:13:41.871462 (XEN) ex= 162181us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.871489 (XEN) CPU38: Sep 12 03:13:41.883465 (XEN) ex= 14744us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 12 03:13:41.895466 (XEN) ex= 162181us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.895493 (XEN) ex= 3087335us timer=ffff83043c95d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95d000) Sep 12 03:13:41.907476 (XEN) ex= 544208us timer=ffff83043c92c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92c000) Sep 12 03:13:41.919503 (XEN) CPU39: Sep 12 03:13:41.931513 (XEN) ex= 14744us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 12 03:13:41.943499 (XEN) ex= 162181us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:13:41.943526 Sep 12 03:13:42.439017 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 03:13:42.467515 (XEN) max state: unlimited Sep 12 03:13:42.467534 (XEN) ==cpu0== Sep 12 03:13:42.467543 (XEN) C1: type[ Sep 12 03:13:42.467862 C1] latency[ 2] usage[ 88611] method[ FFH] duration[15797930399] Sep 12 03:13:42.479495 (XEN) C2: type[C1] latency[ 10] usage[ 127981] method[ FFH] duration[73865163801] Sep 12 03:13:42.491478 (XEN) *C3: type[C3] latency[ 92] usage[ 55350] method[ FFH] duration[576769784606] Sep 12 03:13:42.507493 (XEN) C0: usage[ 271942] duration[16548409564] Sep 12 03:13:42.507514 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.507526 (XEN) CC3[0] CC6[553732216350] CC7[0] Sep 12 03:13:42.507537 (XEN) ==cpu1== Sep 12 03:13:42.519471 (XEN) C1: type[C1] latency[ 2] usage[ 12784] method[ FFH] duration[2281924849] Sep 12 03:13:42.519498 (XEN) C2: type[C1] latency[ 10] usage[ 24392] method[ FFH] duration[17821227221] Sep 12 03:13:42.531473 (XEN) *C3: type[C3] latency[ 92] usage[ 54086] method[ FFH] duration[658893543645] Sep 12 03:13:42.543473 (XEN) C0: usage[ 91262] duration[3984729933] Sep 12 03:13:42.543493 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.555464 (XEN) CC3[0] CC6[553732216350] CC7[0] Sep 12 03:13:42.555483 (XEN) ==cpu2== Sep 12 03:13:42.555492 (XEN) C1: type[C1] latency[ 2] usage[ 90448] method[ FFH] duration[15152385451] Sep 12 03:13:42.567471 (XEN) C2: type[C1] latency[ 10] usage[ 130405] method[ FFH] duration[77911283179] Sep 12 03:13:42.579468 (XEN) C3: type[C3] latency[ 92] usage[ 57155] method[ FFH] duration[575859069731] Sep 12 03:13:42.579494 (XEN) *C0: usage[ 278009] duration[14058839247] Sep 12 03:13:42.591467 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.591487 (XEN) CC3[0] CC6[552497270087] CC7[0] Sep 12 03:13:42.603463 (XEN) ==cpu3== Sep 12 03:13:42.603479 (XEN) C1: type[C1] latency[ 2] usage[ 12061] method[ FFH] duration[2158150855] Sep 12 03:13:42.615461 (XEN) C2: type[C1] latency[ 10] usage[ 26786] method[ FFH] duration[19322549898] Sep 12 03:13:42.615488 (XEN) *C3: type[C3] latency[ 92] usage[ 56352] method[ FFH] duration[657415259609] Sep 12 03:13:42.627475 (XEN) C0: usage[ 95199] duration[4085703041] Sep 12 03:13:42.639463 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.639482 (XEN) CC3[0] CC6[552497270087] CC7[0] Sep 12 03:13:42.639494 (XEN) ==cpu4== Sep 12 03:13:42.639502 (XEN) C1: type[C1] latency[ 2] usage[ 91310] method[ FFH] duration[16812956838] Sep 12 03:13:42.651476 (XEN) C2: type[C1] latency[ 10] usage[ 132125] method[ FFH] duration[76940631138] Sep 12 03:13:42.663469 (XEN) *C3: type[C3] latency[ 92] usage[ 56042] method[ FFH] duration[575316279590] Sep 12 03:13:42.675466 (XEN) C0: usage[ 279477] duration[13911871667] Sep 12 03:13:42.675487 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.687461 (XEN) CC3[0] CC6[552829019082] CC7[0] Sep 12 03:13:42.687481 (XEN) ==cpu5== Sep 12 03:13:42.687490 (XEN) C1: type[C1] latency[ 2] usage[ 6406] method[ FFH] duration[936565597] Sep 12 03:13:42.699469 (XEN) C2: type[C1] latency[ 10] usage[ 16871] method[ FFH] duration[15719622775] Sep 12 03:13:42.699495 (XEN) *C3: type[C3] latency[ 92] usage[ 58125] method[ FFH] duration[661837428700] Sep 12 03:13:42.711474 (XEN) C0: usage[ 81402] duration[4488198093] Sep 12 03:13:42.723467 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.723495 (XEN) CC3[0] CC6[552829019082] CC7[0] Sep 12 03:13:42.723508 (XEN) ==cpu6== Sep 12 03:13:42.735465 (XEN) C1: type[C1] latency[ 2] usage[ 83515] method[ FFH] duration[15473120317] Sep 12 03:13:42.735492 (XEN) C2: type[C1] latency[ 10] usage[ 131321] method[ FFH] duration[77318071481] Sep 12 03:13:42.747474 (XEN) *C3: type[C3] latency[ 92] usage[ 55951] method[ FFH] duration[576065209627] Sep 12 03:13:42.759468 (XEN) C0: usage[ 270787] duration[14125489764] Sep 12 03:13:42.759489 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.771466 (XEN) CC3[0] CC6[550719954567] CC7[0] Sep 12 03:13:42.771485 (XEN) ==cpu7== Sep 12 03:13:42.771494 (XEN) C1: type[C1] latency[ 2] usage[ 17849] method[ FFH] duration[2937453733] Sep 12 03:13:42.783470 (XEN) C2: type[C1] latency[ 10] usage[ 21675] method[ FFH] duration[18464238253] Sep 12 03:13:42.795465 (XEN) *C3: type[C3] latency[ 92] usage[ 59130] method[ FFH] duration[656992348348] Sep 12 03:13:42.795492 (XEN) C0: usage[ 98654] duration[4587927414] Sep 12 03:13:42.807467 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.807486 (XEN) CC3[0] CC6[550719954567] CC7[0] Sep 12 03:13:42.819466 (XEN) ==cpu8== Sep 12 03:13:42.819482 (XEN) C1: type[C1] latency[ 2] usage[ 84731] method[ FFH] duration[15337300879] Sep 12 03:13:42.819502 (XEN) C2: type[C1] latency[ 10] usage[ 129752] method[ FFH] duration[76194381035] Sep 12 03:13:42.831477 (XEN) *C3: type[C3] latency[ 92] usage[ 56693] method[ FFH] duration[577871371467] Sep 12 03:13:42.843474 (XEN) C0: usage[ 271176] duration[13578991909] Sep 12 03:13:42.843494 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.855466 (XEN) CC3[0] CC6[553374957955] CC7[0] Sep 12 03:13:42.855484 (XEN) ==cpu9== Sep 12 03:13:42.855493 (XEN) C1: type[C1] latency[ 2] usage[ 10094] method[ FFH] duration[1831099795] Sep 12 03:13:42.867472 (XEN) C2: type[C1] latency[ 10] usage[ 17203] method[ FFH] duration[12529990997] Sep 12 03:13:42.879470 (XEN) *C3: type[C3] latency[ 92] usage[ 60037] method[ FFH] duration[664228135871] Sep 12 03:13:42.891465 (XEN) C0: usage[ 87334] duration[4392905377] Sep 12 03:13:42.891485 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.891497 (XEN) CC3[0] CC6[553374957955] CC7[0] Sep 12 03:13:42.903464 (XEN) ==cpu10== Sep 12 03:13:42.903480 (XEN) C1: type[C1] latency[ 2] usage[ 89607] method[ FFH] duration[16577279251] Sep 12 03:13:42.915465 (XEN) C2: type[C1] latency[ 10] usage[ 130587] method[ FFH] duration[77542915187] Sep 12 03:13:42.915491 (XEN) *C3: type[C3] latency[ 92] usage[ 57107] method[ FFH] duration[575374663127] Sep 12 03:13:42.927481 (XEN) C0: usage[ 277301] duration[13487351902] Sep 12 03:13:42.939465 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.939484 (XEN) CC3[0] CC6[552938095991] CC7[0] Sep 12 03:13:42.939495 (XEN) ==cpu11== Sep 12 03:13:42.951466 (XEN) C1: type[C1] latency[ 2] usage[ 5429] method[ FFH] duration[947692303] Sep 12 03:13:42.951493 (XEN) C2: type[C1] latency[ 10] usage[ 10092] method[ FFH] duration[9971250272] Sep 12 03:13:42.963474 (XEN) *C3: type[C3] latency[ 92] usage[ 63189] method[ FFH] duration[668173751254] Sep 12 03:13:42.975469 (XEN) C0: usage[ 78710] duration[3889607619] Sep 12 03:13:42.975489 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:42.987435 (XEN) CC3[0] CC6[552938095991] CC7[0] Sep 12 03:13:42.987454 (XEN) ==cpu12== Sep 12 03:13:42.987463 (XEN) C1: type[C1] latency[ 2] usage[ 87113] method[ FFH] duration[14221910556] Sep 12 03:13:42.999469 (XEN) C2: type[C1] latency[ 10] usage[ 137402] method[ FFH] duration[78210808438] Sep 12 03:13:43.011467 (XEN) *C3: type[C3] latency[ 92] usage[ 59793] method[ FFH] duration[575682732736] Sep 12 03:13:43.011493 (XEN) C0: usage[ 284308] duration[14866926144] Sep 12 03:13:43.023467 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.023487 (XEN) CC3[0] CC6[543722846415] CC7[0] Sep 12 03:13:43.035471 (XEN) ==cpu13== Sep 12 03:13:43.035488 (XEN) C1: type[C1] latency[ 2] usage[ 30385] method[ FFH] duration[5485047649] Sep 12 03:13:43.035508 (XEN) C2: type[C1] latency[ 10] usage[ 39913] method[ FFH] duration[27749757123] Sep 12 03:13:43.047473 (XEN) *C3: type[C3] latency[ 92] usage[ 61859] method[ FFH] duration[642962226772] Sep 12 03:13:43.059470 (XEN) C0: usage[ 132157] duration[6785423992] Sep 12 03:13:43.059491 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.071465 (XEN) CC3[0] CC6[543722846415] CC7[0] Sep 12 03:13:43.071484 (XEN) ==cpu14== Sep 12 03:13:43.071494 (XEN) C1: type[C1] latency[ 2] usage[ 84754] method[ FFH] duration[13812343024] Sep 12 03:13:43.083473 (XEN) C2: type[C1] latency[ 10] usage[ 139171] method[ FFH] duration[77164599207] Sep 12 03:13:43.095471 (XEN) *C3: type[C3] latency[ 92] usage[ 60480] method[ FFH] duration[575846807847] Sep 12 03:13:43.107464 (XEN) C0: usage[ 284405] duration[16158782494] Sep 12 03:13:43.107485 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.107498 (XEN) CC3[0] CC6[542841733090] CC7[0] Sep 12 03:13:43.119467 (XEN) ==cpu15== Sep 12 03:13:43.119483 (XEN) C1: type[C1] latency[ 2] usage[ 29122] method[ FFH] duration[5179645050] Sep 12 03:13:43.131469 (XEN) C2: type[C1] latency[ 10] usage[ 39111] method[ FFH] duration[25818489924] Sep 12 03:13:43.131495 (XEN) *C3: type[C3] latency[ 92] usage[ 63050] method[ FFH] duration[646123907376] Sep 12 03:13:43.143475 (XEN) C0: usage[ 131283] duration[5860567884] Sep 12 03:13:43.155492 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.155511 (XEN) CC3[0] CC6[542841733090] CC7[0] Sep 12 03:13:43.155523 (XEN) ==cpu16== Sep 12 03:13:43.167483 (XEN) C1: type[C1] latency[ 2] usage[ 87521] method[ FFH] duration[13919129140] Sep 12 03:13:43.167510 (XEN) C2: type[C1] latency[ 10] usage[ 139061] method[ FFH] duration[77434011562] Sep 12 03:13:43.179471 (XEN) *C3: type[C3] latency[ 92] usage[ 63287] method[ FFH] duration[574417786072] Sep 12 03:13:43.191468 (XEN) C0: usage[ 289869] duration[17211760515] Sep 12 03:13:43.191488 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.203465 (XEN) CC3[0] CC6[543671926736] CC7[0] Sep 12 03:13:43.203484 (XEN) ==cpu17== Sep 12 03:13:43.203493 (XEN) C1: type[C1] latency[ 2] usage[ 30702] method[ FFH] duration[5227556722] Sep 12 03:13:43.215469 (XEN) C2: type[C1] latency[ 10] usage[ 39948] method[ FFH] duration[28344881458] Sep 12 03:13:43.227464 (XEN) *C3: type[C3] latency[ 92] usage[ 68815] method[ FFH] duration[644211822409] Sep 12 03:13:43.227491 (XEN) C0: usage[ 139465] duration[5198506967] Sep 12 03:13:43.239468 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.239487 (XEN) CC3[0] CC6[543671926736] CC7[0] Sep 12 03:13:43.251470 (XEN) ==cpu18== Sep 12 03:13:43.251487 (XEN) C1: type[C1] latency[ 2] usage[ 86201] method[ FFH] duration[13665187364] Sep 12 03:13:43.263468 (XEN) C2: type[C1] latency[ 10] usage[ 139057] method[ FFH] duration[76838129775] Sep 12 03:13:43.263495 (XEN) *C3: type[C3] latency[ 92] usage[ 71420] method[ FFH] duration[576411059517] Sep 12 03:13:43.275480 (XEN) C0: usage[ 296678] duration[16068469144] Sep 12 03:13:43.275500 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.287469 (XEN) CC3[0] CC6[540169715761] CC7[0] Sep 12 03:13:43.287488 (XEN) ==cpu19== Sep 12 03:13:43.287497 (XEN) C1: type[C1] latency[ 2] usage[ 25650] method[ FFH] duration[4659778522] Sep 12 03:13:43.299523 (XEN) C2: type[C1] latency[ 10] usage[ 37967] method[ FFH] duration[25676700821] Sep 12 03:13:43.311470 (XEN) *C3: type[C3] latency[ 92] usage[ 71896] method[ FFH] duration[644744398677] Sep 12 03:13:43.323465 (XEN) C0: usage[ 135513] duration[7902045070] Sep 12 03:13:43.323485 (XEN) PC2[487066688196] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.323498 (XEN) CC3[0] CC6[540169715761] CC7[0] Sep 12 03:13:43.335475 (XEN) ==cpu20== Sep 12 03:13:43.335492 (XEN) C1: type[C1] latency[ 2] usage[ 85678] method[ FFH] duration[15510114362] Sep 12 03:13:43.347469 (XEN) C2: type[C1] latency[ 10] usage[ 126667] method[ FFH] duration[74287984770] Sep 12 03:13:43.347495 (XEN) *C3: type[C3] latency[ 92] usage[ 57712] method[ FFH] duration[579406483042] Sep 12 03:13:43.359473 (XEN) C0: usage[ 270057] duration[13778439007] Sep 12 03:13:43.371467 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.371486 (XEN) CC3[0] CC6[554714596431] CC7[0] Sep 12 03:13:43.371498 (XEN) ==cpu21== Sep 12 03:13:43.383465 (XEN) C1: type[C1] latency[ 2] usage[ 9840] method[ FFH] duration[1919273045] Sep 12 03:13:43.383492 (XEN) C2: type[C1] latency[ 10] usage[ 34176] method[ FFH] duration[34851668429] Sep 12 03:13:43.395473 (XEN) *C3: type[C3] latency[ 92] usage[ 73149] method[ FFH] duration[641646990247] Sep 12 03:13:43.407472 (XEN) C0: usage[ 117165] duration[4565228355] Sep 12 03:13:43.407492 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.419469 (XEN) CC3[0] CC6[554714596431] CC7[0] Sep 12 03:13:43.419488 (XEN) ==cpu22== Sep 12 03:13:43.419497 (XEN) C1: type[C1] latency[ 2] usage[ 93587] method[ FFH] duration[16468781978] Sep 12 03:13:43.431469 (XEN) C2: type[C1] latency[ 10] usage[ 134894] method[ FFH] duration[79123068785] Sep 12 03:13:43.443468 (XEN) *C3: type[C3] latency[ 92] usage[ 59501] method[ FFH] duration[574906439137] Sep 12 03:13:43.443495 (XEN) C0: usage[ 287982] duration[12484960183] Sep 12 03:13:43.455470 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.455490 (XEN) CC3[0] CC6[544594128511] CC7[0] Sep 12 03:13:43.467468 (XEN) ==cpu23== Sep 12 03:13:43.467485 (XEN) C1: type[C1] latency[ 2] usage[ 12545] method[ FFH] duration[2546444300] Sep 12 03:13:43.479463 (XEN) C2: type[C1] latency[ 10] usage[ 70167] method[ FFH] duration[57021781813] Sep 12 03:13:43.479491 (XEN) C3: type[C3] latency[ 92] usage[ 80295] method[ FFH] duration[617644787677] Sep 12 03:13:43.491472 (XEN) *C0: usage[ 163008] duration[5770318654] Sep 12 03:13:43.503462 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.503482 (XEN) CC3[0] CC6[544594128511] CC7[0] Sep 12 03:13:43.503494 (XEN) ==cpu24== Sep 12 03:13:43.503502 (XEN) C1: type[C1] latency[ 2] usage[ 108369] method[ FFH] duration[16939107122] Sep 12 03:13:43.515475 (XEN) C2: type[C1] latency[ 10] usage[ 137514] method[ FFH] duration[75581914832] Sep 12 03:13:43.527469 (XEN) *C3: type[C3] latency[ 92] usage[ 59685] method[ FFH] duration[577691578600] Sep 12 03:13:43.539468 (XEN) C0: usage[ 305568] duration[12770801209] Sep 12 03:13:43.539488 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.551462 (XEN) CC3[0] CC6[550711856880] CC7[0] Sep 12 03:13:43.551482 (XEN) ==cpu25== Sep 12 03:13:43.551491 (XEN) C1: type[C1] latency[ 2] usage[ 43241] method[ FFH] duration[8950447382] Sep 12 03:13:43.563467 (XEN) C2: type[C1] latency[ 10] usage[ 103112] method[ FFH] duration[66035463355] Sep 12 03:13:43.575464 (XEN) *C3: type[C3] latency[ 92] usage[ 70201] method[ FFH] duration[602695672906] Sep 12 03:13:43.575491 (XEN) C0: usage[ 216554] duration[5301896156] Sep 12 03:13:43.587466 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.587486 (XEN) CC3[0] CC6[550711856880] CC7[0] Sep 12 03:13:43.587497 (XEN) ==cpu26== Sep 12 03:13:43.599480 (XEN) C1: type[C1] latency[ 2] usage[ 133346] method[ FFH] duration[19048641163] Sep 12 03:13:43.599507 (XEN) C2: type[C1] latency[ 10] usage[ 151053] method[ FFH] duration[76824040984] Sep 12 03:13:43.611534 (XEN) *C3: type[C3] latency[ 92] usage[ 59056] method[ FFH] duration[574499340707] Sep 12 03:13:43.623490 (XEN) C0: usage[ 343455] duration[12611533026] Sep 12 03:13:43.623510 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.635465 (XEN) CC3[0] CC6[547998388722] CC7[0] Sep 12 03:13:43.635492 (XEN) ==cpu27== Sep 12 03:13:43.635501 (XEN) C1: type[C1] latency[ 2] usage[ 98227] method[ FFH] duration[14701615304] Sep 12 03:13:43.647528 (XEN) C2: type[C1] latency[ 10] usage[ 131641] method[ FFH] duration[71187498171] Sep 12 03:13:43.659529 (XEN) *C3: type[C3] latency[ 92] usage[ 67114] method[ FFH] duration[590961724881] Sep 12 03:13:43.659555 (XEN) C0: usage[ 296982] duration[6132792744] Sep 12 03:13:43.671531 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.671550 (XEN) CC3[0] CC6[547998388722] CC7[0] Sep 12 03:13:43.683472 (XEN) ==cpu28== Sep 12 03:13:43.683489 (XEN) C1: type[C1] latency[ 2] usage[ 179298] method[ FFH] duration[21477533868] Sep 12 03:13:43.695465 (XEN) C2: type[C1] latency[ 10] usage[ 161953] method[ FFH] duration[77014171545] Sep 12 03:13:43.695492 (XEN) *C3: type[C3] latency[ 92] usage[ 60496] method[ FFH] duration[570370532756] Sep 12 03:13:43.707474 (XEN) C0: usage[ 401747] duration[14121475759] Sep 12 03:13:43.719461 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.719481 (XEN) CC3[0] CC6[544221199863] CC7[0] Sep 12 03:13:43.719493 (XEN) ==cpu29== Sep 12 03:13:43.719502 (XEN) C1: type[C1] latency[ 2] usage[ 132950] method[ FFH] duration[17555876462] Sep 12 03:13:43.731477 (XEN) C2: type[C1] latency[ 10] usage[ 141275] method[ FFH] duration[70062935516] Sep 12 03:13:43.743473 (XEN) *C3: type[C3] latency[ 92] usage[ 65926] method[ FFH] duration[589994141704] Sep 12 03:13:43.755468 (XEN) C0: usage[ 340151] duration[5370834392] Sep 12 03:13:43.755488 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.767461 (XEN) CC3[0] CC6[544221199863] CC7[0] Sep 12 03:13:43.767480 (XEN) ==cpu30== Sep 12 03:13:43.767490 (XEN) C1: type[C1] latency[ 2] usage[ 222165] method[ FFH] duration[24942578562] Sep 12 03:13:43.779472 (XEN) C2: type[C1] latency[ 10] usage[ 170863] method[ FFH] duration[76509050509] Sep 12 03:13:43.791462 (XEN) *C3: type[C3] latency[ 92] usage[ 58717] method[ FFH] duration[567892782748] Sep 12 03:13:43.791489 (XEN) C0: usage[ 451745] duration[13639449179] Sep 12 03:13:43.803467 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.803486 (XEN) CC3[0] CC6[542568219188] CC7[0] Sep 12 03:13:43.803498 (XEN) ==cpu31== Sep 12 03:13:43.815466 (XEN) C1: type[C1] latency[ 2] usage[ 14380] method[ FFH] duration[2848003180] Sep 12 03:13:43.815492 (XEN) C2: type[C1] latency[ 10] usage[ 32466] method[ FFH] duration[25290902600] Sep 12 03:13:43.827475 (XEN) *C3: type[C3] latency[ 92] usage[ 52373] method[ FFH] duration[650710029193] Sep 12 03:13:43.839468 (XEN) C0: usage[ 99219] duration[4135043668] Sep 12 03:13:43.839488 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.851467 (XEN) CC3[0] CC6[542568219188] CC7[0] Sep 12 03:13:43.851486 (XEN) ==cpu32== Sep 12 03:13:43.851495 (XEN) C1: type[C1] latency[ 2] usage[ 89687] method[ FFH] duration[14820408926] Sep 12 03:13:43.863471 (XEN) C2: type[C1] latency[ 10] usage[ 129282] method[ FFH] duration[76107886149] Sep 12 03:13:43.875466 (XEN) *C3: type[C3] latency[ 92] usage[ 56578] method[ FFH] duration[577938028126] Sep 12 03:13:43.887461 (XEN) C0: usage[ 275547] duration[14117740973] Sep 12 03:13:43.887482 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.887495 (XEN) CC3[0] CC6[548534298422] CC7[0] Sep 12 03:13:43.899465 (XEN) ==cpu33== Sep 12 03:13:43.899481 (XEN) C1: type[C1] latency[ 2] usage[ 37271] method[ FFH] duration[7969322989] Sep 12 03:13:43.911467 (XEN) C2: type[C1] latency[ 10] usage[ 61500] method[ FFH] duration[40662220095] Sep 12 03:13:43.911494 (XEN) *C3: type[C3] latency[ 92] usage[ 54891] method[ FFH] duration[628337018003] Sep 12 03:13:43.923474 (XEN) C0: usage[ 153662] duration[6015618769] Sep 12 03:13:43.935471 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.935491 (XEN) CC3[0] CC6[548534298422] CC7[0] Sep 12 03:13:43.935510 (XEN) ==cpu34== Sep 12 03:13:43.935519 (XEN) C1: type[C1] latency[ 2] usage[ 84209] method[ FFH] duration[14379572225] Sep 12 03:13:43.947484 (XEN) C2: type[C1] latency[ 10] usage[ 129311] method[ FFH] duration[76291421965] Sep 12 03:13:43.959471 (XEN) *C3: type[C3] latency[ 92] usage[ 56262] method[ FFH] duration[576789905887] Sep 12 03:13:43.971441 (XEN) C0: usage[ 269782] duration[15523355226] Sep 12 03:13:43.971462 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:43.983463 (XEN) CC3[0] CC6[549259988296] CC7[0] Sep 12 03:13:43.983482 (XEN) ==cpu35== Sep 12 03:13:43.983492 (XEN) C1: type[C1] latency[ 2] usage[ 34627] method[ FFH] duration[7129202047] Sep 12 03:13:43.995472 (XEN) C2: type[C1] latency[ 10] usage[ 62904] method[ FFH] duration[42205771952] Sep 12 03:13:44.007464 (XEN) *C3: type[C3] latency[ 92] usage[ 54885] method[ FFH] duration[627244389183] Sep 12 03:13:44.007491 (XEN) C0: usage[ 152416] duration[6404968176] Sep 12 03:13:44.019465 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:44.019485 (XEN) CC3[0] CC6[549259988296] CC7[0] Sep 12 03:13:44.019496 (XEN) ==cpu36== Sep 12 03:13:44.031463 (XEN) C1: type[C1] latency[ 2] usage[ 86645] method[ FFH] duration[14572880153] Sep 12 03:13:44.031490 (XEN) C2: type[C1] latency[ 10] usage[ 127070] method[ FFH] duration[75881973031] Sep 12 03:13:44.043481 (XEN) *C3: type[C3] latency[ 92] usage[ 56587] method[ FFH] duration[577391373142] Sep 12 03:13:44.055470 (XEN) C0: usage[ 270302] duration[15138181665] Sep 12 03:13:44.055490 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:44.067464 (XEN) CC3[0] CC6[547323713168] CC7[0] Sep 12 03:13:44.067483 (XEN) ==cpu37== Sep 12 03:13:44.067492 (XEN) C1: type[C1] latency[ 2] usage[ 27885] method[ FFH] duration[5636155714] Sep 12 03:13:44.079470 (XEN) C2: type[C1] latency[ 10] usage[ 49187] method[ FFH] duration[32882994639] Sep 12 03:13:44.091475 (XEN) *C3: type[C3] latency[ 92] usage[ 52659] method[ FFH] duration[637126929344] Sep 12 03:13:44.103460 (XEN) C0: usage[ 129731] duration[7338403830] Sep 12 03:13:44.103482 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:44.103494 (XEN) CC3[0] CC6[547323713168] CC7[0] Sep 12 03:13:44.115468 (XEN) ==cpu38== Sep 12 03:13:44.115484 (XEN) C1: type[C1] latency[ 2] usage[ 79608] method[ FFH] duration[13930992564] Sep 12 03:13:44.127465 (XEN) C2: type[C1] latency[ 10] usage[ 127969] method[ FFH] duration[77370203063] Sep 12 03:13:44.127492 (XEN) C3: type[C3] latency[ 92] usage[ 55655] method[ FFH] duration[577538981645] Sep 12 03:13:44.139475 (XEN) *C0: usage[ 263233] duration[14144396633] Sep 12 03:13:44.151465 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:44.151485 (XEN) CC3[0] CC6[551095396355] CC7[0] Sep 12 03:13:44.151496 (XEN) ==cpu39== Sep 12 03:13:44.151505 (XEN) C1: type[C1] latency[ 2] usage[ 33921] method[ FFH] duration[6332113188] Sep 12 03:13:44.163477 (XEN) C2: type[C1] latency[ 10] usage[ 38966] method[ FFH] duration[24918747438] Sep 12 03:13:44.175471 (XEN) *C3: type[C3] latency[ 92] usage[ 50932] method[ FFH] duration[646372529326] Sep 12 03:13:44.187477 (XEN) C0: usage[ 123819] duration[5361309207] Sep 12 03:13:44.187497 (XEN) PC2[489894158466] PC3[0] PC6[0] PC7[0] Sep 12 03:13:44.199439 (XEN) CC3[0] CC6[551095396355] CC7[0] Sep 12 03:13:44.199458 Sep 12 03:13:44.483107 (XEN) 'd' pressed -> dumping registers Sep 12 03:13:44.503482 (XEN) Sep 12 03:13:44.503498 (XEN) *** Dumping CPU23 host state: *** Sep 12 03:13:44.503510 (XEN) ----[ Xen-4.20-unstable Sep 12 03:13:44.503841 x86_64 debug=y Tainted: H ]---- Sep 12 03:13:44.515478 (XEN) CPU: 23 Sep 12 03:13:44.515495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:44.527482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:44.527512 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 12 03:13:44.539481 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 12 03:13:44.539503 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000004901 Sep 12 03:13:44.551483 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000012 r11: 0000009f872b8a16 Sep 12 03:13:44.563475 (XEN) r12: ffff83087be47ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 12 03:13:44.563498 (XEN) r15: 0000009f7d300844 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:44.575482 (XEN) cr3: 00000000608d4000 cr2: ffff88800b9922d8 Sep 12 03:13:44.575502 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 03:13:44.587472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:44.599476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:44.599504 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:44.611470 (XEN) Xen stack trace from rsp=ffff83087be47e50: Sep 12 03:13:44.611491 (XEN) 0000009f7e34df4b ffff83087be47fff 0000000000000000 ffff83087be47ea0 Sep 12 03:13:44.623472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 03:13:44.635468 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:44.635491 (XEN) ffff83087be47ee8 ffff82d04032547a ffff82d040325391 ffff83043c7b3000 Sep 12 03:13:44.647473 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff83087be47de0 Sep 12 03:13:44.647495 (XEN) ffff82d04032924f 0000000000000000 ffff8880036595c0 0000000000000000 Sep 12 03:13:44.659472 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Sep 12 03:13:44.671470 (XEN) 0000000000000067 0000000000000000 00000000002aeaa4 0000000000000000 Sep 12 03:13:44.671492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:44.683481 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:44.695468 (XEN) ffffc90040267ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:44.695490 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff83043c7b3000 Sep 12 03:13:44.707471 (XEN) 00000033fc1d4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:44.719465 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:44.719484 (XEN) Xen call trace: Sep 12 03:13:44.719494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:44.731471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:44.731495 (XEN) [] F continue_running+0x5b/0x5d Sep 12 03:13:44.743472 (XEN) Sep 12 03:13:44.743487 (XEN) *** Dumping CPU24 host state: *** Sep 12 03:13:44.743500 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:44.755475 (XEN) CPU: 24 Sep 12 03:13:44.755492 (XEN) RIP: e008:[] rcu_pending+0/0x63 Sep 12 03:13:44.755506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:44.767470 (XEN) rax: ffff82d0405e1120 rbx: 0000000000000018 rcx: ffff83043c7a5540 Sep 12 03:13:44.767492 (XEN) rdx: 00000033fc1c4000 rsi: 00000000000009b0 rdi: 0000000000000018 Sep 12 03:13:44.779474 (XEN) rbp: ffff83087be3fea0 rsp: ffff83087be3fe70 r8: 0000000000004dc6 Sep 12 03:13:44.791470 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 0000009fc2c8072e Sep 12 03:13:44.791493 (XEN) r12: ffffffffffffffff r13: ffff82d0405e8080 r14: ffff83087be3ffff Sep 12 03:13:44.803479 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:44.815467 (XEN) cr3: 000000086660c000 cr2: 00007ff0c422d6d0 Sep 12 03:13:44.815487 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 03:13:44.827467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:44.827497 (XEN) Xen code around (rcu_pending): Sep 12 03:13:44.839472 (XEN) 00 00 00 e9 fd fd ff ff <48> 8d 05 17 d9 3a 00 48 63 ff 48 8d 15 6d 5d 3c Sep 12 03:13:44.839495 (XEN) Xen stack trace from rsp=ffff83087be3fe70: Sep 12 03:13:44.851470 (XEN) ffff82d040233d8a 0000000000000018 0000000000007fff ffff82d0405e8080 Sep 12 03:13:44.851492 (XEN) ffff82d0405e1210 ffff82d0405f94e0 ffff83087be3feb0 ffff82d040233e0d Sep 12 03:13:44.863471 (XEN) ffff83087be3fee8 ffff82d040325423 ffff82d040325391 ffff83043c992000 Sep 12 03:13:44.875468 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 12 03:13:44.875491 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360c140 0000000000000000 Sep 12 03:13:44.887471 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 12 03:13:44.887493 (XEN) 0000000000000000 0000000000000100 00000000002ea214 0000000000000000 Sep 12 03:13:44.899473 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:44.911468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:44.911489 (XEN) ffffc90040227ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:44.923473 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Sep 12 03:13:44.935469 (XEN) 00000033fc1c4000 0000000000372660 0000000000000000 800000043c7a8002 Sep 12 03:13:44.935491 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:44.947468 (XEN) Xen call trace: Sep 12 03:13:44.947486 (XEN) [] R rcu_pending+0/0x63 Sep 12 03:13:44.947500 (XEN) [] S common/softirq.c#__do_softirq+0xa3/0xbd Sep 12 03:13:44.959472 (XEN) [] F do_softirq+0x13/0x15 Sep 12 03:13:44.959493 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 12 03:13:44.971486 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:44.971508 (XEN) Sep 12 03:13:44.971516 (XEN) *** Dumping CPU25 host state: *** Sep 12 03:13:44.983463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:44.983486 (XEN) CPU: 25 Sep 12 03:13:44.983495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:44.995481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:45.007480 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 12 03:13:45.007502 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 12 03:13:45.019472 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000002101 Sep 12 03:13:45.019495 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 0000000026a913c9 Sep 12 03:13:45.031478 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 12 03:13:45.043474 (XEN) r15: 0000009f99cc49d0 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:45.043497 (XEN) cr3: 00000000608d4000 cr2: 00007f1f13175740 Sep 12 03:13:45.055471 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 03:13:45.055493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:45.067470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:45.079472 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:45.079495 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 12 03:13:45.091474 (XEN) 0000009f9ab07ac3 ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 12 03:13:45.091497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 03:13:45.103475 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:45.115468 (XEN) ffff83087be37ee8 ffff82d04032547a ffff82d040325391 ffff83043c9a2000 Sep 12 03:13:45.115491 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 12 03:13:45.127481 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fd700 0000000000000000 Sep 12 03:13:45.139472 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 12 03:13:45.139494 (XEN) 0000000000000066 0000000000000000 00000000002c6b04 0000000000000000 Sep 12 03:13:45.151470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:45.151491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:45.163476 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:45.175468 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff83043c79d000 Sep 12 03:13:45.175489 (XEN) 00000033fc1b8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:45.187487 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:45.187505 (XEN) Xen call trace: Sep 12 03:13:45.199467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:45.199493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:45.211477 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:45.211499 (XEN) Sep 12 03:13:45.211507 (XEN) *** Dumping CPU26 host state: *** Sep 12 03:13:45.223467 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:45.223490 (XEN) CPU: 26 Sep 12 03:13:45.223500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:45.235480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:45.247466 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 12 03:13:45.247489 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 12 03:13:45.259471 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004a01 Sep 12 03:13:45.259499 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 000000001594a647 Sep 12 03:13:45.271475 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 12 03:13:45.287488 (XEN) r15: 0000009fa81a1d64 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:45.287511 (XEN) cr3: 00000000608d4000 cr2: 00005600cc4e42f8 Sep 12 03:13:45.287523 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 03:13:45.299473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:45.311467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:45.311495 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:45.323472 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 12 03:13:45.323493 (XEN) 0000009fa8f01242 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 12 03:13:45.335471 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 03:13:45.347468 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:45.347490 (XEN) ffff83087be27ee8 ffff82d04032547a ffff82d040325391 ffff83043c961000 Sep 12 03:13:45.359473 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 12 03:13:45.371466 (XEN) ffff82d0403291d9 0000000000000000 ffff888003668000 0000000000000000 Sep 12 03:13:45.371489 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 12 03:13:45.383471 (XEN) 00000051d510d0c0 00000099e12080c0 00000000002a961c 0000000000000000 Sep 12 03:13:45.383493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:45.395474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:45.407469 (XEN) ffffc90040287ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:45.407491 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Sep 12 03:13:45.419471 (XEN) 00000033fc1ac000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:45.431476 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:45.431495 (XEN) Xen call trace: Sep 12 03:13:45.431506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:45.443470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:45.443493 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:45.455473 (XEN) Sep 12 03:13:45.455488 (XEN) *** Dumping CPU27 host state: *** Sep 12 03:13:45.455501 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:45.467471 (XEN) CPU: 27 Sep 12 03:13:45.467488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:45.479471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:45.479492 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 12 03:13:45.491468 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 12 03:13:45.491490 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000003701 Sep 12 03:13:45.503474 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 0000009fc2c83255 Sep 12 03:13:45.515468 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 12 03:13:45.515491 (XEN) r15: 0000009fb66743b0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:45.527473 (XEN) cr3: 000000086660c000 cr2: ffff8880097dfa80 Sep 12 03:13:45.527494 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 12 03:13:45.539470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:45.539491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:45.551480 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:45.563472 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 12 03:13:45.563492 (XEN) 0000009fb72e4989 ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 12 03:13:45.575472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 03:13:45.587468 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:45.587491 (XEN) ffff830868bffee8 ffff82d04032547a ffff82d040325391 ffff83043c920000 Sep 12 03:13:45.599471 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 12 03:13:45.599493 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 12 03:13:45.611474 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 12 03:13:45.623473 (XEN) 0000000000000066 0000000000000000 00000000001b0cf4 0000000000000000 Sep 12 03:13:45.623494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:45.635473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:45.647465 (XEN) ffffc90040307ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:45.647488 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff83043c782000 Sep 12 03:13:45.659471 (XEN) 00000033fc19c000 0000000000372660 0000000000000000 800000043c780002 Sep 12 03:13:45.659492 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:45.671473 (XEN) Xen call trace: Sep 12 03:13:45.671491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:45.692852 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:45.692882 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:45.695470 (XEN) Sep 12 03:13:45.695485 (XEN) *** Dumping CPU28 host state: *** Sep 12 03:13:45.695497 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:45.707469 (XEN) CPU: 28 Sep 12 03:13:45.707486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:45.719478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:45.719499 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 12 03:13:45.731470 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 12 03:13:45.731492 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000004201 Sep 12 03:13:45.743471 (XEN) r9: ffff83043c768010 r10: 0000000000000014 r11: 0000009ffe63eb21 Sep 12 03:13:45.755465 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 12 03:13:45.755489 (XEN) r15: 0000009fc4b6204c cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:45.767470 (XEN) cr3: 000000086660c000 cr2: ffff8880097df6e0 Sep 12 03:13:45.767491 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 03:13:45.779472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:45.779493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:45.791480 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:45.803470 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 12 03:13:45.803490 (XEN) 0000009fc56dc02e ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 12 03:13:45.815470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 03:13:45.815492 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:45.827474 (XEN) ffff830868bf7ee8 ffff82d04032547a ffff82d040325391 ffff83043c9a2000 Sep 12 03:13:45.839469 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 12 03:13:45.839492 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fd700 0000000000000000 Sep 12 03:13:45.851471 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 12 03:13:45.863468 (XEN) 0000000000000000 0000000000000100 00000000002c6bb4 0000000000000000 Sep 12 03:13:45.863490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:45.875471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:45.875493 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:45.887474 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c76f000 Sep 12 03:13:45.899469 (XEN) 00000033fc190000 0000000000372660 0000000000000000 800000043c76e002 Sep 12 03:13:45.899491 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:45.911470 (XEN) Xen call trace: Sep 12 03:13:45.911487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:45.923468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:45.923492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:45.935510 (XEN) Sep 12 03:13:45.935526 (XEN) *** Dumping CPU29 host state: *** Sep 12 03:13:45.935538 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:45.947529 (XEN) CPU: 29 Sep 12 03:13:45.947545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:45.947565 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:45.959539 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 12 03:13:45.971520 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 12 03:13:45.971543 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002701 Sep 12 03:13:45.983480 (XEN) r9: ffff83043c768b20 r10: 0000000000000014 r11: 0000009ffe63ea6a Sep 12 03:13:45.983503 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 12 03:13:45.995482 (XEN) r15: 0000009fc84992f4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:46.007471 (XEN) cr3: 000000086660c000 cr2: ffff88800351b7d8 Sep 12 03:13:46.007491 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 03:13:46.019477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:46.019500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:46.031481 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:46.043469 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 12 03:13:46.043490 (XEN) 0000009fc8549134 ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 12 03:13:46.055469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 03:13:46.055490 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:46.067474 (XEN) ffff830868be7ee8 ffff82d04032547a ffff82d040325391 ffff83043c961000 Sep 12 03:13:46.079472 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 12 03:13:46.079495 (XEN) ffff82d0403291d9 0000000000000000 ffff888003668000 0000000000000000 Sep 12 03:13:46.091471 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 12 03:13:46.103466 (XEN) 0000000000000000 0000000000000100 00000000002aa0fc 0000000000000000 Sep 12 03:13:46.103487 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:46.115476 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:46.115497 (XEN) ffffc90040287ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:46.127474 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff83043c766000 Sep 12 03:13:46.139471 (XEN) 00000033fc180000 0000000000372660 0000000000000000 800000043c764002 Sep 12 03:13:46.139492 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:46.151477 (XEN) Xen call trace: Sep 12 03:13:46.151494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:46.163468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:46.163492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:46.175470 (XEN) Sep 12 03:13:46.175486 (XEN) *** Dumping CPU30 host state: *** Sep 12 03:13:46.175498 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:46.187467 (XEN) CPU: 30 Sep 12 03:13:46.187484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:46.187504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:46.199471 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 12 03:13:46.199493 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 12 03:13:46.211502 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004c01 Sep 12 03:13:46.223531 (XEN) r9: ffff83043c765da0 r10: 0000000000000014 r11: 0000009ffe64aba3 Sep 12 03:13:46.223554 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 12 03:13:46.235532 (XEN) r15: 0000009fe1525191 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:46.247473 (XEN) cr3: 000000086660c000 cr2: 00005614a3ba98e0 Sep 12 03:13:46.247494 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 12 03:13:46.259468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:46.259489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:46.271482 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:46.283468 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 12 03:13:46.283489 (XEN) 0000009fe1eb89a3 ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 12 03:13:46.295478 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 03:13:46.295499 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:46.307448 (XEN) ffff830868bdfee8 ffff82d04032547a ffff82d040325391 ffff83043c930000 Sep 12 03:13:46.319457 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 12 03:13:46.319469 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bab80 0000000000000000 Sep 12 03:13:46.331462 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 12 03:13:46.331476 (XEN) 0000000000000066 0000000000000000 00000000001e7d34 0000000000000000 Sep 12 03:13:46.343478 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:46.355478 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:46.355500 (XEN) ffffc900402e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:46.367483 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff83043c759000 Sep 12 03:13:46.379475 (XEN) 00000033fc174000 0000000000372660 0000000000000000 800000043c753002 Sep 12 03:13:46.379497 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:46.391469 (XEN) Xen call trace: Sep 12 03:13:46.391486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:46.391504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:46.403488 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:46.403510 (XEN) Sep 12 03:13:46.415474 (XEN) *** Dumping CPU31 host state: *** Sep 12 03:13:46.415498 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:46.415514 (XEN) CPU: 31 Sep 12 03:13:46.427471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:46.427498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:46.439480 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 12 03:13:46.439503 (XEN) rdx: 000 Sep 12 03:13:46.447752 0000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 12 03:13:46.451490 (XEN) rbp: ffff830868bcfeb0 rsp: ffff830868bcfe50 r8: 00 Sep 12 03:13:46.451855 00000000004d01 Sep 12 03:13:46.463477 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 0000009ffe64ab50 Sep 12 03:13:46.463500 (XEN) r12: ffff830868bcfef8 r13: 000000000000001f r14: ffff83043c747910 Sep 12 03:13:46.475492 (XEN) r15: 0000009fef9fbaf9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:46.475514 (XEN) cr3: 000000086660c000 cr2: ffff8880097df420 Sep 12 03:13:46.487482 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 03:13:46.499479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:46.499501 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:46.511474 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:46.523474 (XEN) Xen stack trace from rsp=ffff830868bcfe50: Sep 12 03:13:46.523495 (XEN) 0000009ff029cbb3 ffff830868bcffff 0000000000000000 ffff830868bcfea0 Sep 12 03:13:46.535468 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 03:13:46.535489 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:46.547473 (XEN) ffff830868bcfee8 ffff82d04032547a ffff82d040325391 ffff83043c94d000 Sep 12 03:13:46.547496 (XEN) ffff830868bcfef8 ffff83043c61b000 000000000000001f ffff830868bcfe18 Sep 12 03:13:46.559478 (XEN) ffff82d0403291d9 0000000000000000 ffff888003670000 0000000000000000 Sep 12 03:13:46.571470 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 12 03:13:46.571491 (XEN) 0000000000007ff0 0000000000000000 00000000002a59b4 0000000000000000 Sep 12 03:13:46.583472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:46.595470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:46.595492 (XEN) ffffc900402afed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:46.607483 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff83043c74c000 Sep 12 03:13:46.619467 (XEN) 00000033fc168000 0000000000372660 0000000000000000 800000043c746002 Sep 12 03:13:46.619490 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:46.619501 (XEN) Xen call trace: Sep 12 03:13:46.631476 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:46.631501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:46.643474 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:46.643495 (XEN) Sep 12 03:13:46.643504 (XEN) 'e' pressed -> dumping event-channel info Sep 12 03:13:46.655471 (XEN) *** Dumping CPU32 host state: *** Sep 12 03:13:46.655490 (XEN) Event channel information for domain 0: Sep 12 03:13:46.667478 (XEN) Polling vCPUs: {} Sep 12 03:13:46.667495 (XEN) port [p/m/s] Sep 12 03:13:46.667505 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:46.679466 (XEN) CPU: 32 Sep 12 03:13:46.679483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:46.679503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:46.691472 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 12 03:13:46.691494 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 12 03:13:46.703474 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000002f01 Sep 12 03:13:46.715468 (XEN) r9: ffff83043c73b950 r10: ffff83043c98e070 r11: 000000a012029488 Sep 12 03:13:46.715491 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 12 03:13:46.727473 (XEN) r15: 0000009ffe654ddf cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:46.739470 (XEN) cr3: 0000000434e11000 cr2: ffff8880097df960 Sep 12 03:13:46.739490 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 12 03:13:46.751471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:46.751493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:46.763475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:46.775469 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 12 03:13:46.775489 (XEN) 0000009ffe68ae1a ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 12 03:13:46.787473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 03:13:46.787494 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:46.799472 (XEN) ffff830868bc7ee8 ffff82d04032547a ffff82d040325391 ffff83043c951000 Sep 12 03:13:46.811467 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 12 03:13:46.811489 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366d700 0000000000000000 Sep 12 03:13:46.823471 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Sep 12 03:13:46.823492 (XEN) 0000000000007ff0 0000000000000001 0000000000297ab4 0000000000000000 Sep 12 03:13:46.835474 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:46.847470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:46.847491 (XEN) ffffc900402a7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:46.859471 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c73a000 Sep 12 03:13:46.871468 (XEN) 00000033fc15c000 0000000000372660 0000000000000000 800000043c739002 Sep 12 03:13:46.871490 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:46.883468 (XEN) Xen call trace: Sep 12 03:13:46.883486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:46.883503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:46.895490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:46.895512 (XEN) Sep 12 03:13:46.907467 (XEN) 1 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 12 03:13:46.907488 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:46.919467 (XEN) CPU: 33 Sep 12 03:13:46.919483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:46.931470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:46.931491 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 12 03:13:46.943472 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 12 03:13:46.943495 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002101 Sep 12 03:13:46.955485 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 000000a02ccff1b0 Sep 12 03:13:46.955507 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 12 03:13:46.967473 (XEN) r15: 000000a00d6dadf6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:46.979472 (XEN) cr3: 0000000436f1f000 cr2: ffff888003de1400 Sep 12 03:13:46.979492 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 03:13:46.991469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:46.991491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:47.003479 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:47.015470 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 12 03:13:47.015491 (XEN) 000000a00d7e2039 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 12 03:13:47.027473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 03:13:47.027494 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:47.039475 (XEN) ffff830868bbfee8 ffff82d04032547a ffff82d040325391 ffff83043c97e000 Sep 12 03:13:47.051471 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 12 03:13:47.051494 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 03:13:47.063473 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 03:13:47.075472 (XEN) 0000000000000000 0000000000000101 00000000002befcc 0000000000000000 Sep 12 03:13:47.075494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:47.087472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:47.087493 (XEN) ffffc9004024fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:47.099475 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c731000 Sep 12 03:13:47.111468 (XEN) 00000033fc14c000 0000000000372660 0000000000000000 800000043c730002 Sep 12 03:13:47.111490 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:47.123471 (XEN) Xen call trace: Sep 12 03:13:47.123489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:47.135472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:47.135495 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:47.147471 (XEN) Sep 12 03:13:47.147486 ]: s=5 n=0 x=0 v=0(XEN) *** Dumping CPU34 host state: *** Sep 12 03:13:47.147501 Sep 12 03:13:47.147508 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:47.159469 (XEN) CPU: 34 Sep 12 03:13:47.159485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:47.171474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:47.171494 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 12 03:13:47.183470 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 12 03:13:47.183499 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000004c01 Sep 12 03:13:47.195475 (XEN) r9: ffff83043c719010 r10: ffff83043c96d070 r11: 000000a039fff85c Sep 12 03:13:47.207470 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 12 03:13:47.207493 (XEN) r15: 000000a00e9f00de cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:47.219469 (XEN) cr3: 000000086660c000 cr2: ffff8880067bcf60 Sep 12 03:13:47.219489 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 03:13:47.231473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:47.231495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:47.243479 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:47.255479 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 12 03:13:47.255499 (XEN) 000000a00f48a2cd ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 12 03:13:47.267470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 03:13:47.279472 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:47.279495 (XEN) ffff830868bafee8 ffff82d04032547a ffff82d040325391 ffff83043c91c000 Sep 12 03:13:47.291471 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 12 03:13:47.291494 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 03:13:47.303475 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 03:13:47.315466 (XEN) 0000000000000000 0000000000000101 00000000001009bc 0000000000000000 Sep 12 03:13:47.315488 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:47.327476 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:47.339467 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:47.339489 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c724000 Sep 12 03:13:47.351472 (XEN) 00000033fc140000 0000000000372660 0000000000000000 800000043c71f002 Sep 12 03:13:47.351494 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:47.363472 (XEN) Xen call trace: Sep 12 03:13:47.363490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:47.375467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:47.375491 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:47.387470 (XEN) Sep 12 03:13:47.387485 (XEN) 2 [0/1/(XEN) *** Dumping CPU35 host state: *** Sep 12 03:13:47.387499 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:47.399475 (XEN) CPU: 35 Sep 12 03:13:47.399491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:47.411475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:47.411495 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 12 03:13:47.423470 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 12 03:13:47.423492 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000002201 Sep 12 03:13:47.435475 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 0000000026e584f4 Sep 12 03:13:47.447443 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 12 03:13:47.447465 (XEN) r15: 000000a02a0a1d96 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:47.459482 (XEN) cr3: 00000000608d4000 cr2: 00007fb3f2fc3740 Sep 12 03:13:47.459502 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 03:13:47.471471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:47.483469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:47.483505 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:47.495475 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 12 03:13:47.495495 (XEN) 000000a02a3ff0cd ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 12 03:13:47.507476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 03:13:47.519466 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:47.519489 (XEN) ffff830868ba7ee8 ffff82d04032547a ffff82d040325391 ffff83043c93d000 Sep 12 03:13:47.531472 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 12 03:13:47.543467 (XEN) ffff82d0403291d9 0000000000000000 ffff888003675700 0000000000000000 Sep 12 03:13:47.543489 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 12 03:13:47.555474 (XEN) 0000000000000000 0000000000000000 000000000023380c 0000000000000000 Sep 12 03:13:47.555495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:47.567473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:47.579467 (XEN) ffffc900402cfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:47.579489 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c713000 Sep 12 03:13:47.591472 (XEN) 00000033fc134000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:47.603468 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:47.603486 (XEN) Xen call trace: Sep 12 03:13:47.603497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:47.615472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:47.615495 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:47.627514 (XEN) Sep 12 03:13:47.627529 ]: s=6 n=0 x=0(XEN) *** Dumping CPU36 host state: *** Sep 12 03:13:47.627543 Sep 12 03:13:47.627550 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:47.639472 (XEN) CPU: 36 Sep 12 03:13:47.639489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:47.651475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:47.651495 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 12 03:13:47.663479 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 12 03:13:47.663500 (XEN) rbp: ffff830868b97eb0 rsp: ffff830868b97e50 r8: 0000000000004d01 Sep 12 03:13:47.675473 (XEN) r9: ffff83043c712c90 r10: ffff83043c9ae070 r11: 000000a13591cc8c Sep 12 03:13:47.687470 (XEN) r12: ffff830868b97ef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 12 03:13:47.687492 (XEN) r15: 000000a0385855d6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:47.699475 (XEN) cr3: 000000086660c000 cr2: 00007f6b94f44770 Sep 12 03:13:47.699495 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 03:13:47.711477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:47.723467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:47.723494 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:47.735474 (XEN) Xen stack trace from rsp=ffff830868b97e50: Sep 12 03:13:47.735494 (XEN) 000000a038a5ddae ffff830868b97fff 0000000000000000 ffff830868b97ea0 Sep 12 03:13:47.747477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 03:13:47.759468 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:47.759491 (XEN) ffff830868b97ee8 ffff82d04032547a ffff82d040325391 ffff83043c93d000 Sep 12 03:13:47.771473 (XEN) ffff830868b97ef8 ffff83043c61b000 0000000000000024 ffff830868b97e18 Sep 12 03:13:47.783466 (XEN) ffff82d0403291d9 0000000000000000 ffff888003675700 0000000000000000 Sep 12 03:13:47.783496 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 12 03:13:47.795474 (XEN) 0000000000000000 0000000000000000 00000000002338bc 0000000000000000 Sep 12 03:13:47.795496 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:47.807474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:47.819468 (XEN) ffffc900402cfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:47.819490 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70a000 Sep 12 03:13:47.831472 (XEN) 00000033fc124000 0000000000372660 0000000000000000 800000043c708002 Sep 12 03:13:47.843468 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:47.843487 (XEN) Xen call trace: Sep 12 03:13:47.843497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:47.855473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:47.855496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:47.867480 (XEN) Sep 12 03:13:47.867495 (XEN) 3 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 12 03:13:47.867509 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:47.879474 (XEN) CPU: 37 Sep 12 03:13:47.879491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:47.891480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:47.891501 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 12 03:13:47.903463 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 12 03:13:47.915471 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000004d01 Sep 12 03:13:47.915493 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 000000a0759b4e4b Sep 12 03:13:47.927471 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 12 03:13:47.927494 (XEN) r15: 000000a046a581c3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:47.939474 (XEN) cr3: 0000000433bfb000 cr2: 00007fb318001008 Sep 12 03:13:47.951467 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 03:13:47.951489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:47.963470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:47.963497 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:47.975474 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 12 03:13:47.987468 (XEN) 000000a046fbd53d ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 12 03:13:47.987490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 03:13:47.999467 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:47.999490 (XEN) ffff830868b8fee8 ffff82d04032547a ffff82d040325391 ffff83043c99e000 Sep 12 03:13:48.011475 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 12 03:13:48.023469 (XEN) ffff82d0403291d9 0000000000000000 ffff888003608000 0000000000000000 Sep 12 03:13:48.023490 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 12 03:13:48.035472 (XEN) 0000000000000000 000000a34c0400c0 000000000025d13c 0000000000000000 Sep 12 03:13:48.047467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:48.047489 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:48.059473 (XEN) ffffc9004020fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:48.059495 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9fd000 Sep 12 03:13:48.071481 (XEN) 00000033fc418000 0000000000372660 0000000000000000 800000043c9f7002 Sep 12 03:13:48.083467 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:48.083494 (XEN) Xen call trace: Sep 12 03:13:48.083505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:48.095475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:48.107467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:48.107489 (XEN) Sep 12 03:13:48.107497 ]: s=6 n=0 x=0(XEN) *** Dumping CPU38 host state: *** Sep 12 03:13:48.119466 Sep 12 03:13:48.119481 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:48.119498 (XEN) CPU: 38 Sep 12 03:13:48.119507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:48.131478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:48.131499 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 12 03:13:48.143473 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 12 03:13:48.155469 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004c01 Sep 12 03:13:48.155491 (XEN) r9: ffff83043c9eb830 r10: ffff83043c9ee220 r11: 000000a147367cda Sep 12 03:13:48.167473 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 12 03:13:48.179465 (XEN) r15: 000000a054f47089 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:48.179488 (XEN) cr3: 000000086660c000 cr2: ffff8880097df760 Sep 12 03:13:48.191468 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 03:13:48.191490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:48.203471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:48.215466 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:48.215490 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 12 03:13:48.227468 (XEN) 000000a05561c711 ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 12 03:13:48.227490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 03:13:48.239470 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:48.239493 (XEN) ffff830868b87ee8 ffff82d04032547a ffff82d040325391 ffff83043c95d000 Sep 12 03:13:48.251480 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 12 03:13:48.263475 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036695c0 0000000000000000 Sep 12 03:13:48.263498 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 12 03:13:48.275475 (XEN) 0000009c741dacc0 0000000000000000 000000000029981c 0000000000000000 Sep 12 03:13:48.287467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:48.287490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:48.299471 (XEN) ffffc9004028fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:48.311474 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f0000 Sep 12 03:13:48.311497 (XEN) 00000033fc40c000 0000000000372660 0000000000000000 800000043c9ea002 Sep 12 03:13:48.327477 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:48.327488 (XEN) Xen call trace: Sep 12 03:13:48.327494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:48.339466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:48.339484 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:48.351479 (XEN) Sep 12 03:13:48.351495 (XEN) 4 [0/0/ - (XEN) *** Dumping CPU39 host state: *** Sep 12 03:13:48.351509 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:48.363495 (XEN) CPU: 39 Sep 12 03:13:48.363511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:48.375459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:48.375475 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 12 03:13:48.387470 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 12 03:13:48.399466 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004d01 Sep 12 03:13:48.399489 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 0000000026e584e1 Sep 12 03:13:48.411478 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 12 03:13:48.411500 (XEN) r15: 000000a0575604d8 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:48.423482 (XEN) cr3: 00000000608d4000 cr2: ffff88800594ea20 Sep 12 03:13:48.423502 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 03:13:48.435451 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:48.451494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:48.451520 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:48.463480 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 12 03:13:48.463501 (XEN) 000000a057940f73 ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 12 03:13:48.479498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 03:13:48.479519 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0 Sep 12 03:13:48.486038 405e1210 ffff82d0405f94e0 Sep 12 03:13:48.491478 (XEN) ffff830868b77ee8 ffff82d04032547a ffff82d040325391 ffff83043c95d000 Sep 12 03:13:48.491501 (XEN) ffff83086 Sep 12 03:13:48.491822 8b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 12 03:13:48.503481 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036695c0 0000000000000000 Sep 12 03:13:48.515476 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 12 03:13:48.515498 (XEN) 0000000000000000 0000000000000100 000000000029975c 0000000000000000 Sep 12 03:13:48.527482 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:48.527504 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:48.539480 (XEN) ffffc9004028fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:48.551481 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9de000 Sep 12 03:13:48.551502 (XEN) 00000033fc400000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:48.563483 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:48.563501 (XEN) Xen call trace: Sep 12 03:13:48.575477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:48.575502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:48.587471 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:48.587493 (XEN) Sep 12 03:13:48.587501 Sep 12 03:13:48.587508 (XEN) *** Dumping CPU0 host state: *** Sep 12 03:13:48.599470 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:48.599496 (XEN) CPU: 0 Sep 12 03:13:48.611468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:48.611495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:48.623472 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Sep 12 03:13:48.623494 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Sep 12 03:13:48.635473 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Sep 12 03:13:48.647471 (XEN) r9: ffff83043c6599c0 r10: ffff82d0405e2220 r11: 000000a09f70431d Sep 12 03:13:48.647494 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Sep 12 03:13:48.659474 (XEN) r15: 000000a07190c8e3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:48.659505 (XEN) cr3: 000000086660c000 cr2: 00005647de88b2d8 Sep 12 03:13:48.671474 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 03:13:48.683473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:48.683496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:48.695473 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:48.707466 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Sep 12 03:13:48.707488 (XEN) 000000a072328994 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Sep 12 03:13:48.719467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:13:48.719488 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:48.731474 (XEN) ffff83043ffffee8 ffff82d04032547a ffff82d040325391 ffff83043c9b6000 Sep 12 03:13:48.731496 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Sep 12 03:13:48.743479 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035cd700 0000000000000000 Sep 12 03:13:48.755470 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 12 03:13:48.755492 (XEN) 0000000000000000 0000000000000100 00000000002ec62c 0000000000000000 Sep 12 03:13:48.767471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:48.779468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:48.779490 (XEN) ffffc900401dfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:48.791469 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff83043ffc9000 Sep 12 03:13:48.791490 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Sep 12 03:13:48.803476 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:48.803495 (XEN) Xen call trace: Sep 12 03:13:48.815470 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:48.815495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:48.827474 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:48.827496 (XEN) Sep 12 03:13:48.827504 - (XEN) *** Dumping CPU1 host state: *** Sep 12 03:13:48.839472 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:48.839497 (XEN) CPU: 1 Sep 12 03:13:48.851469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:48.851496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:48.863476 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 12 03:13:48.863498 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 12 03:13:48.875473 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 12 03:13:48.887475 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 000000a0b1224502 Sep 12 03:13:48.887498 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 12 03:13:48.899472 (XEN) r15: 000000a07fddfa00 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:48.911467 (XEN) cr3: 000000086660c000 cr2: ffff88800ce54400 Sep 12 03:13:48.911487 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 03:13:48.923467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:48.923489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:48.935476 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:48.947466 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 12 03:13:48.947487 (XEN) 000000a0808e42e6 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 12 03:13:48.959471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 03:13:48.959500 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:48.971484 (XEN) ffff83043c647ee8 ffff82d04032547a ffff82d040325391 ffff83043c97a000 Sep 12 03:13:48.971507 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 12 03:13:48.983475 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364d700 0000000000000000 Sep 12 03:13:48.995470 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 12 03:13:48.995492 (XEN) 0000000000000066 0000000000000000 00000000002b8cc4 0000000000000000 Sep 12 03:13:49.007474 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:49.019469 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:49.019491 (XEN) ffffc90040257ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:49.031471 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff83043c64d000 Sep 12 03:13:49.043465 (XEN) 00000033fc068000 0000000000372660 0000000000000000 800000043c6fc002 Sep 12 03:13:49.043487 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:49.055468 (XEN) Xen call trace: Sep 12 03:13:49.055486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:49.055504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:49.067480 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:49.067502 (XEN) Sep 12 03:13:49.067510 Sep 12 03:13:49.079466 (XEN) *** Dumping CPU2 host state: *** Sep 12 03:13:49.079486 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:49.091475 (XEN) CPU: 2 Sep 12 03:13:49.091491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:49.091511 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:49.103472 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 12 03:13:49.103495 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 12 03:13:49.115475 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Sep 12 03:13:49.127473 (XEN) r9: ffff83043c6de010 r10: 0000000000000014 r11: 000000a0b1373a87 Sep 12 03:13:49.127495 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 12 03:13:49.139473 (XEN) r15: 000000a08e2d08b4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:49.151466 (XEN) cr3: 000000086660c000 cr2: 00007fd224f57740 Sep 12 03:13:49.151486 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 03:13:49.163469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:49.163490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:49.175476 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:49.187469 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 12 03:13:49.187489 (XEN) 000000a08ee861f3 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 12 03:13:49.199471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 03:13:49.199492 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:49.211474 (XEN) ffff83043c6e7ee8 ffff82d04032547a ffff82d040325391 ffff83043c959000 Sep 12 03:13:49.223467 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 12 03:13:49.223490 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 03:13:49.235471 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 03:13:49.235493 (XEN) 0000000000000000 0000000000000000 0000000000299e54 0000000000000000 Sep 12 03:13:49.247475 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:49.259476 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:49.259505 (XEN) ffffc90040297ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:49.271472 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83043c6f2000 Sep 12 03:13:49.283471 (XEN) 00000033fc10c000 0000000000372660 0000000000000000 800000043c6ea002 Sep 12 03:13:49.283493 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:49.295476 (XEN) Xen call trace: Sep 12 03:13:49.295493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:49.295511 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:49.307472 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:49.319467 (XEN) Sep 12 03:13:49.319484 - (XEN) *** Dumping CPU3 host state: *** Sep 12 03:13:49.319497 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:49.331473 (XEN) CPU: 3 Sep 12 03:13:49.331489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:49.331509 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:49.343473 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 12 03:13:49.355465 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 12 03:13:49.355488 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 12 03:13:49.367472 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 0000000026e58868 Sep 12 03:13:49.367494 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 12 03:13:49.379478 (XEN) r15: 000000a09c7a27ae cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:49.391471 (XEN) cr3: 00000000608d4000 cr2: 00007f3b711d1d10 Sep 12 03:13:49.391491 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 03:13:49.403468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:49.403489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:49.415480 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:49.427471 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 12 03:13:49.427492 (XEN) 000000a09d444381 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 12 03:13:49.439473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 03:13:49.439494 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:49.451477 (XEN) ffff83043c6d7ee8 ffff82d04032547a ffff82d040325391 ffff83043c969000 Sep 12 03:13:49.463471 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 12 03:13:49.463494 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365c140 0000000000000000 Sep 12 03:13:49.475472 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 12 03:13:49.487471 (XEN) 0000000000000066 0000000000000000 000000000028190c 0000000000000000 Sep 12 03:13:49.487492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:49.499478 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:49.499500 (XEN) ffffc90040277ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:49.511473 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83043c6dc000 Sep 12 03:13:49.523470 (XEN) 00000033fc0f8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:49.523491 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:49.535468 (XEN) Xen call trace: Sep 12 03:13:49.535486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:49.547467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:49.547491 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:49.559478 (XEN) Sep 12 03:13:49.559501 Sep 12 03:13:49.559509 (XEN) 7 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 12 03:13:49.559523 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:49.571471 (XEN) CPU: 4 Sep 12 03:13:49.571487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:49.583473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:49.583493 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 12 03:13:49.595472 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 12 03:13:49.595494 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004c01 Sep 12 03:13:49.607471 (XEN) r9: ffff83043c6c8c70 r10: ffff83043c969070 r11: 000000a0b8b25824 Sep 12 03:13:49.619469 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 12 03:13:49.619492 (XEN) r15: 000000a09edd5293 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:49.631473 (XEN) cr3: 000000086660c000 cr2: ffff88800351b7c8 Sep 12 03:13:49.631493 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 03:13:49.643471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:49.643492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:49.655464 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:49.667471 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 12 03:13:49.667492 (XEN) 000000a09f71e315 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 12 03:13:49.679471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 03:13:49.679492 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:49.691475 (XEN) ffff83043c6bfee8 ffff82d04032547a ffff82d040325391 ffff83043c9aa000 Sep 12 03:13:49.703481 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 12 03:13:49.703503 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fab80 0000000000000000 Sep 12 03:13:49.715472 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Sep 12 03:13:49.727472 (XEN) 0000000000000000 0000000000000101 00000000002cb00c 0000000000000000 Sep 12 03:13:49.727493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:49.739473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:49.751467 (XEN) ffffc900401f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:49.751489 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83043c6c6000 Sep 12 03:13:49.763470 (XEN) 00000033fc0e0000 0000000000372660 0000000000000000 800000043c6b5002 Sep 12 03:13:49.763491 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:49.775473 (XEN) Xen call trace: Sep 12 03:13:49.775490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:49.787470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:49.787494 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:49.799470 (XEN) Sep 12 03:13:49.799486 ]: s=5 n=1 x=0(XEN) *** Dumping CPU5 host state: *** Sep 12 03:13:49.799500 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:49.811473 (XEN) CPU: 5 Sep 12 03:13:49.811489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:49.823474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:49.823495 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 12 03:13:49.835469 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 12 03:13:49.835492 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Sep 12 03:13:49.847475 (XEN) r9: ffff83043c6ab6a0 r10: 00000000000000cf r11: 00000051fdccb5ff Sep 12 03:13:49.859484 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 12 03:13:49.859507 (XEN) r15: 000000a0b916643c cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:49.871471 (XEN) cr3: 00000000608d4000 cr2: 00007f23af993460 Sep 12 03:13:49.871492 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 03:13:49.883474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:49.883495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:49.895479 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:49.907484 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 12 03:13:49.907505 (XEN) 000000a0ba0323bc ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 12 03:13:49.919470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 03:13:49.931468 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:49.931490 (XEN) ffff83043c6a7ee8 ffff82d04032547a ffff82d040325391 ffff83043c969000 Sep 12 03:13:49.943472 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 12 03:13:49.943494 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365c140 0000000000000000 Sep 12 03:13:49.955474 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 12 03:13:49.967472 (XEN) 0000000000007ff0 000000000e310400 000000000028052c 0000000000000000 Sep 12 03:13:49.967494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:49.979472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:49.991468 (XEN) ffffc90040277ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:49.991490 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Sep 12 03:13:50.003471 (XEN) 00000033fc0cc000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:50.003492 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:50.015473 (XEN) Xen call trace: Sep 12 03:13:50.015490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:50.027470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:50.027493 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:50.039473 (XEN) Sep 12 03:13:50.039488 Sep 12 03:13:50.039496 (XEN) *** Dumping CPU6 host state: *** Sep 12 03:13:50.039507 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:50.051476 (XEN) CPU: 6 Sep 12 03:13:50.051493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:50.063472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:50.063493 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 12 03:13:50.075471 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 12 03:13:50.075494 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 12 03:13:50.087475 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 000000a0d3d2343b Sep 12 03:13:50.099469 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 12 03:13:50.099491 (XEN) r15: 000000a0c76556d2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:50.111470 (XEN) cr3: 000000086660c000 cr2: 00007fe1c2d40e84 Sep 12 03:13:50.111490 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 03:13:50.123472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:50.135467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:50.135495 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:50.147480 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 12 03:13:50.147501 (XEN) 000000a0c85a4fde ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 12 03:13:50.159471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 03:13:50.171471 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:50.171494 (XEN) ffff83043c68fee8 ffff82d04032547a ffff82d040325391 ffff83043c928000 Sep 12 03:13:50.183473 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 12 03:13:50.195466 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 03:13:50.195489 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 03:13:50.207473 (XEN) 0000000000007ff0 0000000000000000 00000000001bb8ac 0000000000000000 Sep 12 03:13:50.207495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:50.219474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:50.231469 (XEN) ffffc900402f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:50.231491 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff83043c69a000 Sep 12 03:13:50.243474 (XEN) 00000033fc0b4000 0000000000372660 0000000000000000 800000043c691002 Sep 12 03:13:50.255472 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:50.255491 (XEN) Xen call trace: Sep 12 03:13:50.255501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:50.267470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:50.267493 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:50.279472 (XEN) Sep 12 03:13:50.279488 - (XEN) *** Dumping CPU7 host state: *** Sep 12 03:13:50.279500 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:50.291512 (XEN) CPU: 7 Sep 12 03:13:50.291528 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:50.303536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:50.303556 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 12 03:13:50.315539 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 12 03:13:50.315561 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Sep 12 03:13:50.327530 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 000000a0ecd36cc6 Sep 12 03:13:50.339508 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 12 03:13:50.339524 (XEN) r15: 000000a0d5b29eb5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:50.351533 (XEN) cr3: 0000000432497000 cr2: ffff88800351b7d8 Sep 12 03:13:50.351552 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 03:13:50.363555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:50.375514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:50.375530 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:50.387506 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 12 03:13:50.387522 (XEN) 000000a0d6b6206c ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 12 03:13:50.399497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 03:13:50.411493 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:50.411516 (XEN) ffff83043caf7ee8 ffff82d04032547a ffff82d040325391 ffff83043c949000 Sep 12 03:13:50.423482 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 12 03:13:50.435476 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036715c0 0000000000000000 Sep 12 03:13:50.435498 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Sep 12 03:13:50.451503 (XEN) 0000000000000000 0000000000000100 00000000002a4144 0000000000000000 Sep 12 03:13:50.451525 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:50.463478 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:50.463500 (XEN) ffffc900402b7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:50.475483 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Sep 12 03:13:50.487476 (XEN) 00000033fc0a0000 0000000000372660 0000000000000000 800000043cafa002 Sep 12 03:13:50.487498 (XEN) 0000000300000000 Sep 12 03:13:50.487930 0000000e00000003 Sep 12 03:13:50.499510 (XEN) Xen call trace: Sep 12 03:13:50.499528 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:50.499546 ( Sep 12 03:13:50.499885 XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:50.511487 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:50.523478 (XEN) Sep 12 03:13:50.523493 Sep 12 03:13:50.523501 (XEN) *** Dumping CPU8 host state: *** Sep 12 03:13:50.523512 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:50.535481 (XEN) CPU: 8 Sep 12 03:13:50.535497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:50.547474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:50.547495 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 12 03:13:50.559442 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 12 03:13:50.559465 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Sep 12 03:13:50.571472 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 000000a0ecd36c98 Sep 12 03:13:50.571494 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 12 03:13:50.583473 (XEN) r15: 000000a0e4018368 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:50.595471 (XEN) cr3: 000000086660c000 cr2: 00007fa75c5a2340 Sep 12 03:13:50.595491 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 03:13:50.607474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:50.607496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:50.619478 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:50.631471 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 12 03:13:50.631491 (XEN) 000000a0e51053c9 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 12 03:13:50.643468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 03:13:50.643489 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:50.655478 (XEN) ffff83043cadfee8 ffff82d04032547a ffff82d040325391 ffff83043c98a000 Sep 12 03:13:50.667469 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 12 03:13:50.667491 (XEN) ffff82d0403291d9 0000000000000000 ffff888003648000 0000000000000000 Sep 12 03:13:50.679474 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 12 03:13:50.691474 (XEN) 0000000000000000 0000000000000100 00000000002fe11c 0000000000000000 Sep 12 03:13:50.691496 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:50.709701 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:50.709728 (XEN) ffffc90040237ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:50.715473 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff83043cae7000 Sep 12 03:13:50.727483 (XEN) 00000033fc508000 0000000000372660 0000000000000000 800000043cae3002 Sep 12 03:13:50.727505 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:50.739475 (XEN) Xen call trace: Sep 12 03:13:50.739493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:50.751468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:50.751491 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:50.763469 (XEN) Sep 12 03:13:50.763484 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU9 host state: *** Sep 12 03:13:50.763499 Sep 12 03:13:50.763506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:50.775471 (XEN) CPU: 9 Sep 12 03:13:50.775487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:50.787470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:50.787490 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 12 03:13:50.799473 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 12 03:13:50.799495 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000002b01 Sep 12 03:13:50.811473 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 0000000026e584e4 Sep 12 03:13:50.823471 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 12 03:13:50.823494 (XEN) r15: 000000a0e6640be9 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:50.835471 (XEN) cr3: 00000000608d4000 cr2: 00007fabcc1455e0 Sep 12 03:13:50.835491 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 03:13:50.847471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:50.847492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:50.859479 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:50.871470 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 12 03:13:50.871491 (XEN) 000000a0e73c8f0e ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 12 03:13:50.883474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 03:13:50.895464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:50.895487 (XEN) ffff83043cacfee8 ffff82d04032547a ffff82d040325391 ffff83043c99a000 Sep 12 03:13:50.907470 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 12 03:13:50.907491 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 03:13:50.919474 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 03:13:50.931477 (XEN) 0000000000000066 0000000000000000 00000000002eff14 0000000000000000 Sep 12 03:13:50.931498 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:50.943470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:50.955469 (XEN) ffffc90040217ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:50.955491 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff83043cad5000 Sep 12 03:13:50.967473 (XEN) 00000033fc4f0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:50.967495 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:50.979471 (XEN) Xen call trace: Sep 12 03:13:50.979489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:50.991469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:50.991492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:51.003475 (XEN) Sep 12 03:13:51.003491 (XEN) 10 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 12 03:13:51.003505 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:51.015472 (XEN) CPU: 10 Sep 12 03:13:51.015489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:51.027510 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:51.027537 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 12 03:13:51.039527 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 12 03:13:51.039550 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Sep 12 03:13:51.051475 (XEN) r9: ffff83043cac1b60 r10: ffff83043c939070 r11: 000000a1880fec16 Sep 12 03:13:51.063469 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 12 03:13:51.063492 (XEN) r15: 000000a1009db188 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:51.075473 (XEN) cr3: 000000086660c000 cr2: ffff8880054a5be0 Sep 12 03:13:51.075493 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 03:13:51.087498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:51.099481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:51.099508 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:51.111476 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 12 03:13:51.111497 (XEN) 000000a101c942cc ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 12 03:13:51.123473 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 03:13:51.135475 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:51.135498 (XEN) ffff83043cab7ee8 ffff82d04032547a ffff82d040325391 ffff83043c99a000 Sep 12 03:13:51.147471 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 12 03:13:51.159468 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 03:13:51.159490 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 03:13:51.171470 (XEN) 0000000000000000 0000000000000000 00000000002effd4 0000000000000000 Sep 12 03:13:51.171491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:51.183473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:51.195467 (XEN) ffffc90040217ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:51.195489 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff83043cabb000 Sep 12 03:13:51.207471 (XEN) 00000033fc4dc000 0000000000372660 0000000000000000 800000043caae002 Sep 12 03:13:51.219468 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:51.219486 (XEN) Xen call trace: Sep 12 03:13:51.219497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:51.231472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:51.231495 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:51.243471 (XEN) Sep 12 03:13:51.243487 ]: s=6 n=1 x=0(XEN) *** Dumping CPU11 host state: *** Sep 12 03:13:51.243501 Sep 12 03:13:51.243508 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:51.255473 (XEN) CPU: 11 Sep 12 03:13:51.255490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:51.267476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:51.267497 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 12 03:13:51.279473 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 12 03:13:51.279495 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Sep 12 03:13:51.291474 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 0000000026e584c3 Sep 12 03:13:51.303467 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 12 03:13:51.303490 (XEN) r15: 000000a1101c420c cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:51.315496 (XEN) cr3: 00000000608d4000 cr2: 00007f3056d3c740 Sep 12 03:13:51.315516 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 03:13:51.327535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:51.339502 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:51.339529 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:51.351472 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 12 03:13:51.351493 (XEN) 000000a1102df33d ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 12 03:13:51.363474 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 03:13:51.375469 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:51.375491 (XEN) ffff83043ca9fee8 ffff82d04032547a ffff82d040325391 ffff83043c959000 Sep 12 03:13:51.387474 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 12 03:13:51.399468 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 03:13:51.399490 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 03:13:51.411471 (XEN) 0000000000000000 0000000000000000 0000000000299d94 0000000000000000 Sep 12 03:13:51.411492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:51.423475 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:51.435470 (XEN) ffffc90040297ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:51.435492 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff83043caa9000 Sep 12 03:13:51.447443 (XEN) 00000033fc4c4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:51.459471 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:51.459489 (XEN) Xen call trace: Sep 12 03:13:51.459500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:51.471472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:51.471495 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:51.483473 (XEN) Sep 12 03:13:51.483488 (XEN) 11 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 12 03:13:51.483502 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:51.495476 (XEN) CPU: 12 Sep 12 03:13:51.495493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:51.507474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:51.507494 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 12 03:13:51.519474 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 12 03:13:51.531469 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Sep 12 03:13:51.531491 (XEN) r9: ffff83043ca8e730 r10: ffff83043c945070 r11: 000000a13061fd9a Sep 12 03:13:51.543481 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 12 03:13:51.543504 (XEN) r15: 000000a11e6b2450 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:51.555473 (XEN) cr3: 0000000436f1f000 cr2: 00007fd8c1d1b500 Sep 12 03:13:51.567468 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 03:13:51.567490 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:51.579473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:51.579500 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:51.591474 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 12 03:13:51.603467 (XEN) 000000a11e851ea1 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 12 03:13:51.603489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 03:13:51.615470 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:51.615493 (XEN) ffff83043ca87ee8 ffff82d04032547a ffff82d040325391 ffff83043c9bd000 Sep 12 03:13:51.627484 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 12 03:13:51.639469 (XEN) ffff82d0403291d9 0000000000000000 ffffffff82616a40 0000000000000000 Sep 12 03:13:51.639492 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 12 03:13:51.651505 (XEN) 0000000000007ff0 0000009f7b7400c0 00000000001f6a1c 0000000000000000 Sep 12 03:13:51.663503 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:51.663525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:51.675531 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:51.675553 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff83043ca8f000 Sep 12 03:13:51.687535 (XEN) 00000033fc4b0000 0000000000372660 0000000000000000 800000043ca8a002 Sep 12 03:13:51.699533 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:51.699551 (XEN) Xen call trace: Sep 12 03:13:51.699562 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:51.711535 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:51.723565 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:51.723587 (XEN) Sep 12 03:13:51.723596 ]: s=6 n=1 x=0(XEN) *** Dumping CPU13 host state: *** Sep 12 03:13:51.735520 Sep 12 03:13:51.735536 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:51.735553 (XEN) CPU: 13 Sep 12 03:13:51.735562 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:51.747509 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:51.747529 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 12 03:13:51.759532 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 12 03:13:51.771490 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Sep 12 03:13:51.771512 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 0000000026e58820 Sep 12 03:13:51.783490 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 12 03:13:51.795467 (XEN) r15: 000000a12cb86dc3 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:51.795490 (XEN) cr3: 00000000608d4000 cr2: ffff88800351b7c8 Sep 12 03:13:51.807468 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 03:13:51.807491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:51.819471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:51.831526 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:51.831549 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 12 03:13:51.843530 (XEN) 000000a12ce9d690 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 12 03:13:51.843553 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 03:13:51.855525 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:51.855548 (XEN) ffff83043ca77ee8 ffff82d04032547a ffff82d040325391 ffff83043c975000 Sep 12 03:13:51.867531 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 12 03:13:51.879496 (XEN) ffff82d0403291d9 0000000000000000 ffff888003658000 0000000000000000 Sep 12 03:13:51.879518 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Sep 12 03:13:51.891539 (XEN) 0000000000000000 0000000000000100 00000000002917c4 0000000000000000 Sep 12 03:13:51.903525 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:51.903547 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:51.915532 (XEN) ffffc9004025fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:51.927496 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff83043ca7c000 Sep 12 03:13:51.927517 (XEN) 00000033fc498000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:51.939529 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:51.939547 (XEN) Xen call trace: Sep 12 03:13:51.939558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:51.951540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:51.963522 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:51.963544 (XEN) Sep 12 03:13:51.963553 (XEN) 12 [0/1/ - (XEN) *** Dumping CPU14 host state: *** Sep 12 03:13:51.975526 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:51.975553 (XEN) CPU: 14 Sep 12 03:13:51.975562 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:51.987539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:51.999530 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 12 03:13:51.999552 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 12 03:13:52.011531 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004a01 Sep 12 03:13:52.023532 (XEN) r9: ffff83043ca68c20 r10: ffff83043c955070 r11: 000000a19475cd00 Sep 12 03:13:52.023556 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 12 03:13:52.035527 (XEN) r15: 000000a12dea5ba0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:52.035550 (XEN) cr3: 000000086660c000 cr2: ffff88800b6d1838 Sep 12 03:13:52.047536 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 03:13:52.047557 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:52.059529 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:52.071531 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:52.071554 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 12 03:13:52.083529 (XEN) 000000a12f10ec8e ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 12 03:13:52.083551 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 03:13:52.095526 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:52.107529 (XEN) ffff83043ca5fee8 ffff82d04032547a ffff82d040325391 ffff83043c9a6000 Sep 12 03:13:52.107552 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 12 03:13:52.119532 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fc140 0000000000000000 Sep 12 03:13:52.131528 (XEN) 0000000000000000 0000000000000005 ffff8880035fc140 0000000000000246 Sep 12 03:13:52.131550 (XEN) 0000000000000000 000000a1824080c0 000000000025d44c 0000000000000000 Sep 12 03:13:52.143523 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:52.155526 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:52.155549 (XEN) ffffc900401ffed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:52.167529 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff83043ca66000 Sep 12 03:13:52.167551 (XEN) 00000033fc480000 0000000000372660 0000000000000000 800000043ca56002 Sep 12 03:13:52.179528 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:52.179546 (XEN) Xen call trace: Sep 12 03:13:52.191527 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:52.191552 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:52.203534 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:52.203556 (XEN) Sep 12 03:13:52.203565 Sep 12 03:13:52.203571 (XEN) *** Dumping CPU15 host state: *** Sep 12 03:13:52.215528 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:52.215562 (XEN) CPU: 15 Sep 12 03:13:52.227494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:52.227521 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:52.239482 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 12 03:13:52.239504 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 12 03:13:52.251519 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004c01 Sep 12 03:13:52.263467 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 0000000027f4eb98 Sep 12 03:13:52.263489 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 12 03:13:52.275472 (XEN) r15: 000000a14954a8f8 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:52.275494 (XEN) cr3: 00000000608d4000 cr2: ffff88800936b2d0 Sep 12 03:13:52.287471 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 03:13:52.299468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:52.299490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:52.311449 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:52.323423 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 12 03:13:52.323435 (XEN) 000000a149ba80a9 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 12 03:13:52.335461 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 03:13:52.335474 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:52.347487 (XEN) ffff83043ca47ee8 ffff82d04032547a ffff82d040325391 ffff83043c924000 Sep 12 03:13:52.347509 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 12 03:13:52.359489 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036c8000 0000000000000000 Sep 12 03:13:52.371476 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Sep 12 03:13:52.371498 (XEN) 0000000000000000 000000000000013d 000000000011e70c 0000000000000000 Sep 12 03:13:52.383491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:52.395475 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:52.395497 (XEN) ffffc900402ffed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:52.407509 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff83043ca50000 Sep 12 03:13:52.407530 (XEN) 00000033fc46c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:52.423572 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:52.423590 (XEN) Xen call trace: Sep 12 03:13:52.423600 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:52.435542 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:52.447497 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:52.447518 (XEN) Sep 12 03:13:52.447527 - (XEN) *** Dumping CPU16 host state: *** Sep 12 03:13:52.447539 Sep 12 03:13:52.450783 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:52.459499 (XEN) CPU: 16 Sep 12 03:13:52.459515 (XEN) RIP: e008:[< Sep 12 03:13:52.459864 ffff82d040292afd>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:52.471490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:52.471510 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 12 03:13:52.483483 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 12 03:13:52.495477 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000003f01 Sep 12 03:13:52.495499 (XEN) r9: ffff83043ca3ca70 r10: ffff83043ca36220 r11: 000000a192cc04e7 Sep 12 03:13:52.507486 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 12 03:13:52.519476 (XEN) r15: 000000a157a397ed cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:52.519498 (XEN) cr3: 000000086660c000 cr2: ffff88800ce544c0 Sep 12 03:13:52.531474 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 03:13:52.531496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:52.543472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:52.555471 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:52.555494 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 12 03:13:52.567478 (XEN) 000000a1581a95af ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 12 03:13:52.567500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 03:13:52.579469 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:52.591470 (XEN) ffff83043ca2fee8 ffff82d04032547a ffff82d040325391 ffff83043c996000 Sep 12 03:13:52.591493 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 12 03:13:52.603474 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360ab80 0000000000000000 Sep 12 03:13:52.603496 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 12 03:13:52.615473 (XEN) 0000009f866b9ec0 0000000000000000 00000000002c6b0c 0000000000000000 Sep 12 03:13:52.627469 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:52.627491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:52.639473 (XEN) ffffc9004021fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:52.651468 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff83043ca3a000 Sep 12 03:13:52.651490 (XEN) 00000033fc454000 0000000000372660 0000000000000000 800000043ca31002 Sep 12 03:13:52.663471 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:52.663489 (XEN) Xen call trace: Sep 12 03:13:52.663499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:52.675475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:52.687467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:52.687488 (XEN) Sep 12 03:13:52.687497 v=0(XEN) *** Dumping CPU17 host state: *** Sep 12 03:13:52.699468 Sep 12 03:13:52.699482 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:52.699499 (XEN) CPU: 17 Sep 12 03:13:52.699508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:52.711477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:52.711497 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 12 03:13:52.723474 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 12 03:13:52.735469 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000004701 Sep 12 03:13:52.735492 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 0000000026e5886f Sep 12 03:13:52.747511 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 12 03:13:52.759468 (XEN) r15: 000000a165f0e732 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:52.759491 (XEN) cr3: 00000000608d4000 cr2: ffff8880097dede0 Sep 12 03:13:52.771469 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 03:13:52.771490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:52.783472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:52.795471 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:52.795502 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 12 03:13:52.807469 (XEN) 000000a16676605a ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 12 03:13:52.807492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 03:13:52.819471 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:52.831469 (XEN) ffff83043ca17ee8 ffff82d04032547a ffff82d040325391 ffff83043c945000 Sep 12 03:13:52.831492 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 12 03:13:52.843470 (XEN) ffff82d0403291d9 0000000000000000 ffff888003672b80 0000000000000000 Sep 12 03:13:52.843492 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Sep 12 03:13:52.855473 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000028fb1c 0000000000000000 Sep 12 03:13:52.867469 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:52.867491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:52.879472 (XEN) ffffc900402bfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:52.891466 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff83043ca24000 Sep 12 03:13:52.891488 (XEN) 00000033fc440000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:52.903473 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:52.903491 (XEN) Xen call trace: Sep 12 03:13:52.903502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:52.915478 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:52.927468 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:52.927491 (XEN) Sep 12 03:13:52.927499 (XEN) 14 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 12 03:13:52.939468 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:52.939492 (XEN) CPU: 18 Sep 12 03:13:52.939501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:52.951479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:52.963470 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 12 03:13:52.963493 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 12 03:13:52.975473 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004001 Sep 12 03:13:52.975496 (XEN) r9: ffff83043ca0d6a0 r10: 0000000000000014 r11: 00000000285d1547 Sep 12 03:13:52.987476 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 12 03:13:52.999442 (XEN) r15: 000000a17455abb6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:52.999465 (XEN) cr3: 000000086660c000 cr2: ffff8880097dec60 Sep 12 03:13:53.011474 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 03:13:53.011496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:53.023475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:53.035472 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:53.035495 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 12 03:13:53.047470 (XEN) 000000a174bed463 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 12 03:13:53.047492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 03:13:53.059476 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:53.071469 (XEN) ffff83043ca07ee8 ffff82d04032547a ffff82d040325391 ffff83043c965000 Sep 12 03:13:53.071492 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 12 03:13:53.083472 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365d700 0000000000000000 Sep 12 03:13:53.095465 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 12 03:13:53.095495 (XEN) 0000000000000000 0000000016410000 00000000002d3e9c 0000000000000000 Sep 12 03:13:53.107470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:53.107492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:53.119473 (XEN) ffffc9004027fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:53.131469 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff83043ca0e000 Sep 12 03:13:53.131491 (XEN) 00000033fc428000 0000000000372660 0000000000000000 800000043c7fd002 Sep 12 03:13:53.143470 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:53.143489 (XEN) Xen call trace: Sep 12 03:13:53.155466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:53.155491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:53.167473 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:53.167494 (XEN) Sep 12 03:13:53.167503 ]: s=6 n=2 x=0 Sep 12 03:13:53.167511 (XEN) *** Dumping CPU19 host state: *** Sep 12 03:13:53.179475 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:53.179501 (XEN) CPU: 19 Sep 12 03:13:53.191467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:53.191493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:53.203471 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 12 03:13:53.203493 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 12 03:13:53.215476 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003701 Sep 12 03:13:53.227473 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 0000000026e5881e Sep 12 03:13:53.227495 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 12 03:13:53.239471 (XEN) r15: 000000a176f9364a cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:53.251467 (XEN) cr3: 00000000608d4000 cr2: 00007f466ea466a0 Sep 12 03:13:53.251487 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 03:13:53.263469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:53.263491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:53.275475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:53.287470 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 12 03:13:53.287491 (XEN) 000000a176f9f197 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 12 03:13:53.299466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 03:13:53.299487 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:53.311472 (XEN) ffff83043c7efee8 ffff82d04032547a ffff82d040325391 ffff83043c955000 Sep 12 03:13:53.311494 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 12 03:13:53.323476 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366c140 0000000000000000 Sep 12 03:13:53.335470 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 12 03:13:53.335492 (XEN) 0000000000000000 0000000000000000 000000000027af4c 0000000000000000 Sep 12 03:13:53.347471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:53.359471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:53.359493 (XEN) ffffc9004029fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:53.371470 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff83043c7f3000 Sep 12 03:13:53.383467 (XEN) 00000033fc214000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:53.383488 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:53.395465 (XEN) Xen call trace: Sep 12 03:13:53.395483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:53.395508 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:53.407476 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:53.407497 (XEN) Sep 12 03:13:53.407506 - (XEN) *** Dumping CPU20 host state: *** Sep 12 03:13:53.419473 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:53.431473 (XEN) CPU: 20 Sep 12 03:13:53.431490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:53.431509 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:53.443471 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 12 03:13:53.443493 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 12 03:13:53.455475 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000004d01 Sep 12 03:13:53.467470 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 000000a1bed3290d Sep 12 03:13:53.467492 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 12 03:13:53.479474 (XEN) r15: 000000a190dc16bb cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:53.491469 (XEN) cr3: 00000004370e3000 cr2: ffff8880097df560 Sep 12 03:13:53.491490 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 03:13:53.503469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:53.503491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:53.515478 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:53.527469 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 12 03:13:53.527490 (XEN) 000000a1919842e0 ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 12 03:13:53.539473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 03:13:53.539494 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:53.551476 (XEN) ffff83087be0fee8 ffff82d04032547a ffff82d040325391 ffff83043c9b2000 Sep 12 03:13:53.563468 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 12 03:13:53.563490 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 03:13:53.575470 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 03:13:53.575492 (XEN) 0000009eaee3d6c0 0000000000000000 00000000002e1b34 0000000000000000 Sep 12 03:13:53.587475 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:53.599472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:53.599494 (XEN) ffffc900401e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:53.611473 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Sep 12 03:13:53.623469 (XEN) 00000033fc1fc000 0000000000372660 0000000000000000 800000043c7d9002 Sep 12 03:13:53.623491 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:53.635468 (XEN) Xen call trace: Sep 12 03:13:53.635486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:53.635503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:53.647474 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:53.659466 (XEN) Sep 12 03:13:53.659482 Sep 12 03:13:53.659489 (XEN) *** Dumping CPU21 host state: *** Sep 12 03:13:53.659501 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:53.671473 (XEN) CPU: 21 Sep 12 03:13:53.671489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:53.683468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:53.683490 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 12 03:13:53.695476 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 12 03:13:53.695499 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000004d01 Sep 12 03:13:53.707471 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 000000a1bed32931 Sep 12 03:13:53.707494 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 12 03:13:53.719475 (XEN) r15: 000000a19f294cd6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:13:53.731469 (XEN) cr3: 000000086660c000 cr2: 000056125ab48534 Sep 12 03:13:53.731489 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 03:13:53.743479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:53.743501 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:53.755450 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:53.767471 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 12 03:13:53.767492 (XEN) 000000a19ff4289e ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 12 03:13:53.779471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 03:13:53.779492 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:53.791477 (XEN) ffff83087be1fee8 ffff82d04032547a ffff82d040325391 ffff83043c982000 Sep 12 03:13:53.803469 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 12 03:13:53.803491 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364ab80 0000000000000000 Sep 12 03:13:53.815473 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 12 03:13:53.827467 (XEN) 0000009b682228c0 0000000000000000 00000000002d898c 0000000000000000 Sep 12 03:13:53.827489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:53.839473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:53.839495 (XEN) ffffc90040247ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:13:53.851472 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Sep 12 03:13:53.863470 (XEN) 00000033fc1ec000 0000000000372660 0000000000000000 800000043c7d0002 Sep 12 03:13:53.863492 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:53.875469 (XEN) Xen call trace: Sep 12 03:13:53.875486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:53.887468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:53.887491 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:53.899467 (XEN) Sep 12 03:13:53.899482 - (XEN) *** Dumping CPU22 host state: *** Sep 12 03:13:53.899495 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:13:53.911472 (XEN) CPU: 22 Sep 12 03:13:53.911487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:53.923470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:13:53.923491 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 12 03:13:53.935471 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 12 03:13:53.935494 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000003f01 Sep 12 03:13:53.947473 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 0000000027c5de49 Sep 12 03:13:53.959469 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 12 03:13:53.959492 (XEN) r15: 000000a1ad774c7d cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:13:53.971471 (XEN) cr3: 00000000608d4000 cr2: 00007f4fc7162170 Sep 12 03:13:53.971491 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 12 03:13:53.983444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:13:53.983473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:13:53.995481 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:13:54.007469 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 12 03:13:54.007489 (XEN) 000000a1ae539077 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 12 03:13:54.019472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 03:13:54.019493 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:13:54.031476 (XEN) ffff83087be17ee8 ffff82d04032547a ffff82d040325391 ffff83043c941000 Sep 12 03:13:54.043473 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 12 03:13:54.043495 (XEN) ffff82d0403291d9 0000000000000000 ffff888003674140 0000000000000000 Sep 12 03:13:54.055473 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Sep 12 03:13:54.067468 (XEN) 0000000000000067 0000000000000000 00000000002c4324 0000000000000000 Sep 12 03:13:54.067490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:13:54.079471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:13:54.091467 (XEN) ffffc900402c7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:13:54.091490 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Sep 12 03:13:54.103442 (XEN) 00000033fc1e0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:13:54.103463 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:13:54.115472 (XEN) Xen call trace: Sep 12 03:13:54.115490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:13:54.127474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:13:54.127497 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:13:54.139466 (XEN) Sep 12 03:13:54.139482 Sep 12 03:13:54.139489 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 12 03:13:54.139501 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 12 03:13:54.139511 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 12 03:13:54.151466 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:13:54.151484 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:13:54.163464 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:13:54.163483 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:13:54.163494 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 12 03:13:54.175469 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 12 03:13:54.175489 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:13:54.175500 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:13:54.187470 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:13:54.187489 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:13:54.187501 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 12 03:13:54.199469 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 03:13:54.199488 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:13:54.211462 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:13:54.211481 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:13:54.211492 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:13:54.223465 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 12 03:13:54.223484 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 03:13:54.223496 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:13:54.235467 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:13:54.235486 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:13:54.235497 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:13:54.247468 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 03:13:54.247486 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 03:13:54.259465 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:13:54.259484 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:13:54.259495 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:13:54.271465 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:13:54.271492 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 03:13:54.271505 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 03:13:54.283466 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:13:54.283485 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:13:54.295460 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:13:54.295480 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:13:54.295492 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 12 03:13:54.307460 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 03:13:54.307480 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:13:54.307492 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:13:54.319441 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:13:54.319460 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:13:54.319471 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 03:13:54.331462 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 03:13:54.331472 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:13:54.343446 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:13:54.343460 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:13:54.343468 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:13:54.355469 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 03:13:54.355487 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 03:13:54.355499 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:13:54.367475 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:13:54.367494 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:13:54.379446 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:13:54.379456 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 03:13:54.379462 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 03:13:54.391445 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:13:54.391457 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:13:54.391464 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:13:54.403469 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:13:54.403487 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 03:13:54.403498 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 03:13:54.415465 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:13:54.415484 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:13:54.427465 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:13:54.427485 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:13:54.427496 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 03:13:54.439473 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 03:13:54.439492 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:13:54.439504 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:13:54.451480 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:13:54.451499 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:13:54.463470 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 03:13:54.463489 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 03:13:54.463501 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:13:54.475475 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:13:54.475494 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:13:54.475506 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:13:54.487475 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 03:13:54.487494 (XEN) 97 [0/0/ - ]: s=5 n Sep 12 03:13:54.494823 =16 x=0 v=0 Sep 12 03:13:54.499487 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:13:54.499507 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:13:54.499518 (XEN) 100 [0 Sep 12 03:13:54.499849 /0/ - ]: s=6 n=16 x=0 Sep 12 03:13:54.511467 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:13:54.511487 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 12 03:13:54.511498 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 03:13:54.523477 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:13:54.523496 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:13:54.535472 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:13:54.535501 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:13:54.535513 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 12 03:13:54.547475 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 12 03:13:54.547494 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:13:54.547506 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:13:54.559477 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:13:54.559496 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:13:54.571470 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 03:13:54.571489 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 03:13:54.571501 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:13:54.583464 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:13:54.583482 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:13:54.583494 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:13:54.595467 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 03:13:54.595486 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 03:13:54.607462 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:13:54.607481 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:13:54.607493 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:13:54.619466 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:13:54.619486 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 03:13:54.619497 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 03:13:54.631465 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:13:54.631484 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:13:54.643463 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:13:54.643482 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:13:54.643494 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 03:13:54.655465 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 03:13:54.655485 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:13:54.655497 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:13:54.667471 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:13:54.667490 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:13:54.679459 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 03:13:54.679480 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 03:13:54.679492 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:13:54.691466 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:13:54.691485 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:13:54.691496 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:13:54.703464 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 12 03:13:54.703483 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 03:13:54.715464 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:13:54.715483 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:13:54.715495 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:13:54.727462 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:13:54.727481 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 03:13:54.727493 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 03:13:54.739465 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:13:54.739484 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:13:54.739495 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:13:54.751441 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:13:54.751459 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 03:13:54.763469 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 03:13:54.763488 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:13:54.763500 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:13:54.775465 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:13:54.775485 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:13:54.775496 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 03:13:54.787465 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 03:13:54.787485 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:13:54.799462 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:13:54.799482 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:13:54.799493 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:13:54.811467 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 03:13:54.811494 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 03:13:54.811507 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:13:54.823479 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:13:54.823498 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:13:54.835519 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:13:54.835538 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 03:13:54.835550 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 03:13:54.847524 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:13:54.847543 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:13:54.847554 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:13:54.859522 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:13:54.859541 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 03:13:54.871517 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 03:13:54.871537 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:13:54.871549 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:13:54.883519 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:13:54.883538 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:13:54.883549 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 03:13:54.895522 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 03:13:54.895541 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:13:54.907524 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:13:54.907543 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:13:54.907555 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:13:54.919508 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 03:13:54.919527 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 03:13:54.919539 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:13:54.931522 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:13:54.931542 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:13:54.943524 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:13:54.943544 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 03:13:54.943556 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 03:13:54.955539 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:13:54.955558 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:13:54.955570 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:13:54.967508 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:13:54.967527 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 03:13:54.967538 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 03:13:54.979470 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:13:54.979489 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:13:54.991466 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:13:54.991485 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:13:54.991497 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 03:13:55.003464 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 03:13:55.003483 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:13:55.015459 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:13:55.015480 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:13:55.015491 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:13:55.027464 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 03:13:55.027484 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 03:13:55.027496 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:13:55.039464 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:13:55.039483 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:13:55.039494 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:13:55.051467 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 03:13:55.051486 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 03:13:55.063464 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:13:55.063484 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:13:55.063496 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:13:55.075463 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:13:55.075482 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 12 03:13:55.075494 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 03:13:55.087474 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:13:55.087493 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:13:55.099463 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:13:55.099483 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:13:55.099494 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 03:13:55.111466 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 03:13:55.111485 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:13:55.111497 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:13:55.123466 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:13:55.123485 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:13:55.135461 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 03:13:55.135481 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 12 03:13:55.135494 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 03:13:55.147466 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 12 03:13:55.147486 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 12 03:13:55.159464 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 12 03:13:55.159485 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 12 03:13:55.171463 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 12 03:13:55.171484 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 12 03:13:55.183462 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 12 03:13:55.183484 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 12 03:13:55.183497 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 12 03:13:55.195466 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 12 03:13:55.195486 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 12 03:13:55.207465 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 12 03:13:55.207486 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 12 03:13:55.219518 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 12 03:13:55.219538 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 12 03:13:55.231528 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 12 03:13:55.231549 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 12 03:13:55.243527 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 12 03:13:55.243548 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 03:13:55.255487 (XEN) 262 [0/0/ - ]: s=4 n=17 x=0 p=1334 i=129 Sep 12 03:13:55.255508 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 12 03:13:55.267462 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 12 03:13:55.267483 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 12 03:13:55.267495 (XEN) 266 [0/0/ - ]: s=4 n=37 x=0 p=1327 i=136 Sep 12 03:13:55.279479 (XEN) 267 [0/0/ - ]: s=4 n=26 x=0 p=1326 i=137 Sep 12 03:13:55.279500 (XEN) 268 [0/0/ - ]: s=4 n=14 x=0 p=1325 i=138 Sep 12 03:13:55.291474 (XEN) 269 [0/0/ - ]: s=4 n=23 x=0 p=1324 i=139 Sep 12 03:13:55.291494 (XEN) 270 [0/0/ - ]: s=4 n=21 x=0 p=1323 i=140 Sep 12 03:13:55.303466 (XEN) 271 [0/0/ - ]: s=4 n=8 x=0 p=1322 i=141 Sep 12 03:13:55.303486 (XEN) 272 [0/0/ - ]: s=4 n=18 x=0 p=1321 i=142 Sep 12 03:13:55.315465 (XEN) 273 [0/0/ - ]: s=4 n=27 x=0 p=1320 i=143 Sep 12 03:13:55.315485 (XEN) 274 [0/0/ - ]: s=4 n=35 x=0 p=1319 i=144 Sep 12 03:13:55.327465 (XEN) 275 [0/0/ - ]: s=4 n=1 x=0 p=1318 i=145 Sep 12 03:13:55.327486 (XEN) 276 [0/0/ - ]: s=4 n=12 x=0 p=1317 i=146 Sep 12 03:13:55.339464 (XEN) 277 [0/0/ - ]: s=4 n=11 x=0 p=1316 i=147 Sep 12 03:13:55.339484 (XEN) 278 [0/0/ - ]: s=4 n=38 x=0 p=1315 i=148 Sep 12 03:13:55.351463 (XEN) 279 [0/0/ - ]: s=4 n=5 x=0 p=1314 i=149 Sep 12 03:13:55.351484 (XEN) 280 [0/0/ - ]: s=4 n=3 x=0 p=1313 i=150 Sep 12 03:13:55.363463 (XEN) 281 [0/0/ - ]: s=4 n=15 x=0 p=1312 i=151 Sep 12 03:13:55.363484 (XEN) 282 [0/0/ - ]: s=4 n=0 x=0 p=1311 i=152 Sep 12 03:13:55.375461 (XEN) 283 [0/0/ - ]: s=4 n=20 x=0 p=1310 i=153 Sep 12 03:13:55.375483 (XEN) 284 [0/0/ - ]: s=4 n=29 x=0 p=1309 i=154 Sep 12 03:13:55.387470 (XEN) 285 [0/0/ - ]: s=4 n=18 x=0 p=1308 i=155 Sep 12 03:13:55.387492 (XEN) 286 [0/0/ - ]: s=4 n=4 x=0 p=1307 i=156 Sep 12 03:13:55.387505 (XEN) 287 [0/0/ - ]: s=4 n=24 x=0 p=1306 i=157 Sep 12 03:13:55.399467 (XEN) 288 [0/0/ - ]: s=4 n=33 x=0 p=1305 i=158 Sep 12 03:13:55.399487 (XEN) 289 [0/0/ - ]: s=4 n=22 x=0 p=1304 i=159 Sep 12 03:13:55.411469 (XEN) 290 [0/0/ - ]: s=4 n=31 x=0 p=1303 i=160 Sep 12 03:13:55.411489 (XEN) 291 [0/0/ - ]: s=4 n=10 x=0 p=1302 i=161 Sep 12 03:13:55.423468 (XEN) 292 [0/0/ - ]: s=4 n=7 x=0 p=1301 i=162 Sep 12 03:13:55.423487 (XEN) 293 [0/0/ - ]: s=4 n=19 x=0 p=1300 i=163 Sep 12 03:13:55.435467 (XEN) 294 [0/0/ - ]: s=4 n=28 x=0 p=1299 i=164 Sep 12 03:13:55.435488 (XEN) 295 [0/0/ - ]: s=4 n=16 x=0 p=1298 i=165 Sep 12 03:13:55.447437 (XEN) 296 [0/0/ - ]: s=4 n=25 x=0 p=1297 i=166 Sep 12 03:13:55.447457 (XEN) 297 [0/0/ - ]: s=4 n=32 x=0 p=1296 i=167 Sep 12 03:13:55.459465 (XEN) 298 [0/0/ - ]: s=4 n=13 x=0 p=1295 i=168 Sep 12 03:13:55.459486 (XEN) 299 [0/0/ - ]: s=4 n=30 x=0 p=1294 i=169 Sep 12 03:13:55.471463 (XEN) 300 [0/0/ - ]: s=4 n=9 x=0 p=1293 i=170 Sep 12 03:13:55.471484 (XEN) 301 [0/0/ - ]: s=4 n=39 x=0 p=1292 i=171 Sep 12 03:13:55.483467 (XEN) 302 [0/0/ - ]: s=4 n=28 x=0 p=1291 i=172 Sep 12 03:13:55.483488 (XEN) 303 [0/0/ - ]: s=4 n=6 x=0 p=1290 i=173 Sep 12 03:13:55.495461 (XEN) 304 [0/0/ - ]: s=4 n=36 x=0 p=1289 i=174 Sep 12 03:13:55.495482 (XEN) 305 [0/0/ - ]: s=4 n=34 x=0 p=1288 i=175 Sep 12 03:13:55.507464 (XEN) 306 [0/0/ - ]: s=4 n=2 x=0 p=1287 i=176 Sep 12 03:13:55.507485 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Sep 12 03:13:55.507497 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Sep 12 03:13:55.519474 (XEN) 309 [0/0/ - ]: s=4 n=5 x=0 p=1330 i=133 Sep 12 03:13:55.519494 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Sep 12 03:13:55.531466 (XEN) 311 [0/0/ - ]: s=4 n=11 x=0 p=1328 i=135 Sep 12 03:13:55.531487 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 12 03:13:55.543467 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 12 03:13:55.543487 (XEN) Physical memory information: Sep 12 03:13:55.555464 (XEN) Xen heap: 0kB free Sep 12 03:13:55.555482 (XEN) heap[15]: 64512kB free Sep 12 03:13:55.555494 (XEN) heap[16]: 131072kB free Sep 12 03:13:55.555504 (XEN) heap[17]: 262144kB free Sep 12 03:13:55.567463 (XEN) heap[18]: 524288kB free Sep 12 03:13:55.567481 (XEN) heap[19]: 685516kB free Sep 12 03:13:55.567492 (XEN) DMA heap: 1667532kB free Sep 12 03:13:55.579462 (XEN) heap[21]: 4194304kB free Sep 12 03:13:55.579481 (XEN) heap[22]: 8388608kB free Sep 12 03:13:55.579492 (XEN) heap[23]: 16578060kB free Sep 12 03:13:55.591460 (XEN) heap[24]: 1470772kB free Sep 12 03:13:55.591479 (XEN) Dom heap: 30631744kB free Sep 12 03:13:55.591491 (XEN) CPU NMI Sep 12 03:13:55.591499 (XEN) 0 26 Sep 12 03:13:55.591508 (XEN) 1 10 Sep 12 03:13:55.603462 (XEN) 2 21 Sep 12 03:13:55.603478 (XEN) 3 10 Sep 12 03:13:55.603487 (XEN) 4 18 Sep 12 03:13:55.603495 (XEN) 5 8 Sep 12 03:13:55.603503 (XEN) 6 21 Sep 12 03:13:55.603511 (XEN) 7 10 Sep 12 03:13:55.603519 (XEN) 8 19 Sep 12 03:13:55.603526 (XEN) 9 7 Sep 12 03:13:55.615462 (XEN) 10 18 Sep 12 03:13:55.615478 (XEN) 11 7 Sep 12 03:13:55.615487 (XEN) 12 19 Sep 12 03:13:55.615495 (XEN) 13 11 Sep 12 03:13:55.615503 (XEN) 14 22 Sep 12 03:13:55.615511 (XEN) 15 12 Sep 12 03:13:55.615519 (XEN) 16 22 Sep 12 03:13:55.615527 (XEN) 17 10 Sep 12 03:13:55.627465 (XEN) 18 20 Sep 12 03:13:55.627481 (XEN) 19 13 Sep 12 03:13:55.627490 (XEN) 20 22 Sep 12 03:13:55.627498 (XEN) 21 8 Sep 12 03:13:55.627506 (XEN) 22 17 Sep 12 03:13:55.627514 (XEN) 23 15 Sep 12 03:13:55.627522 (XEN) 24 17 Sep 12 03:13:55.627530 (XEN) 25 9 Sep 12 03:13:55.639470 (XEN) 26 18 Sep 12 03:13:55.639486 (XEN) 27 10 Sep 12 03:13:55.639495 (XEN) 28 22 Sep 12 03:13:55.639503 (XEN) 29 9 Sep 12 03:13:55.639511 (XEN) 30 18 Sep 12 03:13:55.639519 (XEN) 31 7 Sep 12 03:13:55.639527 (XEN) 32 19 Sep 12 03:13:55.651459 (XEN) 33 9 Sep 12 03:13:55.651476 (XEN) 34 20 Sep 12 03:13:55.651485 (XEN) 35 10 Sep 12 03:13:55.651493 (XEN) 36 20 Sep 12 03:13:55.651501 (XEN) 37 11 Sep 12 03:13:55.651509 (XEN) 38 17 Sep 12 03:13:55.651517 (XEN) 39 8 Sep 12 03:13:55.651525 (XEN) d0v0: NMI neither pending nor masked Sep 12 03:13:55.663428 Sep 12 03:13:56.459255 (XEN) sched_smt_power_savings: disabled Sep 12 03:13:56.479466 (XEN) NOW=696993145637 Sep 12 03:13:56.479484 (XEN) Online Cpus: 0-39 Sep 12 03:13:56.479494 (XEN) Cpupo Sep 12 03:13:56.479766 ol 0: Sep 12 03:13:56.491471 (XEN) Cpus: 0-39 Sep 12 03:13:56.491488 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 03:13:56.491503 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 03:13:56.503437 (XEN) Active queues: 4 Sep 12 03:13:56.503454 (XEN) default-weight = 256 Sep 12 03:13:56.503466 (XEN) Runqueue 0: Sep 12 03:13:56.503475 (XEN) ncpus = 12 Sep 12 03:13:56.515472 (XEN) cpus = 0-11 Sep 12 03:13:56.515491 (XEN) max_weight = 256 Sep 12 03:13:56.515502 (XEN) pick_bias = 20 Sep 12 03:13:56.515512 (XEN) instload = 0 Sep 12 03:13:56.527471 (XEN) aveload = 96 (~0%) Sep 12 03:13:56.527490 (XEN) idlers: 00,00000fff Sep 12 03:13:56.527501 (XEN) tickled: 00,00000000 Sep 12 03:13:56.539462 (XEN) fully idle cores: 00,00000fff Sep 12 03:13:56.539481 (XEN) Runqueue 1: Sep 12 03:13:56.539490 (XEN) ncpus = 8 Sep 12 03:13:56.539500 (XEN) cpus = 12-19 Sep 12 03:13:56.551464 (XEN) max_weight = 256 Sep 12 03:13:56.551483 (XEN) pick_bias = 32 Sep 12 03:13:56.551494 (XEN) instload = 0 Sep 12 03:13:56.551504 (XEN) aveload = 794 (~0%) Sep 12 03:13:56.563465 (XEN) idlers: 00,000ff000 Sep 12 03:13:56.563483 (XEN) tickled: 00,00000000 Sep 12 03:13:56.563494 (XEN) fully idle cores: 00,000ff000 Sep 12 03:13:56.575466 (XEN) Runqueue 2: Sep 12 03:13:56.575483 (XEN) ncpus = 12 Sep 12 03:13:56.575494 (XEN) cpus = 20-31 Sep 12 03:13:56.575504 (XEN) max_weight = 256 Sep 12 03:13:56.587465 (XEN) pick_bias = 30 Sep 12 03:13:56.587483 (XEN) instload = 0 Sep 12 03:13:56.587494 (XEN) aveload = 159 (~0%) Sep 12 03:13:56.587505 (XEN) idlers: 00,ff700000 Sep 12 03:13:56.599466 (XEN) tickled: 00,00000000 Sep 12 03:13:56.599484 (XEN) fully idle cores: 00,ff300000 Sep 12 03:13:56.599495 (XEN) Runqueue 3: Sep 12 03:13:56.599504 (XEN) ncpus = 8 Sep 12 03:13:56.611462 (XEN) cpus = 32-39 Sep 12 03:13:56.611480 (XEN) max_weight = 256 Sep 12 03:13:56.611491 (XEN) pick_bias = 38 Sep 12 03:13:56.623462 (XEN) instload = 0 Sep 12 03:13:56.623480 (XEN) aveload = 372 (~0%) Sep 12 03:13:56.623492 (XEN) idlers: ff,00000000 Sep 12 03:13:56.623502 (XEN) tickled: 00,00000000 Sep 12 03:13:56.635466 (XEN) fully idle cores: ff,00000000 Sep 12 03:13:56.635485 (XEN) Domain info: Sep 12 03:13:56.635495 (XEN) Domain: 0 w 256 c 0 v 40 Sep 12 03:13:56.635506 (XEN) 1: [0.0] flags=0 cpu=12 credit=4574555 [w=256] load=109 (~0%) Sep 12 03:13:56.647468 (XEN) 2: [0.1] flags=0 cpu=0 credit=1766125 [w=256] load=34 (~0%) Sep 12 03:13:56.659462 (XEN) 3: [0.2] flags=0 cpu=20 credit=6131824 [w=256] load=33 (~0%) Sep 12 03:13:56.659485 (XEN) 4: [0.3] flags=0 cpu=36 credit=10037605 [w=256] load=32 (~0%) Sep 12 03:13:56.671465 (XEN) 5: [0.4] flags=0 cpu=4 credit=4908874 [w=256] load=37 (~0%) Sep 12 03:13:56.671488 (XEN) 6: [0.5] flags=0 cpu=14 credit=5467735 [w=256] load=42 (~0%) Sep 12 03:13:56.683477 (XEN) 7: [0.6] flags=0 cpu=28 credit=10095626 [w=256] load=34 (~0%) Sep 12 03:13:56.695463 (XEN) 8: [0.7] flags=0 cpu=37 credit=9651228 [w=256] load=30 (~0%) Sep 12 03:13:56.695486 (XEN) 9: [0.8] flags=0 cpu=10 credit=4562367 [w=256] load=39 (~0%) Sep 12 03:13:56.707480 (XEN) 10: [0.9] flags=0 cpu=16 credit=9888463 [w=256] load=49 (~0%) Sep 12 03:13:56.707503 (XEN) 11: [0.10] flags=0 cpu=24 credit=10154624 [w=256] load=50 (~0%) Sep 12 03:13:56.719473 (XEN) 12: [0.11] flags=0 cpu=32 credit=9398608 [w=256] load=33 (~0%) Sep 12 03:13:56.731465 (XEN) 13: [0.12] flags=0 cpu=8 credit=4305162 [w=256] load=48 (~0%) Sep 12 03:13:56.731488 (XEN) 14: [0.13] flags=0 cpu=18 credit=9648641 [w=256] load=64 (~0%) Sep 12 03:13:56.743470 (XEN) 15: [0.14] flags=0 cpu=21 credit=10113565 [w=256] load=56 (~0%) Sep 12 03:13:56.755461 (XEN) 16: [0.15] flags=0 cpu=34 credit=7854043 [w=256] load=84 (~0%) Sep 12 03:13:56.755485 (XEN) 17: [0.16] flags=0 cpu=1 credit=4646357 [w=256] load=48 (~0%) Sep 12 03:13:56.767466 (XEN) 18: [0.17] flags=0 cpu=14 credit=9725958 [w=256] load=55 (~0%) Sep 12 03:13:56.767489 (XEN) 19: [0.18] flags=0 cpu=24 credit=10302038 [w=256] load=45 (~0%) Sep 12 03:13:56.779479 (XEN) 20: [0.19] flags=0 cpu=34 credit=10249645 [w=256] load=36 (~0%) Sep 12 03:13:56.791464 (XEN) 21: [0.20] flags=0 cpu=4 credit=4444858 [w=256] load=37 (~0%) Sep 12 03:13:56.791487 (XEN) 22: [0.21] flags=0 cpu=18 credit=214727 [w=256] load=251 (~0%) Sep 12 03:13:56.803472 (XEN) 23: [0.22] flags=0 cpu=29 credit=10277556 [w=256] load=32 (~0%) Sep 12 03:13:56.803495 (XEN) 24: [0.23] flags=0 cpu=38 credit=10145675 [w=256] load=31 (~0%) Sep 12 03:13:56.815469 (XEN) 25: [0.24] flags=0 cpu=2 credit=4964186 [w=256] load=28 (~0%) Sep 12 03:13:56.827468 (XEN) 26: [0.25] flags=0 cpu=14 credit=10028647 [w=256] load=35 (~0%) Sep 12 03:13:56.827492 (XEN) 27: [0.26] flags=0 cpu=32 credit=5349619 [w=256] load=119 (~0%) Sep 12 03:13:56.839467 (XEN) 28: [0.27] flags=0 cpu=31 credit=8362396 [w=256] load=82 (~0%) Sep 12 03:13:56.851461 (XEN) 29: [0.28] flags=0 cpu=7 credit=1305438 [w=256] load=34 (~0%) Sep 12 03:13:56.851485 (XEN) 30: [0.29] flags=0 cpu=14 credit=1033453 [w=256] load=228 (~0%) Sep 12 03:13:56.863465 (XEN) 31: [0.30] flags=0 cpu=24 credit=10243203 [w=256] load=37 (~0%) Sep 12 03:13:56.863488 (XEN) 32: [0.31] flags=0 cpu=32 credit=10205237 [w=256] load=45 (~0%) Sep 12 03:13:56.875469 (XEN) 33: [0.32] flags=0 cpu=10 credit=4817065 [w=256] load=33 (~0%) Sep 12 03:13:56.887466 (XEN) 34: [0.33] flags=0 cpu=16 credit=9830254 [w=256] load=40 (~0%) Sep 12 03:13:56.887489 (XEN) 35: [0.34] flags=0 cpu=30 credit=10283690 [w=256] load=29 (~0%) Sep 12 03:13:56.899467 (XEN) 36: [0.35] flags=0 cpu=38 credit=8577396 [w=256] load=56 (~0%) Sep 12 03:13:56.911562 (XEN) 37: [0.36] flags=0 cpu=6 credit=3695163 [w=256] load=54 (~0%) Sep 12 03:13:56.911586 (XEN) 38: [0.37] flags=0 cpu=16 credit=9209200 [w=256] load=82 (~0%) Sep 12 03:13:56.923525 (XEN) 39: [0.38] flags=0 cpu=27 credit=10291190 [w=256] load=29 (~0%) Sep 12 03:13:56.923548 (XEN) 40: [0.39] flags=0 cpu=34 credit=10024452 [w=256] load=36 (~0%) Sep 12 03:13:56.935522 (XEN) Runqueue 0: Sep 12 03:13:56.935538 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 12 03:13:56.947533 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 12 03:13:56.947554 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 12 03:13:56.947567 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 12 03:13:56.959522 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 12 03:13:56.959542 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 12 03:13:56.971535 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 12 03:13:56.971556 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 12 03:13:56.983461 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 12 03:13:56.983482 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 12 03:13:56.983495 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 12 03:13:56.995474 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 12 03:13:56.995494 (XEN) RUNQ: Sep 12 03:13:56.995503 (XEN) Runqueue 1: Sep 12 03:13:57.007466 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 12 03:13:57.007488 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 12 03:13:57.007500 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 12 03:13:57.019477 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 12 03:13:57.019497 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 12 03:13:57.031464 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 12 03:13:57.031484 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 12 03:13:57.043467 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 12 03:13:57.043488 (XEN) RUNQ: Sep 12 03:13:57.043498 (XEN) Runqueue 2: Sep 12 03:13:57.043506 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 12 03:13:57.055468 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 12 03:13:57.055488 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 12 03:13:57.067465 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 12 03:13:57.067486 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 12 03:13:57.079463 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 12 03:13:57.079484 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 12 03:13:57.091461 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 12 03:13:57.091483 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 12 03:13:57.091496 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 12 03:13:57.103470 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 12 03:13:57.103490 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 12 03:13:57.115469 (XEN) RUNQ: Sep 12 03:13:57.115485 (XEN) Runqueue 3: Sep 12 03:13:57.115494 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 12 03:13:57.127461 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 12 03:13:57.127483 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 12 03:13:57.127496 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 12 03:13:57.139470 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 12 03:13:57.139490 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 12 03:13:57.151469 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 12 03:13:57.151489 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 12 03:13:57.163469 (XEN) RUNQ: Sep 12 03:13:57.163486 (XEN) CPUs info: Sep 12 03:13:57.163495 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 12 03:13:57.163508 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 12 03:13:57.175470 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 12 03:13:57.187462 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 12 03:13:57.187485 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 12 03:13:57.199462 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 12 03:13:57.199483 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 12 03:13:57.211466 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 12 03:13:57.211488 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 12 03:13:57.223462 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 12 03:13:57.223484 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 12 03:13:57.235463 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 12 03:13:57.235485 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 12 03:13:57.247463 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 12 03:13:57.247485 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 12 03:13:57.259474 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 12 03:13:57.259495 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 12 03:13:57.271469 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 12 03:13:57.271490 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 12 03:13:57.283478 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 12 03:13:57.283499 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 12 03:13:57.295468 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 12 03:13:57.295488 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 12 03:13:57.307471 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 12 03:13:57.319462 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 12 03:13:57.319484 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 12 03:13:57.331461 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 12 03:13:57.331483 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 12 03:13:57.343462 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 12 03:13:57.343484 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 12 03:13:57.355464 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 12 03:13:57.355485 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 12 03:13:57.367465 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 12 03:13:57.367487 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 12 03:13:57.379468 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 12 03:13:57.379489 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 12 03:13:57.391466 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 12 03:13:57.391487 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 12 03:13:57.403475 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 12 03:13:57.403496 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 12 03:13:57.415443 Sep 12 03:13:58.455090 (XEN) TSC marked as reliable Sep 12 03:13:58.487604 , warp = 0 (count=2) Sep 12 03:13:58.503447 (XEN) No domains have emulated TSC Sep 12 03:13:58.503467 Sep 12 03:14:00.463246 (XEN) Synced stime skew: max=3744ns avg=3744ns samples=1 current=3744ns Sep 12 03:14:00.483499 (XEN) Synced cycles skew: max=8020 avg=8020 samples=1 current=8020 Sep 12 03:14:00.483522 Sep 12 03:14:00.483896 Sep 12 03:14:02.462952 (XEN) 'u' pressed -> dumping numa info (now = 702989102836) Sep 12 03:14:02.475483 (XEN) NODE0 start->0 size->4718592 free->4037110 Sep 12 03:14:02.475504 (X Sep 12 03:14:02.475824 EN) NODE1 start->4718592 size->4194304 free->4037709 Sep 12 03:14:02.487476 (XEN) CPU0...19 -> NODE0 Sep 12 03:14:02.487494 (XEN) CPU20...39 -> NODE1 Sep 12 03:14:02.487505 (XEN) Memory location of each domain: Sep 12 03:14:02.499471 (XEN) d0 (total: 131072): Sep 12 03:14:02.499489 (XEN) Node 0: 53117 Sep 12 03:14:02.499500 (XEN) Node 1: 77955 Sep 12 03:14:02.499510 Sep 12 03:14:04.463097 (XEN) *********** VMCS Areas ************** Sep 12 03:14:04.479476 (XEN) ************************************** Sep 12 03:14:04.479495 Sep 12 03:14:04.479759 Sep 12 03:14:06.519556 (XEN) number of MP IRQ sources: 15. Sep 12 03:14:06.543482 (XEN) number of IO-APIC #8 registers: 24. Sep 12 03:14:06.543503 (XEN) number of IO-APIC #9 regist Sep 12 03:14:06.543828 ers: 8. Sep 12 03:14:06.555478 (XEN) number of IO-APIC #10 registers: 8. Sep 12 03:14:06.555500 (XEN) number of IO-APIC #11 registers: 8. Sep 12 03:14:06.555512 (XEN) number of IO-APIC #12 registers: 8. Sep 12 03:14:06.567480 (XEN) number of IO-APIC #15 registers: 8. Sep 12 03:14:06.567501 (XEN) number of IO-APIC #16 registers: 8. Sep 12 03:14:06.567514 (XEN) number of IO-APIC #17 registers: 8. Sep 12 03:14:06.579475 (XEN) number of IO-APIC #18 registers: 8. Sep 12 03:14:06.579505 (XEN) testing the IO APIC....................... Sep 12 03:14:06.595485 (XEN) IO APIC #8...... Sep 12 03:14:06.595503 (XEN) .... register #00: 08000000 Sep 12 03:14:06.595514 (XEN) ....... : physical APIC id: 08 Sep 12 03:14:06.595525 (XEN) ....... : Delivery Type: 0 Sep 12 03:14:06.595536 (XEN) ....... : LTS : 0 Sep 12 03:14:06.611488 (XEN) .... register #01: 00170020 Sep 12 03:14:06.611507 (XEN) ....... : max redirection entries: 0017 Sep 12 03:14:06.611520 (XEN) ....... : PRQ implemented: 0 Sep 12 03:14:06.611531 (XEN) ....... : IO APIC version: 0020 Sep 12 03:14:06.623469 (XEN) .... register #02: 00000000 Sep 12 03:14:06.623487 (XEN) ....... : arbitration: 00 Sep 12 03:14:06.623498 (XEN) .... IRQ redirection table: Sep 12 03:14:06.635469 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:14:06.635490 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.647467 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 12 03:14:06.647487 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 12 03:14:06.659465 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 12 03:14:06.659484 (XEN) 04 00000023 0 0 0 0 0 0 0 F1 Sep 12 03:14:06.671460 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 12 03:14:06.671480 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 12 03:14:06.671492 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 12 03:14:06.683464 (XEN) 08 00000016 0 0 0 0 0 0 0 54 Sep 12 03:14:06.683484 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 12 03:14:06.695465 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 12 03:14:06.695484 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 12 03:14:06.707465 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 12 03:14:06.707484 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 12 03:14:06.719466 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 12 03:14:06.719485 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 12 03:14:06.731461 (XEN) 10 00000016 0 1 0 1 0 0 0 5C Sep 12 03:14:06.731481 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 12 03:14:06.743462 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.743482 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.743494 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.755465 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.755484 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.767463 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.767482 (XEN) IO APIC #9...... Sep 12 03:14:06.767492 (XEN) .... register #00: 09000000 Sep 12 03:14:06.779466 (XEN) ....... : physical APIC id: 09 Sep 12 03:14:06.779485 (XEN) ....... : Delivery Type: 0 Sep 12 03:14:06.779496 (XEN) ....... : LTS : 0 Sep 12 03:14:06.791466 (XEN) .... register #01: 00070020 Sep 12 03:14:06.791485 (XEN) ....... : max redirection entries: 0007 Sep 12 03:14:06.791498 (XEN) ....... : PRQ implemented: 0 Sep 12 03:14:06.803466 (XEN) ....... : IO APIC version: 0020 Sep 12 03:14:06.803485 (XEN) .... register #02: 00000000 Sep 12 03:14:06.815459 (XEN) ....... : arbitration: 00 Sep 12 03:14:06.815479 (XEN) .... register #03: 00000001 Sep 12 03:14:06.815491 (XEN) ....... : Boot DT : 1 Sep 12 03:14:06.815501 (XEN) .... IRQ redirection table: Sep 12 03:14:06.827465 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:14:06.827485 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.839468 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.839487 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.851461 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.851481 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.851493 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.863473 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.863492 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.875464 (XEN) IO APIC #10...... Sep 12 03:14:06.875482 (XEN) .... register #00: 0A000000 Sep 12 03:14:06.875493 (XEN) ....... : physical APIC id: 0A Sep 12 03:14:06.887464 (XEN) ....... : Delivery Type: 0 Sep 12 03:14:06.887483 (XEN) ....... : LTS : 0 Sep 12 03:14:06.887493 (XEN) .... register #01: 00070020 Sep 12 03:14:06.899466 (XEN) ....... : max redirection entries: 0007 Sep 12 03:14:06.899486 (XEN) ....... : PRQ implemented: 0 Sep 12 03:14:06.899498 (XEN) ....... : IO APIC version: 0020 Sep 12 03:14:06.911465 (XEN) .... register #02: 00000000 Sep 12 03:14:06.911484 (XEN) ....... : arbitration: 00 Sep 12 03:14:06.911495 (XEN) .... register #03: 00000001 Sep 12 03:14:06.923465 (XEN) ....... : Boot DT : 1 Sep 12 03:14:06.923484 (XEN) .... IRQ redirection table: Sep 12 03:14:06.923495 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:14:06.935470 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.935489 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.947469 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.947488 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.959467 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.959486 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.971461 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:06.971480 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 12 03:14:06.971493 (XEN) IO APIC #11...... Sep 12 03:14:06.983463 (XEN) .... register #00: 0B000000 Sep 12 03:14:06.983482 (XEN) ....... : physical APIC id: 0B Sep 12 03:14:06.983493 (XEN) ....... : Delivery Type: 0 Sep 12 03:14:06.995464 (XEN) ....... : LTS : 0 Sep 12 03:14:06.995482 (XEN) .... register #01: 00070020 Sep 12 03:14:06.995494 (XEN) ....... : max redirection entries: 0007 Sep 12 03:14:07.007466 (XEN) ....... : PRQ implemented: 0 Sep 12 03:14:07.007485 (XEN) ....... : IO APIC version: 0020 Sep 12 03:14:07.007498 (XEN) .... register #02: 00000000 Sep 12 03:14:07.019469 (XEN) ....... : arbitration: 00 Sep 12 03:14:07.019488 (XEN) .... register #03: 00000001 Sep 12 03:14:07.019499 (XEN) ....... : Boot DT : 1 Sep 12 03:14:07.031465 (XEN) .... IRQ redirection table: Sep 12 03:14:07.031484 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:14:07.031501 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.043466 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.043486 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.055464 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.055483 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.067463 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.067482 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.079463 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 12 03:14:07.079483 (XEN) IO APIC #12...... Sep 12 03:14:07.079494 (XEN) .... register #00: 0C000000 Sep 12 03:14:07.091464 (XEN) ....... : physical APIC id: 0C Sep 12 03:14:07.091483 (XEN) ....... : Delivery Type: 0 Sep 12 03:14:07.091495 (XEN) ....... : LTS : 0 Sep 12 03:14:07.103463 (XEN) .... register #01: 00070020 Sep 12 03:14:07.103482 (XEN) ....... : max redirection entries: 0007 Sep 12 03:14:07.103495 (XEN) ....... : PRQ implemented: 0 Sep 12 03:14:07.115465 (XEN) ....... : IO APIC version: 0020 Sep 12 03:14:07.115485 (XEN) .... register #02: 00000000 Sep 12 03:14:07.115496 (XEN) ....... : arbitration: 00 Sep 12 03:14:07.127466 (XEN) .... register #03: 00000001 Sep 12 03:14:07.127485 (XEN) ....... : Boot DT : 1 Sep 12 03:14:07.127496 (XEN) .... IRQ redirection table: Sep 12 03:14:07.139470 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:14:07.139492 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.139504 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.151466 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.151485 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.163463 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.163483 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.175466 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.175485 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 12 03:14:07.187464 (XEN) IO APIC #15...... Sep 12 03:14:07.187481 (XEN) .... register #00: 0F000000 Sep 12 03:14:07.187493 (XEN) ....... : physical APIC id: 0F Sep 12 03:14:07.199464 (XEN) ....... : Delivery Type: 0 Sep 12 03:14:07.199483 (XEN) ....... : LTS : 0 Sep 12 03:14:07.199494 (XEN) .... register #01: 00070020 Sep 12 03:14:07.199505 (XEN) ....... : max redirection entries: 0007 Sep 12 03:14:07.211466 (XEN) ....... : PRQ implemented: 0 Sep 12 03:14:07.211485 (XEN) ....... : IO APIC version: 0020 Sep 12 03:14:07.223466 (XEN) .... register #02: 00000000 Sep 12 03:14:07.223485 (XEN) ....... : arbitration: 00 Sep 12 03:14:07.223496 (XEN) .... register #03: 00000001 Sep 12 03:14:07.235461 (XEN) ....... : Boot DT : 1 Sep 12 03:14:07.235479 (XEN) .... IRQ redirection table: Sep 12 03:14:07.235491 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:14:07.247462 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.247481 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.259464 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.259483 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.259496 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.271467 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.271487 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.283464 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.283484 (XEN) IO APIC #16...... Sep 12 03:14:07.295464 (XEN) .... register #00: 00000000 Sep 12 03:14:07.295483 (XEN) ....... : physical APIC id: 00 Sep 12 03:14:07.295495 (XEN) ....... : Delivery Type: 0 Sep 12 03:14:07.295506 (XEN) ....... : LTS : 0 Sep 12 03:14:07.307464 (XEN) .... register #01: 00070020 Sep 12 03:14:07.307483 (XEN) ....... : max redirection entries: 0007 Sep 12 03:14:07.319460 (XEN) ....... : PRQ implemented: 0 Sep 12 03:14:07.319480 (XEN) ....... : IO APIC version: 0020 Sep 12 03:14:07.319492 (XEN) .... register #02: 00000000 Sep 12 03:14:07.331463 (XEN) ....... : arbitration: 00 Sep 12 03:14:07.331482 (XEN) .... register #03: 00000001 Sep 12 03:14:07.331493 (XEN) ....... : Boot DT : 1 Sep 12 03:14:07.331504 (XEN) .... IRQ redirection table: Sep 12 03:14:07.343463 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:14:07.343484 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.355462 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.355481 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.367462 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.367481 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.379462 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.379482 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.379494 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 12 03:14:07.391468 (XEN) IO APIC #17...... Sep 12 03:14:07.391485 (XEN) .... register #00: 01000000 Sep 12 03:14:07.391497 (XEN) ....... : physical APIC id: 01 Sep 12 03:14:07.403466 (XEN) ....... : Delivery Type: 0 Sep 12 03:14:07.403485 (XEN) ....... : LTS : 0 Sep 12 03:14:07.403503 (XEN) .... register #01: 00070020 Sep 12 03:14:07.415464 (XEN) ....... : max redirection entries: 0007 Sep 12 03:14:07.415485 (XEN) ....... : PRQ implemented: 0 Sep 12 03:14:07.415496 (XEN) ....... : IO APIC version: 0020 Sep 12 03:14:07.427468 (XEN) .... register #02: 00000000 Sep 12 03:14:07.427486 (XEN) ....... : arbitration: 00 Sep 12 03:14:07.427497 (XEN) .... register #03: 00000001 Sep 12 03:14:07.439464 (XEN) ....... : Boot DT : 1 Sep 12 03:14:07.439482 (XEN) .... IRQ redirection table: Sep 12 03:14:07.439494 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:14:07.451465 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.451485 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.463469 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.463489 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.475462 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.475481 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.487461 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.487481 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 12 03:14:07.499471 (XEN) IO APIC #18...... Sep 12 03:14:07.499489 (XEN) .... register #00: 02000000 Sep 12 03:14:07.499501 (XEN) ....... : physical APIC id: 02 Sep 12 03:14:07.499512 (XEN) ....... : Delivery Type: 0 Sep 12 03:14:07.511467 (XEN) ....... : LTS : 0 Sep 12 03:14:07.511485 (XEN) .... register #01: 00070020 Sep 12 03:14:07.511496 (XEN) ....... : max redirection entries: 0007 Sep 12 03:14:07.523467 (XEN) ....... : PRQ implemented: 0 Sep 12 03:14:07.523486 (XEN) ....... : IO APIC version: 0020 Sep 12 03:14:07.523498 (XEN) .... register #02: 00000000 Sep 12 03:14:07.535464 (XEN) ....... : arbitration: 00 Sep 12 03:14:07.535483 (XEN) .... register #03: 00000001 Sep 12 03:14:07.535494 (XEN) ....... : Boot DT : 1 Sep 12 03:14:07.547463 (XEN) .... IRQ redirection table: Sep 12 03:14:07.547482 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:14:07.547496 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.559466 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.559485 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.571465 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.571484 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.583468 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.583488 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:14:07.595461 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 12 03:14:07.595481 (XEN) Using vector-based indexing Sep 12 03:14:07.595493 (XEN) IRQ to pin mappings: Sep 12 03:14:07.607463 (XEN) IRQ240 -> 0:2 Sep 12 03:14:07.607480 (XEN) IRQ112 -> 0:1 Sep 12 03:14:07.607489 (XEN) IRQ120 -> 0:3 Sep 12 03:14:07.607498 (XEN) IRQ241 -> 0:4 Sep 12 03:14:07.607507 (XEN) IRQ136 -> 0:5 Sep 12 03:14:07.619463 (XEN) IRQ144 -> 0:6 Sep 12 03:14:07.619480 (XEN) IRQ152 -> 0:7 Sep 12 03:14:07.619490 (XEN) IRQ84 -> 0:8 Sep 12 03:14:07.619499 (XEN) IRQ57 -> 0:9 Sep 12 03:14:07.619507 (XEN) IRQ176 -> 0:10 Sep 12 03:14:07.619515 (XEN) IRQ184 -> 0:11 Sep 12 03:14:07.631465 (XEN) IRQ192 -> 0:12 Sep 12 03:14:07.631482 (XEN) IRQ200 -> 0:13 Sep 12 03:14:07.631492 (XEN) IRQ208 -> 0:14 Sep 12 03:14:07.631501 (XEN) IRQ216 -> 0:15 Sep 12 03:14:07.631509 (XEN) IRQ92 -> 0:16 Sep 12 03:14:07.643462 (XEN) IRQ105 -> 0:17 Sep 12 03:14:07.643479 (XEN) IRQ129 -> 2:7 Sep 12 03:14:07.643489 (XEN) IRQ233 -> 3:7 Sep 12 03:14:07.643498 (XEN) IRQ82 -> 4:7 Sep 12 03:14:07.643506 (XEN) IRQ162 -> 6:7 Sep 12 03:14:07.643515 (XEN) IRQ107 -> 7:7 Sep 12 03:14:07.655462 (XEN) IRQ147 -> 8:7 Sep 12 03:14:07.655479 (XEN) .................................... done. Sep 12 03:14:07.655491 Sep 12 03:14:18.466966 (XEN) 'q' pressed -> dumping domain info (now = 719000990956) Sep 12 03:14:18.487497 (XEN) General information for domain 0: Sep 12 03:14:18.487517 (XEN) Sep 12 03:14:18.487831 refcnt=3 dying=0 pause_count=0 Sep 12 03:14:18.499480 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4,6-8,10,12,14,16,18,20-21,24,27-32,34,36-38} max_pages=131072 Sep 12 03:14:18.511462 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 03:14:18.511484 (XEN) Rangesets belonging to domain 0: Sep 12 03:14:18.523477 (XEN) Interrupts { 1-103, 112-176 } Sep 12 03:14:18.523497 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 03:14:18.539501 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 12 03:14:18.563483 (XEN) log-dirty { } Sep 12 03:14:18.563501 (XEN) Memory pages belonging to domain 0: Sep 12 03:14:18.575471 (XEN) DomPage list too long to display Sep 12 03:14:18.575490 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 12 03:14:18.587468 (XEN) XenPage 000000000043c9be: caf=c000000000000002, taf=e400000000000002 Sep 12 03:14:18.587491 (XEN) NODE affinity for domain 0: [0-1] Sep 12 03:14:18.599468 (XEN) VCPU information and callbacks for domain 0: Sep 12 03:14:18.599488 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.611464 (XEN) VCPU0: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 12 03:14:18.611488 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.623466 (XEN) No periodic timer Sep 12 03:14:18.623484 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.623497 (XEN) VCPU1: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 12 03:14:18.635468 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.635486 (XEN) No periodic timer Sep 12 03:14:18.647461 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.647482 (XEN) VCPU2: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 03:14:18.659464 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.659483 (XEN) No periodic timer Sep 12 03:14:18.659493 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.671465 (XEN) VCPU3: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 03:14:18.671490 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.683464 (XEN) No periodic timer Sep 12 03:14:18.683481 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.683495 (XEN) VCPU4: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 03:14:18.695467 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.695486 (XEN) No periodic timer Sep 12 03:14:18.707466 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.707487 (XEN) VCPU5: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 12 03:14:18.719468 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.719487 (XEN) No periodic timer Sep 12 03:14:18.719497 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.731463 (XEN) VCPU6: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 12 03:14:18.731487 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.743468 (XEN) No periodic timer Sep 12 03:14:18.743485 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.743498 (XEN) VCPU7: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 12 03:14:18.755471 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.755490 (XEN) No periodic timer Sep 12 03:14:18.767463 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.767484 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:18.779468 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.779495 (XEN) No periodic timer Sep 12 03:14:18.779506 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.791463 (XEN) VCPU9: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:18.791486 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.803471 (XEN) No periodic timer Sep 12 03:14:18.803489 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.803503 (XEN) VCPU10: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 03:14:18.815472 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.815490 (XEN) No periodic timer Sep 12 03:14:18.815500 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.827470 (XEN) VCPU11: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:18.827493 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.839466 (XEN) No periodic timer Sep 12 03:14:18.839484 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.839497 (XEN) VCPU12: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 12 03:14:18.851473 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.863466 (XEN) No periodic timer Sep 12 03:14:18.863484 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.863498 (XEN) VCPU13: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:18.875464 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.875483 (XEN) No periodic timer Sep 12 03:14:18.875494 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.887468 (XEN) VCPU14: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 12 03:14:18.887494 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.899469 (XEN) No periodic timer Sep 12 03:14:18.899486 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.899500 (XEN) VCPU15: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 03:14:18.911472 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.911491 (XEN) No periodic timer Sep 12 03:14:18.923464 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.923484 (XEN) VCPU16: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 12 03:14:18.935465 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.935483 (XEN) No periodic timer Sep 12 03:14:18.935493 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.947466 (XEN) VCPU17: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:18.947488 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.959465 (XEN) No periodic timer Sep 12 03:14:18.959482 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.959495 (XEN) VCPU18: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:18.971469 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.971488 (XEN) No periodic timer Sep 12 03:14:18.983465 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 12 03:14:18.983487 (XEN) VCPU19: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:18.995465 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:18.995484 (XEN) No periodic timer Sep 12 03:14:18.995494 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.007468 (XEN) VCPU20: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:19.007491 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.019463 (XEN) No periodic timer Sep 12 03:14:19.019481 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.019495 (XEN) VCPU21: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 03:14:19.031471 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.031490 (XEN) No periodic timer Sep 12 03:14:19.031500 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.043467 (XEN) VCPU22: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 12 03:14:19.055465 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.055483 (XEN) No periodic timer Sep 12 03:14:19.055494 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.067471 (XEN) VCPU23: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:19.067494 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.079464 (XEN) No periodic timer Sep 12 03:14:19.079482 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.079496 (XEN) VCPU24: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 03:14:19.091469 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.091488 (XEN) No periodic timer Sep 12 03:14:19.091498 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.103467 (XEN) VCPU25: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:19.115461 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.115482 (XEN) No periodic timer Sep 12 03:14:19.115493 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.115505 (XEN) VCPU26: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 12 03:14:19.127473 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.139463 (XEN) No periodic timer Sep 12 03:14:19.139480 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.139494 (XEN) VCPU27: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 12 03:14:19.151476 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.151494 (XEN) No periodic timer Sep 12 03:14:19.151504 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.163468 (XEN) VCPU28: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 12 03:14:19.175465 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.175484 (XEN) No periodic timer Sep 12 03:14:19.175495 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.187463 (XEN) VCPU29: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:19.187487 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.199462 (XEN) No periodic timer Sep 12 03:14:19.199479 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.199493 (XEN) VCPU30: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:19.211470 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.211489 (XEN) No periodic timer Sep 12 03:14:19.211499 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.223464 (XEN) VCPU31: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:19.223487 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.235464 (XEN) No periodic timer Sep 12 03:14:19.235481 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.235495 (XEN) VCPU32: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 12 03:14:19.247474 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.247492 (XEN) No periodic timer Sep 12 03:14:19.259462 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.259483 (XEN) VCPU33: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:19.271463 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.271482 (XEN) No periodic timer Sep 12 03:14:19.271493 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.283466 (XEN) VCPU34: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 12 03:14:19.283491 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.295463 (XEN) No periodic timer Sep 12 03:14:19.295481 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.295494 (XEN) VCPU35: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 03:14:19.307475 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.307493 (XEN) No periodic timer Sep 12 03:14:19.319463 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.319484 (XEN) VCPU36: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 03:14:19.331465 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.331484 (XEN) No periodic timer Sep 12 03:14:19.331494 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.343468 (XEN) VCPU37: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 03:14:19.343501 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.355473 (XEN) No periodic timer Sep 12 03:14:19.355491 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.355504 (XEN) VCPU38: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 12 03:14:19.367474 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.367493 (XEN) No periodic timer Sep 12 03:14:19.379467 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 12 03:14:19.379488 (XEN) VCPU39: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:14:19.391465 (XEN) pause_count=0 pause_flags=1 Sep 12 03:14:19.391484 (XEN) No periodic timer Sep 12 03:14:19.391494 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 03:14:19.403464 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 03:14:19.403484 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 03:14:19.403496 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 03:14:19.415465 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 03:14:19.415484 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 03:14:19.427462 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 03:14:19.427482 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 03:14:19.427494 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 03:14:19.439462 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 03:14:19.439482 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 03:14:19.439494 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 03:14:19.451469 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 03:14:19.451488 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 03:14:19.463463 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 03:14:19.463483 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 03:14:19.463495 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 03:14:19.475465 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 03:14:19.475484 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 03:14:19.487465 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 03:14:19.487486 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 03:14:19.487499 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 03:14:19.499466 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 03:14:19.499486 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 03:14:19.499498 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 03:14:19.511468 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 03:14:19.511488 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 03:14:19.523461 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 03:14:19.523481 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 03:14:19.523494 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 03:14:19.535464 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 03:14:19.535484 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 03:14:19.547466 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 03:14:19.547487 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 03:14:19.547500 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 03:14:19.559464 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 03:14:19.559484 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 03:14:19.559496 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 03:14:19.571468 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 03:14:19.571488 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 03:14:19.583415 Sep 12 03:14:30.518874 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 03:14:30.551529 Sep 12 03:14:30.551545 sabro1 login: Sep 12 03:14:30.551828 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:17:54.623421 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:24:36.143451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:31:17.675447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:37:59.191473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:44:40.715480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:51:22.243458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:58:03.767454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:04:44.299457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:11:25.823461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:18:06.347457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:24:47.875478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:31:28.407454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:38:09.931468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:44:50.451476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:51:31.983428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:58:12.503457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:04:54.027475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:11:34.551453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:18:16.083426 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:24:57.599473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:31:39.127454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:38:20.651478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:45:02.183441 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:51:43.707426 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:58:25.227502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:05:06.743457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:11:48.279490 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:18:29.795451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:25:10.327421 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:31:51.851442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:38:32.367476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:45:13.895507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:51:54.415453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:58:35.939453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:05:16.463475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:11:57.987539 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:18:38.515457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:25:20.039474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:32:00.563451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:38:42.095427 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:45:22.615451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:52:04.143452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:58:45.663454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:05:27.195470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:12:08.715459 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:18:50.239454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:25:31.767464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:32:13.291469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:38:54.819483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:45:36.343485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:52:17.871420 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:58:58.387478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:05:39.915484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:12:20.443493 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:19:01.967491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:25:42.495445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:32:24.011509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:39:04.531451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:45:46.055450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:52:26.579449 [24811.377142] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 09:55:58.239468 [24811.452579] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 09:55:58.407456 [24811.551734] reboot: Restarting system Sep 12 09:55:58.419462 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 12 09:55:58.419483 [24811.558005] sd 8:0:0:0: [sda](XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 12 09:55:58.431446 kkfickÌg Sep 12 09:56:40.087496 ÌÚ Sep 12 09:56:40.087514 lM¦Û[ Sep 12 09:56:40.087525 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 09:57:45.111494 >>Checking Media Presence...... Sep 12 09:57:45.111512 >>Media Present...... Sep 12 09:57:45.111521 >>Start PXE over IPv4. Sep 12 09:57:48.183455 Station IP address is 10.149.64.69 Sep 12 09:57:48.183476 Sep 12 09:57:48.195476 Server IP address is 10.149.64.3 Sep 12 09:57:48.195493 NBP filename is bootnetx64.efi Sep 12 09:57:48.195504 NBP filesize is 948768 Bytes Sep 12 09:57:48.207490 >>Checking Media Presence...... Sep 12 09:57:48.207507 >>Media Present...... Sep 12 09:57:48.207515 Downloading NBP file... Sep 12 09:57:48.219445 Sep 12 09:57:48.327451 Succeed to download NBP file. Sep 12 09:57:48.327468 Fetching Netboot Image Sep 12 09:57:48.507449 Welcome to GRUB! Sep 12 09:57:49.863461 Sep 12 09:57:49.863473 GNU GRUB version 2.06-13+deb12u1 Sep 12 09:57:51.423497 Sep 12 09:57:51.423510 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 09:57:51.471492 Press enter to boot the selected OS, `e' to edit the commands Sep 12 09:57:51.483489 before booting or `c' for a command-line. ESC to return previous Sep 12 09:57:51.483511 menu.  *overwrite              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `overwrite' Sep 12 09:57:56.619512 Sep 12 09:57:56.619525 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 09:58:06.615495 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51291 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 12 09:58:06.663492 [ 0.000000] BIOS-provided physical RAM map: Sep 12 09:58:06.663510 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 09:58:06.675492 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 09:58:06.675513 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 09:58:06.687496 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 09:58:06.699503 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 12 09:58:06.699523 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 09:58:06.711495 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 12 09:58:06.723489 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 12 09:58:06.723510 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 12 09:58:06.735496 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 12 09:58:06.735517 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 12 09:58:06.747497 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 09:58:06.759495 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 09:58:06.759517 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 09:58:06.771497 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 09:58:06.783492 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 12 09:58:06.783514 [ 0.000000] NX (Execute Disable) protection: active Sep 12 09:58:06.795500 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 09:58:06.795521 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655bad18 MOKvar=0x6d8b0000 Sep 12 09:58:06.807505 [ 0.000000] secureboot: Secure boot disabled Sep 12 09:58:06.819497 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 09:58:06.819516 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 09:58:06.831497 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 12 09:58:06.831516 [ 0.000031] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 12 09:58:06.843496 [ 0.000264] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 09:58:06.855489 [ 0.001395] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 12 09:58:06.855511 [ 0.012438] esrt: Reserving ESRT space from 0x00000000655bad18 to 0x00000000655bad50. Sep 12 09:58:06.867498 [ 0.012466] Using GB pages for direct mapping Sep 12 09:58:06.867518 [ 0.013022] RAMDISK: [mem 0x3322b000-0x3590cfff] Sep 12 09:58:06.879488 [ 0.013026] ACPI: Early table checksum verification disabled Sep 12 09:58:06.879510 [ 0.013031] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 09:58:06.891500 [ 0.013036] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 09:58:06.891527 [ 0.013043] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:06.903502 [ 0.013049] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:06.915500 [ 0.013053] ACPI: FACS 0x000000006D25D080 000040 Sep 12 09:58:06.927486 [ 0.013056] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 09:58:06.927514 [ 0.013059] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 09:58:06.939499 [ 0.013062] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 09:58:06.951502 [ 0.013066] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 09:58:06.963493 [ 0.013069] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 09:58:06.963519 [ 0.013073] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 09:58:06.975502 [ 0.013076] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 09:58:06.987496 [ 0.013079] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:06.999499 [ 0.013083] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.011493 [ 0.013086] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.011520 [ 0.013089] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.023503 [ 0.013092] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.035514 [ 0.013096] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 09:58:07.047536 [ 0.013099] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.059527 [ 0.013102] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.059553 [ 0.013106] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.071540 [ 0.013109] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.083540 [ 0.013112] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.095533 [ 0.013115] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.107527 [ 0.013119] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.107554 [ 0.013122] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.119539 [ 0.013125] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 09:58:07.131550 [ 0.013128] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 09:58:07.143534 [ 0.013132] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 09:58:07.155539 [ 0.013135] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.155566 [ 0.013138] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 09:58:07.167540 [ 0.013142] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 09:58:07.179532 [ 0.013145] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 09:58:07.191531 [ 0.013148] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 09:58:07.191558 [ 0.013151] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.203579 [ 0.013155] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 09:58:07.215551 [ 0.013158] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 09:58:07.227535 [ 0.013161] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 09:58:07.239529 [ 0.013165] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 09:58:07.239555 [ 0.013167] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 09:58:07.251534 [ 0.013169] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 09:58:07.263529 [ 0.013170] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 09:58:07.263553 [ 0.013171] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 09:58:07.275535 [ 0.013172] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 09:58:07.287529 [ 0.013173] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 09:58:07.287553 [ 0.013174] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 09:58:07.299535 [ 0.013175] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 09:58:07.311531 [ 0.013176] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 09:58:07.311555 [ 0.013177] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 09:58:07.323532 [ 0.013178] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 09:58:07.335533 [ 0.013179] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 09:58:07.335557 [ 0.013180] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 09:58:07.347532 [ 0.013181] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 09:58:07.359529 [ 0.013182] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 09:58:07.359554 [ 0.013183] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 09:58:07.371532 [ 0.013184] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 09:58:07.383531 [ 0.013185] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 09:58:07.383556 [ 0.013186] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 09:58:07.395532 [ 0.013187] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 09:58:07.407528 [ 0.013188] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 09:58:07.407553 [ 0.013189] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 09:58:07.419533 [ 0.013190] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 09:58:07.431525 [ 0.013191] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 09:58:07.431549 [ 0.013192] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 09:58:07.443538 [ 0.013193] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 09:58:07.455533 [ 0.013194] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 09:58:07.455558 [ 0.013195] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 09:58:07.467535 [ 0.013196] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 09:58:07.467559 [ 0.013197] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 09:58:07.479537 [ 0.013198] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 09:58:07.491530 [ 0.013199] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 09:58:07.491554 [ 0.013200] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 09:58:07.503538 [ 0.013201] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 09:58:07.515530 [ 0.013202] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 09:58:07.515562 [ 0.013203] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 09:58:07.527537 [ 0.013204] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 09:58:07.539529 [ 0.013247] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 09:58:07.539550 [ 0.013249] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 09:58:07.551528 [ 0.013249] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 09:58:07.551549 [ 0.013250] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 09:58:07.551561 [ 0.013251] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 09:58:07.563532 [ 0.013252] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 09:58:07.563552 [ 0.013253] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 09:58:07.575526 [ 0.013254] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 09:58:07.575547 [ 0.013254] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 09:58:07.575559 [ 0.013255] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 09:58:07.587536 [ 0.013256] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 09:58:07.587556 [ 0.013257] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 09:58:07.599534 [ 0.013258] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 09:58:07.599554 [ 0.013259] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 09:58:07.611524 [ 0.013260] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 09:58:07.611545 [ 0.013261] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 09:58:07.611558 [ 0.013261] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 09:58:07.623529 [ 0.013263] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 09:58:07.623549 [ 0.013263] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 09:58:07.635527 [ 0.013264] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 09:58:07.635548 [ 0.013265] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 09:58:07.635561 [ 0.013266] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 09:58:07.647538 [ 0.013267] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 09:58:07.647558 [ 0.013268] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 09:58:07.659528 [ 0.013268] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 09:58:07.659549 [ 0.013269] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 09:58:07.659561 [ 0.013270] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 09:58:07.671543 [ 0.013271] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 09:58:07.671563 [ 0.013272] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 09:58:07.683530 [ 0.013272] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 09:58:07.683550 [ 0.013273] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 09:58:07.695529 [ 0.013274] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 09:58:07.695550 [ 0.013275] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 09:58:07.695563 [ 0.013276] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 09:58:07.707511 [ 0.013276] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 09:58:07.707532 [ 0.013277] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 09:58:07.719528 [ 0.013278] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 09:58:07.719548 [ 0.013279] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 09:58:07.719561 [ 0.013279] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 09:58:07.731532 [ 0.013280] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 09:58:07.731552 [ 0.013305] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 09:58:07.743532 [ 0.013307] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 12 09:58:07.743554 [ 0.013309] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 12 09:58:07.755529 [ 0.013321] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 12 09:58:07.767535 [ 0.013334] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 12 09:58:07.767557 [ 0.013362] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 12 09:58:07.779532 [ 0.013671] Zone ranges: Sep 12 09:58:07.779550 [ 0.013672] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 09:58:07.791528 [ 0.013674] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 09:58:07.791550 [ 0.013676] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 12 09:58:07.803539 [ 0.013678] Device empty Sep 12 09:58:07.803557 [ 0.013679] Movable zone start for each node Sep 12 09:58:07.815530 [ 0.013682] Early memory node ranges Sep 12 09:58:07.815550 [ 0.013683] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 09:58:07.827525 [ 0.013685] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 09:58:07.827547 [ 0.013686] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 12 09:58:07.839531 [ 0.013687] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 12 09:58:07.839553 [ 0.013688] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 12 09:58:07.851531 [ 0.013689] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 12 09:58:07.863524 [ 0.013692] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 12 09:58:07.863547 [ 0.013695] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 12 09:58:07.875530 [ 0.013700] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 12 09:58:07.875553 [ 0.013703] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 09:58:07.887506 [ 0.013705] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 09:58:07.887529 [ 0.013740] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 09:58:07.899534 [ 0.017922] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 12 09:58:07.911530 [ 0.018056] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 12 09:58:07.911553 [ 0.018415] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 12 09:58:07.923529 [ 0.018906] ACPI: PM-Timer IO Port: 0x508 Sep 12 09:58:07.923549 [ 0.018924] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 09:58:07.935539 [ 0.018943] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 09:58:07.935563 [ 0.018948] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 09:58:07.947543 [ 0.018953] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 09:58:07.959538 [ 0.018957] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 09:58:07.959562 [ 0.018962] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 09:58:07.971549 [ 0.018967] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 09:58:07.983530 [ 0.018972] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 09:58:07.983554 [ 0.018977] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 09:58:07.995532 [ 0.018982] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 09:58:08.007526 [ 0.018986] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 09:58:08.007549 [ 0.018988] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 09:58:08.019531 [ 0.018994] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 09:58:08.019554 [ 0.018996] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 09:58:08.031529 [ 0.019001] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 09:58:08.031550 [ 0.019003] TSC deadline timer available Sep 12 09:58:08.043529 [ 0.019005] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 09:58:08.043551 [ 0.019027] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 09:58:08.055534 [ 0.019030] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 09:58:08.067530 [ 0.019032] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 09:58:08.067556 [ 0.019034] PM: hibernation: Registered nosave memory: [mem 0x655ba000-0x655bafff] Sep 12 09:58:08.079536 [ 0.019036] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 12 09:58:08.091532 [ 0.019038] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 12 09:58:08.091558 [ 0.019039] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 12 09:58:08.103547 [ 0.019040] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 12 09:58:08.115532 [ 0.019042] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 12 09:58:08.127528 [ 0.019043] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 12 09:58:08.127555 [ 0.019044] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 12 09:58:08.139534 [ 0.019045] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 12 09:58:08.151532 [ 0.019046] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 12 09:58:08.151558 [ 0.019047] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 09:58:08.163534 [ 0.019047] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 09:58:08.175531 [ 0.019050] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 12 09:58:08.175553 [ 0.019052] Booting paravirtualized kernel on bare hardware Sep 12 09:58:08.187529 [ 0.019055] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 09:58:08.199531 [ 0.024852] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 12 09:58:08.211525 [ 0.028122] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 09:58:08.211549 [ 0.028206] Fallback order for Node 0: 0 1 Sep 12 09:58:08.223524 [ 0.028209] Fallback order for Node 1: 1 0 Sep 12 09:58:08.223545 [ 0.028215] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 12 09:58:08.235570 [ 0.028217] Policy zone: Normal Sep 12 09:58:08.235589 [ 0.028219] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51291 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 12 09:58:08.283534 [ 0.028543] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51291 domain=test-lab.xenproject.org", will be passed to user space. Sep 12 09:58:08.331532 [ 0.028556] random: crng init done Sep 12 09:58:08.331551 [ 0.028557] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 09:58:08.343533 [ 0.028559] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 09:58:08.343556 [ 0.028559] printk: log_buf_len min size: 131072 bytes Sep 12 09:58:08.355534 [ 0.029380] printk: log_buf_len: 524288 bytes Sep 12 09:58:08.355554 [ 0.029382] printk: early log buf free: 113552(86%) Sep 12 09:58:08.367533 [ 0.029891] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 09:58:08.367556 [ 0.029910] software IO TLB: area num 64. Sep 12 09:58:08.379551 [ 0.068018] Memory: 1762212K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 837384K reserved, 0K cma-reserved) Sep 12 09:58:08.391541 [ 0.068615] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 12 09:58:08.403529 [ 0.068647] Kernel/User page tables isolation: enabled Sep 12 09:58:08.403551 [ 0.068711] ftrace: allocating 40246 entries in 158 pages Sep 12 09:58:08.415528 [ 0.079276] ftrace: allocated 158 pages with 5 groups Sep 12 09:58:08.415549 [ 0.080348] Dynamic Preempt: voluntary Sep 12 09:58:08.427529 [ 0.080504] rcu: Preemptible hierarchical RCU implementation. Sep 12 09:58:08.427559 [ 0.080505] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 12 09:58:08.439526 [ 0.080507] Trampoline variant of Tasks RCU enabled. Sep 12 09:58:08.439548 [ 0.080508] Rude variant of Tasks RCU enabled. Sep 12 09:58:08.451528 [ 0.080509] Tracing variant of Tasks RCU enabled. Sep 12 09:58:08.451549 [ 0.080510] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 09:58:08.463530 [ 0.080511] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 09:58:08.463553 [ 0.085669] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 12 09:58:08.475535 [ 0.085940] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 09:58:08.487525 [ 0.086123] Console: colour dummy device 80x25 Sep 12 09:58:08.487546 [ 1.976991] printk: console [ttyS0] enabled Sep 12 09:58:08.487559 [ 1.981742] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 09:58:08.499542 [ 1.994239] ACPI: Core revision 20220331 Sep 12 09:58:08.511542 [ 1.999543] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 12 09:58:08.523530 [ 2.009670] APIC: Switch to symmetric I/O mode setup Sep 12 09:58:08.523551 [ 2.015215] DMAR: Host address width 46 Sep 12 09:58:08.535497 [ 2.019499] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 12 09:58:08.535519 [ 2.025437] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:08.547534 [ 2.034368] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 12 09:58:08.547555 [ 2.040300] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:08.559537 [ 2.049229] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 12 09:58:08.571526 [ 2.055160] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:08.571554 [ 2.064089] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 09:58:08.583528 [ 2.070023] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:08.583555 [ 2.078952] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 12 09:58:08.595533 [ 2.084885] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:08.607535 [ 2.093813] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 12 09:58:08.607556 [ 2.099743] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:08.619534 [ 2.108669] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 12 09:58:08.619555 [ 2.114601] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:08.631537 [ 2.123528] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 12 09:58:08.643533 [ 2.129459] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:08.643559 [ 2.138388] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 12 09:58:08.655532 [ 2.145381] DMAR: ATSR flags: 0x0 Sep 12 09:58:08.655550 [ 2.149071] DMAR: ATSR flags: 0x0 Sep 12 09:58:08.667528 [ 2.152774] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 12 09:58:08.667551 [ 2.159767] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 12 09:58:08.679530 [ 2.166760] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 12 09:58:08.679552 [ 2.173753] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 12 09:58:08.691532 [ 2.180747] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 12 09:58:08.703526 [ 2.187739] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 12 09:58:08.703548 [ 2.194733] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 12 09:58:08.715529 [ 2.201726] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 09:58:08.715551 [ 2.208720] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 12 09:58:08.727534 [ 2.215906] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 12 09:58:08.739534 [ 2.223090] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 12 09:58:08.739557 [ 2.230276] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 12 09:58:08.751528 [ 2.237462] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 12 09:58:08.751550 [ 2.244647] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 12 09:58:08.763503 [ 2.251831] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 12 09:58:08.775529 [ 2.259018] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 09:58:08.775553 [ 2.266107] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 09:58:08.787528 [ 2.273195] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 12 09:58:08.787550 [ 2.279222] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 12 09:58:08.799528 [ 2.291401] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 12 09:58:08.811524 [ 2.297418] x2apic enabled Sep 12 09:58:08.811543 [ 2.300458] Switched APIC routing to cluster x2apic. Sep 12 09:58:08.811557 [ 2.307091] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 09:58:08.823481 [ 2.332887] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 12 09:58:08.859527 [ 2.344613] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 12 09:58:08.871528 [ 2.348643] CPU0: Thermal monitoring enabled (TM1) Sep 12 09:58:08.871550 [ 2.352690] process: using mwait in idle threads Sep 12 09:58:08.883526 [ 2.356614] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 09:58:08.883549 [ 2.360611] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 09:58:08.895529 [ 2.364615] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 09:58:08.895557 [ 2.368614] Spectre V2 : Mitigation: IBRS Sep 12 09:58:08.907532 [ 2.372612] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 09:58:08.919522 [ 2.376612] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 09:58:08.919545 [ 2.380612] RETBleed: Mitigation: IBRS Sep 12 09:58:08.931529 [ 2.384614] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 09:58:08.931556 [ 2.388612] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 09:58:08.943531 [ 2.392614] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 09:58:08.955524 [ 2.396618] MDS: Mitigation: Clear CPU buffers Sep 12 09:58:08.955545 [ 2.400612] TAA: Mitigation: Clear CPU buffers Sep 12 09:58:08.955558 [ 2.404612] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 09:58:08.967531 [ 2.408612] GDS: Vulnerable: No microcode Sep 12 09:58:08.967551 [ 2.412621] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 09:58:08.979537 [ 2.416612] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 09:58:08.991527 [ 2.420612] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 09:58:08.991550 [ 2.424612] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 12 09:58:09.003532 [ 2.428612] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 12 09:58:09.003554 [ 2.432612] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 09:58:09.015537 [ 2.436612] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 09:58:09.027528 [ 2.440612] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 09:58:09.027552 [ 2.444612] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 12 09:58:09.039546 [ 2.448612] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 09:58:09.051525 [ 2.452612] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 12 09:58:09.051556 [ 2.456612] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 12 09:58:09.063532 [ 2.460612] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 12 09:58:09.063555 [ 2.464612] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 12 09:58:09.075530 [ 2.468612] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 12 09:58:09.075552 [ 2.472612] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 12 09:58:09.087534 [ 2.476612] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 12 09:58:09.099483 [ 2.509863] Freeing SMP alternatives memory: 36K Sep 12 09:58:09.135477 [ 2.512612] pid_max: default: 40960 minimum: 320 Sep 12 09:58:09.135498 [ 2.525859] LSM: Security Framework initializing Sep 12 09:58:09.147531 [ 2.528653] landlock: Up and running. Sep 12 09:58:09.147551 [ 2.532611] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 09:58:09.159532 [ 2.536657] AppArmor: AppArmor initialized Sep 12 09:58:09.159552 [ 2.540613] TOMOYO Linux initialized Sep 12 09:58:09.171475 [ 2.544618] LSM support for eBPF active Sep 12 09:58:09.171495 [ 2.559715] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 09:58:09.183537 [ 2.565848] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 12 09:58:09.207525 [ 2.568792] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 09:58:09.207552 [ 2.576638] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 09:58:09.219555 [ 2.581687] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 12 09:58:09.231534 [ 2.584845] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 09:58:09.243522 [ 2.588612] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 09:58:09.243544 [ 2.592636] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 09:58:09.255534 [ 2.596612] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 09:58:09.267502 [ 2.600643] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 09:58:09.267528 [ 2.604612] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 09:58:09.279471 [ 2.608629] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 12 09:58:09.291521 [ 2.612614] ... version: 4 Sep 12 09:58:09.291540 [ 2.616612] ... bit width: 48 Sep 12 09:58:09.303526 [ 2.620612] ... generic registers: 4 Sep 12 09:58:09.303546 [ 2.624612] ... value mask: 0000ffffffffffff Sep 12 09:58:09.303559 [ 2.628612] ... max period: 00007fffffffffff Sep 12 09:58:09.315534 [ 2.632612] ... fixed-purpose events: 3 Sep 12 09:58:09.315554 [ 2.636612] ... event mask: 000000070000000f Sep 12 09:58:09.327528 [ 2.640806] signal: max sigframe size: 3632 Sep 12 09:58:09.327548 [ 2.644632] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 12 09:58:09.339534 [ 2.648637] rcu: Hierarchical SRCU implementation. Sep 12 09:58:09.339555 [ 2.652612] rcu: Max phase no-delay instances is 1000. Sep 12 09:58:09.351539 [ 2.660906] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 09:58:09.363530 [ 2.665177] smp: Bringing up secondary CPUs ... Sep 12 09:58:09.363551 [ 2.668761] x86: Booting SMP configuration: Sep 12 09:58:09.375470 [ 2.672615] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 12 09:58:09.399518 [ 2.688614] .... node #1, CPUs: #10 Sep 12 09:58:09.399538 [ 2.066596] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 12 09:58:09.411473 [ 2.784768] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 12 09:58:09.531525 [ 2.800613] .... node #0, CPUs: #20 Sep 12 09:58:09.531544 [ 2.802050] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 09:58:09.543512 [ 2.808612] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 09:58:09.567498 [ 2.812612] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 09:58:09.579510 [ 2.816787] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 12 09:58:09.603473 [ 2.832615] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 12 09:58:09.627524 [ 2.846073] smp: Brought up 2 nodes, 40 CPUs Sep 12 09:58:09.627544 [ 2.852612] smpboot: Max logical packages: 2 Sep 12 09:58:09.639501 [ 2.856613] smpboot: Total of 40 processors activated (176041.35 BogoMIPS) Sep 12 09:58:09.639525 [ 2.892710] node 0 deferred pages initialised in 28ms Sep 12 09:58:09.711523 [ 2.897703] node 1 deferred pages initialised in 32ms Sep 12 09:58:09.711545 [ 2.906301] devtmpfs: initialized Sep 12 09:58:09.711557 [ 2.908710] x86/mm: Memory block size: 128MB Sep 12 09:58:09.723543 [ 2.916282] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 12 09:58:09.735537 [ 2.916926] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 09:58:09.747530 [ 2.920909] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 09:58:09.759519 [ 2.924820] pinctrl core: initialized pinctrl subsystem Sep 12 09:58:09.759540 [ 2.930814] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 09:58:09.771523 [ 2.933634] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 09:58:09.783526 [ 2.937361] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 09:58:09.783553 [ 2.941358] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 09:58:09.795519 [ 2.944621] audit: initializing netlink subsys (disabled) Sep 12 09:58:09.807526 [ 2.948663] audit: type=2000 audit(1726135086.800:1): state=initialized audit_enabled=0 res=1 Sep 12 09:58:09.819486 [ 2.948832] thermal_sys: Registered thermal governor 'fair_share' Sep 12 09:58:09.819511 [ 2.952615] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 09:58:09.831501 [ 2.956612] thermal_sys: Registered thermal governor 'step_wise' Sep 12 09:58:09.831524 [ 2.960612] thermal_sys: Registered thermal governor 'user_space' Sep 12 09:58:09.843520 [ 2.964613] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 09:58:09.843543 [ 2.968679] cpuidle: using governor ladder Sep 12 09:58:09.855481 [ 2.980649] cpuidle: using governor menu Sep 12 09:58:09.855501 [ 2.984640] Detected 1 PCC Subspaces Sep 12 09:58:09.855513 [ 2.988612] Registering PCC driver as Mailbox controller Sep 12 09:58:09.867471 [ 2.992751] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 09:58:09.879464 [ 2.996810] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 09:58:09.879492 [ 3.000613] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 09:58:09.891480 [ 3.004625] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 12 09:58:09.903474 [ 3.009357] PCI: Using configuration type 1 for base access Sep 12 09:58:09.915453 [ 3.014162] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 09:58:09.915476 [ 3.017901] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 09:58:09.927474 [ 3.028687] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 09:58:09.939474 [ 3.036613] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 09:58:09.951478 [ 3.040612] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 09:58:09.951503 [ 3.048612] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 09:58:09.963503 [ 3.056827] ACPI: Added _OSI(Module Device) Sep 12 09:58:09.963524 [ 3.060613] ACPI: Added _OSI(Processor Device) Sep 12 09:58:09.975522 [ 3.068612] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 09:58:09.975543 [ 3.072612] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 09:58:09.987474 [ 3.142340] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 09:58:10.059474 [ 3.156023] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 09:58:10.071474 [ 3.168625] ACPI: Dynamic OEM Table Load: Sep 12 09:58:10.167456 [ 3.206326] ACPI: Dynamic OEM Table Load: Sep 12 09:58:10.203460 [ 3.392729] ACPI: Interpreter enabled Sep 12 09:58:10.395529 [ 3.396639] ACPI: PM: (supports S0 S5) Sep 12 09:58:10.395548 [ 3.404612] ACPI: Using IOAPIC for interrupt routing Sep 12 09:58:10.407525 [ 3.408734] HEST: Table parsing has been initialized. Sep 12 09:58:10.407546 [ 3.412934] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 09:58:10.419537 [ 3.420615] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 09:58:10.431484 [ 3.432612] PCI: Using E820 reservations for host bridge windows Sep 12 09:58:10.431506 [ 3.441483] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 09:58:10.443450 [ 3.495120] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 09:58:10.503517 [ 3.504620] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:10.515466 [ 3.512710] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:10.515492 [ 3.521784] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:10.527475 [ 3.533356] PCI host bridge to bus 0000:00 Sep 12 09:58:10.539465 [ 3.536614] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 09:58:10.539490 [ 3.544613] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 09:58:10.551474 [ 3.552612] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 09:58:10.551497 [ 3.560612] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 09:58:10.563474 [ 3.568613] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 09:58:10.575469 [ 3.572612] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 09:58:10.575495 [ 3.584612] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 09:58:10.587476 [ 3.592612] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 09:58:10.599475 [ 3.600612] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 09:58:10.599500 [ 3.608612] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 09:58:10.611503 [ 3.616613] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 09:58:10.623468 [ 3.624641] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 09:58:10.623489 [ 3.628772] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 09:58:10.635474 [ 3.636620] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 09:58:10.647494 [ 3.644722] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 09:58:10.647516 [ 3.652622] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 09:58:10.659469 [ 3.660762] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 09:58:10.659490 [ 3.668620] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 09:58:10.671476 [ 3.676719] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 09:58:10.683466 [ 3.680620] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 09:58:10.683491 [ 3.688718] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 09:58:10.695478 [ 3.696620] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 09:58:10.707470 [ 3.704719] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 09:58:10.707492 [ 3.712620] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 09:58:10.719475 [ 3.720722] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 09:58:10.719496 [ 3.728620] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 09:58:10.731475 [ 3.736719] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 09:58:10.743467 [ 3.740620] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 09:58:10.743492 [ 3.752718] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 09:58:10.755473 [ 3.756722] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 09:58:10.767469 [ 3.764707] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 09:58:10.767492 [ 3.772618] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 09:58:10.779466 [ 3.776698] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 09:58:10.779489 [ 3.784678] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 09:58:10.791471 [ 3.792667] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 09:58:10.791493 [ 3.796695] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 09:58:10.803473 [ 3.804729] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 09:58:10.815465 [ 3.812632] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 09:58:10.815491 [ 3.820678] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 09:58:10.827470 [ 3.828908] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 09:58:10.827492 [ 3.832628] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 09:58:10.839513 [ 3.840758] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 09:58:10.851531 [ 3.848624] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 09:58:10.851554 [ 3.856618] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 09:58:10.863528 [ 3.864618] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 09:58:10.863550 [ 3.868618] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 09:58:10.875536 [ 3.876619] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 09:58:10.875557 [ 3.880618] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 09:58:10.887511 [ 3.888649] pci 0000:00:17.0: PME# supported from D3hot Sep 12 09:58:10.887532 [ 3.892865] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 09:58:10.899473 [ 3.900680] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:10.911465 [ 3.908685] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 09:58:10.911488 [ 3.916680] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 09:58:10.923467 [ 3.920717] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 09:58:10.923490 [ 3.928680] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 09:58:10.935484 [ 3.936723] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 09:58:10.935506 [ 3.940927] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 09:58:10.947533 [ 3.948624] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 09:58:10.959521 [ 3.956845] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 09:58:10.959543 [ 3.964630] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 09:58:10.971522 [ 3.972839] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 09:58:10.971544 [ 3.976712] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 09:58:10.983531 [ 3.984627] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 09:58:10.983554 [ 3.992766] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 09:58:10.995538 [ 3.996692] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 09:58:11.007530 [ 4.004613] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 09:58:11.007552 [ 4.008635] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 09:58:11.019528 [ 4.016637] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 09:58:11.019550 [ 4.024625] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 09:58:11.031532 [ 4.028750] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.031554 [ 4.036802] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 09:58:11.043531 [ 4.044614] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 09:58:11.043553 [ 4.048614] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 09:58:11.055535 [ 4.056674] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 09:58:11.067521 [ 4.064635] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 09:58:11.067545 [ 4.072814] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 09:58:11.079528 [ 4.076615] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 09:58:11.079552 [ 4.084649] pci_bus 0000:04: extended config space not accessible Sep 12 09:58:11.091530 [ 4.092649] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 09:58:11.103528 [ 4.100630] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 09:58:11.103552 [ 4.104622] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 09:58:11.115527 [ 4.112622] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 09:58:11.115549 [ 4.120651] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 09:58:11.127529 [ 4.128622] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 12 09:58:11.127550 [ 4.132754] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 09:58:11.139531 [ 4.140620] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 09:58:11.139554 [ 4.144615] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 09:58:11.151538 [ 4.153348] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 09:58:11.163532 [ 4.160615] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:11.175522 [ 4.172705] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:11.175548 [ 4.181738] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:11.187541 [ 4.188851] PCI host bridge to bus 0000:17 Sep 12 09:58:11.199524 [ 4.196613] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 09:58:11.199548 [ 4.204612] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 09:58:11.211522 [ 4.212612] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 09:58:11.223538 [ 4.220612] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 09:58:11.223559 [ 4.224630] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:11.235525 [ 4.232669] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.235548 [ 4.240732] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 09:58:11.247532 [ 4.244633] pci 0000:17:02.0: enabling Extended Tags Sep 12 09:58:11.247553 [ 4.252648] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.259528 [ 4.260724] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 09:58:11.259550 [ 4.264633] pci 0000:17:03.0: enabling Extended Tags Sep 12 09:58:11.271530 [ 4.272647] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.271552 [ 4.276720] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:11.283529 [ 4.284715] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:11.295524 [ 4.292695] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:11.295546 [ 4.296621] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 09:58:11.307577 [ 4.304746] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.307600 [ 4.312665] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.319528 [ 4.320666] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.319550 [ 4.324663] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.331546 [ 4.332664] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.343527 [ 4.340660] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.343549 [ 4.344660] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.355529 [ 4.352662] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.355551 [ 4.360667] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.367529 [ 4.364662] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.367551 [ 4.372666] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.379533 [ 4.380661] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.391527 [ 4.384661] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.391551 [ 4.392660] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.417752 [ 4.400660] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.417780 [ 4.404660] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.417811 [ 4.412668] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.417825 [ 4.420660] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.427533 [ 4.428661] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.427554 [ 4.432661] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.439534 [ 4.440674] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 09:58:11.451527 [ 4.448662] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 09:58:11.451550 [ 4.452661] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 09:58:11.463529 [ 4.460661] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 09:58:11.463551 [ 4.468671] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 09:58:11.475538 [ 4.472661] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 09:58:11.475559 [ 4.480663] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 09:58:11.487551 [ 4.488663] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 09:58:11.499545 [ 4.492661] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 09:58:11.499569 [ 4.500661] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 09:58:11.511548 [ 4.508663] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 09:58:11.511570 [ 4.512711] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 09:58:11.523551 [ 4.520626] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 09:58:11.535550 [ 4.528621] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 09:58:11.535576 [ 4.540621] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 09:58:11.547555 [ 4.548738] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.559548 [ 4.552808] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 09:58:11.559571 [ 4.560627] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 09:58:11.571557 [ 4.568621] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 09:58:11.583547 [ 4.580621] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 09:58:11.583572 [ 4.588717] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.595551 [ 4.596727] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 09:58:11.595572 [ 4.600616] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 09:58:11.607568 [ 4.608650] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 09:58:11.619549 [ 4.616614] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 09:58:11.619572 [ 4.624614] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 09:58:11.631554 [ 4.632649] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 09:58:11.643549 [ 4.636614] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 09:58:11.643572 [ 4.644614] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 09:58:11.655556 [ 4.656732] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 09:58:11.667611 [ 4.660614] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:11.667640 [ 4.672709] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:11.679617 [ 4.681734] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:11.691552 [ 4.692792] PCI host bridge to bus 0000:3a Sep 12 09:58:11.691572 [ 4.696613] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 09:58:11.703562 [ 4.704612] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 09:58:11.715555 [ 4.712612] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 09:58:11.715581 [ 4.720612] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 09:58:11.727553 [ 4.724629] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:11.739544 [ 4.732634] pci 0000:3a:00.0: enabling Extended Tags Sep 12 09:58:11.739566 [ 4.740646] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.751546 [ 4.744721] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:11.751569 [ 4.752721] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:11.763547 [ 4.760691] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:11.763570 [ 4.764618] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 09:58:11.775550 [ 4.772694] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 09:58:11.775572 [ 4.780680] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 12 09:58:11.787554 [ 4.784681] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 09:58:11.799547 [ 4.792685] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 09:58:11.799570 [ 4.800679] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 09:58:11.811545 [ 4.808683] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 09:58:11.811567 [ 4.812716] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 09:58:11.823548 [ 4.820678] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 09:58:11.823570 [ 4.828679] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 09:58:11.835579 [ 4.832679] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 09:58:11.835601 [ 4.840679] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 09:58:11.847573 [ 4.848690] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 09:58:11.859570 [ 4.852679] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 09:58:11.859592 [ 4.860678] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 09:58:11.871626 [ 4.868683] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 09:58:11.871648 [ 4.872679] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 09:58:11.883590 [ 4.880679] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 09:58:11.883612 [ 4.888681] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 09:58:11.895555 [ 4.896680] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 09:58:11.907549 [ 4.900692] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 09:58:11.907579 [ 4.908681] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 09:58:11.919547 [ 4.916680] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 09:58:11.919570 [ 4.920679] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 09:58:11.931550 [ 4.928681] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 09:58:11.931572 [ 4.936679] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 09:58:11.943553 [ 4.940680] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 09:58:11.955596 [ 4.948730] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 09:58:11.955619 [ 4.956614] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 09:58:11.967576 [ 4.960614] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 09:58:11.967603 [ 4.972724] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 12 09:58:11.979557 [ 4.976615] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:11.991555 [ 4.988707] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:12.003538 [ 4.997736] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:12.003566 [ 5.008828] PCI host bridge to bus 0000:5d Sep 12 09:58:12.015564 [ 5.012613] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 12 09:58:12.015587 [ 5.020612] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 12 09:58:12.027560 [ 5.028612] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 12 09:58:12.039627 [ 5.036613] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 12 09:58:12.039649 [ 5.044630] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:12.051600 [ 5.048634] pci 0000:5d:00.0: enabling Extended Tags Sep 12 09:58:12.051621 [ 5.056649] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:12.063557 [ 5.060738] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 12 09:58:12.075544 [ 5.068668] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:12.075567 [ 5.076718] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:12.087548 [ 5.080716] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:12.087571 [ 5.088693] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:12.099564 [ 5.096620] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 12 09:58:12.099586 [ 5.104701] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 09:58:12.111554 [ 5.108677] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 09:58:12.123534 [ 5.116680] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 09:58:12.123557 [ 5.124682] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 09:58:12.135524 [ 5.128729] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 12 09:58:12.135547 [ 5.136677] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 12 09:58:12.147548 [ 5.144663] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 12 09:58:12.147569 [ 5.148670] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 12 09:58:12.159531 [ 5.156666] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 12 09:58:12.159552 [ 5.164663] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 12 09:58:12.171533 [ 5.168704] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 09:58:12.183523 [ 5.176614] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 09:58:12.183547 [ 5.184614] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 09:58:12.195533 [ 5.192657] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 12 09:58:12.207523 [ 5.200620] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 12 09:58:12.207545 [ 5.204619] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 12 09:58:12.219533 [ 5.212619] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 12 09:58:12.219556 [ 5.220621] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 12 09:58:12.231528 [ 5.228774] pci 0000:65:00.0: supports D1 D2 Sep 12 09:58:12.231548 [ 5.232704] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 09:58:12.243529 [ 5.240613] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 09:58:12.243551 [ 5.244613] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 09:58:12.255530 [ 5.252614] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 09:58:12.267527 [ 5.264789] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 12 09:58:12.267550 [ 5.268614] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:12.279539 [ 5.280709] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:12.291530 [ 5.289753] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:12.303526 [ 5.300838] PCI host bridge to bus 0000:80 Sep 12 09:58:12.303546 [ 5.304613] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 12 09:58:12.315534 [ 5.312612] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 12 09:58:12.315560 [ 5.320612] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 12 09:58:12.327551 [ 5.328612] pci_bus 0000:80: root bus resource [bus 80-84] Sep 12 09:58:12.339526 [ 5.332628] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.339549 [ 5.340622] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 12 09:58:12.351532 [ 5.348737] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.363524 [ 5.356621] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 12 09:58:12.363550 [ 5.364726] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.375530 [ 5.372621] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 12 09:58:12.387523 [ 5.380720] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.387546 [ 5.388620] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 12 09:58:12.399528 [ 5.396723] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.399549 [ 5.400622] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 12 09:58:12.411535 [ 5.408720] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.423525 [ 5.416623] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 12 09:58:12.423550 [ 5.424757] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.435531 [ 5.432621] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 12 09:58:12.447519 [ 5.440719] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.447541 [ 5.448620] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 12 09:58:12.459541 [ 5.456719] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 12 09:58:12.459562 [ 5.460729] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 12 09:58:12.471536 [ 5.468698] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 12 09:58:12.483540 [ 5.476619] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 12 09:58:12.483563 [ 5.484702] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 12 09:58:12.495526 [ 5.488680] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 12 09:58:12.495548 [ 5.496667] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 12 09:58:12.507531 [ 5.504799] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 12 09:58:12.507554 [ 5.508614] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:12.519535 [ 5.520711] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:12.531548 [ 5.529744] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:12.543528 [ 5.536931] PCI host bridge to bus 0000:85 Sep 12 09:58:12.543548 [ 5.544613] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 12 09:58:12.555530 [ 5.552612] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 12 09:58:12.567526 [ 5.560612] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 12 09:58:12.567552 [ 5.568612] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 12 09:58:12.579527 [ 5.572632] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:12.579549 [ 5.580637] pci 0000:85:00.0: enabling Extended Tags Sep 12 09:58:12.591528 [ 5.588653] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:12.591551 [ 5.592740] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 12 09:58:12.603532 [ 5.600636] pci 0000:85:01.0: enabling Extended Tags Sep 12 09:58:12.603553 [ 5.604652] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:12.615532 [ 5.612748] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 12 09:58:12.627526 [ 5.620636] pci 0000:85:02.0: enabling Extended Tags Sep 12 09:58:12.627547 [ 5.624652] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:12.639525 [ 5.632744] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 12 09:58:12.639547 [ 5.640638] pci 0000:85:03.0: enabling Extended Tags Sep 12 09:58:12.651526 [ 5.644652] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:12.651548 [ 5.652725] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:12.663530 [ 5.656759] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:12.663552 [ 5.664698] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:12.675532 [ 5.672619] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 12 09:58:12.687521 [ 5.676703] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 12 09:58:12.687544 [ 5.684673] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 12 09:58:12.699526 [ 5.692665] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 12 09:58:12.699549 [ 5.700666] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 12 09:58:12.711523 [ 5.704677] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 12 09:58:12.711545 [ 5.712664] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 12 09:58:12.723538 [ 5.720665] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 12 09:58:12.723560 [ 5.724665] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 12 09:58:12.735525 [ 5.732665] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 12 09:58:12.747528 [ 5.740667] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 12 09:58:12.747551 [ 5.744670] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 09:58:12.759526 [ 5.752664] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 09:58:12.759548 [ 5.760675] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 09:58:12.771532 [ 5.764664] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 09:58:12.771553 [ 5.772670] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 09:58:12.783530 [ 5.780664] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 09:58:12.795519 [ 5.784664] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 09:58:12.795542 [ 5.792664] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 09:58:12.807527 [ 5.800666] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 09:58:12.807549 [ 5.808665] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 09:58:12.819526 [ 5.812687] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 09:58:12.819549 [ 5.820666] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 09:58:12.831534 [ 5.828665] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 09:58:12.831556 [ 5.832671] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 09:58:12.843537 [ 5.840668] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 09:58:12.855548 [ 5.848665] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 09:58:12.855570 [ 5.852665] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 09:58:12.867551 [ 5.860669] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 09:58:12.867573 [ 5.868675] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 09:58:12.879551 [ 5.872665] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 09:58:12.879573 [ 5.880665] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 09:58:12.891566 [ 5.888704] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 09:58:12.891587 [ 5.892615] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 09:58:12.903573 [ 5.900614] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 09:58:12.915553 [ 5.908651] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 09:58:12.915574 [ 5.916614] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 09:58:12.927558 [ 5.924614] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 09:58:12.939554 [ 5.932648] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 09:58:12.939575 [ 5.940615] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 09:58:12.951553 [ 5.948614] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 09:58:12.963554 [ 5.956657] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 09:58:12.963575 [ 5.960614] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 09:58:12.975549 [ 5.968614] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 09:58:12.987547 [ 5.980745] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 12 09:58:12.987570 [ 5.984614] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:12.999558 [ 5.996706] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:13.011550 [ 6.005739] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:13.023547 [ 6.012767] PCI host bridge to bus 0000:ae Sep 12 09:58:13.023568 [ 6.020613] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 12 09:58:13.035551 [ 6.024612] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 12 09:58:13.035577 [ 6.036613] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 12 09:58:13.047556 [ 6.044612] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 12 09:58:13.059550 [ 6.048630] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:13.059572 [ 6.056635] pci 0000:ae:00.0: enabling Extended Tags Sep 12 09:58:13.071545 [ 6.060651] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.071568 [ 6.068734] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:13.083546 [ 6.076721] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:13.083568 [ 6.084697] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:13.095551 [ 6.088619] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 12 09:58:13.095574 [ 6.096703] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 12 09:58:13.107552 [ 6.104698] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 12 09:58:13.119618 [ 6.108687] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 09:58:13.119641 [ 6.116686] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 09:58:13.131625 [ 6.124687] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 09:58:13.131656 [ 6.128724] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 09:58:13.143632 [ 6.136691] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 09:58:13.143654 [ 6.144687] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 09:58:13.155578 [ 6.152683] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 09:58:13.167543 [ 6.156692] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 09:58:13.167566 [ 6.164684] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 09:58:13.179548 [ 6.172686] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 09:58:13.179570 [ 6.176684] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 09:58:13.191551 [ 6.184683] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 09:58:13.191573 [ 6.192688] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 09:58:13.203553 [ 6.196686] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 09:58:13.203575 [ 6.204684] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 09:58:13.215565 [ 6.212691] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 09:58:13.227571 [ 6.216685] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 09:58:13.227594 [ 6.224684] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 09:58:13.239549 [ 6.232684] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 09:58:13.239570 [ 6.236686] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 09:58:13.251562 [ 6.244684] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 09:58:13.251583 [ 6.252685] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 09:58:13.263553 [ 6.260686] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 09:58:13.275544 [ 6.264690] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 09:58:13.275567 [ 6.272735] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 09:58:13.287549 [ 6.276614] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 09:58:13.287572 [ 6.284614] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 09:58:13.299559 [ 6.296719] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 12 09:58:13.311548 [ 6.300614] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:13.311577 [ 6.312708] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:13.323558 [ 6.321737] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:13.335586 [ 6.328872] PCI host bridge to bus 0000:d7 Sep 12 09:58:13.335606 [ 6.336613] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 12 09:58:13.347555 [ 6.344612] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 12 09:58:13.359595 [ 6.352612] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 12 09:58:13.359621 [ 6.360612] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 12 09:58:13.371633 [ 6.364631] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:13.383566 [ 6.372637] pci 0000:d7:00.0: enabling Extended Tags Sep 12 09:58:13.383588 [ 6.380654] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.395546 [ 6.384743] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 12 09:58:13.395569 [ 6.392637] pci 0000:d7:02.0: enabling Extended Tags Sep 12 09:58:13.407547 [ 6.396654] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.407570 [ 6.404738] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 12 09:58:13.419593 [ 6.412636] pci 0000:d7:03.0: enabling Extended Tags Sep 12 09:58:13.419614 [ 6.416653] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.431546 [ 6.424726] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:13.431568 [ 6.432724] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:13.443561 [ 6.436703] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:13.455539 [ 6.444622] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 12 09:58:13.455562 [ 6.452747] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 09:58:13.467546 [ 6.456696] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 09:58:13.467568 [ 6.464688] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 09:58:13.479576 [ 6.472687] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 09:58:13.479598 [ 6.476688] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 12 09:58:13.491587 [ 6.484683] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 12 09:58:13.491609 [ 6.492672] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 12 09:58:13.503554 [ 6.500669] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 12 09:58:13.515547 [ 6.504669] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 12 09:58:13.515569 [ 6.512681] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 12 09:58:13.527599 [ 6.520708] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 09:58:13.527620 [ 6.524657] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 09:58:13.539620 [ 6.528614] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 09:58:13.539644 [ 6.536614] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 09:58:13.551557 [ 6.548651] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 09:58:13.563548 [ 6.552615] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 09:58:13.563572 [ 6.560615] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 09:58:13.575556 [ 6.568872] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 09:58:13.587547 [ 6.576661] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 09:58:13.587570 [ 6.584659] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 09:58:13.599549 [ 6.588659] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 12 09:58:13.599572 [ 6.596659] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 12 09:58:13.611552 [ 6.604659] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 12 09:58:13.611574 [ 6.612660] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 12 09:58:13.623553 [ 6.616659] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 12 09:58:13.635547 [ 6.624874] iommu: Default domain type: Translated Sep 12 09:58:13.635569 [ 6.628613] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 09:58:13.647609 [ 6.636775] pps_core: LinuxPPS API ver. 1 registered Sep 12 09:58:13.647631 [ 6.640612] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 09:58:13.659638 [ 6.652614] PTP clock support registered Sep 12 09:58:13.659657 [ 6.656643] EDAC MC: Ver: 3.0.0 Sep 12 09:58:13.671604 [ 6.661000] Registered efivars operations Sep 12 09:58:13.671624 [ 6.664877] NetLabel: Initializing Sep 12 09:58:13.671636 [ 6.668613] NetLabel: domain hash size = 128 Sep 12 09:58:13.683552 [ 6.676612] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 09:58:13.683574 [ 6.680636] NetLabel: unlabeled traffic allowed by default Sep 12 09:58:13.695535 [ 6.688612] PCI: Using ACPI for IRQ routing Sep 12 09:58:13.695556 [ 6.696676] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 12 09:58:13.707598 [ 6.700611] pci 0000:04:00.0: vgaarb: bridge control possible Sep 12 09:58:13.719547 [ 6.700611] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 12 09:58:13.719574 [ 6.716641] vgaarb: loaded Sep 12 09:58:13.731548 [ 6.719790] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 09:58:13.731570 [ 6.728612] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 12 09:58:13.743551 [ 6.738770] clocksource: Switched to clocksource tsc-early Sep 12 09:58:13.755546 [ 6.743043] VFS: Disk quotas dquot_6.6.0 Sep 12 09:58:13.755568 [ 6.747460] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 09:58:13.767540 [ 6.755430] AppArmor: AppArmor Filesystem Enabled Sep 12 09:58:13.767561 [ 6.760694] pnp: PnP ACPI init Sep 12 09:58:13.767573 [ 6.764843] system 00:01: [io 0x0500-0x053f] has been reserved Sep 12 09:58:13.779550 [ 6.771442] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 09:58:13.779572 [ 6.778036] system 00:01: [io 0x0540-0x057f] has been reserved Sep 12 09:58:13.791558 [ 6.784633] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 12 09:58:13.803550 [ 6.791228] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 09:58:13.803573 [ 6.797825] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 09:58:13.815552 [ 6.804419] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 12 09:58:13.815576 [ 6.812178] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 09:58:13.827565 [ 6.819550] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 09:58:13.839548 [ 6.826921] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 09:58:13.839572 [ 6.834292] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 09:58:13.851550 [ 6.841662] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 09:58:13.851572 [ 6.849031] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 09:58:13.863585 [ 6.857027] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 12 09:58:13.875550 [ 6.864401] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 12 09:58:13.875574 [ 6.871772] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 12 09:58:13.887573 [ 6.879144] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 12 09:58:13.899627 [ 6.886513] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 12 09:58:13.899651 [ 6.893882] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 12 09:58:13.911531 [ 6.901251] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 12 09:58:13.911555 [ 6.908622] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 12 09:58:13.923614 [ 6.916276] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 12 09:58:13.935470 [ 6.923463] pnp: PnP ACPI: found 6 devices Sep 12 09:58:13.935490 [ 6.934551] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 09:58:13.947602 [ 6.944544] NET: Registered PF_INET protocol family Sep 12 09:58:13.959526 [ 6.950587] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 09:58:13.971484 [ 6.963301] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 12 09:58:13.983533 [ 6.973192] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 09:58:13.983558 [ 6.982490] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 09:58:13.995537 [ 6.992435] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 09:58:14.007534 [ 7.001015] TCP: Hash tables configured (established 262144 bind 65536) Sep 12 09:58:14.019523 [ 7.008790] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 12 09:58:14.019549 [ 7.017562] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 09:58:14.031529 [ 7.025528] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 09:58:14.043538 [ 7.033948] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 09:58:14.043560 [ 7.040261] NET: Registered PF_XDP protocol family Sep 12 09:58:14.055531 [ 7.045617] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 12 09:58:14.067524 [ 7.054730] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 12 09:58:14.079544 [ 7.067520] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 12 09:58:14.091524 [ 7.079253] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 09:58:14.103532 [ 7.091072] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 09:58:14.115520 [ 7.102892] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 12 09:58:14.115544 [ 7.110555] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 09:58:14.127542 [ 7.124504] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 09:58:14.139535 [ 7.134004] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 12 09:58:14.151514 [ 7.140891] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 09:58:14.163530 [ 7.153874] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 12 09:58:14.175528 [ 7.162800] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 09:58:14.175549 [ 7.168330] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 12 09:58:14.187513 [ 7.175124] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 12 09:58:14.187536 [ 7.182687] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 09:58:14.199534 [ 7.192091] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 09:58:14.199555 [ 7.197622] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 09:58:14.211542 [ 7.204413] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 09:58:14.223523 [ 7.211980] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 09:58:14.223544 [ 7.217516] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 09:58:14.235534 [ 7.225088] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 09:58:14.235555 [ 7.230912] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 09:58:14.247528 [ 7.238479] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 12 09:58:14.247551 [ 7.245363] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 12 09:58:14.259538 [ 7.252250] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 12 09:58:14.271527 [ 7.259136] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 12 09:58:14.271550 [ 7.266022] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 12 09:58:14.283531 [ 7.272906] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 12 09:58:14.283555 [ 7.280565] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 12 09:58:14.295535 [ 7.288322] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 12 09:58:14.307523 [ 7.296078] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 12 09:58:14.307546 [ 7.303834] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 12 09:58:14.319535 [ 7.312365] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 12 09:58:14.331527 [ 7.318573] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 12 09:58:14.331549 [ 7.325556] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 09:58:14.343535 [ 7.334375] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 12 09:58:14.343556 [ 7.340584] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 12 09:58:14.355534 [ 7.347566] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 12 09:58:14.367529 [ 7.354548] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 12 09:58:14.367552 [ 7.361601] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 12 09:58:14.379569 [ 7.371004] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 12 09:58:14.391515 [ 7.380409] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 12 09:58:14.391537 [ 7.387295] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 12 09:58:14.403526 [ 7.394182] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 09:58:14.403547 [ 7.399717] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 09:58:14.415517 [ 7.409118] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 09:58:14.427542 [ 7.414938] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 12 09:58:14.427564 [ 7.421728] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 09:58:14.439537 [ 7.429291] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 09:58:14.451549 [ 7.438696] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 09:58:14.451571 [ 7.444518] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 12 09:58:14.463525 [ 7.451308] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 09:58:14.463548 [ 7.458870] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 09:58:14.475545 [ 7.468274] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 12 09:58:14.487525 [ 7.475160] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 12 09:58:14.487548 [ 7.482820] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 12 09:58:14.499535 [ 7.491255] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 09:58:14.511532 [ 7.500078] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 12 09:58:14.511553 [ 7.506285] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 12 09:58:14.523532 [ 7.513265] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 09:58:14.535533 [ 7.522085] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 12 09:58:14.535555 [ 7.528293] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 12 09:58:14.547530 [ 7.535274] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 09:58:14.547556 [ 7.544108] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 09:58:14.559534 [ 7.549931] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 09:58:14.571533 [ 7.557493] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 09:58:14.571560 [ 7.566895] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 12 09:58:14.583530 [ 7.573779] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 12 09:58:14.595529 [ 7.581438] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 12 09:58:14.595555 [ 7.589871] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 12 09:58:14.607535 [ 7.596854] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 09:58:14.619529 [ 7.605681] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 09:58:14.619551 [ 7.611506] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 09:58:14.631536 [ 7.619069] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 09:58:14.631563 [ 7.628472] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 09:58:14.643533 [ 7.634292] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 09:58:14.655525 [ 7.641083] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 09:58:14.655549 [ 7.648647] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 09:58:14.667532 [ 7.658052] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 12 09:58:14.679526 [ 7.664938] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 12 09:58:14.679550 [ 7.672597] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 12 09:58:14.691540 [ 7.681029] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 12 09:58:14.691563 [ 7.688011] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 09:58:14.703539 [ 7.696831] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 12 09:58:14.715527 [ 7.703039] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 12 09:58:14.715549 [ 7.710022] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 09:58:14.727537 [ 7.718851] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 12 09:58:14.739528 [ 7.725735] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 12 09:58:14.739552 [ 7.733384] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 12 09:58:14.751538 [ 7.741826] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 12 09:58:14.763531 [ 7.751230] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 12 09:58:14.775526 [ 7.760631] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 12 09:58:14.775554 [ 7.770031] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 12 09:58:14.787537 [ 7.779436] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 09:58:14.799526 [ 7.786322] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 09:58:14.799549 [ 7.793207] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:14.811532 [ 7.800286] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:14.811556 [ 7.807752] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:14.823537 [ 7.814830] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:14.835528 [ 7.822295] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 09:58:14.835551 [ 7.829181] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 09:58:14.847529 [ 7.836066] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:14.847552 [ 7.843145] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:14.859536 [ 7.850611] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:14.871529 [ 7.857690] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:14.871552 [ 7.865157] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 09:58:14.883530 [ 7.870979] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 09:58:14.883553 [ 7.878543] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 09:58:14.895539 [ 7.887944] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 09:58:14.907529 [ 7.893766] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 09:58:14.907552 [ 7.901330] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 09:58:14.919539 [ 7.910735] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 09:58:14.931526 [ 7.916555] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 12 09:58:14.931549 [ 7.923345] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 09:58:14.943532 [ 7.930909] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 09:58:14.955540 [ 7.940312] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 09:58:14.955562 [ 7.946135] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 12 09:58:14.967537 [ 7.952924] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 09:58:14.967561 [ 7.960487] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 09:58:14.979547 [ 7.969892] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 12 09:58:14.991530 [ 7.976780] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 12 09:58:14.991561 [ 7.984440] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 12 09:58:15.003535 [ 7.992874] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 12 09:58:15.015527 [ 7.999857] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 09:58:15.015554 [ 8.008678] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 12 09:58:15.027529 [ 8.015661] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 09:58:15.039528 [ 8.024481] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 12 09:58:15.039550 [ 8.030690] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 12 09:58:15.051525 [ 8.037673] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 09:58:15.051551 [ 8.046494] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 12 09:58:15.063531 [ 8.052700] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 12 09:58:15.075532 [ 8.059683] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 09:58:15.075559 [ 8.068523] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 09:58:15.087547 [ 8.074345] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 09:58:15.087569 [ 8.081907] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 09:58:15.099535 [ 8.091311] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 12 09:58:15.111527 [ 8.098197] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 12 09:58:15.111550 [ 8.105855] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 12 09:58:15.123538 [ 8.114286] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 12 09:58:15.135530 [ 8.121260] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 09:58:15.135556 [ 8.130085] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 12 09:58:15.147537 [ 8.139487] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 12 09:58:15.159531 [ 8.148890] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 09:58:15.171528 [ 8.155775] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:15.171551 [ 8.162855] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:15.183528 [ 8.170320] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 09:58:15.183550 [ 8.177205] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:15.195534 [ 8.184284] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:15.207525 [ 8.191750] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 09:58:15.207547 [ 8.197288] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 09:58:15.207561 [ 8.203110] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 09:58:15.219533 [ 8.210675] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 09:58:15.231532 [ 8.220076] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 09:58:15.231553 [ 8.225897] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 12 09:58:15.243508 [ 8.232686] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 09:58:15.255526 [ 8.240250] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 09:58:15.255553 [ 8.249656] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 12 09:58:15.267530 [ 8.256541] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 12 09:58:15.279528 [ 8.264202] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 12 09:58:15.279554 [ 8.272634] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 12 09:58:15.291529 [ 8.279615] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 09:58:15.303532 [ 8.288436] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 12 09:58:15.303562 [ 8.294645] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 12 09:58:15.315527 [ 8.301626] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 09:58:15.315552 [ 8.310757] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.327533 [ 8.318668] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.339529 [ 8.326566] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.339552 [ 8.334471] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.351535 [ 8.342376] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.363530 [ 8.350276] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.363554 [ 8.358146] PCI: CLS 64 bytes, default 64 Sep 12 09:58:15.375529 [ 8.362654] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 12 09:58:15.375551 [ 8.369371] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 12 09:58:15.387505 [ 8.377194] Trying to unpack rootfs image as initramfs... Sep 12 09:58:15.399526 [ 8.377249] DMAR: No SATC found Sep 12 09:58:15.399546 [ 8.386711] DMAR: dmar6: Using Queued invalidation Sep 12 09:58:15.399560 [ 8.392056] DMAR: dmar5: Using Queued invalidation Sep 12 09:58:15.411540 [ 8.397399] DMAR: dmar4: Using Queued invalidation Sep 12 09:58:15.411560 [ 8.402754] DMAR: dmar3: Using Queued invalidation Sep 12 09:58:15.423546 [ 8.408100] DMAR: dmar2: Using Queued invalidation Sep 12 09:58:15.423567 [ 8.413444] DMAR: dmar1: Using Queued invalidation Sep 12 09:58:15.423580 [ 8.418779] DMAR: dmar0: Using Queued invalidation Sep 12 09:58:15.435538 [ 8.424146] DMAR: dmar7: Using Queued invalidation Sep 12 09:58:15.435559 [ 8.429701] pci 0000:5d:00.0: Adding to iommu group 0 Sep 12 09:58:15.447535 [ 8.435390] pci 0000:5d:02.0: Adding to iommu group 1 Sep 12 09:58:15.447556 [ 8.441088] pci 0000:65:00.0: Adding to iommu group 2 Sep 12 09:58:15.459523 [ 8.448489] pci 0000:3a:00.0: Adding to iommu group 3 Sep 12 09:58:15.459544 [ 8.454984] pci 0000:17:00.0: Adding to iommu group 4 Sep 12 09:58:15.471544 [ 8.460667] pci 0000:17:02.0: Adding to iommu group 5 Sep 12 09:58:15.471565 [ 8.466350] pci 0000:17:03.0: Adding to iommu group 6 Sep 12 09:58:15.483532 [ 8.472124] pci 0000:18:00.0: Adding to iommu group 7 Sep 12 09:58:15.483553 [ 8.477804] pci 0000:18:00.1: Adding to iommu group 7 Sep 12 09:58:15.495520 [ 8.485558] pci 0000:d7:00.0: Adding to iommu group 8 Sep 12 09:58:15.507529 [ 8.491245] pci 0000:d7:02.0: Adding to iommu group 9 Sep 12 09:58:15.507551 [ 8.496933] pci 0000:d7:03.0: Adding to iommu group 10 Sep 12 09:58:15.519516 [ 8.504159] pci 0000:ae:00.0: Adding to iommu group 11 Sep 12 09:58:15.519539 [ 8.510730] pci 0000:85:00.0: Adding to iommu group 12 Sep 12 09:58:15.531528 [ 8.516513] pci 0000:85:01.0: Adding to iommu group 13 Sep 12 09:58:15.531550 [ 8.522292] pci 0000:85:02.0: Adding to iommu group 14 Sep 12 09:58:15.543520 [ 8.528077] pci 0000:85:03.0: Adding to iommu group 15 Sep 12 09:58:15.543542 [ 8.535772] pci 0000:80:04.0: Adding to iommu group 16 Sep 12 09:58:15.555541 [ 8.541557] pci 0000:80:04.1: Adding to iommu group 17 Sep 12 09:58:15.555563 [ 8.547334] pci 0000:80:04.2: Adding to iommu group 18 Sep 12 09:58:15.567527 [ 8.553116] pci 0000:80:04.3: Adding to iommu group 19 Sep 12 09:58:15.567549 [ 8.558896] pci 0000:80:04.4: Adding to iommu group 20 Sep 12 09:58:15.579526 [ 8.564673] pci 0000:80:04.5: Adding to iommu group 21 Sep 12 09:58:15.579549 [ 8.570456] pci 0000:80:04.6: Adding to iommu group 22 Sep 12 09:58:15.591487 [ 8.576223] pci 0000:80:04.7: Adding to iommu group 23 Sep 12 09:58:15.591509 [ 8.585822] pci 0000:00:00.0: Adding to iommu group 24 Sep 12 09:58:15.603529 [ 8.591607] pci 0000:00:04.0: Adding to iommu group 25 Sep 12 09:58:15.603559 [ 8.597384] pci 0000:00:04.1: Adding to iommu group 26 Sep 12 09:58:15.615535 [ 8.603161] pci 0000:00:04.2: Adding to iommu group 27 Sep 12 09:58:15.615555 [ 8.608940] pci 0000:00:04.3: Adding to iommu group 28 Sep 12 09:58:15.627527 [ 8.614729] pci 0000:00:04.4: Adding to iommu group 29 Sep 12 09:58:15.627548 [ 8.620504] pci 0000:00:04.5: Adding to iommu group 30 Sep 12 09:58:15.639528 [ 8.626285] pci 0000:00:04.6: Adding to iommu group 31 Sep 12 09:58:15.639549 [ 8.632061] pci 0000:00:04.7: Adding to iommu group 32 Sep 12 09:58:15.651527 [ 8.637849] pci 0000:00:05.0: Adding to iommu group 33 Sep 12 09:58:15.651548 [ 8.643632] pci 0000:00:05.2: Adding to iommu group 34 Sep 12 09:58:15.663520 [ 8.649412] pci 0000:00:05.4: Adding to iommu group 35 Sep 12 09:58:15.663541 [ 8.655194] pci 0000:00:08.0: Adding to iommu group 36 Sep 12 09:58:15.675535 [ 8.661009] pci 0000:00:08.1: Adding to iommu group 37 Sep 12 09:58:15.675556 [ 8.666786] pci 0000:00:08.2: Adding to iommu group 38 Sep 12 09:58:15.687527 [ 8.672565] pci 0000:00:11.0: Adding to iommu group 39 Sep 12 09:58:15.687548 [ 8.678413] pci 0000:00:14.0: Adding to iommu group 40 Sep 12 09:58:15.699536 [ 8.684192] pci 0000:00:14.2: Adding to iommu group 40 Sep 12 09:58:15.699557 [ 8.689974] pci 0000:00:17.0: Adding to iommu group 41 Sep 12 09:58:15.711526 [ 8.695852] pci 0000:00:1c.0: Adding to iommu group 42 Sep 12 09:58:15.711547 [ 8.701632] pci 0000:00:1c.4: Adding to iommu group 42 Sep 12 09:58:15.723525 [ 8.707413] pci 0000:00:1c.5: Adding to iommu group 42 Sep 12 09:58:15.723546 [ 8.713323] pci 0000:00:1f.0: Adding to iommu group 43 Sep 12 09:58:15.735527 [ 8.719102] pci 0000:00:1f.2: Adding to iommu group 43 Sep 12 09:58:15.735549 [ 8.724880] pci 0000:00:1f.4: Adding to iommu group 43 Sep 12 09:58:15.747526 [ 8.730659] pci 0000:00:1f.5: Adding to iommu group 43 Sep 12 09:58:15.747547 [ 8.736411] pci 0000:02:00.0: Adding to iommu group 42 Sep 12 09:58:15.759523 [ 8.742150] pci 0000:03:00.0: Adding to iommu group 42 Sep 12 09:58:15.759545 [ 8.747890] pci 0000:04:00.0: Adding to iommu group 42 Sep 12 09:58:15.759559 [ 8.753675] pci 0000:17:05.0: Adding to iommu group 44 Sep 12 09:58:15.771532 [ 8.759457] pci 0000:17:05.2: Adding to iommu group 45 Sep 12 09:58:15.771553 [ 8.765237] pci 0000:17:05.4: Adding to iommu group 46 Sep 12 09:58:15.783529 [ 8.771283] pci 0000:17:08.0: Adding to iommu group 47 Sep 12 09:58:15.783551 [ 8.777064] pci 0000:17:08.1: Adding to iommu group 47 Sep 12 09:58:15.795529 [ 8.782842] pci 0000:17:08.2: Adding to iommu group 47 Sep 12 09:58:15.795550 [ 8.788626] pci 0000:17:08.3: Adding to iommu group 47 Sep 12 09:58:15.807530 [ 8.794408] pci 0000:17:08.4: Adding to iommu group 47 Sep 12 09:58:15.807551 [ 8.800188] pci 0000:17:08.5: Adding to iommu group 47 Sep 12 09:58:15.819534 [ 8.805970] pci 0000:17:08.6: Adding to iommu group 47 Sep 12 09:58:15.819555 [ 8.811748] pci 0000:17:08.7: Adding to iommu group 47 Sep 12 09:58:15.831527 [ 8.817598] pci 0000:17:09.0: Adding to iommu group 48 Sep 12 09:58:15.831548 [ 8.823382] pci 0000:17:09.1: Adding to iommu group 48 Sep 12 09:58:15.843535 [ 8.829430] pci 0000:17:0e.0: Adding to iommu group 49 Sep 12 09:58:15.843556 [ 8.835211] pci 0000:17:0e.1: Adding to iommu group 49 Sep 12 09:58:15.855527 [ 8.840993] pci 0000:17:0e.2: Adding to iommu group 49 Sep 12 09:58:15.855548 [ 8.846773] pci 0000:17:0e.3: Adding to iommu group 49 Sep 12 09:58:15.867525 [ 8.852557] pci 0000:17:0e.4: Adding to iommu group 49 Sep 12 09:58:15.867546 [ 8.858339] pci 0000:17:0e.5: Adding to iommu group 49 Sep 12 09:58:15.879527 [ 8.864125] pci 0000:17:0e.6: Adding to iommu group 49 Sep 12 09:58:15.879548 [ 8.869912] pci 0000:17:0e.7: Adding to iommu group 49 Sep 12 09:58:15.891523 [ 8.875753] pci 0000:17:0f.0: Adding to iommu group 50 Sep 12 09:58:15.891544 [ 8.881536] pci 0000:17:0f.1: Adding to iommu group 50 Sep 12 09:58:15.903524 [ 8.887454] pci 0000:17:1d.0: Adding to iommu group 51 Sep 12 09:58:15.903546 [ 8.893236] pci 0000:17:1d.1: Adding to iommu group 51 Sep 12 09:58:15.915525 [ 8.899023] pci 0000:17:1d.2: Adding to iommu group 51 Sep 12 09:58:15.915546 [ 8.904808] pci 0000:17:1d.3: Adding to iommu group 51 Sep 12 09:58:15.927526 [ 8.910821] pci 0000:17:1e.0: Adding to iommu group 52 Sep 12 09:58:15.927548 [ 8.916603] pci 0000:17:1e.1: Adding to iommu group 52 Sep 12 09:58:15.939514 [ 8.922387] pci 0000:17:1e.2: Adding to iommu group 52 Sep 12 09:58:15.939535 [ 8.928167] pci 0000:17:1e.3: Adding to iommu group 52 Sep 12 09:58:15.951530 [ 8.933954] pci 0000:17:1e.4: Adding to iommu group 52 Sep 12 09:58:15.951551 [ 8.939737] pci 0000:17:1e.5: Adding to iommu group 52 Sep 12 09:58:15.951565 [ 8.945524] pci 0000:17:1e.6: Adding to iommu group 52 Sep 12 09:58:15.963500 [ 8.951304] pci 0000:3a:05.0: Adding to iommu group 53 Sep 12 09:58:15.963521 [ 8.957090] pci 0000:3a:05.2: Adding to iommu group 54 Sep 12 09:58:15.975528 [ 8.962881] pci 0000:3a:05.4: Adding to iommu group 55 Sep 12 09:58:15.975549 [ 8.968655] pci 0000:3a:08.0: Adding to iommu group 56 Sep 12 09:58:15.987528 [ 8.974436] pci 0000:3a:09.0: Adding to iommu group 57 Sep 12 09:58:15.987549 [ 8.980219] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 12 09:58:15.999528 [ 8.985989] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 12 09:58:15.999549 [ 8.991775] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 12 09:58:16.011529 [ 8.997554] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 12 09:58:16.011550 [ 9.003331] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 12 09:58:16.023527 [ 9.009109] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 12 09:58:16.023548 [ 9.014891] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 12 09:58:16.035514 [ 9.020669] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 12 09:58:16.035535 [ 9.026450] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 12 09:58:16.047524 [ 9.032229] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 12 09:58:16.047545 [ 9.038020] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 12 09:58:16.059529 [ 9.043793] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 12 09:58:16.059550 [ 9.049573] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 12 09:58:16.071526 [ 9.055353] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 12 09:58:16.071547 [ 9.061138] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 12 09:58:16.083525 [ 9.066922] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 12 09:58:16.083547 [ 9.072701] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 12 09:58:16.095524 [ 9.078480] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 12 09:58:16.095546 [ 9.084263] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 12 09:58:16.107526 [ 9.090041] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 12 09:58:16.107548 [ 9.095826] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 12 09:58:16.119524 [ 9.101604] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 12 09:58:16.119545 [ 9.107387] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 12 09:58:16.119559 [ 9.113166] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 12 09:58:16.131526 [ 9.118947] pci 0000:5d:05.0: Adding to iommu group 82 Sep 12 09:58:16.131547 [ 9.124724] pci 0000:5d:05.2: Adding to iommu group 83 Sep 12 09:58:16.143535 [ 9.130506] pci 0000:5d:05.4: Adding to iommu group 84 Sep 12 09:58:16.143556 [ 9.136283] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 12 09:58:16.155527 [ 9.142060] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 12 09:58:16.155548 [ 9.147839] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 12 09:58:16.167528 [ 9.153625] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 12 09:58:16.167548 [ 9.159405] pci 0000:5d:12.0: Adding to iommu group 89 Sep 12 09:58:16.179524 [ 9.165256] pci 0000:5d:12.1: Adding to iommu group 90 Sep 12 09:58:16.179544 [ 9.171047] pci 0000:5d:12.2: Adding to iommu group 90 Sep 12 09:58:16.191537 [ 9.176860] pci 0000:5d:15.0: Adding to iommu group 91 Sep 12 09:58:16.191558 [ 9.182739] pci 0000:5d:16.0: Adding to iommu group 92 Sep 12 09:58:16.203536 [ 9.188563] pci 0000:5d:16.4: Adding to iommu group 92 Sep 12 09:58:16.203557 [ 9.192377] Freeing initrd memory: 39816K Sep 12 09:58:16.215528 [ 9.194346] pci 0000:80:05.0: Adding to iommu group 93 Sep 12 09:58:16.215549 [ 9.204515] pci 0000:80:05.2: Adding to iommu group 94 Sep 12 09:58:16.227522 [ 9.210277] pci 0000:80:05.4: Adding to iommu group 95 Sep 12 09:58:16.227543 [ 9.216037] pci 0000:80:08.0: Adding to iommu group 96 Sep 12 09:58:16.239525 [ 9.221821] pci 0000:80:08.1: Adding to iommu group 97 Sep 12 09:58:16.239547 [ 9.227580] pci 0000:80:08.2: Adding to iommu group 98 Sep 12 09:58:16.251522 [ 9.233344] pci 0000:85:05.0: Adding to iommu group 99 Sep 12 09:58:16.251544 [ 9.239104] pci 0000:85:05.2: Adding to iommu group 100 Sep 12 09:58:16.263525 [ 9.244958] pci 0000:85:05.4: Adding to iommu group 101 Sep 12 09:58:16.263547 [ 9.251016] pci 0000:85:08.0: Adding to iommu group 102 Sep 12 09:58:16.275523 [ 9.256886] pci 0000:85:08.1: Adding to iommu group 102 Sep 12 09:58:16.275545 [ 9.262757] pci 0000:85:08.2: Adding to iommu group 102 Sep 12 09:58:16.275560 [ 9.268630] pci 0000:85:08.3: Adding to iommu group 102 Sep 12 09:58:16.287532 [ 9.274498] pci 0000:85:08.4: Adding to iommu group 102 Sep 12 09:58:16.287553 [ 9.280367] pci 0000:85:08.5: Adding to iommu group 102 Sep 12 09:58:16.299529 [ 9.286239] pci 0000:85:08.6: Adding to iommu group 102 Sep 12 09:58:16.299550 [ 9.292106] pci 0000:85:08.7: Adding to iommu group 102 Sep 12 09:58:16.311529 [ 9.298016] pci 0000:85:09.0: Adding to iommu group 103 Sep 12 09:58:16.311550 [ 9.303891] pci 0000:85:09.1: Adding to iommu group 103 Sep 12 09:58:16.323528 [ 9.309954] pci 0000:85:0e.0: Adding to iommu group 104 Sep 12 09:58:16.323549 [ 9.315825] pci 0000:85:0e.1: Adding to iommu group 104 Sep 12 09:58:16.335527 [ 9.321695] pci 0000:85:0e.2: Adding to iommu group 104 Sep 12 09:58:16.335548 [ 9.327565] pci 0000:85:0e.3: Adding to iommu group 104 Sep 12 09:58:16.347527 [ 9.333435] pci 0000:85:0e.4: Adding to iommu group 104 Sep 12 09:58:16.347548 [ 9.339304] pci 0000:85:0e.5: Adding to iommu group 104 Sep 12 09:58:16.359529 [ 9.345177] pci 0000:85:0e.6: Adding to iommu group 104 Sep 12 09:58:16.359550 [ 9.351047] pci 0000:85:0e.7: Adding to iommu group 104 Sep 12 09:58:16.371525 [ 9.356951] pci 0000:85:0f.0: Adding to iommu group 105 Sep 12 09:58:16.371546 [ 9.362821] pci 0000:85:0f.1: Adding to iommu group 105 Sep 12 09:58:16.383528 [ 9.368779] pci 0000:85:1d.0: Adding to iommu group 106 Sep 12 09:58:16.383549 [ 9.374651] pci 0000:85:1d.1: Adding to iommu group 106 Sep 12 09:58:16.409675 [ 9.380514] pci 0000:85:1d.2: Adding to iommu group 106 Sep 12 09:58:16.409704 [ 9.386384] pci 0000:85:1d.3: Adding to iommu group 106 Sep 12 09:58:16.409734 [ 9.392418] pci 0000:85:1e.0: Adding to iommu group 107 Sep 12 09:58:16.409747 [ 9.398290] pci 0000:85:1e.1: Adding to iommu group 107 Sep 12 09:58:16.419551 [ 9.404159] pci 0000:85:1e.2: Adding to iommu group 107 Sep 12 09:58:16.419572 [ 9.410029] pci 0000:85:1e.3: Adding to iommu group 107 Sep 12 09:58:16.431547 [ 9.415901] pci 0000:85:1e.4: Adding to iommu group 107 Sep 12 09:58:16.431569 [ 9.421775] pci 0000:85:1e.5: Adding to iommu group 107 Sep 12 09:58:16.443551 [ 9.427647] pci 0000:85:1e.6: Adding to iommu group 107 Sep 12 09:58:16.443572 [ 9.433507] pci 0000:ae:05.0: Adding to iommu group 108 Sep 12 09:58:16.455552 [ 9.439364] pci 0000:ae:05.2: Adding to iommu group 109 Sep 12 09:58:16.455573 [ 9.445223] pci 0000:ae:05.4: Adding to iommu group 110 Sep 12 09:58:16.467548 [ 9.451081] pci 0000:ae:08.0: Adding to iommu group 111 Sep 12 09:58:16.467569 [ 9.456936] pci 0000:ae:09.0: Adding to iommu group 112 Sep 12 09:58:16.479559 [ 9.462790] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 12 09:58:16.479581 [ 9.468644] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 12 09:58:16.491550 [ 9.474498] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 12 09:58:16.491572 [ 9.480353] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 12 09:58:16.503548 [ 9.486206] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 12 09:58:16.503570 [ 9.492061] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 12 09:58:16.515550 [ 9.497918] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 12 09:58:16.515572 [ 9.503773] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 12 09:58:16.527547 [ 9.509625] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 12 09:58:16.527569 [ 9.515478] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 12 09:58:16.539548 [ 9.521334] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 12 09:58:16.539569 [ 9.527189] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 12 09:58:16.551547 [ 9.533044] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 12 09:58:16.551568 [ 9.538899] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 12 09:58:16.563548 [ 9.544756] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 12 09:58:16.563570 [ 9.550615] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 12 09:58:16.575547 [ 9.556470] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 12 09:58:16.575569 [ 9.562325] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 12 09:58:16.587545 [ 9.568170] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 12 09:58:16.587568 [ 9.574023] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 12 09:58:16.587582 [ 9.579877] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 12 09:58:16.599555 [ 9.585721] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 12 09:58:16.599575 [ 9.591577] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 12 09:58:16.611553 [ 9.597430] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 12 09:58:16.611574 [ 9.603284] pci 0000:d7:05.0: Adding to iommu group 137 Sep 12 09:58:16.623553 [ 9.609138] pci 0000:d7:05.2: Adding to iommu group 138 Sep 12 09:58:16.623574 [ 9.614995] pci 0000:d7:05.4: Adding to iommu group 139 Sep 12 09:58:16.635553 [ 9.620849] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 12 09:58:16.635574 [ 9.626704] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 12 09:58:16.647555 [ 9.632562] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 12 09:58:16.647576 [ 9.638419] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 12 09:58:16.659550 [ 9.644272] pci 0000:d7:12.0: Adding to iommu group 144 Sep 12 09:58:16.659571 [ 9.650179] pci 0000:d7:12.1: Adding to iommu group 145 Sep 12 09:58:16.671551 [ 9.656056] pci 0000:d7:12.2: Adding to iommu group 145 Sep 12 09:58:16.671572 [ 9.661937] pci 0000:d7:15.0: Adding to iommu group 146 Sep 12 09:58:16.683552 [ 9.667840] pci 0000:d7:16.0: Adding to iommu group 147 Sep 12 09:58:16.683573 [ 9.673717] pci 0000:d7:16.4: Adding to iommu group 147 Sep 12 09:58:16.695475 [ 9.729338] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 09:58:16.755525 [ 9.736519] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 09:58:16.755550 [ 9.743695] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Sep 12 09:58:16.767526 [ 9.753721] Initialise system trusted keyrings Sep 12 09:58:16.767546 [ 9.758683] Key type blacklist registered Sep 12 09:58:16.779523 [ 9.763269] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 12 09:58:16.779546 [ 9.772330] zbud: loaded Sep 12 09:58:16.791527 [ 9.775492] integrity: Platform Keyring initialized Sep 12 09:58:16.791548 [ 9.780933] integrity: Machine keyring initialized Sep 12 09:58:16.803532 [ 9.786272] Key type asymmetric registered Sep 12 09:58:16.803552 [ 9.790837] Asymmetric key parser 'x509' registered Sep 12 09:58:16.815515 [ 9.799831] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 09:58:16.815538 [ 9.806263] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 09:58:16.827538 [ 9.814584] io scheduler mq-deadline registered Sep 12 09:58:16.839519 [ 9.821407] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 12 09:58:16.839542 [ 9.827845] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 12 09:58:16.851541 [ 9.843117] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 12 09:58:16.863534 [ 9.849621] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 12 09:58:16.875524 [ 9.856017] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 12 09:58:16.875547 [ 9.862519] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 12 09:58:16.887528 [ 9.868973] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 12 09:58:16.887550 [ 9.875454] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 12 09:58:16.899525 [ 9.881849] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 12 09:58:16.899547 [ 9.888338] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 12 09:58:16.911525 [ 9.894568] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:16.923539 [ 9.912481] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 12 09:58:16.935528 [ 9.918966] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 12 09:58:16.935550 [ 9.925197] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:16.959530 [ 9.943098] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 12 09:58:16.959552 [ 9.949581] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 12 09:58:16.971536 [ 9.956016] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 12 09:58:16.971559 [ 9.962527] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 12 09:58:16.983529 [ 9.968913] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 12 09:58:16.995522 [ 9.975420] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 12 09:58:16.995544 [ 9.982028] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 12 09:58:17.007525 [ 9.988505] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 12 09:58:17.007547 [ 9.994751] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.031522 [ 10.012675] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 12 09:58:17.031545 [ 10.019150] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 12 09:58:17.043526 [ 10.025381] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.055530 [ 10.043263] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 12 09:58:17.067528 [ 10.049728] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 12 09:58:17.067550 [ 10.055959] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.091530 [ 10.073818] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 12 09:58:17.091552 [ 10.080281] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 12 09:58:17.103528 [ 10.086509] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.115534 [ 10.104409] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 12 09:58:17.127528 [ 10.110882] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 12 09:58:17.127550 [ 10.117324] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 12 09:58:17.139486 [ 10.123784] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 12 09:58:17.139515 [ 10.130198] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 12 09:58:17.151473 [ 10.136665] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 12 09:58:17.163465 [ 10.142900] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.175475 [ 10.160779] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 12 09:58:17.187507 [ 10.167238] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 12 09:58:17.187530 [ 10.173465] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.211516 [ 10.191658] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 09:58:17.211540 [ 10.199310] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 09:58:17.223478 [ 10.209386] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 09:58:17.235527 [ 10.217731] pstore: Registered erst as persistent store backend Sep 12 09:58:17.235549 [ 10.224561] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 09:58:17.247527 [ 10.231786] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 09:58:17.259474 [ 10.241780] Linux agpgart interface v0.103 Sep 12 09:58:17.259494 [ 10.250752] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 12 09:58:17.271476 [ 10.278424] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 09:58:17.307525 [ 10.292578] i8042: PNP: No PS/2 controller found. Sep 12 09:58:17.307546 [ 10.297970] mousedev: PS/2 mouse device common for all mice Sep 12 09:58:17.319527 [ 10.304200] rtc_cmos 00:00: RTC can wake from S4 Sep 12 09:58:17.319547 [ 10.309849] rtc_cmos 00:00: registered as rtc0 Sep 12 09:58:17.331530 [ 10.314878] rtc_cmos 00:00: setting system clock to 2024-09-12T09:58:17 UTC (1726135097) Sep 12 09:58:17.343517 [ 10.323920] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 09:58:17.343540 [ 10.333446] intel_pstate: Intel P-state driver initializing Sep 12 09:58:17.355479 [ 10.349930] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 09:58:17.367493 [ 10.357182] efifb: probing for efifb Sep 12 09:58:17.379529 [ 10.361184] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 12 09:58:17.379552 [ 10.368456] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 12 09:58:17.391530 [ 10.375150] efifb: scrolling: redraw Sep 12 09:58:17.391549 [ 10.379131] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 09:58:17.403514 [ 10.396784] Console: switching to colour frame buffer device 128x48 Sep 12 09:58:17.427547 [ 10.415053] fb0: EFI VGA frame buffer device Sep 12 09:58:17.439502 [ 10.431127] NET: Registered PF_INET6 protocol family Sep 12 09:58:17.451573 [ 10.443366] Segment Routing with IPv6 Sep 12 09:58:17.463548 [ 10.447463] In-situ OAM (IOAM) with IPv6 Sep 12 09:58:17.463567 [ 10.451860] mip6: Mobile IPv6 Sep 12 09:58:17.475545 [ 10.455168] NET: Registered PF_PACKET protocol family Sep 12 09:58:17.475567 [ 10.460985] mpls_gso: MPLS GSO support Sep 12 09:58:17.475580 [ 10.472690] microcode: sig=0x50654, pf=0x1, revision=0x200005e Sep 12 09:58:17.499538 [ 10.480235] microcode: Microcode Update Driver: v2.2. Sep 12 09:58:17.499560 [ 10.481237] resctrl: MB allocation detected Sep 12 09:58:17.511548 [ 10.491528] IPI shorthand broadcast: enabled Sep 12 09:58:17.511568 [ 10.496310] sched_clock: Marking stable (8433685662, 2062596434)->(10980467752, -484185656) Sep 12 09:58:17.523547 [ 10.507499] registered taskstats version 1 Sep 12 09:58:17.523567 [ 10.512080] Loading compiled-in X.509 certificates Sep 12 09:58:17.535513 [ 10.542328] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 09:58:17.571530 [ 10.552040] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 09:58:17.583523 [ 10.570820] zswap: loaded using pool lzo/zbud Sep 12 09:58:17.595544 [ 10.576329] Key type .fscrypt registered Sep 12 09:58:17.595563 [ 10.580703] Key type fscrypt-provisioning registered Sep 12 09:58:17.607531 [ 10.586734] pstore: Using crash dump compression: deflate Sep 12 09:58:17.607554 [ 10.596457] Key type encrypted registered Sep 12 09:58:17.619543 [ 10.600935] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 09:58:17.619564 [ 10.608496] integrity: Loading X.509 certificate: UEFI:db Sep 12 09:58:17.631559 [ 10.614535] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 12 09:58:17.643553 [ 10.624997] integrity: Loading X.509 certificate: UEFI:db Sep 12 09:58:17.643575 [ 10.631036] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 12 09:58:17.655560 [ 10.641500] integrity: Loading X.509 certificate: UEFI:db Sep 12 09:58:17.667534 [ 10.647532] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 12 09:58:17.679549 [ 10.659545] integrity: Loading X.509 certificate: UEFI:db Sep 12 09:58:17.679571 [ 10.665574] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 12 09:58:17.691550 [ 10.679123] ima: Allocated hash algorithm: sha256 Sep 12 09:58:17.703496 [ 10.728164] ima: No architecture policies found Sep 12 09:58:17.751534 [ 10.733224] evm: Initialising EVM extended attributes: Sep 12 09:58:17.751555 [ 10.738949] evm: security.selinux Sep 12 09:58:17.763548 [ 10.742642] evm: security.SMACK64 (disabled) Sep 12 09:58:17.763569 [ 10.747400] evm: security.SMACK64EXEC (disabled) Sep 12 09:58:17.763582 [ 10.752543] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 09:58:17.775555 [ 10.758173] evm: security.SMACK64MMAP (disabled) Sep 12 09:58:17.775576 [ 10.763317] evm: security.apparmor Sep 12 09:58:17.787539 [ 10.767104] evm: security.ima Sep 12 09:58:17.787558 [ 10.770408] evm: security.capability Sep 12 09:58:17.787569 [ 10.774388] evm: HMAC attrs: 0x1 Sep 12 09:58:17.799513 [ 10.777988] tsc: Refined TSC clocksource calibration: 2194.843 MHz Sep 12 09:58:17.799537 [ 10.784903] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Sep 12 09:58:17.811545 [ 10.796206] clocksource: Switched to clocksource tsc Sep 12 09:58:17.823498 [ 10.904243] clk: Disabling unused clocks Sep 12 09:58:17.919515 [ 10.911423] Freeing unused decrypted memory: 2036K Sep 12 09:58:17.931509 [ 10.918734] Freeing unused kernel image (initmem) memory: 2796K Sep 12 09:58:17.943539 [ 10.925540] Write protecting the kernel read-only data: 26624k Sep 12 09:58:17.943561 [ 10.934059] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 09:58:17.955560 [ 10.942404] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 09:58:17.967513 [ 11.026803] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 09:58:18.051525 [ 11.033997] x86/mm: Checking user space page tables Sep 12 09:58:18.051546 [ 11.102532] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 09:58:18.123548 [ 11.109740] Run /init as init process Sep 12 09:58:18.135492 [ 11.335913] dca service started, version 1.12.1 Sep 12 09:58:18.351466 [ 11.357493] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 09:58:18.375532 [ 11.363527] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 09:58:18.387523 [ 11.376068] ACPI: bus type USB registered Sep 12 09:58:18.399535 [ 11.376268] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Sep 12 09:58:18.411496 [ 11.380576] usbcore: registered new interface driver usbfs Sep 12 09:58:18.411518 [ 11.394832] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 09:58:18.423511 [ 11.400964] usbcore: registered new interface driver hub Sep 12 09:58:18.435478 [ 11.416519] usbcore: registered new device driver usb Sep 12 09:58:18.435499 [ 11.427166] pps pps0: new PPS source ptp0 Sep 12 09:58:18.447484 [ 11.431786] igb 0000:02:00.0: added PHC on eth1 Sep 12 09:58:18.447504 [ 11.436867] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 09:58:18.459552 [ 11.444548] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 12 09:58:18.471515 [ 11.452560] igb 0000:02:00.0: eth1: PBA No: 100200-000 Sep 12 09:58:18.471536 [ 11.458300] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 09:58:18.483476 [ 11.471183] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Sep 12 09:58:18.495475 [ 11.482203] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 09:58:18.507488 [ 11.488050] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 12 09:58:18.507513 [ 11.497490] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 12 09:58:18.519555 [ 11.508018] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 09:58:18.531492 [ 11.513857] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 12 09:58:18.543492 [ 11.522116] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 12 09:58:18.543514 [ 11.529150] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 09:58:18.555500 [ 11.538381] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 09:58:18.567492 [ 11.546447] usb usb1: Product: xHCI Host Controller Sep 12 09:58:18.567513 [ 11.551893] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 09:58:18.579486 [ 11.558696] usb usb1: SerialNumber: 0000:00:14.0 Sep 12 09:58:18.579507 [ 11.564135] hub 1-0:1.0: USB hub found Sep 12 09:58:18.579519 [ 11.568344] hub 1-0:1.0: 16 ports detected Sep 12 09:58:18.591489 [ 11.574022] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Sep 12 09:58:18.603499 [ 11.588300] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 09:58:18.615489 [ 11.599796] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 12 09:58:18.627496 [ 11.609029] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 09:58:18.627521 [ 11.617095] usb usb2: Product: xHCI Host Controller Sep 12 09:58:18.639494 [ 11.622540] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 09:58:18.651485 [ 11.629345] usb usb2: SerialNumber: 0000:00:14.0 Sep 12 09:58:18.651506 [ 11.634700] hub 2-0:1.0: USB hub found Sep 12 09:58:18.651518 [ 11.638902] hub 2-0:1.0: 10 ports detected Sep 12 09:58:18.663477 [ 11.644451] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Sep 12 09:58:18.663500 [ 11.679440] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Sep 12 09:58:18.699476 Starting system log daemon: syslogd, klogd. Sep 12 09:58:18.807496 /var/run/utmp: No such file or directory Sep 12 09:58:19.239455 [?1h=(B   Sep 12 09:58:19.275490  Sep 12 09:58:19.287487 [  (-*) ][ Sep 12  9:58 ] Sep 12 09:58:19.299491 [  (0*start) ][ Sep 12  9:58 ] Sep 12 09:58:19.311496 [  (0*start) ][ Sep 12  9:58 ] Sep 12 09:58:19.323508 [  (0*start) ][ Sep 12  9:58 ] Sep 12 09:58:19.347488 [  (0*start) ][ Sep 12  9:58 ]                        [  (0*start) ][ Sep 12  9:58 ][  (0*start) ][ Sep 12  9:58 ] Sep 12 09:58:19.407495 [ 0- start  (2*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.431493 [ 0- start  (2*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.443498 [ 0- start  (2*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.455482 [ 0- start  (2*shell) ][ Sep 12  9:58 ]                        [ 0- start  (2*shell) ][ Sep 12  9:58 ][ 0- start  (2*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.527467 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.539471 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.551474 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.575463 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ][ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.635475 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ] Sep 12 09:58:19.647524 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ] Sep 12 09:58:19.671548 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ] Sep 12 09:58:19.683550 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ] Sep 12 09:58:19.755553 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:19.767549 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:19.779554 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:19.791560 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:19.863552 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:19.875557 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:19.899514 Detecting network hardware ... 2%... 95%... 100% Sep 12 09:58:20.211498 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:20.271515 Sep 12 09:58:20.271524 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Sep 12 09:58:26.463421 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Sep 12 09:58:30.339417 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 50%... 100% Sep 12 09:58:31.863431 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 12 09:58:37.899424 Configuring the network with DHCP ... 0%... 100% Sep 12 09:58:40.059411 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 12 09:58:43.887417 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 12 09:58:54.879490 Setting up the clock ... 0%... 100% Sep 12 09:58:55.515422 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 12 09:58:57.087424 Loading additional components ... 12%... 25%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:59 ]... 37%... 50%... 62%... 75%... 87%... 100% Sep 12 09:59:00.495476 Loading additional components ... 25%... 50%... 75%... 100% Sep 12 09:59:01.107471 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 12 09:59:03.711418 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 09:59:07.083502 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 12 09:59:09.351451 Partitions formatting ... 33% Sep 12 09:59:11.439469 Partitions formatting Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:00 ]... 40%... 50%... 60%...  Sep 12 10:00:53.951465  70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:01 ]... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:02 ]... 91%... 100% Sep 12 10:02:30.863419 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 12 10:02:41.015423 ... 82%... 92%... 100% Sep 12 10:02:41.927413 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:03 ]... 20%... 30%... 40%... 50%... Sep 12 10:03:47.563447 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:04 ]... 80%... 90%... 100% Sep 12 10:04:54.211553 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:05 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 10:05:24.371424 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:06 ]... 30%... 34%... 42%... 46%... Sep 12 10:06:09.815422  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 12 10:06:13.811442 Requesting system reboot Sep 12 10:06:13.811460 [ 488.663722] reboot: Restarting system Sep 12 10:06:15.683437 [{2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 10:08:02.231482 >>Checking Media Presence...... Sep 12 10:08:02.231501 >>Media Present...... Sep 12 10:08:02.231509 >>Start PXE over IPv4. Sep 12 10:08:05.543438 Station IP address is 10.149.64.69 Sep 12 10:08:05.543458 Sep 12 10:08:05.543464 Server IP address is 10.149.64.3 Sep 12 10:08:05.555461 NBP filename is bootnetx64.efi Sep 12 10:08:05.555478 NBP filesize is 948768 Bytes Sep 12 10:08:05.567448 >>Checking Media Presence...... Sep 12 10:08:05.567465 >>Media Present...... Sep 12 10:08:05.567473 Downloading NBP file... Sep 12 10:08:05.567481 Sep 12 10:08:05.687425 Succeed to download NBP file. Sep 12 10:08:05.699418 Fetching Netboot Image Sep 12 10:08:05.867428 Welcome to GRUB! Sep 12 10:08:07.103429 Sep 12 10:08:07.103442 GNU GRUB version 2.06-13+deb12u1 Sep 12 10:08:08.579467 Sep 12 10:08:08.579479 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:08:08.627477 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:08:08.639469 before booting or `c' for a command-line. ESC to return previous Sep 12 10:08:08.639491 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 12 10:08:13.775510 Sep 12 10:08:13.775523 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 12 10:08:13.835445 /EndEntire Sep 12 10:08:13.895425 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 12 10:08:13.907502 /HD(1,800,8e800,8b027c8bd4e0e54d,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 12 10:08:13.907523 /EndEntire Sep 12 10:08:13.919431 Welcome to GRUB! Sep 12 10:08:14.267463 Sep 12 10:08:14.267475 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 10:08:15.771472 Sep 12 10:08:15.771484 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:08:15.819477 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:08:15.831470 before booting or `c' for a command-line. ESC to return Sep 12 10:08:15.831491 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 12 10:08:20.967502 Sep 12 10:08:20.967515 Loading Linux 6.1.0-25-amd64 ... Sep 12 10:08:21.075431 Loading initial ramdisk ... Sep 12 10:08:21.267453 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Sep 12 10:08:23.571566 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 10:08:23.595556 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Sep 12 10:08:23.607555 [ 0.000000] BIOS-provided physical RAM map: Sep 12 10:08:23.607573 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 10:08:23.619552 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 10:08:23.619573 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 10:08:23.631557 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 10:08:23.643552 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 12 10:08:23.643573 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 10:08:23.655557 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 12 10:08:23.667549 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 12 10:08:23.667571 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 12 10:08:23.679522 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 12 10:08:23.691551 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 12 10:08:23.691573 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 10:08:23.703555 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 10:08:23.703577 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 10:08:23.715556 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 10:08:23.727555 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 12 10:08:23.727577 [ 0.000000] NX (Execute Disable) protection: active Sep 12 10:08:23.739553 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 10:08:23.739574 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b8d18 MOKvar=0x6d8ad000 Sep 12 10:08:23.763547 [ 0.000000] secureboot: Secure boot disabled Sep 12 10:08:23.763568 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 10:08:23.763580 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 10:08:23.775561 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 12 10:08:23.775580 [ 0.000030] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 12 10:08:23.787552 [ 0.000225] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 10:08:23.799555 [ 0.001187] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 12 10:08:23.799577 [ 0.012266] esrt: Reserving ESRT space from 0x00000000655b8d18 to 0x00000000655b8d50. Sep 12 10:08:23.811556 [ 0.012291] Using GB pages for direct mapping Sep 12 10:08:23.811576 [ 0.012680] RAMDISK: [mem 0x2e887000-0x30ff8fff] Sep 12 10:08:23.823551 [ 0.012687] ACPI: Early table checksum verification disabled Sep 12 10:08:23.823574 [ 0.012690] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 10:08:23.835554 [ 0.012695] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:08:23.847547 [ 0.012701] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:23.847575 [ 0.012707] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:23.859562 [ 0.012711] ACPI: FACS 0x000000006D25D080 000040 Sep 12 10:08:23.871547 [ 0.012714] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:08:23.871574 [ 0.012718] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:08:23.883570 [ 0.012721] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 10:08:23.895554 [ 0.012724] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 10:08:23.907556 [ 0.012728] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:08:23.919548 [ 0.012731] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 10:08:23.919576 [ 0.012735] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 10:08:23.931559 [ 0.012738] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:23.943559 [ 0.012742] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:23.955552 [ 0.012745] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:23.955579 [ 0.012749] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:23.967564 [ 0.012752] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:23.979558 [ 0.012755] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:08:23.991560 [ 0.012759] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:24.003553 [ 0.012762] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:24.003579 [ 0.012766] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:24.015563 [ 0.012769] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:24.027560 [ 0.012773] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:24.039555 [ 0.012776] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:24.051552 [ 0.012779] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:24.051579 [ 0.012783] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:24.063562 [ 0.012786] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 10:08:24.075565 [ 0.012790] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 10:08:24.087577 [ 0.012793] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 10:08:24.099583 [ 0.012797] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:24.099611 [ 0.012800] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 10:08:24.111562 [ 0.012803] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 10:08:24.123562 [ 0.012807] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 10:08:24.135553 [ 0.012810] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 10:08:24.147598 [ 0.012814] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:24.147626 [ 0.012817] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:08:24.159559 [ 0.012820] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:08:24.171566 [ 0.012824] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:08:24.183558 [ 0.012827] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:08:24.183584 [ 0.012830] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 10:08:24.195568 [ 0.012832] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 10:08:24.207574 [ 0.012833] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 10:08:24.207598 [ 0.012835] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 10:08:24.219560 [ 0.012836] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 10:08:24.231554 [ 0.012837] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 10:08:24.231578 [ 0.012838] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 10:08:24.243558 [ 0.012839] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 10:08:24.255592 [ 0.012840] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 10:08:24.255616 [ 0.012841] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 10:08:24.267572 [ 0.012842] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 10:08:24.279545 [ 0.012843] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 10:08:24.279570 [ 0.012844] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 10:08:24.291557 [ 0.012846] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 10:08:24.303551 [ 0.012847] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 10:08:24.303575 [ 0.012848] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 10:08:24.315571 [ 0.012849] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 10:08:24.327559 [ 0.012850] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 10:08:24.327584 [ 0.012851] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 10:08:24.339558 [ 0.012852] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 10:08:24.351549 [ 0.012853] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 10:08:24.351574 [ 0.012854] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 10:08:24.363585 [ 0.012856] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 10:08:24.375579 [ 0.012857] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 10:08:24.375603 [ 0.012858] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 10:08:24.387560 [ 0.012859] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 10:08:24.399535 [ 0.012860] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 10:08:24.399560 [ 0.012861] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 10:08:24.411530 [ 0.012862] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 10:08:24.423540 [ 0.012863] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 10:08:24.423565 [ 0.012865] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 10:08:24.435527 [ 0.012866] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 10:08:24.435551 [ 0.012867] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 10:08:24.447534 [ 0.012868] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 10:08:24.459540 [ 0.012869] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 10:08:24.459564 [ 0.012870] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 10:08:24.471554 [ 0.012871] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 10:08:24.483566 [ 0.012909] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 10:08:24.483587 [ 0.012910] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 10:08:24.495525 [ 0.012911] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 10:08:24.495546 [ 0.012912] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 10:08:24.495559 [ 0.012913] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 10:08:24.507538 [ 0.012914] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 10:08:24.507558 [ 0.012915] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 10:08:24.519527 [ 0.012916] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 10:08:24.519547 [ 0.012917] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 10:08:24.519560 [ 0.012918] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 10:08:24.531546 [ 0.012919] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 10:08:24.531566 [ 0.012920] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 10:08:24.543532 [ 0.012921] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 10:08:24.543553 [ 0.012922] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 10:08:24.555529 [ 0.012923] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 10:08:24.555550 [ 0.012924] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 10:08:24.555563 [ 0.012925] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 10:08:24.567528 [ 0.012926] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 10:08:24.567548 [ 0.012927] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 10:08:24.579523 [ 0.012928] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 10:08:24.579543 [ 0.012929] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 10:08:24.579556 [ 0.012929] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 10:08:24.591570 [ 0.012930] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 10:08:24.591590 [ 0.012931] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 10:08:24.603488 [ 0.012932] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 10:08:24.603509 [ 0.012933] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 10:08:24.615481 [ 0.012934] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 10:08:24.615503 [ 0.012935] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 10:08:24.615515 [ 0.012936] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 10:08:24.627532 [ 0.012936] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 10:08:24.627552 [ 0.012937] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 10:08:24.639543 [ 0.012938] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 10:08:24.639563 [ 0.012939] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 10:08:24.639576 [ 0.012940] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 10:08:24.651534 [ 0.012941] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 10:08:24.651554 [ 0.012942] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 10:08:24.663527 [ 0.012943] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 10:08:24.663547 [ 0.012943] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 10:08:24.663560 [ 0.012944] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 10:08:24.675528 [ 0.012945] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 10:08:24.675548 [ 0.012972] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 10:08:24.687503 [ 0.012975] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 12 10:08:24.687525 [ 0.012977] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 12 10:08:24.699577 [ 0.012990] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 12 10:08:24.711530 [ 0.013003] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 12 10:08:24.723526 [ 0.013031] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 12 10:08:24.723549 [ 0.013331] Zone ranges: Sep 12 10:08:24.723559 [ 0.013332] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 10:08:24.735533 [ 0.013335] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 10:08:24.735555 [ 0.013337] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 12 10:08:24.747554 [ 0.013339] Device empty Sep 12 10:08:24.747572 [ 0.013340] Movable zone start for each node Sep 12 10:08:24.759534 [ 0.013343] Early memory node ranges Sep 12 10:08:24.759553 [ 0.013343] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 10:08:24.771528 [ 0.013345] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 10:08:24.771550 [ 0.013346] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 12 10:08:24.783531 [ 0.013348] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 12 10:08:24.783561 [ 0.013349] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 12 10:08:24.795554 [ 0.013350] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 12 10:08:24.807574 [ 0.013352] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 12 10:08:24.807596 [ 0.013356] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 12 10:08:24.819528 [ 0.013360] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 12 10:08:24.819551 [ 0.013363] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 10:08:24.831532 [ 0.013366] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 10:08:24.843527 [ 0.013402] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 10:08:24.843549 [ 0.017571] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 12 10:08:24.855531 [ 0.017737] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 12 10:08:24.855554 [ 0.018125] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 12 10:08:24.867542 [ 0.018626] ACPI: PM-Timer IO Port: 0x508 Sep 12 10:08:24.867562 [ 0.018643] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 10:08:24.879470 [ 0.018661] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 10:08:24.879494 [ 0.018667] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 10:08:24.891476 [ 0.018672] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 10:08:24.903518 [ 0.018676] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 10:08:24.903542 [ 0.018681] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 10:08:24.915549 [ 0.018686] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 10:08:24.927539 [ 0.018691] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 10:08:24.927563 [ 0.018697] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 10:08:24.939532 [ 0.018702] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 10:08:24.951488 [ 0.018706] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 10:08:24.951511 [ 0.018708] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 10:08:24.963501 [ 0.018715] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 10:08:24.963524 [ 0.018716] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 10:08:24.975545 [ 0.018721] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 10:08:24.975566 [ 0.018722] TSC deadline timer available Sep 12 10:08:24.987528 [ 0.018724] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 10:08:24.987550 [ 0.018746] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 10:08:24.999529 [ 0.018749] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 10:08:25.011525 [ 0.018752] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 10:08:25.011551 [ 0.018754] PM: hibernation: Registered nosave memory: [mem 0x655b8000-0x655b8fff] Sep 12 10:08:25.023572 [ 0.018756] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 12 10:08:25.035553 [ 0.018759] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 12 10:08:25.035578 [ 0.018760] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 12 10:08:25.047545 [ 0.018761] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 12 10:08:25.059539 [ 0.018763] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 12 10:08:25.071527 [ 0.018764] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 12 10:08:25.071554 [ 0.018765] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 12 10:08:25.083549 [ 0.018766] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 12 10:08:25.095525 [ 0.018767] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 12 10:08:25.095559 [ 0.018768] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 10:08:25.107542 [ 0.018769] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 10:08:25.119535 [ 0.018771] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 12 10:08:25.119557 [ 0.018773] Booting paravirtualized kernel on bare hardware Sep 12 10:08:25.131536 [ 0.018775] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 10:08:25.143550 [ 0.024782] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 12 10:08:25.155466 [ 0.027881] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 10:08:25.155489 [ 0.027969] Fallback order for Node 0: 0 1 Sep 12 10:08:25.167469 [ 0.027972] Fallback order for Node 1: 1 0 Sep 12 10:08:25.167489 [ 0.027977] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 12 10:08:25.179473 [ 0.027979] Policy zone: Normal Sep 12 10:08:25.179493 [ 0.027981] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Sep 12 10:08:25.191495 [ 0.028031] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 12 10:08:25.203496 [ 0.028041] random: crng init done Sep 12 10:08:25.203515 [ 0.028042] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 10:08:25.215497 [ 0.028043] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 10:08:25.227569 [ 0.028044] printk: log_buf_len min size: 131072 bytes Sep 12 10:08:25.227591 [ 0.028853] printk: log_buf_len: 524288 bytes Sep 12 10:08:25.227603 [ 0.028855] printk: early log buf free: 114568(87%) Sep 12 10:08:25.239484 [ 0.029365] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 10:08:25.239507 [ 0.029382] software IO TLB: area num 64. Sep 12 10:08:25.251512 [ 0.067825] Memory: 1761636K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 837960K reserved, 0K cma-reserved) Sep 12 10:08:25.263478 [ 0.068419] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 12 10:08:25.275492 [ 0.068450] Kernel/User page tables isolation: enabled Sep 12 10:08:25.275513 [ 0.068508] ftrace: allocating 40246 entries in 158 pages Sep 12 10:08:25.287510 [ 0.077249] ftrace: allocated 158 pages with 5 groups Sep 12 10:08:25.287531 [ 0.078188] Dynamic Preempt: voluntary Sep 12 10:08:25.299488 [ 0.078352] rcu: Preemptible hierarchical RCU implementation. Sep 12 10:08:25.299510 [ 0.078353] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 12 10:08:25.311472 [ 0.078355] Trampoline variant of Tasks RCU enabled. Sep 12 10:08:25.311494 [ 0.078356] Rude variant of Tasks RCU enabled. Sep 12 10:08:25.323468 [ 0.078357] Tracing variant of Tasks RCU enabled. Sep 12 10:08:25.323489 [ 0.078358] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 10:08:25.335489 [ 0.078359] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 10:08:25.335512 [ 0.083695] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 12 10:08:25.347475 [ 0.083960] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 10:08:25.359511 [ 0.084142] Console: colour dummy device 80x25 Sep 12 10:08:25.359531 [ 1.876557] printk: console [ttyS0] enabled Sep 12 10:08:25.359544 [ 1.881358] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 10:08:25.371491 [ 1.893853] ACPI: Core revision 20220331 Sep 12 10:08:25.383466 [ 1.899151] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 12 10:08:25.395532 [ 1.909272] APIC: Switch to symmetric I/O mode setup Sep 12 10:08:25.395560 [ 1.914819] DMAR: Host address width 46 Sep 12 10:08:25.407532 [ 1.919103] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 12 10:08:25.407554 [ 1.925040] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:25.419532 [ 1.933968] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 12 10:08:25.419553 [ 1.939900] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:25.431534 [ 1.948829] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 12 10:08:25.443541 [ 1.954762] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:25.443567 [ 1.963689] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 10:08:25.455532 [ 1.969624] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:25.467522 [ 1.978553] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 12 10:08:25.467543 [ 1.984486] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:25.479499 [ 1.993413] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 12 10:08:25.479520 [ 1.999344] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:25.491478 [ 2.008272] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 12 10:08:25.503568 [ 2.014204] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:25.503595 [ 2.023132] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 12 10:08:25.515528 [ 2.029063] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:25.527492 [ 2.037989] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 12 10:08:25.527515 [ 2.044983] DMAR: ATSR flags: 0x0 Sep 12 10:08:25.527527 [ 2.048673] DMAR: ATSR flags: 0x0 Sep 12 10:08:25.539469 [ 2.052377] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 12 10:08:25.539492 [ 2.059369] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 12 10:08:25.551478 [ 2.066360] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 12 10:08:25.551499 [ 2.073351] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 12 10:08:25.563492 [ 2.080345] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 12 10:08:25.575526 [ 2.087338] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 12 10:08:25.575549 [ 2.094329] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 12 10:08:25.587521 [ 2.101321] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 10:08:25.587544 [ 2.108315] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 12 10:08:25.599519 [ 2.115503] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 12 10:08:25.611571 [ 2.122690] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 12 10:08:25.611594 [ 2.129877] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 12 10:08:25.623529 [ 2.137062] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 12 10:08:25.623552 [ 2.144250] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 12 10:08:25.635541 [ 2.151435] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 12 10:08:25.647510 [ 2.158621] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 10:08:25.647533 [ 2.165712] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 10:08:25.659532 [ 2.172800] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 12 10:08:25.659553 [ 2.178825] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 12 10:08:25.671541 [ 2.191006] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 12 10:08:25.683564 [ 2.197020] x2apic enabled Sep 12 10:08:25.683582 [ 2.200058] Switched APIC routing to cluster x2apic. Sep 12 10:08:25.695498 [ 2.206701] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 10:08:25.695521 [ 2.232494] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 12 10:08:25.731556 [ 2.244218] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 12 10:08:25.743540 [ 2.248246] CPU0: Thermal monitoring enabled (TM1) Sep 12 10:08:25.743561 [ 2.252317] process: using mwait in idle threads Sep 12 10:08:25.755524 [ 2.256219] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 10:08:25.755545 [ 2.260217] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 10:08:25.767529 [ 2.264224] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 10:08:25.767556 [ 2.268218] Spectre V2 : Mitigation: IBRS Sep 12 10:08:25.779543 [ 2.272217] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 10:08:25.791550 [ 2.276217] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 10:08:25.791573 [ 2.280217] RETBleed: Mitigation: IBRS Sep 12 10:08:25.803542 [ 2.284218] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 10:08:25.803569 [ 2.288217] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 10:08:25.815531 [ 2.292218] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 10:08:25.827558 [ 2.296222] MDS: Mitigation: Clear CPU buffers Sep 12 10:08:25.827578 [ 2.300217] TAA: Mitigation: Clear CPU buffers Sep 12 10:08:25.839547 [ 2.304217] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 10:08:25.839569 [ 2.308227] GDS: Mitigation: Microcode Sep 12 10:08:25.839581 [ 2.312225] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 10:08:25.851549 [ 2.316217] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 10:08:25.863511 [ 2.320217] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 10:08:25.863534 [ 2.324217] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 12 10:08:25.875476 [ 2.328217] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 12 10:08:25.887479 [ 2.332217] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 10:08:25.887504 [ 2.336217] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 10:08:25.899488 [ 2.340217] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 10:08:25.899512 [ 2.344217] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 12 10:08:25.911515 [ 2.348218] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 10:08:25.923470 [ 2.352217] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 12 10:08:25.923493 [ 2.356217] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 12 10:08:25.935524 [ 2.360217] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 12 10:08:25.935546 [ 2.364217] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 12 10:08:25.947542 [ 2.368217] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 12 10:08:25.947564 [ 2.372217] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 12 10:08:25.959484 [ 2.376217] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 12 10:08:25.971452 [ 2.408056] Freeing SMP alternatives memory: 36K Sep 12 10:08:26.007454 [ 2.408218] pid_max: default: 40960 minimum: 320 Sep 12 10:08:26.007475 [ 2.420265] LSM: Security Framework initializing Sep 12 10:08:26.019515 [ 2.424254] landlock: Up and running. Sep 12 10:08:26.019534 [ 2.428217] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 10:08:26.031469 [ 2.432260] AppArmor: AppArmor initialized Sep 12 10:08:26.031489 [ 2.436218] TOMOYO Linux initialized Sep 12 10:08:26.043447 [ 2.440223] LSM support for eBPF active Sep 12 10:08:26.043467 [ 2.454146] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 10:08:26.055549 [ 2.464288] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 12 10:08:26.079466 [ 2.468403] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 10:08:26.079493 [ 2.472362] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 10:08:26.091500 [ 2.481167] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 12 10:08:26.103486 [ 2.484446] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:08:26.115473 [ 2.488218] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:08:26.115495 [ 2.492239] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:08:26.127526 [ 2.496217] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:08:26.139465 [ 2.500247] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:08:26.139491 [ 2.504217] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:08:26.151497 [ 2.508234] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 12 10:08:26.163558 [ 2.512219] ... version: 4 Sep 12 10:08:26.163576 [ 2.516217] ... bit width: 48 Sep 12 10:08:26.175496 [ 2.520217] ... generic registers: 4 Sep 12 10:08:26.175516 [ 2.524217] ... value mask: 0000ffffffffffff Sep 12 10:08:26.175530 [ 2.528217] ... max period: 00007fffffffffff Sep 12 10:08:26.187493 [ 2.532217] ... fixed-purpose events: 3 Sep 12 10:08:26.187512 [ 2.536217] ... event mask: 000000070000000f Sep 12 10:08:26.199472 [ 2.540409] signal: max sigframe size: 3632 Sep 12 10:08:26.199492 [ 2.544238] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 12 10:08:26.211486 [ 2.548241] rcu: Hierarchical SRCU implementation. Sep 12 10:08:26.211506 [ 2.552217] rcu: Max phase no-delay instances is 1000. Sep 12 10:08:26.223458 [ 2.560445] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 10:08:26.235515 [ 2.564798] smp: Bringing up secondary CPUs ... Sep 12 10:08:26.235536 [ 2.568362] x86: Booting SMP configuration: Sep 12 10:08:26.247431 [ 2.572220] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 12 10:08:26.307486 [ 2.632220] .... node #1, CPUs: #10 Sep 12 10:08:26.319486 [ 1.968182] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 12 10:08:26.331513 [ 2.736511] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 12 10:08:26.499559 [ 2.804218] .... node #0, CPUs: #20 Sep 12 10:08:26.511552 [ 2.805637] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 10:08:26.523553 [ 2.812220] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 10:08:26.535559 [ 2.816217] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 10:08:26.559513 [ 2.820374] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 12 10:08:26.571520 [ 2.836219] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 12 10:08:26.595562 [ 2.852866] smp: Brought up 2 nodes, 40 CPUs Sep 12 10:08:26.607585 [ 2.860219] smpboot: Max logical packages: 2 Sep 12 10:08:26.607606 [ 2.864219] smpboot: Total of 40 processors activated (176035.55 BogoMIPS) Sep 12 10:08:26.619519 [ 2.900314] node 0 deferred pages initialised in 28ms Sep 12 10:08:26.679534 [ 2.903036] node 1 deferred pages initialised in 32ms Sep 12 10:08:26.691546 [ 2.916368] devtmpfs: initialized Sep 12 10:08:26.691565 [ 2.920259] x86/mm: Memory block size: 128MB Sep 12 10:08:26.703545 [ 2.927774] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 12 10:08:26.715594 [ 2.928512] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 10:08:26.727542 [ 2.932516] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 10:08:26.727567 [ 2.936423] pinctrl core: initialized pinctrl subsystem Sep 12 10:08:26.739542 [ 2.942426] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 10:08:26.751541 [ 2.945136] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 10:08:26.751566 [ 2.948968] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 10:08:26.763573 [ 2.952968] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 10:08:26.775552 [ 2.956226] audit: initializing netlink subsys (disabled) Sep 12 10:08:26.775573 [ 2.960268] audit: type=2000 audit(1726135703.912:1): state=initialized audit_enabled=0 res=1 Sep 12 10:08:26.787560 [ 2.960430] thermal_sys: Registered thermal governor 'fair_share' Sep 12 10:08:26.799553 [ 2.964219] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 10:08:26.799575 [ 2.968218] thermal_sys: Registered thermal governor 'step_wise' Sep 12 10:08:26.811553 [ 2.972219] thermal_sys: Registered thermal governor 'user_space' Sep 12 10:08:26.823593 [ 2.976217] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 10:08:26.823617 [ 2.980273] cpuidle: using governor ladder Sep 12 10:08:26.835547 [ 2.992234] cpuidle: using governor menu Sep 12 10:08:26.835568 [ 2.996243] Detected 1 PCC Subspaces Sep 12 10:08:26.835581 [ 3.000218] Registering PCC driver as Mailbox controller Sep 12 10:08:26.847544 [ 3.004254] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 10:08:26.847567 [ 3.008403] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 10:08:26.859559 [ 3.012218] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 10:08:26.871564 [ 3.016229] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 12 10:08:26.883549 [ 3.020967] PCI: Using configuration type 1 for base access Sep 12 10:08:26.883570 [ 3.025773] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 10:08:26.895577 [ 3.029517] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 10:08:26.907531 [ 3.040293] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 10:08:26.919529 [ 3.048218] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 10:08:26.919552 [ 3.052218] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 10:08:26.931579 [ 3.060217] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 10:08:26.943530 [ 3.068410] ACPI: Added _OSI(Module Device) Sep 12 10:08:26.943551 [ 3.072219] ACPI: Added _OSI(Processor Device) Sep 12 10:08:26.943564 [ 3.080218] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 10:08:26.955534 [ 3.084218] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 10:08:26.955556 [ 3.155582] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 10:08:27.039580 [ 3.167691] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 10:08:27.039604 [ 3.181378] ACPI: Dynamic OEM Table Load: Sep 12 10:08:27.159525 [ 3.218573] ACPI: Dynamic OEM Table Load: Sep 12 10:08:27.199545 [ 3.410089] ACPI: Interpreter enabled Sep 12 10:08:27.391542 [ 3.412243] ACPI: PM: (supports S0 S5) Sep 12 10:08:27.391562 [ 3.416218] ACPI: Using IOAPIC for interrupt routing Sep 12 10:08:27.391576 [ 3.424340] HEST: Table parsing has been initialized. Sep 12 10:08:27.403550 [ 3.428544] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 10:08:27.415563 [ 3.436220] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 10:08:27.415599 [ 3.448219] PCI: Using E820 reservations for host bridge windows Sep 12 10:08:27.427589 [ 3.453102] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 10:08:27.427610 [ 3.511344] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 10:08:27.487544 [ 3.516222] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:27.499558 [ 3.528316] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:27.511552 [ 3.537390] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:27.523518 [ 3.544970] PCI host bridge to bus 0000:00 Sep 12 10:08:27.523538 [ 3.552219] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 10:08:27.535554 [ 3.560218] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 10:08:27.535577 [ 3.568219] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 10:08:27.547552 [ 3.572218] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 10:08:27.559552 [ 3.580218] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 10:08:27.559576 [ 3.588218] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 10:08:27.571553 [ 3.596218] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 10:08:27.583554 [ 3.604218] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 10:08:27.583579 [ 3.612218] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 10:08:27.595558 [ 3.624218] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 10:08:27.607555 [ 3.632219] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 10:08:27.607576 [ 3.636243] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 10:08:27.619551 [ 3.644404] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 10:08:27.619572 [ 3.652238] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 10:08:27.631557 [ 3.660352] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 10:08:27.643548 [ 3.668240] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 10:08:27.643573 [ 3.676392] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 10:08:27.655556 [ 3.680239] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 10:08:27.667550 [ 3.688348] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 10:08:27.667572 [ 3.696239] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 10:08:27.679554 [ 3.704348] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 10:08:27.691551 [ 3.712238] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 10:08:27.691577 [ 3.720349] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 10:08:27.703549 [ 3.728238] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 10:08:27.703574 [ 3.736351] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 10:08:27.715551 [ 3.744238] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 10:08:27.727546 [ 3.752350] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 10:08:27.727567 [ 3.756239] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 10:08:27.739556 [ 3.764345] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 10:08:27.751545 [ 3.772361] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 10:08:27.751567 [ 3.780354] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 10:08:27.763548 [ 3.788237] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 10:08:27.763570 [ 3.792357] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 10:08:27.775550 [ 3.800320] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 10:08:27.775579 [ 3.808307] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 10:08:27.787550 [ 3.812337] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 10:08:27.799544 [ 3.820342] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 10:08:27.799566 [ 3.828254] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 10:08:27.811550 [ 3.836326] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 10:08:27.811572 [ 3.844522] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 10:08:27.823556 [ 3.848251] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 10:08:27.835595 [ 3.856407] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 10:08:27.835617 [ 3.864242] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 10:08:27.847529 [ 3.872814] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 10:08:27.847551 [ 3.880234] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 10:08:27.859536 [ 3.884233] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 10:08:27.859557 [ 3.892232] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 10:08:27.871531 [ 3.896232] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 10:08:27.883527 [ 3.904261] pci 0000:00:17.0: PME# supported from D3hot Sep 12 10:08:27.883548 [ 3.908516] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 10:08:27.895520 [ 3.916322] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:27.895542 [ 3.924295] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 10:08:27.907524 [ 3.932321] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 10:08:27.907547 [ 3.936337] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 10:08:27.919531 [ 3.944322] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 10:08:27.931526 [ 3.952335] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 10:08:27.931549 [ 3.956604] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 10:08:27.943524 [ 3.964238] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 10:08:27.943547 [ 3.972487] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 10:08:27.955526 [ 3.980253] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 10:08:27.955549 [ 3.988265] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 10:08:27.967529 [ 3.992327] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 10:08:27.979519 [ 4.000245] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 10:08:27.979541 [ 4.008420] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 10:08:27.991527 [ 4.012303] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 10:08:27.991550 [ 4.020218] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 10:08:28.003524 [ 4.028254] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 10:08:28.003547 [ 4.032259] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 10:08:28.015528 [ 4.040238] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 10:08:28.015549 [ 4.048381] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.027568 [ 4.052420] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 10:08:28.039538 [ 4.060219] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 10:08:28.039561 [ 4.064219] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 10:08:28.051526 [ 4.072286] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 10:08:28.051548 [ 4.080257] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 10:08:28.063526 [ 4.088440] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 10:08:28.063547 [ 4.092221] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 10:08:28.075533 [ 4.100256] pci_bus 0000:04: extended config space not accessible Sep 12 10:08:28.087546 [ 4.108252] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 10:08:28.087568 [ 4.116250] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 10:08:28.099532 [ 4.120236] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 10:08:28.099554 [ 4.128236] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 10:08:28.111529 [ 4.136290] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 10:08:28.123524 [ 4.144228] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 12 10:08:28.123545 [ 4.148361] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 10:08:28.135524 [ 4.156225] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 10:08:28.135547 [ 4.164220] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 10:08:28.147532 [ 4.172996] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 10:08:28.147554 [ 4.180221] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:28.159535 [ 4.188311] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:28.171540 [ 4.197346] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:28.183525 [ 4.208467] PCI host bridge to bus 0000:17 Sep 12 10:08:28.183545 [ 4.212218] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 10:08:28.199571 [ 4.220218] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 10:08:28.199596 [ 4.228218] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 10:08:28.211533 [ 4.236218] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 10:08:28.223523 [ 4.244237] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:28.223546 [ 4.248308] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.235526 [ 4.256341] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:08:28.235548 [ 4.264273] pci 0000:17:02.0: enabling Extended Tags Sep 12 10:08:28.247525 [ 4.268256] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.247548 [ 4.276349] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:08:28.259526 [ 4.280273] pci 0000:17:03.0: enabling Extended Tags Sep 12 10:08:28.259546 [ 4.288255] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.271528 [ 4.296327] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:28.271550 [ 4.300358] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:28.283534 [ 4.308337] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:28.295523 [ 4.316237] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 10:08:28.295547 [ 4.320368] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.307531 [ 4.328306] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.307553 [ 4.336343] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.319533 [ 4.344302] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.319554 [ 4.348303] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.331533 [ 4.356301] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.343522 [ 4.364301] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.343544 [ 4.368303] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.355527 [ 4.376308] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.355549 [ 4.384302] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.367526 [ 4.388307] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.367548 [ 4.396302] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.379530 [ 4.404301] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.391519 [ 4.408302] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.391549 [ 4.416301] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.403519 [ 4.424301] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.403541 [ 4.432312] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.415527 [ 4.436301] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.415549 [ 4.444303] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.427527 [ 4.452302] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.427549 [ 4.456314] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 10:08:28.439530 [ 4.464304] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 10:08:28.451525 [ 4.472307] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 10:08:28.451548 [ 4.476302] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 10:08:28.463528 [ 4.484315] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 10:08:28.463550 [ 4.492303] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 10:08:28.475528 [ 4.496302] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 10:08:28.475550 [ 4.504305] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 10:08:28.487531 [ 4.512303] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 10:08:28.499528 [ 4.520302] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 10:08:28.499550 [ 4.524307] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 10:08:28.511522 [ 4.532358] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 10:08:28.511545 [ 4.540249] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 10:08:28.523544 [ 4.548239] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 10:08:28.535526 [ 4.556240] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 10:08:28.547520 [ 4.564359] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.547543 [ 4.572425] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 10:08:28.559525 [ 4.580249] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 10:08:28.559550 [ 4.588239] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 10:08:28.571538 [ 4.596239] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 10:08:28.583535 [ 4.604342] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.583557 [ 4.612335] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 10:08:28.595530 [ 4.616223] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:08:28.607529 [ 4.628261] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 10:08:28.607549 [ 4.632220] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 10:08:28.619529 [ 4.640220] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:08:28.631525 [ 4.652261] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 10:08:28.631547 [ 4.656219] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 10:08:28.643524 [ 4.664220] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:08:28.655521 [ 4.672365] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 10:08:28.655544 [ 4.680221] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:28.667531 [ 4.692312] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:28.679524 [ 4.701339] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:28.679551 [ 4.708410] PCI host bridge to bus 0000:3a Sep 12 10:08:28.691530 [ 4.712219] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 10:08:28.703530 [ 4.720218] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 10:08:28.703557 [ 4.728217] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 10:08:28.715530 [ 4.740219] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 10:08:28.715551 [ 4.744234] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:28.727537 [ 4.752272] pci 0000:3a:00.0: enabling Extended Tags Sep 12 10:08:28.739520 [ 4.756254] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.739545 [ 4.764338] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:28.751525 [ 4.772358] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:28.751548 [ 4.776333] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:28.763525 [ 4.784236] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 10:08:28.763548 [ 4.792359] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 10:08:28.775528 [ 4.796322] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 12 10:08:28.787519 [ 4.804324] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 10:08:28.787542 [ 4.812333] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 10:08:28.799524 [ 4.816321] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 10:08:28.799546 [ 4.824322] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 10:08:28.811526 [ 4.832363] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 10:08:28.811548 [ 4.840321] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 10:08:28.823530 [ 4.844324] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 10:08:28.823551 [ 4.852323] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 10:08:28.835538 [ 4.860320] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 10:08:28.847525 [ 4.864335] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 10:08:28.847547 [ 4.872323] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 10:08:28.859527 [ 4.880321] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 10:08:28.859549 [ 4.884323] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 10:08:28.871530 [ 4.892324] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 10:08:28.871552 [ 4.900321] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 10:08:28.883535 [ 4.908322] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 10:08:28.895524 [ 4.912323] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 10:08:28.895547 [ 4.920331] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 10:08:28.907526 [ 4.928323] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 10:08:28.907548 [ 4.932324] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 10:08:28.919522 [ 4.940321] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 10:08:28.919543 [ 4.948323] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 10:08:28.931540 [ 4.952321] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 10:08:28.943522 [ 4.960322] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 10:08:28.943545 [ 4.968373] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 10:08:28.955526 [ 4.972220] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 10:08:28.955550 [ 4.980220] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:08:28.967530 [ 4.992334] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 12 10:08:28.979526 [ 4.996220] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:28.979554 [ 5.008312] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:28.991536 [ 5.017351] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:29.003531 [ 5.024425] PCI host bridge to bus 0000:5d Sep 12 10:08:29.003558 [ 5.032218] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 12 10:08:29.015531 [ 5.036217] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 12 10:08:29.027528 [ 5.048218] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 12 10:08:29.027553 [ 5.056219] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 12 10:08:29.039530 [ 5.060235] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:29.051521 [ 5.068274] pci 0000:5d:00.0: enabling Extended Tags Sep 12 10:08:29.051542 [ 5.072256] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:29.063525 [ 5.080351] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:08:29.063547 [ 5.088308] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:29.075527 [ 5.096337] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:29.075549 [ 5.100358] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:29.087528 [ 5.108335] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:29.087550 [ 5.116238] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 12 10:08:29.099537 [ 5.120361] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 10:08:29.111523 [ 5.128320] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 10:08:29.111545 [ 5.136333] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 10:08:29.123496 [ 5.144324] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 10:08:29.123518 [ 5.148374] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 12 10:08:29.135533 [ 5.156318] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 12 10:08:29.135555 [ 5.164303] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 12 10:08:29.147528 [ 5.168308] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 12 10:08:29.159521 [ 5.176307] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 12 10:08:29.159543 [ 5.184303] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 12 10:08:29.171528 [ 5.188349] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 10:08:29.171550 [ 5.196220] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 10:08:29.183531 [ 5.204220] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:08:29.195534 [ 5.212271] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 12 10:08:29.195557 [ 5.220238] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 12 10:08:29.207527 [ 5.224237] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 12 10:08:29.207551 [ 5.232237] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 12 10:08:29.219528 [ 5.240244] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 12 10:08:29.231523 [ 5.248389] pci 0000:65:00.0: supports D1 D2 Sep 12 10:08:29.231544 [ 5.252310] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 10:08:29.243534 [ 5.260219] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 10:08:29.243557 [ 5.264218] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 10:08:29.255529 [ 5.272219] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:08:29.255556 [ 5.284412] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 12 10:08:29.267536 [ 5.288220] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:29.279528 [ 5.300313] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:29.291527 [ 5.309347] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:29.291553 [ 5.320454] PCI host bridge to bus 0000:80 Sep 12 10:08:29.303528 [ 5.324218] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 12 10:08:29.303551 [ 5.332218] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 12 10:08:29.315542 [ 5.340217] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 12 10:08:29.327532 [ 5.348218] pci_bus 0000:80: root bus resource [bus 80-84] Sep 12 10:08:29.327553 [ 5.356234] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 12 10:08:29.339534 [ 5.360240] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 12 10:08:29.351527 [ 5.368369] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 12 10:08:29.351548 [ 5.376239] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 12 10:08:29.363529 [ 5.384353] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 12 10:08:29.375519 [ 5.392239] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 12 10:08:29.375544 [ 5.400351] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 12 10:08:29.387535 [ 5.408239] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 12 10:08:29.399524 [ 5.416355] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 12 10:08:29.399547 [ 5.420240] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 12 10:08:29.411528 [ 5.428348] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 12 10:08:29.411549 [ 5.436241] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 12 10:08:29.423529 [ 5.444389] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 12 10:08:29.435526 [ 5.452239] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 12 10:08:29.435551 [ 5.460349] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 12 10:08:29.447531 [ 5.468239] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 12 10:08:29.459533 [ 5.476349] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 12 10:08:29.459555 [ 5.484380] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 12 10:08:29.471526 [ 5.488341] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 12 10:08:29.471548 [ 5.496237] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 12 10:08:29.483531 [ 5.504366] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 12 10:08:29.483553 [ 5.508321] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 12 10:08:29.495533 [ 5.516308] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 12 10:08:29.507522 [ 5.524442] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 12 10:08:29.507545 [ 5.532219] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:29.519540 [ 5.540313] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:29.531525 [ 5.549368] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:29.543531 [ 5.560539] PCI host bridge to bus 0000:85 Sep 12 10:08:29.543551 [ 5.564219] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 12 10:08:29.555526 [ 5.572218] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 12 10:08:29.555551 [ 5.580218] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 12 10:08:29.567532 [ 5.588218] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 12 10:08:29.579523 [ 5.596237] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:29.579546 [ 5.600276] pci 0000:85:00.0: enabling Extended Tags Sep 12 10:08:29.591521 [ 5.608261] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:29.591544 [ 5.612347] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 12 10:08:29.603515 [ 5.620275] pci 0000:85:01.0: enabling Extended Tags Sep 12 10:08:29.603536 [ 5.628259] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:29.615527 [ 5.632353] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:08:29.615557 [ 5.640277] pci 0000:85:02.0: enabling Extended Tags Sep 12 10:08:29.627516 [ 5.644295] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:29.627538 [ 5.652355] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:08:29.639519 [ 5.660275] pci 0000:85:03.0: enabling Extended Tags Sep 12 10:08:29.639540 [ 5.664259] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:29.651530 [ 5.672349] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:29.663522 [ 5.680369] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:29.663544 [ 5.684340] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:29.675525 [ 5.692237] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 12 10:08:29.675547 [ 5.700366] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 12 10:08:29.687525 [ 5.704309] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 12 10:08:29.687547 [ 5.712306] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 12 10:08:29.699539 [ 5.720309] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 12 10:08:29.711522 [ 5.728316] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 12 10:08:29.711544 [ 5.732306] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 12 10:08:29.723529 [ 5.740306] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 12 10:08:29.723551 [ 5.748305] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 12 10:08:29.735527 [ 5.752305] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 12 10:08:29.735549 [ 5.760305] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 12 10:08:29.747538 [ 5.768313] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 10:08:29.759520 [ 5.772305] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 10:08:29.759543 [ 5.780317] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 10:08:29.771525 [ 5.788305] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 10:08:29.771547 [ 5.792306] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 10:08:29.783525 [ 5.800307] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 10:08:29.783547 [ 5.808305] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 10:08:29.795530 [ 5.816305] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 10:08:29.795552 [ 5.820305] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 10:08:29.807530 [ 5.828307] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 10:08:29.819519 [ 5.836328] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 10:08:29.819542 [ 5.840305] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 10:08:29.831515 [ 5.848307] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 10:08:29.831537 [ 5.856306] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 10:08:29.843510 [ 5.860310] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 10:08:29.843532 [ 5.868305] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 10:08:29.855531 [ 5.876305] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 10:08:29.867514 [ 5.884307] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 10:08:29.867537 [ 5.888315] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 10:08:29.879522 [ 5.896307] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 10:08:29.879545 [ 5.904305] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 10:08:29.891523 [ 5.908351] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 10:08:29.891544 [ 5.916221] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 10:08:29.903527 [ 5.924220] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:08:29.915530 [ 5.932262] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 10:08:29.915551 [ 5.936220] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 10:08:29.927534 [ 5.944220] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:08:29.939525 [ 5.956263] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 10:08:29.939546 [ 5.960220] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 10:08:29.951532 [ 5.968220] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:08:29.963539 [ 5.976263] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 10:08:29.963561 [ 5.984220] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 10:08:29.975528 [ 5.992220] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:08:29.975554 [ 6.000376] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 12 10:08:29.987535 [ 6.008220] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:29.999534 [ 6.016315] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:30.011525 [ 6.025351] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:30.011552 [ 6.036373] PCI host bridge to bus 0000:ae Sep 12 10:08:30.023529 [ 6.040218] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 12 10:08:30.023552 [ 6.048218] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 12 10:08:30.035538 [ 6.056218] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 12 10:08:30.047530 [ 6.064218] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 12 10:08:30.047552 [ 6.072236] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:30.059533 [ 6.080275] pci 0000:ae:00.0: enabling Extended Tags Sep 12 10:08:30.059555 [ 6.084259] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:30.071537 [ 6.092342] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:30.083526 [ 6.096369] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:30.083548 [ 6.104339] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:30.095527 [ 6.112237] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 12 10:08:30.095550 [ 6.120364] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 12 10:08:30.107574 [ 6.124341] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 12 10:08:30.107595 [ 6.132329] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 10:08:30.119555 [ 6.140326] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 10:08:30.131546 [ 6.144329] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 10:08:30.131569 [ 6.152337] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 10:08:30.143548 [ 6.160368] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 10:08:30.143571 [ 6.164334] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 10:08:30.155556 [ 6.172326] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 10:08:30.155578 [ 6.180339] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 10:08:30.167560 [ 6.188328] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 10:08:30.179552 [ 6.192326] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 10:08:30.179575 [ 6.200326] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 10:08:30.191558 [ 6.208328] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 10:08:30.191580 [ 6.212329] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 10:08:30.203549 [ 6.220328] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 10:08:30.203571 [ 6.228329] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 10:08:30.215552 [ 6.232337] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 10:08:30.227548 [ 6.240327] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 10:08:30.227575 [ 6.248329] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 10:08:30.239552 [ 6.256327] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 10:08:30.239575 [ 6.260330] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 10:08:30.251574 [ 6.268327] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 10:08:30.251596 [ 6.276327] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 10:08:30.263537 [ 6.280334] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 10:08:30.275519 [ 6.288338] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 10:08:30.275541 [ 6.296382] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 10:08:30.287525 [ 6.300220] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 10:08:30.287548 [ 6.308220] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:08:30.299531 [ 6.320333] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 12 10:08:30.311541 [ 6.324220] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:30.311569 [ 6.336311] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:30.323531 [ 6.345355] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:30.335534 [ 6.352485] PCI host bridge to bus 0000:d7 Sep 12 10:08:30.335553 [ 6.360218] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 12 10:08:30.347534 [ 6.364218] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 12 10:08:30.359598 [ 6.372217] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 12 10:08:30.359624 [ 6.384218] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 12 10:08:30.371531 [ 6.388237] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:30.383526 [ 6.396276] pci 0000:d7:00.0: enabling Extended Tags Sep 12 10:08:30.383548 [ 6.400261] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:30.395522 [ 6.408355] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:08:30.395544 [ 6.416276] pci 0000:d7:02.0: enabling Extended Tags Sep 12 10:08:30.407516 [ 6.420261] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:30.407539 [ 6.428347] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:08:30.419540 [ 6.436276] pci 0000:d7:03.0: enabling Extended Tags Sep 12 10:08:30.419561 [ 6.440261] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:30.431527 [ 6.448336] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:30.431549 [ 6.452366] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:30.443544 [ 6.460343] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:30.443566 [ 6.468240] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 12 10:08:30.455529 [ 6.476409] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 10:08:30.467523 [ 6.480338] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 10:08:30.467546 [ 6.488329] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 10:08:30.479527 [ 6.496328] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 10:08:30.479549 [ 6.500330] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 12 10:08:30.491586 [ 6.508326] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 12 10:08:30.491608 [ 6.516307] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 12 10:08:30.503599 [ 6.520310] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 12 10:08:30.515589 [ 6.528317] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 12 10:08:30.515612 [ 6.536317] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 12 10:08:30.527594 [ 6.544347] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 10:08:30.527615 [ 6.548270] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 10:08:30.539605 [ 6.552220] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 10:08:30.539629 [ 6.560220] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:08:30.551601 [ 6.572262] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 10:08:30.563603 [ 6.576220] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 10:08:30.563627 [ 6.584220] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:08:30.575603 [ 6.592507] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 10:08:30.587592 [ 6.600267] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 10:08:30.587615 [ 6.608266] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 10:08:30.599593 [ 6.612265] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 12 10:08:30.599616 [ 6.620265] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 12 10:08:30.611595 [ 6.628273] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 12 10:08:30.611617 [ 6.636265] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 12 10:08:30.623600 [ 6.640265] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 12 10:08:30.635588 [ 6.648512] iommu: Default domain type: Translated Sep 12 10:08:30.635610 [ 6.652219] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 10:08:30.647583 [ 6.660375] pps_core: LinuxPPS API ver. 1 registered Sep 12 10:08:30.647604 [ 6.664217] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 10:08:30.659532 [ 6.676220] PTP clock support registered Sep 12 10:08:30.659551 [ 6.680247] EDAC MC: Ver: 3.0.0 Sep 12 10:08:30.671522 [ 6.684651] Registered efivars operations Sep 12 10:08:30.671542 [ 6.688474] NetLabel: Initializing Sep 12 10:08:30.671554 [ 6.692218] NetLabel: domain hash size = 128 Sep 12 10:08:30.683579 [ 6.700217] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 10:08:30.683602 [ 6.704238] NetLabel: unlabeled traffic allowed by default Sep 12 10:08:30.695518 [ 6.712218] PCI: Using ACPI for IRQ routing Sep 12 10:08:30.695538 [ 6.720266] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 12 10:08:30.707533 [ 6.724216] pci 0000:04:00.0: vgaarb: bridge control possible Sep 12 10:08:30.719573 [ 6.724216] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 12 10:08:30.719600 [ 6.740256] vgaarb: loaded Sep 12 10:08:30.731538 [ 6.745246] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 10:08:30.731560 [ 6.752218] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 12 10:08:30.743557 [ 6.764304] clocksource: Switched to clocksource tsc-early Sep 12 10:08:30.755525 [ 6.770626] VFS: Disk quotas dquot_6.6.0 Sep 12 10:08:30.755545 [ 6.775064] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 10:08:30.767535 [ 6.782976] AppArmor: AppArmor Filesystem Enabled Sep 12 10:08:30.767556 [ 6.788242] pnp: PnP ACPI init Sep 12 10:08:30.767568 [ 6.792407] system 00:01: [io 0x0500-0x053f] has been reserved Sep 12 10:08:30.779530 [ 6.799006] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 10:08:30.791570 [ 6.805600] system 00:01: [io 0x0540-0x057f] has been reserved Sep 12 10:08:30.791593 [ 6.812197] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 12 10:08:30.803550 [ 6.818792] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 10:08:30.803572 [ 6.825392] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 10:08:30.815529 [ 6.831989] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 12 10:08:30.815552 [ 6.839746] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 10:08:30.827577 [ 6.847119] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 10:08:30.839535 [ 6.854488] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 10:08:30.839566 [ 6.861858] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 10:08:30.851591 [ 6.869227] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 10:08:30.863523 [ 6.876597] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 10:08:30.863547 [ 6.884608] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 12 10:08:30.875501 [ 6.891979] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 12 10:08:30.875524 [ 6.899350] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 12 10:08:30.887537 [ 6.906720] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 12 10:08:30.899564 [ 6.914089] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 12 10:08:30.899587 [ 6.921457] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 12 10:08:30.911560 [ 6.928825] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 12 10:08:30.923521 [ 6.936195] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 12 10:08:30.923544 [ 6.943857] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 12 10:08:30.935478 [ 6.951052] pnp: PnP ACPI: found 6 devices Sep 12 10:08:30.935499 [ 6.962128] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 10:08:30.959581 [ 6.972155] NET: Registered PF_INET protocol family Sep 12 10:08:30.959603 [ 6.978202] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:08:30.971496 [ 6.990940] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 12 10:08:30.983534 [ 7.000830] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 10:08:30.995531 [ 7.010117] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:08:30.995557 [ 7.020066] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:08:31.027471 [ 7.028699] TCP: Hash tables configured (established 262144 bind 65536) Sep 12 10:08:31.027517 [ 7.036473] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 12 10:08:31.031525 [ 7.045252] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 10:08:31.031549 [ 7.053198] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 10:08:31.043535 [ 7.061617] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 10:08:31.055525 [ 7.067929] NET: Registered PF_XDP protocol family Sep 12 10:08:31.055547 [ 7.073284] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 12 10:08:31.067587 [ 7.082399] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 12 10:08:31.079545 [ 7.095190] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 12 10:08:31.091530 [ 7.106922] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:08:31.103531 [ 7.118742] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:08:31.115544 [ 7.130563] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 12 10:08:31.115568 [ 7.138223] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:08:31.139526 [ 7.152173] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:08:31.139553 [ 7.161674] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 12 10:08:31.151534 [ 7.168559] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:08:31.163533 [ 7.181541] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 12 10:08:31.175590 [ 7.190475] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 10:08:31.175611 [ 7.196006] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 12 10:08:31.187543 [ 7.202804] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 12 10:08:31.187566 [ 7.210373] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:08:31.199548 [ 7.219775] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 10:08:31.211556 [ 7.225306] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 10:08:31.211579 [ 7.232104] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 10:08:31.223529 [ 7.239684] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 10:08:31.223550 [ 7.245224] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 10:08:31.235623 [ 7.252809] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 10:08:31.235644 [ 7.258639] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 10:08:31.247532 [ 7.266218] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 12 10:08:31.259525 [ 7.273103] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 12 10:08:31.259548 [ 7.279989] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 12 10:08:31.271530 [ 7.286874] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 12 10:08:31.271552 [ 7.293759] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 12 10:08:31.283562 [ 7.300644] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 12 10:08:31.295568 [ 7.308306] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 12 10:08:31.295591 [ 7.316063] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 12 10:08:31.307530 [ 7.323820] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 12 10:08:31.319537 [ 7.331577] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 12 10:08:31.319563 [ 7.340108] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 12 10:08:31.331529 [ 7.346317] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 12 10:08:31.331551 [ 7.353300] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:08:31.343592 [ 7.362118] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 12 10:08:31.355536 [ 7.368317] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 12 10:08:31.355559 [ 7.375297] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 12 10:08:31.367556 [ 7.382280] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 12 10:08:31.367579 [ 7.389339] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 12 10:08:31.383585 [ 7.398741] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 12 10:08:31.395598 [ 7.408149] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 12 10:08:31.395621 [ 7.415028] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 12 10:08:31.407576 [ 7.421913] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 10:08:31.407598 [ 7.427459] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:08:31.419528 [ 7.436870] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 10:08:31.431528 [ 7.442691] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 12 10:08:31.431552 [ 7.449488] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 10:08:31.443531 [ 7.457057] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:08:31.443557 [ 7.466468] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 10:08:31.455602 [ 7.472288] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 12 10:08:31.467616 [ 7.479084] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 10:08:31.467640 [ 7.486650] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:08:31.479538 [ 7.496062] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 12 10:08:31.491541 [ 7.502946] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 12 10:08:31.491565 [ 7.510595] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 12 10:08:31.503603 [ 7.519028] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:08:31.515558 [ 7.527850] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 12 10:08:31.515579 [ 7.534059] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 12 10:08:31.527536 [ 7.541040] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:08:31.527562 [ 7.549861] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 12 10:08:31.539555 [ 7.556068] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 12 10:08:31.551542 [ 7.563040] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:08:31.551568 [ 7.571871] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 10:08:31.563600 [ 7.577700] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 10:08:31.563623 [ 7.585269] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:08:31.575561 [ 7.594674] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 12 10:08:31.587554 [ 7.601559] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 12 10:08:31.587577 [ 7.609219] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 12 10:08:31.599542 [ 7.617654] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 12 10:08:31.611551 [ 7.624638] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:08:31.611578 [ 7.633474] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 10:08:31.623609 [ 7.639295] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 10:08:31.635590 [ 7.646862] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:08:31.635617 [ 7.656274] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 10:08:31.647595 [ 7.662094] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 10:08:31.647618 [ 7.668892] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 10:08:31.659600 [ 7.676459] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:08:31.671646 [ 7.685871] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 12 10:08:31.671668 [ 7.692757] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 12 10:08:31.683599 [ 7.700416] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 12 10:08:31.695610 [ 7.708849] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 12 10:08:31.695631 [ 7.715831] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:08:31.707605 [ 7.724652] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 12 10:08:31.719653 [ 7.730861] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 12 10:08:31.719676 [ 7.737842] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:08:31.731635 [ 7.746668] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 12 10:08:31.731657 [ 7.753554] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 12 10:08:31.743599 [ 7.761213] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 12 10:08:31.755570 [ 7.769655] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 12 10:08:31.767589 [ 7.779057] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 12 10:08:31.767616 [ 7.788456] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 12 10:08:31.779638 [ 7.797858] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 12 10:08:31.791536 [ 7.807265] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 10:08:31.803521 [ 7.814141] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 10:08:31.803544 [ 7.821025] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:31.815566 [ 7.828105] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:31.815589 [ 7.835573] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:31.827542 [ 7.842652] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:31.839536 [ 7.850118] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 10:08:31.839559 [ 7.857004] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 10:08:31.851620 [ 7.863889] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:31.851643 [ 7.870968] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:31.863527 [ 7.878434] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:31.863549 [ 7.885512] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:31.875586 [ 7.892977] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 10:08:31.887525 [ 7.898805] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 10:08:31.887548 [ 7.906363] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:08:31.899534 [ 7.915775] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 10:08:31.911524 [ 7.921606] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 10:08:31.911548 [ 7.929173] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:08:31.923564 [ 7.938585] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 10:08:31.923585 [ 7.944406] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 12 10:08:31.935560 [ 7.951201] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 10:08:31.951561 [ 7.958771] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:08:31.951588 [ 7.968182] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 10:08:31.963526 [ 7.974005] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 12 10:08:31.963548 [ 7.980802] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 10:08:31.975541 [ 7.988369] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:08:31.987574 [ 7.997781] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 12 10:08:31.987597 [ 8.004667] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 12 10:08:31.999526 [ 8.012326] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 12 10:08:31.999552 [ 8.020760] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 12 10:08:32.011537 [ 8.027740] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:08:32.023531 [ 8.036552] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 12 10:08:32.023553 [ 8.043535] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:08:32.035577 [ 8.052354] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 12 10:08:32.047547 [ 8.058564] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 12 10:08:32.047570 [ 8.065545] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:08:32.059534 [ 8.074364] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 12 10:08:32.059555 [ 8.080574] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 12 10:08:32.071533 [ 8.087555] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:08:32.083527 [ 8.096387] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 10:08:32.083548 [ 8.102215] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 10:08:32.095595 [ 8.109782] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:08:32.107528 [ 8.119193] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 12 10:08:32.107550 [ 8.126078] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 12 10:08:32.119534 [ 8.133737] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 12 10:08:32.131529 [ 8.142172] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 12 10:08:32.131551 [ 8.149154] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:08:32.143566 [ 8.157978] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 12 10:08:32.155569 [ 8.167378] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 12 10:08:32.155596 [ 8.176782] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 10:08:32.167532 [ 8.183667] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:32.179526 [ 8.190747] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:32.179549 [ 8.198214] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 10:08:32.191527 [ 8.205100] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:32.191550 [ 8.212179] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:32.203568 [ 8.219647] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 10:08:32.215523 [ 8.225202] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 10:08:32.215545 [ 8.231023] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 10:08:32.227523 [ 8.238591] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:08:32.227550 [ 8.248001] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 10:08:32.239534 [ 8.253822] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 12 10:08:32.239556 [ 8.260619] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 10:08:32.251553 [ 8.268190] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:08:32.263574 [ 8.277603] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 12 10:08:32.263596 [ 8.284487] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 12 10:08:32.275533 [ 8.292147] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 12 10:08:32.287529 [ 8.300581] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 12 10:08:32.287551 [ 8.307563] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:08:32.299540 [ 8.316385] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 12 10:08:32.311578 [ 8.322593] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 12 10:08:32.311601 [ 8.329576] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:08:32.323548 [ 8.338712] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:32.335525 [ 8.346631] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:32.335548 [ 8.354535] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:32.347531 [ 8.362442] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:32.359539 [ 8.370355] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:32.359563 [ 8.378261] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:32.371582 [ 8.386135] PCI: CLS 64 bytes, default 64 Sep 12 10:08:32.371602 [ 8.390638] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 12 10:08:32.383528 [ 8.397371] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 12 10:08:32.395521 [ 8.405186] Trying to unpack rootfs image as initramfs... Sep 12 10:08:32.395542 [ 8.405256] DMAR: No SATC found Sep 12 10:08:32.395562 [ 8.414704] DMAR: dmar6: Using Queued invalidation Sep 12 10:08:32.407529 [ 8.420043] DMAR: dmar5: Using Queued invalidation Sep 12 10:08:32.407550 [ 8.425383] DMAR: dmar4: Using Queued invalidation Sep 12 10:08:32.419565 [ 8.430724] DMAR: dmar3: Using Queued invalidation Sep 12 10:08:32.419586 [ 8.436069] DMAR: dmar2: Using Queued invalidation Sep 12 10:08:32.431554 [ 8.441408] DMAR: dmar1: Using Queued invalidation Sep 12 10:08:32.431575 [ 8.446747] DMAR: dmar0: Using Queued invalidation Sep 12 10:08:32.431588 [ 8.452089] DMAR: dmar7: Using Queued invalidation Sep 12 10:08:32.443525 [ 8.457590] pci 0000:5d:00.0: Adding to iommu group 0 Sep 12 10:08:32.443546 [ 8.463258] pci 0000:5d:02.0: Adding to iommu group 1 Sep 12 10:08:32.455526 [ 8.468931] pci 0000:65:00.0: Adding to iommu group 2 Sep 12 10:08:32.455547 [ 8.476075] pci 0000:3a:00.0: Adding to iommu group 3 Sep 12 10:08:32.467528 [ 8.482433] pci 0000:17:00.0: Adding to iommu group 4 Sep 12 10:08:32.467549 [ 8.488102] pci 0000:17:02.0: Adding to iommu group 5 Sep 12 10:08:32.479588 [ 8.493763] pci 0000:17:03.0: Adding to iommu group 6 Sep 12 10:08:32.479608 [ 8.499484] pci 0000:18:00.0: Adding to iommu group 7 Sep 12 10:08:32.491521 [ 8.505151] pci 0000:18:00.1: Adding to iommu group 7 Sep 12 10:08:32.491542 [ 8.512927] pci 0000:d7:00.0: Adding to iommu group 8 Sep 12 10:08:32.503527 [ 8.518594] pci 0000:d7:02.0: Adding to iommu group 9 Sep 12 10:08:32.515516 [ 8.524257] pci 0000:d7:03.0: Adding to iommu group 10 Sep 12 10:08:32.515539 [ 8.531220] pci 0000:ae:00.0: Adding to iommu group 11 Sep 12 10:08:32.527552 [ 8.537574] pci 0000:85:00.0: Adding to iommu group 12 Sep 12 10:08:32.527574 [ 8.543335] pci 0000:85:01.0: Adding to iommu group 13 Sep 12 10:08:32.539559 [ 8.549094] pci 0000:85:02.0: Adding to iommu group 14 Sep 12 10:08:32.539580 [ 8.554851] pci 0000:85:03.0: Adding to iommu group 15 Sep 12 10:08:32.551516 [ 8.562368] pci 0000:80:04.0: Adding to iommu group 16 Sep 12 10:08:32.551537 [ 8.568133] pci 0000:80:04.1: Adding to iommu group 17 Sep 12 10:08:32.563526 [ 8.573897] pci 0000:80:04.2: Adding to iommu group 18 Sep 12 10:08:32.563547 [ 8.579655] pci 0000:80:04.3: Adding to iommu group 19 Sep 12 10:08:32.575526 [ 8.585412] pci 0000:80:04.4: Adding to iommu group 20 Sep 12 10:08:32.575547 [ 8.591174] pci 0000:80:04.5: Adding to iommu group 21 Sep 12 10:08:32.587558 [ 8.596933] pci 0000:80:04.6: Adding to iommu group 22 Sep 12 10:08:32.587580 [ 8.602690] pci 0000:80:04.7: Adding to iommu group 23 Sep 12 10:08:32.599461 [ 8.611542] pci 0000:00:00.0: Adding to iommu group 24 Sep 12 10:08:32.599483 [ 8.617308] pci 0000:00:04.0: Adding to iommu group 25 Sep 12 10:08:32.611468 [ 8.623069] pci 0000:00:04.1: Adding to iommu group 26 Sep 12 10:08:32.611489 [ 8.628828] pci 0000:00:04.2: Adding to iommu group 27 Sep 12 10:08:32.623471 [ 8.634589] pci 0000:00:04.3: Adding to iommu group 28 Sep 12 10:08:32.623492 [ 8.640358] pci 0000:00:04.4: Adding to iommu group 29 Sep 12 10:08:32.635507 [ 8.646121] pci 0000:00:04.5: Adding to iommu group 30 Sep 12 10:08:32.635528 [ 8.651880] pci 0000:00:04.6: Adding to iommu group 31 Sep 12 10:08:32.647570 [ 8.657637] pci 0000:00:04.7: Adding to iommu group 32 Sep 12 10:08:32.647591 [ 8.663386] pci 0000:00:05.0: Adding to iommu group 33 Sep 12 10:08:32.659520 [ 8.669137] pci 0000:00:05.2: Adding to iommu group 34 Sep 12 10:08:32.659542 [ 8.674902] pci 0000:00:05.4: Adding to iommu group 35 Sep 12 10:08:32.671522 [ 8.680664] pci 0000:00:08.0: Adding to iommu group 36 Sep 12 10:08:32.671543 [ 8.686449] pci 0000:00:08.1: Adding to iommu group 37 Sep 12 10:08:32.683512 [ 8.692214] pci 0000:00:08.2: Adding to iommu group 38 Sep 12 10:08:32.683534 [ 8.697980] pci 0000:00:11.0: Adding to iommu group 39 Sep 12 10:08:32.695567 [ 8.703791] pci 0000:00:14.0: Adding to iommu group 40 Sep 12 10:08:32.695590 [ 8.709549] pci 0000:00:14.2: Adding to iommu group 40 Sep 12 10:08:32.695611 [ 8.715306] pci 0000:00:17.0: Adding to iommu group 41 Sep 12 10:08:32.707533 [ 8.721137] pci 0000:00:1c.0: Adding to iommu group 42 Sep 12 10:08:32.707553 [ 8.726894] pci 0000:00:1c.4: Adding to iommu group 42 Sep 12 10:08:32.719631 [ 8.732653] pci 0000:00:1c.5: Adding to iommu group 42 Sep 12 10:08:32.719652 [ 8.738517] pci 0000:00:1f.0: Adding to iommu group 43 Sep 12 10:08:32.731569 [ 8.744276] pci 0000:00:1f.2: Adding to iommu group 43 Sep 12 10:08:32.731590 [ 8.750035] pci 0000:00:1f.4: Adding to iommu group 43 Sep 12 10:08:32.743544 [ 8.755805] pci 0000:00:1f.5: Adding to iommu group 43 Sep 12 10:08:32.743565 [ 8.758777] Freeing initrd memory: 40392K Sep 12 10:08:32.755567 [ 8.761537] pci 0000:02:00.0: Adding to iommu group 42 Sep 12 10:08:32.755588 [ 8.771724] pci 0000:03:00.0: Adding to iommu group 42 Sep 12 10:08:32.767540 [ 8.777454] pci 0000:04:00.0: Adding to iommu group 42 Sep 12 10:08:32.767562 [ 8.783216] pci 0000:17:05.0: Adding to iommu group 44 Sep 12 10:08:32.779527 [ 8.788978] pci 0000:17:05.2: Adding to iommu group 45 Sep 12 10:08:32.779548 [ 8.794739] pci 0000:17:05.4: Adding to iommu group 46 Sep 12 10:08:32.791521 [ 8.800709] pci 0000:17:08.0: Adding to iommu group 47 Sep 12 10:08:32.791542 [ 8.806470] pci 0000:17:08.1: Adding to iommu group 47 Sep 12 10:08:32.803563 [ 8.812231] pci 0000:17:08.2: Adding to iommu group 47 Sep 12 10:08:32.803584 [ 8.817990] pci 0000:17:08.3: Adding to iommu group 47 Sep 12 10:08:32.815544 [ 8.823751] pci 0000:17:08.4: Adding to iommu group 47 Sep 12 10:08:32.815566 [ 8.829513] pci 0000:17:08.5: Adding to iommu group 47 Sep 12 10:08:32.815580 [ 8.835274] pci 0000:17:08.6: Adding to iommu group 47 Sep 12 10:08:32.827529 [ 8.841035] pci 0000:17:08.7: Adding to iommu group 47 Sep 12 10:08:32.827550 [ 8.846846] pci 0000:17:09.0: Adding to iommu group 48 Sep 12 10:08:32.839534 [ 8.852606] pci 0000:17:09.1: Adding to iommu group 48 Sep 12 10:08:32.839555 [ 8.858577] pci 0000:17:0e.0: Adding to iommu group 49 Sep 12 10:08:32.851572 [ 8.864339] pci 0000:17:0e.1: Adding to iommu group 49 Sep 12 10:08:32.851593 [ 8.870099] pci 0000:17:0e.2: Adding to iommu group 49 Sep 12 10:08:32.863547 [ 8.875859] pci 0000:17:0e.3: Adding to iommu group 49 Sep 12 10:08:32.863568 [ 8.881619] pci 0000:17:0e.4: Adding to iommu group 49 Sep 12 10:08:32.875571 [ 8.887381] pci 0000:17:0e.5: Adding to iommu group 49 Sep 12 10:08:32.875592 [ 8.893146] pci 0000:17:0e.6: Adding to iommu group 49 Sep 12 10:08:32.887526 [ 8.898907] pci 0000:17:0e.7: Adding to iommu group 49 Sep 12 10:08:32.887546 [ 8.904720] pci 0000:17:0f.0: Adding to iommu group 50 Sep 12 10:08:32.899523 [ 8.910482] pci 0000:17:0f.1: Adding to iommu group 50 Sep 12 10:08:32.899545 [ 8.916347] pci 0000:17:1d.0: Adding to iommu group 51 Sep 12 10:08:32.911555 [ 8.922108] pci 0000:17:1d.1: Adding to iommu group 51 Sep 12 10:08:32.911576 [ 8.927871] pci 0000:17:1d.2: Adding to iommu group 51 Sep 12 10:08:32.923548 [ 8.933635] pci 0000:17:1d.3: Adding to iommu group 51 Sep 12 10:08:32.923569 [ 8.939579] pci 0000:17:1e.0: Adding to iommu group 52 Sep 12 10:08:32.935523 [ 8.945341] pci 0000:17:1e.1: Adding to iommu group 52 Sep 12 10:08:32.935544 [ 8.951104] pci 0000:17:1e.2: Adding to iommu group 52 Sep 12 10:08:32.947531 [ 8.956866] pci 0000:17:1e.3: Adding to iommu group 52 Sep 12 10:08:32.947551 [ 8.962629] pci 0000:17:1e.4: Adding to iommu group 52 Sep 12 10:08:32.959523 [ 8.968396] pci 0000:17:1e.5: Adding to iommu group 52 Sep 12 10:08:32.959544 [ 8.974151] pci 0000:17:1e.6: Adding to iommu group 52 Sep 12 10:08:32.971550 [ 8.979912] pci 0000:3a:05.0: Adding to iommu group 53 Sep 12 10:08:32.971571 [ 8.985671] pci 0000:3a:05.2: Adding to iommu group 54 Sep 12 10:08:32.983525 [ 8.991430] pci 0000:3a:05.4: Adding to iommu group 55 Sep 12 10:08:32.983547 [ 8.997189] pci 0000:3a:08.0: Adding to iommu group 56 Sep 12 10:08:32.983568 [ 9.002951] pci 0000:3a:09.0: Adding to iommu group 57 Sep 12 10:08:32.995531 [ 9.008711] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 12 10:08:32.995551 [ 9.014469] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 12 10:08:33.007532 [ 9.020227] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 12 10:08:33.007553 [ 9.025987] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 12 10:08:33.019528 [ 9.031744] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 12 10:08:33.019549 [ 9.037492] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 12 10:08:33.031524 [ 9.043252] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 12 10:08:33.031546 [ 9.049013] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 12 10:08:33.043526 [ 9.054771] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 12 10:08:33.043547 [ 9.060534] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 12 10:08:33.055527 [ 9.066291] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 12 10:08:33.055548 [ 9.072050] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 12 10:08:33.067532 [ 9.077808] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 12 10:08:33.067553 [ 9.083570] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 12 10:08:33.079525 [ 9.089329] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 12 10:08:33.079546 [ 9.095089] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 12 10:08:33.091526 [ 9.100846] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 12 10:08:33.091548 [ 9.106605] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 12 10:08:33.103523 [ 9.112365] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 12 10:08:33.103544 [ 9.118125] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 12 10:08:33.115518 [ 9.123884] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 12 10:08:33.115540 [ 9.129642] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 12 10:08:33.127513 [ 9.135400] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 12 10:08:33.127535 [ 9.141158] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 12 10:08:33.139522 [ 9.146919] pci 0000:5d:05.0: Adding to iommu group 82 Sep 12 10:08:33.139543 [ 9.152676] pci 0000:5d:05.2: Adding to iommu group 83 Sep 12 10:08:33.139557 [ 9.158435] pci 0000:5d:05.4: Adding to iommu group 84 Sep 12 10:08:33.151523 [ 9.164196] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 12 10:08:33.151543 [ 9.169954] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 12 10:08:33.163509 [ 9.175712] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 12 10:08:33.163529 [ 9.181471] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 12 10:08:33.175499 [ 9.187232] pci 0000:5d:12.0: Adding to iommu group 89 Sep 12 10:08:33.175520 [ 9.193042] pci 0000:5d:12.1: Adding to iommu group 90 Sep 12 10:08:33.187470 [ 9.198812] pci 0000:5d:12.2: Adding to iommu group 90 Sep 12 10:08:33.187491 [ 9.204597] pci 0000:5d:15.0: Adding to iommu group 91 Sep 12 10:08:33.199522 [ 9.210411] pci 0000:5d:16.0: Adding to iommu group 92 Sep 12 10:08:33.199542 [ 9.216186] pci 0000:5d:16.4: Adding to iommu group 92 Sep 12 10:08:33.211522 [ 9.221937] pci 0000:80:05.0: Adding to iommu group 93 Sep 12 10:08:33.211543 [ 9.227696] pci 0000:80:05.2: Adding to iommu group 94 Sep 12 10:08:33.223532 [ 9.233455] pci 0000:80:05.4: Adding to iommu group 95 Sep 12 10:08:33.223553 [ 9.239216] pci 0000:80:08.0: Adding to iommu group 96 Sep 12 10:08:33.235525 [ 9.245002] pci 0000:80:08.1: Adding to iommu group 97 Sep 12 10:08:33.235546 [ 9.250760] pci 0000:80:08.2: Adding to iommu group 98 Sep 12 10:08:33.247514 [ 9.256524] pci 0000:85:05.0: Adding to iommu group 99 Sep 12 10:08:33.247535 [ 9.262285] pci 0000:85:05.2: Adding to iommu group 100 Sep 12 10:08:33.259483 [ 9.268141] pci 0000:85:05.4: Adding to iommu group 101 Sep 12 10:08:33.259505 [ 9.274209] pci 0000:85:08.0: Adding to iommu group 102 Sep 12 10:08:33.271532 [ 9.280080] pci 0000:85:08.1: Adding to iommu group 102 Sep 12 10:08:33.271553 [ 9.285950] pci 0000:85:08.2: Adding to iommu group 102 Sep 12 10:08:33.283531 [ 9.291820] pci 0000:85:08.3: Adding to iommu group 102 Sep 12 10:08:33.283553 [ 9.297693] pci 0000:85:08.4: Adding to iommu group 102 Sep 12 10:08:33.295529 [ 9.303561] pci 0000:85:08.5: Adding to iommu group 102 Sep 12 10:08:33.295551 [ 9.309431] pci 0000:85:08.6: Adding to iommu group 102 Sep 12 10:08:33.307472 [ 9.315299] pci 0000:85:08.7: Adding to iommu group 102 Sep 12 10:08:33.307494 [ 9.321207] pci 0000:85:09.0: Adding to iommu group 103 Sep 12 10:08:33.319471 [ 9.327077] pci 0000:85:09.1: Adding to iommu group 103 Sep 12 10:08:33.319493 [ 9.333146] pci 0000:85:0e.0: Adding to iommu group 104 Sep 12 10:08:33.331523 [ 9.339014] pci 0000:85:0e.1: Adding to iommu group 104 Sep 12 10:08:33.331544 [ 9.344884] pci 0000:85:0e.2: Adding to iommu group 104 Sep 12 10:08:33.343474 [ 9.350753] pci 0000:85:0e.3: Adding to iommu group 104 Sep 12 10:08:33.343495 [ 9.356622] pci 0000:85:0e.4: Adding to iommu group 104 Sep 12 10:08:33.355493 [ 9.362492] pci 0000:85:0e.5: Adding to iommu group 104 Sep 12 10:08:33.355515 [ 9.368364] pci 0000:85:0e.6: Adding to iommu group 104 Sep 12 10:08:33.367501 [ 9.374232] pci 0000:85:0e.7: Adding to iommu group 104 Sep 12 10:08:33.367524 [ 9.380139] pci 0000:85:0f.0: Adding to iommu group 105 Sep 12 10:08:33.367538 [ 9.386011] pci 0000:85:0f.1: Adding to iommu group 105 Sep 12 10:08:33.379533 [ 9.391969] pci 0000:85:1d.0: Adding to iommu group 106 Sep 12 10:08:33.379554 [ 9.397841] pci 0000:85:1d.1: Adding to iommu group 106 Sep 12 10:08:33.391491 [ 9.403713] pci 0000:85:1d.2: Adding to iommu group 106 Sep 12 10:08:33.391512 [ 9.409576] pci 0000:85:1d.3: Adding to iommu group 106 Sep 12 10:08:33.403515 [ 9.415620] pci 0000:85:1e.0: Adding to iommu group 107 Sep 12 10:08:33.403536 [ 9.421492] pci 0000:85:1e.1: Adding to iommu group 107 Sep 12 10:08:33.415530 [ 9.427363] pci 0000:85:1e.2: Adding to iommu group 107 Sep 12 10:08:33.415551 [ 9.433228] pci 0000:85:1e.3: Adding to iommu group 107 Sep 12 10:08:33.427520 [ 9.439098] pci 0000:85:1e.4: Adding to iommu group 107 Sep 12 10:08:33.427541 [ 9.444970] pci 0000:85:1e.5: Adding to iommu group 107 Sep 12 10:08:33.439521 [ 9.450842] pci 0000:85:1e.6: Adding to iommu group 107 Sep 12 10:08:33.439542 [ 9.456700] pci 0000:ae:05.0: Adding to iommu group 108 Sep 12 10:08:33.451476 [ 9.462554] pci 0000:ae:05.2: Adding to iommu group 109 Sep 12 10:08:33.451496 [ 9.468410] pci 0000:ae:05.4: Adding to iommu group 110 Sep 12 10:08:33.463472 [ 9.474265] pci 0000:ae:08.0: Adding to iommu group 111 Sep 12 10:08:33.463493 [ 9.480111] pci 0000:ae:09.0: Adding to iommu group 112 Sep 12 10:08:33.475528 [ 9.485967] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 12 10:08:33.475549 [ 9.491820] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 12 10:08:33.487517 [ 9.497677] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 12 10:08:33.487538 [ 9.503534] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 12 10:08:33.499509 [ 9.509389] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 12 10:08:33.499530 [ 9.515242] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 12 10:08:33.511523 [ 9.521095] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 12 10:08:33.511544 [ 9.526952] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 12 10:08:33.523496 [ 9.532806] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 12 10:08:33.523517 [ 9.538652] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 12 10:08:33.535521 [ 9.544506] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 12 10:08:33.535542 [ 9.550354] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 12 10:08:33.547525 [ 9.556211] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 12 10:08:33.547546 [ 9.562068] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 12 10:08:33.559543 [ 9.567924] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 12 10:08:33.559564 [ 9.573782] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 12 10:08:33.571535 [ 9.579637] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 12 10:08:33.571557 [ 9.585489] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 12 10:08:33.583529 [ 9.591346] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 12 10:08:33.583551 [ 9.597201] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 12 10:08:33.595527 [ 9.603056] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 12 10:08:33.595548 [ 9.608911] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 12 10:08:33.607523 [ 9.614766] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 12 10:08:33.607545 [ 9.620623] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 12 10:08:33.619477 [ 9.626481] pci 0000:d7:05.0: Adding to iommu group 137 Sep 12 10:08:33.619498 [ 9.632345] pci 0000:d7:05.2: Adding to iommu group 138 Sep 12 10:08:33.631466 [ 9.638202] pci 0000:d7:05.4: Adding to iommu group 139 Sep 12 10:08:33.631488 [ 9.644058] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 12 10:08:33.643465 [ 9.649910] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 12 10:08:33.643486 [ 9.655766] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 12 10:08:33.655487 [ 9.661619] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 12 10:08:33.655509 [ 9.667475] pci 0000:d7:12.0: Adding to iommu group 144 Sep 12 10:08:33.655523 [ 9.673380] pci 0000:d7:12.1: Adding to iommu group 145 Sep 12 10:08:33.667530 [ 9.679258] pci 0000:d7:12.2: Adding to iommu group 145 Sep 12 10:08:33.667551 [ 9.685138] pci 0000:d7:15.0: Adding to iommu group 146 Sep 12 10:08:33.679528 [ 9.691043] pci 0000:d7:16.0: Adding to iommu group 147 Sep 12 10:08:33.679549 [ 9.696922] pci 0000:d7:16.4: Adding to iommu group 147 Sep 12 10:08:33.691476 [ 9.752021] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 10:08:33.751471 [ 9.759203] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 10:08:33.751494 [ 9.766379] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Sep 12 10:08:33.763520 [ 9.776308] Initialise system trusted keyrings Sep 12 10:08:33.775465 [ 9.781269] Key type blacklist registered Sep 12 10:08:33.775485 [ 9.785856] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 12 10:08:33.775501 [ 9.794884] zbud: loaded Sep 12 10:08:33.787461 [ 9.798048] integrity: Platform Keyring initialized Sep 12 10:08:33.787482 [ 9.803487] integrity: Machine keyring initialized Sep 12 10:08:33.799471 [ 9.808825] Key type asymmetric registered Sep 12 10:08:33.799491 [ 9.813389] Asymmetric key parser 'x509' registered Sep 12 10:08:33.811451 [ 9.825839] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 10:08:33.823485 [ 9.832267] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 10:08:33.823511 [ 9.840586] io scheduler mq-deadline registered Sep 12 10:08:33.835508 [ 9.847566] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 12 10:08:33.847573 [ 9.854006] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 12 10:08:33.859564 [ 9.869301] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 12 10:08:33.859586 [ 9.875812] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 12 10:08:33.871521 [ 9.882234] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 12 10:08:33.871544 [ 9.888752] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 12 10:08:33.883474 [ 9.895277] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 12 10:08:33.895464 [ 9.901770] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 12 10:08:33.895486 [ 9.908236] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 12 10:08:33.907479 [ 9.914742] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 12 10:08:33.907500 [ 9.920974] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:33.931474 [ 9.938930] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 12 10:08:33.931497 [ 9.945464] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 12 10:08:33.943513 [ 9.951698] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:33.955502 [ 9.969717] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 12 10:08:33.967470 [ 9.976216] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 12 10:08:33.967492 [ 9.982715] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 12 10:08:33.979473 [ 9.989209] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 12 10:08:33.979495 [ 9.995662] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 12 10:08:33.991470 [ 10.002182] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 12 10:08:33.991491 [ 10.009081] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 12 10:08:34.003520 [ 10.015578] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 12 10:08:34.015482 [ 10.021809] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:34.027492 [ 10.039808] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 12 10:08:34.039466 [ 10.046286] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 12 10:08:34.039488 [ 10.052516] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:34.063465 [ 10.070465] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 12 10:08:34.063488 [ 10.076940] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 12 10:08:34.075469 [ 10.083171] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:34.087476 [ 10.101111] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 12 10:08:34.099468 [ 10.107589] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 12 10:08:34.099490 [ 10.113813] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:34.123473 [ 10.131808] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 12 10:08:34.123494 [ 10.138293] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 12 10:08:34.135469 [ 10.144808] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 12 10:08:34.135491 [ 10.151289] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 12 10:08:34.147469 [ 10.157777] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 12 10:08:34.147491 [ 10.164247] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 12 10:08:34.159475 [ 10.170480] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:34.171486 [ 10.188435] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 12 10:08:34.183474 [ 10.194904] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 12 10:08:34.195470 [ 10.201126] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:34.207478 [ 10.219183] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 10:08:34.219458 [ 10.226813] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 10:08:34.219479 [ 10.237391] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 10:08:34.231471 [ 10.245729] pstore: Registered erst as persistent store backend Sep 12 10:08:34.243467 [ 10.252563] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 10:08:34.243490 [ 10.259775] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 10:08:34.255478 [ 10.269704] Linux agpgart interface v0.103 Sep 12 10:08:34.267459 [ 10.279206] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 12 10:08:34.279483 [ 10.307893] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 10:08:34.303590 [ 10.322576] i8042: PNP: No PS/2 controller found. Sep 12 10:08:34.315523 [ 10.327978] mousedev: PS/2 mouse device common for all mice Sep 12 10:08:34.327518 [ 10.334209] rtc_cmos 00:00: RTC can wake from S4 Sep 12 10:08:34.327539 [ 10.339855] rtc_cmos 00:00: registered as rtc0 Sep 12 10:08:34.339526 [ 10.344885] rtc_cmos 00:00: setting system clock to 2024-09-12T10:08:34 UTC (1726135714) Sep 12 10:08:34.339553 [ 10.353933] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 10:08:34.351521 [ 10.363910] intel_pstate: Intel P-state driver initializing Sep 12 10:08:34.363456 [ 10.380833] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 10:08:34.375580 [ 10.388066] efifb: probing for efifb Sep 12 10:08:34.387529 [ 10.392069] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 12 10:08:34.387552 [ 10.399343] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 12 10:08:34.399524 [ 10.406035] efifb: scrolling: redraw Sep 12 10:08:34.399543 [ 10.410019] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 10:08:34.411480 [ 10.427698] Console: switching to colour frame buffer device 128x48 Sep 12 10:08:34.435535 [ 10.445964] fb0: EFI VGA frame buffer device Sep 12 10:08:34.435554 [ 10.462508] NET: Registered PF_INET6 protocol family Sep 12 10:08:34.459560 [ 10.479884] Segment Routing with IPv6 Sep 12 10:08:34.471481 [ 10.483979] In-situ OAM (IOAM) with IPv6 Sep 12 10:08:34.483525 [ 10.488373] mip6: Mobile IPv6 Sep 12 10:08:34.483544 [ 10.491670] NET: Registered PF_PACKET protocol family Sep 12 10:08:34.483558 [ 10.497519] mpls_gso: MPLS GSO support Sep 12 10:08:34.495472 [ 10.511114] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Sep 12 10:08:34.507574 [ 10.519024] microcode: Microcode Update Driver: v2.2. Sep 12 10:08:34.519513 [ 10.520036] resctrl: MB allocation detected Sep 12 10:08:34.519533 [ 10.530329] IPI shorthand broadcast: enabled Sep 12 10:08:34.519546 [ 10.535111] sched_clock: Marking stable (8570901493, 1964182191)->(11020173177, -485089493) Sep 12 10:08:34.531530 [ 10.546214] registered taskstats version 1 Sep 12 10:08:34.543521 [ 10.550791] Loading compiled-in X.509 certificates Sep 12 10:08:34.543542 [ 10.583127] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 10:08:34.579601 [ 10.592854] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 10:08:34.591500 [ 10.611061] zswap: loaded using pool lzo/zbud Sep 12 10:08:34.603481 [ 10.616560] Key type .fscrypt registered Sep 12 10:08:34.615498 [ 10.620931] Key type fscrypt-provisioning registered Sep 12 10:08:34.615519 [ 10.626912] pstore: Using crash dump compression: deflate Sep 12 10:08:34.627474 [ 10.643523] Key type encrypted registered Sep 12 10:08:34.639590 [ 10.648003] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 10:08:34.639612 [ 10.655555] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:08:34.651531 [ 10.661617] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 12 10:08:34.663531 [ 10.672080] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:08:34.663552 [ 10.678121] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 12 10:08:34.675542 [ 10.688583] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:08:34.687533 [ 10.694612] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 12 10:08:34.699534 [ 10.706627] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:08:34.699555 [ 10.712673] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 12 10:08:34.711589 [ 10.726226] ima: Allocated hash algorithm: sha256 Sep 12 10:08:34.723483 [ 10.774994] ima: No architecture policies found Sep 12 10:08:34.771553 [ 10.780058] evm: Initialising EVM extended attributes: Sep 12 10:08:34.771574 [ 10.785784] evm: security.selinux Sep 12 10:08:34.783552 [ 10.789475] evm: security.SMACK64 (disabled) Sep 12 10:08:34.783572 [ 10.794222] evm: security.SMACK64EXEC (disabled) Sep 12 10:08:34.795562 [ 10.799365] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 10:08:34.795585 [ 10.804990] evm: security.SMACK64MMAP (disabled) Sep 12 10:08:34.795598 [ 10.810133] evm: security.apparmor Sep 12 10:08:34.807549 [ 10.813921] evm: security.ima Sep 12 10:08:34.807567 [ 10.817226] evm: security.capability Sep 12 10:08:34.807579 [ 10.821208] evm: HMAC attrs: 0x1 Sep 12 10:08:34.819550 [ 10.824811] tsc: Refined TSC clocksource calibration: 2194.843 MHz Sep 12 10:08:34.819574 [ 10.831743] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Sep 12 10:08:34.831558 [ 10.843049] clocksource: Switched to clocksource tsc Sep 12 10:08:34.843497 [ 10.957121] clk: Disabling unused clocks Sep 12 10:08:34.951499 [ 10.964065] Freeing unused decrypted memory: 2036K Sep 12 10:08:34.963519 [ 10.971172] Freeing unused kernel image (initmem) memory: 2796K Sep 12 10:08:34.963541 [ 10.978024] Write protecting the kernel read-only data: 26624k Sep 12 10:08:34.975523 [ 10.986671] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 10:08:34.987511 [ 10.994902] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 10:08:34.987535 [ 11.076797] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 10:08:35.071517 [ 11.083988] x86/mm: Checking user space page tables Sep 12 10:08:35.083483 [ 11.135856] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 10:08:35.131547 [ 11.143051] Run /init as init process Sep 12 10:08:35.143445 Loading, please wait... Sep 12 10:08:35.155478 Starting systemd-udevd version 252.30-1~deb12u2 Sep 12 10:08:35.179493 [ 11.427716] dca service started, version 1.12.1 Sep 12 10:08:35.419544 [ 11.433561] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Sep 12 10:08:35.431521 [ 11.440472] lpc_ich 0000:00:1f.0: No MFD cells added Sep 12 10:08:35.431543 [ 11.448942] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Sep 12 10:08:35.443519 [ 11.456080] i801_smbus 0000:00:1f.4: SPD Write Disable is set Sep 12 10:08:35.455513 [ 11.462544] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Sep 12 10:08:35.455536 [ 11.470195] i2c i2c-0: 2/24 memory slots populated (from DMI) Sep 12 10:08:35.467494 [ 11.476616] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Sep 12 10:08:35.479500 [ 11.488309] ACPI: bus type USB registered Sep 12 10:08:35.479520 [ 11.488423] SCSI subsystem initialized Sep 12 10:08:35.491467 [ 11.492834] usbcore: registered new interface driver usbfs Sep 12 10:08:35.491490 [ 11.503135] usbcore: registered new interface driver hub Sep 12 10:08:35.503472 [ 11.509117] usbcore: registered new device driver usb Sep 12 10:08:35.503494 [ 11.509280] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Sep 12 10:08:35.515482 [ 11.514886] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 10:08:35.527474 [ 11.529035] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 10:08:35.539454 [ 11.535060] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 10:08:35.539476 [ 11.559745] megasas: 07.719.03.00-rc1 Sep 12 10:08:35.551445 [ 11.564308] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 12 10:08:35.563475 [ 11.570639] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 10:08:35.575456 [ 11.582860] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 12 10:08:35.575480 [ 11.590537] pps pps0: new PPS source ptp0 Sep 12 10:08:35.587471 [ 11.595115] igb 0000:02:00.0: added PHC on eth1 Sep 12 10:08:35.587491 [ 11.600193] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 10:08:35.599473 [ 11.607868] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 12 10:08:35.611475 [ 11.615911] igb 0000:02:00.0: eth1: PBA No: 100200-000 Sep 12 10:08:35.611497 [ 11.621650] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 10:08:35.623468 [ 11.631425] bnxt_en 0000:18:00.1 eth2: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Sep 12 10:08:35.635476 [ 11.645702] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 10:08:35.647471 [ 11.655844] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 12 10:08:35.659474 [ 11.664302] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 12 10:08:35.659499 [ 11.671899] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 12 10:08:35.671472 [ 11.678318] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 12 10:08:35.683459 [ 11.690782] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Sep 12 10:08:35.683481 [ 11.694794] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 12 10:08:35.695479 [ 11.706043] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 12 10:08:35.707496 [ 11.713043] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 10:08:35.719530 [ 11.724012] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 10:08:35.719551 [ 11.729854] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 12 10:08:35.731480 [ 11.739308] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 12 10:08:35.743471 [ 11.749856] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 10:08:35.743492 [ 11.755695] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 12 10:08:35.755522 [ 11.757217] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth2 Sep 12 10:08:35.767523 [ 11.763955] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 12 10:08:35.767546 [ 11.764010] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 10:08:35.779542 [ 11.787179] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 10:08:35.791521 [ 11.795245] usb usb1: Product: xHCI Host Controller Sep 12 10:08:35.791542 [ 11.800692] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 10:08:35.803504 [ 11.807495] usb usb1: SerialNumber: 0000:00:14.0 Sep 12 10:08:35.803525 [ 11.812644] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 12 10:08:35.815471 [ 11.821097] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 12 10:08:35.815494 [ 11.824745] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Sep 12 10:08:35.827471 [ 11.828095] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 12 10:08:35.839486 [ 11.843060] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 12 10:08:35.839508 [ 11.849765] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 12 10:08:35.851559 [ 11.856569] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 10:08:35.851587 [ 11.866088] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 12 10:08:35.863475 [ 11.873380] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 12 10:08:35.875463 [ 11.881206] hub 1-0:1.0: USB hub found Sep 12 10:08:35.875483 [ 11.885411] hub 1-0:1.0: 16 ports detected Sep 12 10:08:35.875495 [ 11.891742] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 12 10:08:35.887546 [ 11.900964] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 10:08:35.899486 [ 11.909029] usb usb2: Product: xHCI Host Controller Sep 12 10:08:35.899506 [ 11.914477] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 10:08:35.911518 [ 11.921279] usb usb2: SerialNumber: 0000:00:14.0 Sep 12 10:08:35.911538 [ 11.927387] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Sep 12 10:08:35.923476 [ 11.936524] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Sep 12 10:08:35.935495 [ 11.947100] hub 2-0:1.0: USB hub found Sep 12 10:08:35.947511 [ 11.951303] hub 2-0:1.0: 10 ports detected Sep 12 10:08:35.947531 [ 11.956554] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 10:08:35.959516 [ 11.967244] megaraid_sas 0000:65:00.0: INIT adapter done Sep 12 10:08:35.959537 [ 11.974873] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 12 10:08:35.971477 [ 11.983524] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 12 10:08:35.983471 [ 11.990039] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 12 10:08:35.983494 [ 11.996747] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 12 10:08:35.995471 [ 12.003874] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 12 10:08:36.007505 [ 12.015433] scsi host0: Avago SAS based MegaRAID driver Sep 12 10:08:36.007527 [ 12.022198] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 12 10:08:36.019553 [ 12.081135] scsi host1: ahci Sep 12 10:08:36.079485 [ 12.084772] scsi host2: ahci Sep 12 10:08:36.079503 [ 12.088422] scsi host3: ahci Sep 12 10:08:36.079514 [ 12.092001] scsi host4: ahci Sep 12 10:08:36.091503 [ 12.095595] scsi host5: ahci Sep 12 10:08:36.091522 [ 12.099202] scsi host6: ahci Sep 12 10:08:36.091533 [ 12.102837] scsi host7: ahci Sep 12 10:08:36.091544 [ 12.106426] scsi host8: ahci Sep 12 10:08:36.103506 [ 12.109711] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 252 Sep 12 10:08:36.103532 [ 12.118276] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 252 Sep 12 10:08:36.115502 [ 12.126847] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 252 Sep 12 10:08:36.127503 [ 12.135401] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 252 Sep 12 10:08:36.139469 [ 12.143951] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 252 Sep 12 10:08:36.139495 [ 12.152510] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 252 Sep 12 10:08:36.151477 [ 12.161062] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 252 Sep 12 10:08:36.163470 [ 12.169614] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 252 Sep 12 10:08:36.163495 [ 12.240319] usb 1-8: new high-speed USB device number 2 using xhci_hcd Sep 12 10:08:36.235500 [ 12.413685] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Sep 12 10:08:36.415473 [ 12.422848] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 12 10:08:36.427473 [ 12.430819] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Sep 12 10:08:36.427496 [ 12.436857] usb 1-8: Manufacturer: Emulex Communications Sep 12 10:08:36.439454 [ 12.442797] usb 1-8: SerialNumber: 0xBABEFACE Sep 12 10:08:36.439475 [ 12.449209] hub 1-8:1.0: USB hub found Sep 12 10:08:36.439488 [ 12.453615] hub 1-8:1.0: 7 ports detected Sep 12 10:08:36.451480 [ 12.489125] ata8: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:36.487491 [ 12.495203] ata7: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:36.487513 [ 12.501269] ata6: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:36.499525 [ 12.507341] ata5: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:36.499557 [ 12.513401] ata1: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:36.511498 [ 12.519473] ata2: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:36.511520 [ 12.525548] ata3: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:36.523466 [ 12.531623] ata4: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:36.523487 [ 12.556081] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 12 10:08:36.559511 [ 12.565637] sd 0:0:0:0: [sda] Write Protect is off Sep 12 10:08:36.559532 [ 12.571827] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 10:08:36.571471 [ 12.583296] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Sep 12 10:08:36.583458 [ 12.589733] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Sep 12 10:08:36.583480 [ 12.614543] sda: sda1 sda2 sda3 Sep 12 10:08:36.607462 [ 12.618605] sd 0:0:0:0: [sda] Attached SCSI disk Sep 12 10:08:36.619460 [ 12.919801] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 10:08:36.919525 [ 12.933457] device-mapper: uevent: version 1.0.3 Sep 12 10:08:36.931545 [ 12.938757] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 12 10:08:36.943464 Begin: Loading essential drivers ... done. Sep 12 10:08:37.219474 Begin: Running /scripts/init-premount ... done. Sep 12 10:08:37.219494 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 10:08:37.231467 Begin: Running /scripts/local-premount ... done. Sep 12 10:08:37.243427 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 10:08:37.255507 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Sep 12 10:08:37.267459 /dev/mapper/sabro1--vg-root: clean, 39786/1220608 files, 468619/4882432 blocks Sep 12 10:08:37.339440 done. Sep 12 10:08:37.339456 [ 13.458786] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 10:08:37.459441 [ 13.475382] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:08:37.471504 done. Sep 12 10:08:37.471518 Begin: Running /scripts/local-bottom ... done. Sep 12 10:08:37.495441 Begin: Running /scripts/init-bottom ... done. Sep 12 10:08:37.519415 [ 13.647901] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 12 10:08:37.651462 INIT: version 3.06 booting Sep 12 10:08:37.855430 INIT: No inittab.d directory found Sep 12 10:08:37.915500 Using makefile-style concurrent boot in runlevel S. Sep 12 10:08:38.059529 Starting hotplug events dispatcher: systemd-udevd. Sep 12 10:08:38.875427 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 10:08:38.899437 Synthesizing the initial hotplug events (devices)...done. Sep 12 10:08:39.163451 Waiting for /dev to be fully populated...[ 15.181627] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Sep 12 10:08:39.175532 [ 15.204290] ACPI: button: Power Button [PWRF] Sep 12 10:08:39.199566 [ 15.279509] IPMI message handler: version 39.2 Sep 12 10:08:39.271556 [ 15.291016] ipmi device interface Sep 12 10:08:39.283559 [ 15.405200] pstore: ignoring unexpected backend 'efi' Sep 12 10:08:39.403536 [ 15.411390] ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 12 10:08:39.403558 [ 15.411817] ipmi_si: IPMI System Interface driver Sep 12 10:08:39.415536 [ 15.418016] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Sep 12 10:08:39.415558 [ 15.423196] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 12 10:08:39.427544 [ 15.436982] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 12 10:08:39.439544 [ 15.444981] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Sep 12 10:08:39.439566 [ 15.445053] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 12 10:08:39.451542 [ 15.458434] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 12 10:08:39.451572 [ 15.465214] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 12 10:08:39.463531 [ 15.475299] sd 0:0:0:0: Attached scsi generic sg0 type 0 Sep 12 10:08:39.475538 [ 15.475333] input: PC Speaker as /devices/platform/pcspkr/input/input1 Sep 12 10:08:39.475562 [ 15.480245] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Sep 12 10:08:39.487542 [ 15.495029] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Sep 12 10:08:39.487564 [ 15.511825] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 12 10:08:39.511544 [ 15.515808] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Sep 12 10:08:39.523533 [ 15.521554] ipmi_si: Adding ACPI-specified kcs state machine Sep 12 10:08:39.523555 [ 15.521632] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 12 10:08:39.535545 [ 15.541664] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Sep 12 10:08:39.547483 [ 15.552928] iTCO_vendor_support: vendor-support=0 Sep 12 10:08:39.547504 [ 15.558275] ACPI: bus type drm_connector registered Sep 12 10:08:39.559494 [ 15.565501] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Sep 12 10:08:39.559517 [ 15.585388] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Sep 12 10:08:39.583465 [ 15.593799] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 12 10:08:39.595475 [ 15.605225] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Sep 12 10:08:39.607444 [ 15.624920] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Sep 12 10:08:39.619515 [ 15.645356] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Sep 12 10:08:39.643535 [ 15.652775] Console: switching to colour dummy device 80x25 Sep 12 10:08:39.655504 [ 15.664857] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Sep 12 10:08:39.667551 [ 15.665387] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Sep 12 10:08:39.667573 [ 15.679880] fbcon: mgag200drmfb (fb0) is primary device Sep 12 10:08:39.763531 [ 15.693056] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Sep 12 10:08:39.775595 [ 15.706038] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Sep 12 10:08:39.775617 [ 15.719510] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Sep 12 10:08:39.787604 [ 15.732480] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Sep 12 10:08:39.787626 [ 15.752258] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Sep 12 10:08:39.799612 [ 15.752263] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 12 10:08:39.811603 [ 15.755240] Console: switching to colour frame buffer device 128x48 Sep 12 10:08:39.811626 [ 15.771190] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Sep 12 10:08:39.823616 [ 15.774821] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 12 10:08:39.835604 [ 15.793721] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 12 10:08:39.835626 [ 15.810876] cryptd: max_cpu_qlen set to 1000 Sep 12 10:08:39.847584 [ 15.855440] ipmi_ssif: IPMI SSIF Interface driver Sep 12 10:08:39.847604 [ 15.903603] AVX2 version of gcm_enc/dec engaged. Sep 12 10:08:39.895481 [ 15.908887] AES CTR mode by8 optimization enabled Sep 12 10:08:39.907501 [ 16.511495] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Sep 12 10:08:40.519468 [ 16.523878] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Sep 12 10:08:40.531468 [ 16.536261] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Sep 12 10:08:40.543468 [ 16.548626] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Sep 12 10:08:40.555424 [ 16.605349] intel_rapl_common: Found RAPL domain package Sep 12 10:08:40.603483 [ 16.611305] intel_rapl_common: RAPL package-0 domain package locked by BIOS Sep 12 10:08:40.615463 [ 16.619617] intel_rapl_common: Found RAPL domain package Sep 12 10:08:40.615486 [ 16.625579] intel_rapl_common: RAPL package-1 domain package locked by BIOS Sep 12 10:08:40.627428 done. Sep 12 10:08:40.759417 [ 16.958598] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 10:08:40.951447 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 12 10:08:40.975450 Checking file systems.../dev/sda2: clean, 343/61056 files, 23581/244224 blocks Sep 12 10:08:41.455445 done. Sep 12 10:08:41.467414 Cleaning up temporary files... /tmp. Sep 12 10:08:41.539427 [ 17.620335] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 12 10:08:41.623443 [ 17.634028] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:08:41.635441 [ 17.766919] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 12 10:08:41.767527 Mounting local filesystems...done. Sep 12 10:08:41.899502 Activating swapfile swap, if any...done. Sep 12 10:08:41.911514 Cleaning up temporary files.... Sep 12 10:08:41.911532 Starting Setting kernel variables: sysctl. Sep 12 10:08:41.959419 [ 18.264017] audit: type=1400 audit(1726135722.235:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1522 comm="apparmor_parser" Sep 12 10:08:42.271478 [ 18.281215] audit: type=1400 audit(1726135722.239:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1522 comm="apparmor_parser" Sep 12 10:08:42.295467 [ 18.298986] audit: type=1400 audit(1726135722.251:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1521 comm="apparmor_parser" Sep 12 10:08:42.307475 [ 18.315780] audit: type=1400 audit(1726135722.283:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1524 comm="apparmor_parser" Sep 12 10:08:42.319481 [ 18.332688] audit: type=1400 audit(1726135722.283:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1524 comm="apparmor_parser" Sep 12 10:08:42.343473 [ 18.349385] audit: type=1400 audit(1726135722.283:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1524 comm="apparmor_parser" Sep 12 10:08:42.355478 [ 18.365987] audit: type=1400 audit(1726135722.323:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1525 comm="apparmor_parser" Sep 12 10:08:42.379412 [ 18.428142] audit: type=1400 audit(1726135722.403:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1523 comm="apparmor_parser" Sep 12 10:08:42.439479 [ 18.448241] audit: type=1400 audit(1726135722.407:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1523 comm="apparmor_parser" Sep 12 10:08:42.463467 [ 18.467759] audit: type=1400 audit(1726135722.407:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1523 comm="apparmor_parser" Sep 12 10:08:42.475489 Starting: AppArmorLoading AppArmor profiles...done. Sep 12 10:08:42.487424 . Sep 12 10:08:42.487439 [ 21.364819] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 10:08:45.367521 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 12 10:08:45.439532 Copyright 2004-2022 Internet Systems Consortium. Sep 12 10:08:45.439552 All rights reserved. Sep 12 10:08:45.439562 For info, please visit https://www.isc.org/software/dhcp/ Sep 12 10:08:45.451536 Sep 12 10:08:45.451550 Listening on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Sep 12 10:08:45.451564 Sending on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Sep 12 10:08:45.463537 Sending on Socket/fallback Sep 12 10:08:45.463556 Created duid "\000\001\000\001.uz*\000\020\340\336,n". Sep 12 10:08:45.463569 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 3 Sep 12 10:08:45.475538 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 5 Sep 12 10:08:45.487504 [ 21.596423] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Sep 12 10:08:45.595535 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 10 Sep 12 10:08:50.263492 DHCPOFFER of 10.149.64.69 from 10.149.64.4 Sep 12 10:08:50.263511 DHCPREQUEST for 10.149.64.69 on enx0010e0de2c6e to 255.255.255.255 port 67 Sep 12 10:08:50.275489 DHCPACK of 10.149.64.69 from 10.149.64.4 Sep 12 10:08:50.275508 bound to 10.149.64.69 -- renewal in 250 seconds. Sep 12 10:08:50.287449 done. Sep 12 10:08:50.287465 Cleaning up temporary files.... Sep 12 10:08:50.287477 Starting nftables: none Sep 12 10:08:50.311444 . Sep 12 10:08:50.503436 INIT: Entering runlevel: 2 Sep 12 10:08:50.527438 Using makefile-style concurrent boot in runlevel 2. Sep 12 10:08:50.551460 Starting Apache httpd web server: apache2. Sep 12 10:08:51.943505 Starting NTP server: ntpd2024-09-12T10:08:52 ntpd[1754]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 10:08:52.123559 2024-09-12T10:08:52 ntpd[1754]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 10:08:52.135535 . Sep 12 10:08:52.135550 Starting periodic command scheduler: cron. Sep 12 10:08:52.147515 Starting system message bus: dbus. Sep 12 10:08:52.219551 Starting OpenBSD Secure Shell server: sshd. Sep 12 10:08:52.555510 Sep 12 10:08:53.575520 Debian GNU/Linux 12 sabro1 ttyS0 Sep 12 10:08:53.575540 Sep 12 10:08:53.575547 sabro1 login: INIT: SwitUsing makefile-style concurrent boot in runlevel 6. Sep 12 10:11:53.659519 Stopping SMP IRQ Balancer: irqbalance. Sep 12 10:11:53.659541 Stopping hotplug events dispatcher: systemd-udevd. Sep 12 10:11:53.683529 Stopping nftables: none. Sep 12 10:11:53.707511 Saving the system clock to /dev/rtc0. Sep 12 10:11:54.523469 Hardware Clock updated to Thu Sep 12 10:11:54 UTC 2024. Sep 12 10:11:54.523491 Stopping Apache httpd web server: apache2. Sep 12 10:11:54.763461 Asking all remaining processes to terminate...done. Sep 12 10:11:54.943481 All processes ended within 1 seconds...done. Sep 12 10:11:54.955448 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de2c6e=enx0010e0de2c6e Sep 12 10:11:54.991484 done. Sep 12 10:11:54.991500 [ 211.109587] EXT4-fs (sda2): unmounting filesystem. Sep 12 10:11:55.111444 Deactivating swap...done. Sep 12 10:11:55.123455 Unmounting local filesystems...done. Sep 12 10:11:55.135449 [ 211.215769] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 10:11:55.219442 Will now restart. Sep 12 10:11:55.327447 [ 211.372074] kvm: exiting hardware virtualization Sep 12 10:11:55.363463 [ 212.099769] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 10:11:56.107442 [ 212.145510] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 10:11:56.143472 [ 212.244459] reboot: Restarting system Sep 12 10:11:56.239476 [ 212.248572] reboot: machine restart Sep 12 10:11:56.239496 [M¦Û[ Sep 12 10:12:38.075456 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 10:13:42.983460 >>Checking Media Presence...... Sep 12 10:13:42.983478 >>Media Present...... Sep 12 10:13:42.983487 >>Start PXE over IPv4. Sep 12 10:13:46.187432 Station IP address is 10.149.64.69 Sep 12 10:13:46.187449 Sep 12 10:13:46.199450 Server IP address is 10.149.64.3 Sep 12 10:13:46.199467 NBP filename is bootnetx64.efi Sep 12 10:13:46.199477 NBP filesize is 948768 Bytes Sep 12 10:13:46.211463 >>Checking Media Presence...... Sep 12 10:13:46.211479 >>Media Present...... Sep 12 10:13:46.223428 Downloading NBP file... Sep 12 10:13:46.223444 Sep 12 10:13:46.475444 Succeed to download NBP file. Sep 12 10:13:46.475461 Fetching Netboot Image Sep 12 10:13:46.655426 Welcome to GRUB! Sep 12 10:13:48.023481 Sep 12 10:13:48.023493 GNU GRUB version 2.06-13+deb12u1 Sep 12 10:13:49.547599 Sep 12 10:13:49.547612 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:13:49.595535 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:13:49.595556 before booting or `c' for a command-line. ESC to return previous Sep 12 10:13:49.607532 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 12 10:13:54.743431 Sep 12 10:13:54.743444 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 12 10:13:54.791530 /EndEntire Sep 12 10:13:54.851437 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 12 10:13:54.863601 /HD(1,800,8e800,8b027c8bd4e0e54d,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 12 10:13:54.863622 /EndEntire Sep 12 10:13:54.875425 Welcome to GRUB! Sep 12 10:13:55.223517 Sep 12 10:13:55.223529 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 10:13:56.763478 Sep 12 10:13:56.763491 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:13:56.811534 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:13:56.823516 before booting or `c' for a command-line. ESC to return Sep 12 10:13:56.823536 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Sep 12 10:13:56.955534 Sep 12 10:13:56.955547 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:13:56.991539 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:13:57.003533 before booting or `c' for a command-line. ESC to return previous Sep 12 10:13:57.015529 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 12 10:14:02.199434 Sep 12 10:14:02.199447 Sep 12 10:14:02.199453 Sep 12 10:14:02.199459  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Sep 12 10:14:02.319427 Sep 12 10:14:02.319440 Sep 12 10:14:02.319446 Sep 12 10:14:02.319451  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 12 10:14:02.391471 Sep 12 10:14:02.391483 Sep 12 10:14:02.391489 Sep 12 10:14:02.391495 Loading Xen 4 ...Loading Xen 4 ... Sep 12 10:14:02.463445 Sep 12 10:14:02.463458 Loading Linux 6.1.109+ ...Loading Linux 6.1.109+ ... Sep 12 10:14:02.667552 Sep 12 10:14:02.667565 Loading initial ramdisk ...Loading initial ramdisk ... Sep 12 10:14:02.943442 Sep 12 10:14:02.943455 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Sep 12 10:14:03.411442 __ __ _ _ ____ ___ _ _ _ Sep 12 10:14:03.603551 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 10:14:03.603571 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 10:14:03.615555 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 10:14:03.627592 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 10:14:03.627613 Sep 12 10:14:03.627619 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Sep 12 09:50:37 UTC 2024 Sep 12 10:14:03.639562 (XEN) Latest ChangeSet: Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31-dirty Sep 12 10:14:03.651512 (XEN) build-id: 7ca6ba0bde1cc24c823f71fb2f917f2da89b0d40 Sep 12 10:14:03.651532 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 12 10:14:03.663532 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan no-real-mode edd=off Sep 12 10:14:03.675504 (XEN) Xen image load base address: 0x60400000 Sep 12 10:14:03.675523 (XEN) Video information: Sep 12 10:14:03.687550 (XEN) VGA is graphics mode 1024x768, 32 bpp Sep 12 10:14:03.687571 (XEN) Disc information: Sep 12 10:14:03.687581 (XEN) Found 0 MBR signatures Sep 12 10:14:03.687592 (XEN) Found 1 EDD information structures Sep 12 10:14:03.699554 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 10:14:03.699580 (XEN) EFI RAM map: Sep 12 10:14:03.711551 (XEN) [0000000000000000, 000000000003dfff] (usable) Sep 12 10:14:03.711572 (XEN) [000000000003e000, 000000000003ffff] (reserved) Sep 12 10:14:03.723554 (XEN) [0000000000040000, 000000000009ffff] (usable) Sep 12 10:14:03.723574 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Sep 12 10:14:03.723587 (XEN) [0000000000100000, 000000006a70efff] (usable) Sep 12 10:14:03.735555 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Sep 12 10:14:03.735576 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Sep 12 10:14:03.747555 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Sep 12 10:14:03.747576 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Sep 12 10:14:03.759550 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Sep 12 10:14:03.759571 (XEN) [000000006f800000, 000000008fffffff] (reserved) Sep 12 10:14:03.771551 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Sep 12 10:14:03.771572 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Sep 12 10:14:03.771584 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 12 10:14:03.783556 (XEN) [0000000100000000, 000000087fffffff] (usable) Sep 12 10:14:03.783577 (XEN) BSP microcode revision: 0x0200005e Sep 12 10:14:03.795515 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:03.807545 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Sep 12 10:14:03.831576 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 10:14:03.843551 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.843575 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.855555 (XEN) ACPI: FACS 6D25D080, 0040 Sep 12 10:14:03.855574 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 10:14:03.867554 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 10:14:03.867578 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Sep 12 10:14:03.879558 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Sep 12 10:14:03.891550 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Sep 12 10:14:03.891574 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Sep 12 10:14:03.903555 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Sep 12 10:14:03.903578 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.915559 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.927555 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.927579 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.939540 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.951530 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Sep 12 10:14:03.951553 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.963531 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.963554 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.975480 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.987470 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.987494 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.999474 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:04.011467 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:04.011492 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Sep 12 10:14:04.023472 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 10:14:04.023495 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 10:14:04.035476 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:04.047528 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Sep 12 10:14:04.047551 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Sep 12 10:14:04.059526 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Sep 12 10:14:04.071466 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Sep 12 10:14:04.071490 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:04.083471 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 10:14:04.083494 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 10:14:04.095475 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 10:14:04.107469 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 10:14:04.107492 (XEN) System RAM: 32427MB (33205836kB) Sep 12 10:14:04.119419 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 12 10:14:04.191476 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Sep 12 10:14:04.203487 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Sep 12 10:14:04.203508 (XEN) NUMA: Using 19 for the hash shift Sep 12 10:14:04.215493 (XEN) Domain heap initialised DMA width 32 bits Sep 12 10:14:04.287524 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Sep 12 10:14:04.311559 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Sep 12 10:14:04.323524 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 10:14:04.323546 (XEN) SMBIOS 3.0 present. Sep 12 10:14:04.359540 (XEN) Using APIC driver default Sep 12 10:14:04.359558 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Sep 12 10:14:04.359571 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 10:14:04.371539 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Sep 12 10:14:04.371561 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Sep 12 10:14:04.383536 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Sep 12 10:14:04.383557 (XEN) ACPI: Local APIC address 0xfee00000 Sep 12 10:14:04.395524 (XEN) Overriding APIC driver with bigsmp Sep 12 10:14:04.395543 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Sep 12 10:14:04.407531 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 10:14:04.407554 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Sep 12 10:14:04.419531 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 10:14:04.419554 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Sep 12 10:14:04.431532 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 10:14:04.443519 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Sep 12 10:14:04.443541 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 10:14:04.455499 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Sep 12 10:14:04.455522 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 10:14:04.467514 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Sep 12 10:14:04.467536 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 10:14:04.479533 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Sep 12 10:14:04.479555 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 10:14:04.491536 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Sep 12 10:14:04.491558 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 10:14:04.503533 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Sep 12 10:14:04.515524 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 10:14:04.515548 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 10:14:04.527503 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 10:14:04.527526 (XEN) ACPI: IRQ0 used by override. Sep 12 10:14:04.527538 (XEN) ACPI: IRQ2 used by override. Sep 12 10:14:04.539486 (XEN) ACPI: IRQ9 used by override. Sep 12 10:14:04.539505 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 10:14:04.539518 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 12 10:14:04.551514 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 12 10:14:04.551534 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 12 10:14:04.563521 (XEN) Xen ERST support is initialized. Sep 12 10:14:04.563540 (XEN) HEST: Table parsing has been initialized Sep 12 10:14:04.575502 (XEN) Using ACPI (MADT) for SMP configuration information Sep 12 10:14:04.575523 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Sep 12 10:14:04.575536 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Sep 12 10:14:04.587501 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 12 10:14:04.587525 (XEN) Switched to APIC driver x2apic_mixed Sep 12 10:14:04.599518 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 12 10:14:04.611519 (XEN) CPU0: TSC: ratio: 176 / 2 Sep 12 10:14:04.611538 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Sep 12 10:14:04.623526 (XEN) CPU0: 800 ... 2200 MHz Sep 12 10:14:04.623544 (XEN) xstate: size: 0xa88 and states: 0x2ff Sep 12 10:14:04.623556 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 12 10:14:04.635542 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Sep 12 10:14:04.647530 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Sep 12 10:14:04.647552 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Sep 12 10:14:04.659530 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Sep 12 10:14:04.659552 (XEN) CPU0: Intel machine check reporting enabled Sep 12 10:14:04.671492 (XEN) Speculative mitigation facilities: Sep 12 10:14:04.683478 (XEN) Hardware hints: RSBA Sep 12 10:14:04.683496 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Sep 12 10:14:04.695504 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 10:14:04.719491 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 10:14:04.731506 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 10:14:04.743515 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 12 10:14:04.755474 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 12 10:14:04.767499 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 10:14:04.779475 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 12 10:14:04.791467 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 10:14:04.803470 (XEN) Initializing Credit2 scheduler Sep 12 10:14:04.815455 (XEN) load_precision_shift: 18 Sep 12 10:14:04.827494 (XEN) load_window_shift: 30 Sep 12 10:14:04.839482 (XEN) underload_balance_tolerance: 0 Sep 12 10:14:04.839501 (XEN) overload_balance_tolerance: -3 Sep 12 10:14:04.851479 (XEN) runqueues arrangement: socket Sep 12 10:14:04.863462 (XEN) cap enforcement granularity: 10ms Sep 12 10:14:04.875485 (XEN) load tracking window length 1073741824 ns Sep 12 10:14:04.887444 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 12 10:14:04.899494 (XEN) Platform timer is 24.000MHz HPET Sep 12 10:14:04.959491 (XEN) Detected 2194.844 MHz processor. Sep 12 10:14:04.971501 (XEN) Freed 1020kB unused BSS memory Sep 12 10:14:04.983489 (XEN) EFI memory map: Sep 12 10:14:04.995475 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Sep 12 10:14:05.007505 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Sep 12 10:14:05.019505 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Sep 12 10:14:05.031503 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Sep 12 10:14:05.043500 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Sep 12 10:14:05.055507 (XEN) 0000000100000-0000001f29fff type=2 attr=000000000000000f Sep 12 10:14:05.067516 (XEN) 0000001f2a000-00000239d1fff type=7 attr=000000000000000f Sep 12 10:14:05.079504 (XEN) 00000239d2000-000004e1ddfff type=1 attr=000000000000000f Sep 12 10:14:05.091506 (XEN) 000004e1de000-000004e2ddfff type=4 attr=000000000000000f Sep 12 10:14:05.103506 (XEN) 000004e2de000-00000605fffff type=7 attr=000000000000000f Sep 12 10:14:05.115500 (XEN) 0000060600000-0000060a02fff type=2 attr=000000000000000f Sep 12 10:14:05.115522 (XEN) 0000060a03000-0000060aa0fff type=7 attr=000000000000000f Sep 12 10:14:05.127507 (XEN) 0000060aa1000-0000060ea2fff type=1 attr=000000000000000f Sep 12 10:14:05.139509 (XEN) 0000060ea3000-00000612a4fff type=2 attr=000000000000000f Sep 12 10:14:05.151508 (XEN) 00000612a5000-0000061379fff type=1 attr=000000000000000f Sep 12 10:14:05.163539 (XEN) 000006137a000-000006145cfff type=7 attr=000000000000000f Sep 12 10:14:05.175531 (XEN) 000006145d000-0000061464fff type=2 attr=000000000000000f Sep 12 10:14:05.187508 (XEN) 0000061465000-0000061814fff type=1 attr=000000000000000f Sep 12 10:14:05.199455 (XEN) 0000061815000-0000061c1efff type=2 attr=000000000000000f Sep 12 10:14:05.211539 (XEN) 0000061c1f000-0000061c24fff type=7 attr=000000000000000f Sep 12 10:14:05.223455 (XEN) 0000061c25000-0000061cf7fff type=1 attr=000000000000000f Sep 12 10:14:05.235455 (XEN) 0000061cf8000-0000069939fff type=4 attr=000000000000000f Sep 12 10:14:05.247455 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Sep 12 10:14:05.259454 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Sep 12 10:14:05.271450 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Sep 12 10:14:05.287518 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Sep 12 10:14:05.287539 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Sep 12 10:14:05.299456 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Sep 12 10:14:05.311462 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Sep 12 10:14:05.323457 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Sep 12 10:14:05.335464 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Sep 12 10:14:05.347431 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Sep 12 10:14:05.359450 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Sep 12 10:14:05.371451 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Sep 12 10:14:05.383451 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Sep 12 10:14:05.395454 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Sep 12 10:14:05.407449 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Sep 12 10:14:05.443547 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Sep 12 10:14:05.455448 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Sep 12 10:14:05.467448 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 12 10:14:05.467469 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.491545 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.503457 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.515453 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.527444 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.539449 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.539472 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.551457 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.563451 (XEN) Intel VT-d Snoop Control enabled. Sep 12 10:14:05.575433 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 12 10:14:05.587544 (XEN) Intel VT-d Queued Invalidation enabled. Sep 12 10:14:05.599448 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 12 10:14:05.611431 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 12 10:14:05.611453 (XEN) Intel VT-d Shared EPT tables enabled. Sep 12 10:14:05.623526 (XEN) I/O virtualisation enabled Sep 12 10:14:05.635449 (XEN) - Dom0 mode: Relaxed Sep 12 10:14:05.647483 (XEN) Interrupt remapping enabled Sep 12 10:14:05.647503 (XEN) nr_sockets: 2 Sep 12 10:14:05.659487 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 12 10:14:05.671500 (XEN) Enabling APIC mode. Using 9 I/O APICs Sep 12 10:14:05.671521 (XEN) ENABLING IO-APIC IRQs Sep 12 10:14:05.683479 (XEN) -> Using old ACK method Sep 12 10:14:05.695493 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 10:14:05.707489 (XEN) TSC deadline timer enabled Sep 12 10:14:05.815518 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 12 10:14:05.827463 (XEN) Allocated console ring of 512 KiB. Sep 12 10:14:05.863444 (XEN) mwait-idle: MWAIT substates: 0x2020 Sep 12 10:14:05.875527 (XEN) mwait-idle: v0.4.1 model 0x55 Sep 12 10:14:05.887442 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 12 10:14:05.911474 (XEN) VMX: Supported advanced features: Sep 12 10:14:05.923557 (XEN) - APIC MMIO access virtualisation Sep 12 10:14:05.935470 (XEN) - APIC TPR shadow Sep 12 10:14:05.947565 (XEN) - Extended Page Tables (EPT) Sep 12 10:14:05.959467 (XEN) - Virtual-Processor Identifiers (VPID) Sep 12 10:14:05.971557 (XEN) - Virtual NMI Sep 12 10:14:05.971574 (XEN) - MSR direct-access bitmap Sep 12 10:14:05.983517 (XEN) - Unrestricted Guest Sep 12 10:14:05.983535 (XEN) - APIC Register Virtualization Sep 12 10:14:05.983546 (XEN) - Virtual Interrupt Delivery Sep 12 10:14:05.995523 (XEN) - Posted Interrupt Processing Sep 12 10:14:05.995542 (XEN) - VMCS shadowing Sep 12 10:14:05.995553 (XEN) - VM Functions Sep 12 10:14:05.995562 (XEN) - Virtualisation Exceptions Sep 12 10:14:06.007521 (XEN) - Page Modification Logging Sep 12 10:14:06.007539 (XEN) - TSC Scaling Sep 12 10:14:06.007549 (XEN) HVM: ASIDs enabled. Sep 12 10:14:06.007559 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 12 10:14:06.019535 (XEN) HVM: VMX enabled Sep 12 10:14:06.019553 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 12 10:14:06.031527 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 12 10:14:06.031547 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 12 10:14:06.043521 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.043548 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.055531 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.067500 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.067525 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.079533 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.091541 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.103527 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.103553 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.115538 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.127498 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Sep 12 10:14:06.127521 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Sep 12 10:14:06.139470 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Sep 12 10:14:06.151494 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Sep 12 10:14:06.151517 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.163504 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.175466 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.175493 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.187527 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.199493 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.199519 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.223452 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.367581 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.379506 (XEN) Brought up 40 CPUs Sep 12 10:14:06.379524 (XEN) Testing NMI watchdog on all CPUs: ok Sep 12 10:14:06.379536 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 10:14:06.391492 (XEN) Initializing Credit2 scheduler Sep 12 10:14:06.391511 (XEN) load_precision_shift: 18 Sep 12 10:14:06.391523 (XEN) load_window_shift: 30 Sep 12 10:14:06.403513 (XEN) underload_balance_tolerance: 0 Sep 12 10:14:06.403532 (XEN) overload_balance_tolerance: -3 Sep 12 10:14:06.403544 (XEN) runqueues arrangement: socket Sep 12 10:14:06.415507 (XEN) cap enforcement granularity: 10ms Sep 12 10:14:06.415527 (XEN) load tracking window length 1073741824 ns Sep 12 10:14:06.427511 (XEN) Adding cpu 0 to runqueue 0 Sep 12 10:14:06.427530 (XEN) First cpu on runqueue, activating Sep 12 10:14:06.427542 (XEN) Adding cpu 1 to runqueue 0 Sep 12 10:14:06.439501 (XEN) Adding cpu 2 to runqueue 0 Sep 12 10:14:06.439520 (XEN) Adding cpu 3 to runqueue 0 Sep 12 10:14:06.439531 (XEN) Adding cpu 4 to runqueue 0 Sep 12 10:14:06.439541 (XEN) Adding cpu 5 to runqueue 0 Sep 12 10:14:06.451516 (XEN) Adding cpu 6 to runqueue 0 Sep 12 10:14:06.451535 (XEN) Adding cpu 7 to runqueue 0 Sep 12 10:14:06.451545 (XEN) Adding cpu 8 to runqueue 0 Sep 12 10:14:06.463470 (XEN) Adding cpu 9 to runqueue 0 Sep 12 10:14:06.463488 (XEN) Adding cpu 10 to runqueue 0 Sep 12 10:14:06.475477 (XEN) Adding cpu 11 to runqueue 0 Sep 12 10:14:06.475496 (XEN) Adding cpu 12 to runqueue 1 Sep 12 10:14:06.475508 (XEN) First cpu on runqueue, activating Sep 12 10:14:06.487478 (XEN) Adding cpu 13 to runqueue 1 Sep 12 10:14:06.487497 (XEN) Adding cpu 14 to runqueue 1 Sep 12 10:14:06.499516 (XEN) Adding cpu 15 to runqueue 1 Sep 12 10:14:06.499534 (XEN) Adding cpu 16 to runqueue 1 Sep 12 10:14:06.511482 (XEN) Adding cpu 17 to runqueue 1 Sep 12 10:14:06.511501 (XEN) Adding cpu 18 to runqueue 1 Sep 12 10:14:06.511512 (XEN) Adding cpu 19 to runqueue 1 Sep 12 10:14:06.523515 (XEN) Adding cpu 20 to runqueue 2 Sep 12 10:14:06.523533 (XEN) First cpu on runqueue, activating Sep 12 10:14:06.535513 (XEN) Adding cpu 21 to runqueue 2 Sep 12 10:14:06.535532 (XEN) Adding cpu 22 to runqueue 2 Sep 12 10:14:06.535543 (XEN) Adding cpu 23 to runqueue 2 Sep 12 10:14:06.547480 (XEN) Adding cpu 24 to runqueue 2 Sep 12 10:14:06.547499 (XEN) Adding cpu 25 to runqueue 2 Sep 12 10:14:06.559481 (XEN) Adding cpu 26 to runqueue 2 Sep 12 10:14:06.559500 (XEN) Adding cpu 27 to runqueue 2 Sep 12 10:14:06.559511 (XEN) Adding cpu 28 to runqueue 2 Sep 12 10:14:06.571509 (XEN) Adding cpu 29 to runqueue 2 Sep 12 10:14:06.571527 (XEN) Adding cpu 30 to runqueue 2 Sep 12 10:14:06.571539 (XEN) Adding cpu 31 to runqueue 2 Sep 12 10:14:06.583517 (XEN) Adding cpu 32 to runqueue 3 Sep 12 10:14:06.583535 (XEN) First cpu on runqueue, activating Sep 12 10:14:06.583548 (XEN) Adding cpu 33 to runqueue 3 Sep 12 10:14:06.595521 (XEN) Adding cpu 34 to runqueue 3 Sep 12 10:14:06.595539 (XEN) Adding cpu 35 to runqueue 3 Sep 12 10:14:06.595550 (XEN) Adding cpu 36 to runqueue 3 Sep 12 10:14:06.607474 (XEN) Adding cpu 37 to runqueue 3 Sep 12 10:14:06.607493 (XEN) Adding cpu 38 to runqueue 3 Sep 12 10:14:06.607504 (XEN) Adding cpu 39 to runqueue 3 Sep 12 10:14:06.607515 (XEN) mcheck_poll: Machine check polling timer started. Sep 12 10:14:06.619517 (XEN) Running stub recovery selftests... Sep 12 10:14:06.619537 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 12 10:14:06.655512 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 12 10:14:06.655536 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 12 10:14:06.667527 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 12 10:14:06.679519 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 12 10:14:06.679541 (XEN) NX (Execute Disable) protection active Sep 12 10:14:06.691499 (XEN) d0 has maximum 1352 PIRQs Sep 12 10:14:06.691518 (XEN) *** Building a PV Dom0 *** Sep 12 10:14:06.691530 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 12 10:14:07.183527 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 12 10:14:07.183548 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 12 10:14:07.183571 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 12 10:14:07.195582 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 12 10:14:07.195602 (XEN) ELF: note: GUEST_OS = "linux" Sep 12 10:14:07.207581 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 12 10:14:07.207602 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 12 10:14:07.207615 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 12 10:14:07.219582 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 12 10:14:07.219602 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 12 10:14:07.219614 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 12 10:14:07.231583 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 12 10:14:07.243578 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 12 10:14:07.243599 (XEN) ELF: note: PAE_MODE = "yes" Sep 12 10:14:07.243611 (XEN) ELF: note: LOADER = "generic" Sep 12 10:14:07.255581 (XEN) ELF: note: L1_MFN_VALID Sep 12 10:14:07.255600 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 12 10:14:07.255612 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 12 10:14:07.255623 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 12 10:14:07.267583 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 12 10:14:07.267602 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 12 10:14:07.279586 (XEN) ELF: addresses: Sep 12 10:14:07.279603 (XEN) virt_base = 0xffffffff80000000 Sep 12 10:14:07.279616 (XEN) elf_paddr_offset = 0x0 Sep 12 10:14:07.291583 (XEN) virt_offset = 0xffffffff80000000 Sep 12 10:14:07.291603 (XEN) virt_kstart = 0xffffffff81000000 Sep 12 10:14:07.291616 (XEN) virt_kend = 0xffffffff83030000 Sep 12 10:14:07.303587 (XEN) virt_entry = 0xffffffff82d55160 Sep 12 10:14:07.303607 (XEN) p2m_base = 0x8000000000 Sep 12 10:14:07.315580 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 10:14:07.315600 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 10:14:07.327552 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 10:14:07.327571 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109531 pages to be allocated) Sep 12 10:14:07.339587 (XEN) Init. ramdisk: 000000087ebdb000->000000087ffff023 Sep 12 10:14:07.339608 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 10:14:07.339619 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 10:14:07.351524 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 12 10:14:07.351545 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 12 10:14:07.363529 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 12 10:14:07.363549 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 12 10:14:07.375516 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 10:14:07.375536 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 10:14:07.387568 (XEN) Dom0 has maximum 40 VCPUs Sep 12 10:14:07.387586 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 12 10:14:07.399560 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 12 10:14:07.399581 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 12 10:14:07.411522 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 12 10:14:07.411543 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 12 10:14:07.483500 (XEN) Scrubbing Free RAM in background Sep 12 10:14:07.483520 (XEN) Std. Loglevel: All Sep 12 10:14:07.483531 (XEN) Guest Loglevel: All Sep 12 10:14:07.483541 (XEN) *************************************************** Sep 12 10:14:07.495517 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 12 10:14:07.507512 (XEN) enabled. Please assess your configuration and choose an Sep 12 10:14:07.507534 (XEN) explicit 'smt=' setting. See XSA-273. Sep 12 10:14:07.519515 (XEN) *************************************************** Sep 12 10:14:07.519534 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 12 10:14:07.531519 (XEN) enabled. Mitigations will not be fully effective. Please Sep 12 10:14:07.531541 (XEN) choose an explicit smt= setting. See XSA-297. Sep 12 10:14:07.543521 (XEN) *************************************************** Sep 12 10:14:07.543541 (XEN) 3... 2... 1... Sep 12 10:14:10.531422 (XEN) Xen is relinquishing VGA console. Sep 12 10:14:10.543425 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 10:14:10.567468 (XEN) Freed 648kB init memory Sep 12 10:14:10.567486 mapping kernel into physical memory Sep 12 10:14:10.567498 about to get started... Sep 12 10:14:10.579411 [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 09:47:08 UTC 2024 Sep 12 10:14:11.047545 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Sep 12 10:14:11.059526 [ 0.000000] Released 0 page(s) Sep 12 10:14:11.059544 [ 0.000000] BIOS-provided physical RAM map: Sep 12 10:14:11.071522 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 10:14:11.071544 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 10:14:11.083524 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 10:14:11.083546 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 10:14:11.095527 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Sep 12 10:14:11.107521 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 10:14:11.107543 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Sep 12 10:14:11.119527 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Sep 12 10:14:11.131523 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Sep 12 10:14:11.131545 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 10:14:11.143528 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Sep 12 10:14:11.155523 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Sep 12 10:14:11.155545 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Sep 12 10:14:11.167524 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Sep 12 10:14:11.167546 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Sep 12 10:14:11.179530 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Sep 12 10:14:11.191524 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Sep 12 10:14:11.191546 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 12 10:14:11.203529 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 10:14:11.215523 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 12 10:14:11.215545 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Sep 12 10:14:11.227528 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Sep 12 10:14:11.227549 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Sep 12 10:14:11.239528 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Sep 12 10:14:11.251530 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Sep 12 10:14:11.251552 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Sep 12 10:14:11.263530 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Sep 12 10:14:11.263551 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 10:14:11.275531 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 12 10:14:11.287523 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 10:14:11.287545 [ 0.000000] NX (Execute Disable) protection: active Sep 12 10:14:11.299525 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 10:14:11.299546 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Sep 12 10:14:11.311543 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 10:14:11.323521 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 10:14:11.335521 [ 0.000000] Hypervisor detected: Xen PV Sep 12 10:14:11.335542 [ 0.000482] tsc: Detected 2194.844 MHz processor Sep 12 10:14:11.335556 [ 0.000977] last_pfn = 0x20062 max_arch_pfn = 0x400000000 Sep 12 10:14:11.347525 [ 0.000978] Disabled Sep 12 10:14:11.347542 [ 0.000979] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 10:14:11.359525 [ 0.000984] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 10:14:11.359548 [ 0.001027] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 10:14:11.371529 [ 0.032318] Secure boot disabled Sep 12 10:14:11.371547 [ 0.032320] RAMDISK: [mem 0x04000000-0x05424fff] Sep 12 10:14:11.383493 [ 0.032329] ACPI: Early table checksum verification disabled Sep 12 10:14:11.383515 [ 0.032341] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 10:14:11.395473 [ 0.032354] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:14:11.407467 [ 0.032407] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.407494 [ 0.032464] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.419475 [ 0.032481] ACPI: FACS 0x000000006D25D080 000040 Sep 12 10:14:11.431442 [ 0.032498] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:14:11.431469 [ 0.032516] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:14:11.443479 [ 0.032533] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 10:14:11.455482 [ 0.032551] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 10:14:11.467474 [ 0.032568] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:14:11.575568 [ 0.032586] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 10:14:11.587528 [ 0.032603] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 10:14:11.599520 [ 0.032621] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.599547 [ 0.032638] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.611534 [ 0.032656] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.623583 [ 0.032673] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.635576 [ 0.032690] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.647523 [ 0.032707] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:14:11.647549 [ 0.032725] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.659543 [ 0.032742] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.671532 [ 0.032759] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.683532 [ 0.032777] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.695527 [ 0.032794] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.707521 [ 0.032811] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.707549 [ 0.032829] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.719535 [ 0.032846] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.731534 [ 0.032863] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 10:14:11.743529 [ 0.032881] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 10:14:11.755526 [ 0.032898] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 10:14:11.755553 [ 0.032916] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.767534 [ 0.032933] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 10:14:11.779533 [ 0.032950] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 10:14:11.791530 [ 0.032967] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 10:14:11.803525 [ 0.032985] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 10:14:11.803552 [ 0.033002] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.815534 [ 0.033019] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:14:11.827530 [ 0.033037] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:14:11.839527 [ 0.033054] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:14:11.851522 [ 0.033071] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:14:11.851548 [ 0.033080] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 10:14:11.863538 [ 0.033082] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 10:14:11.875527 [ 0.033083] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 10:14:11.887519 [ 0.033084] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 10:14:11.887544 [ 0.033085] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 10:14:11.899530 [ 0.033086] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 10:14:11.911523 [ 0.033087] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 10:14:11.911548 [ 0.033089] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 10:14:11.923524 [ 0.033090] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 10:14:11.935523 [ 0.033091] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 10:14:11.935547 [ 0.033092] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 10:14:11.947536 [ 0.033093] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 10:14:11.959525 [ 0.033095] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 10:14:11.959550 [ 0.033096] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 10:14:11.971529 [ 0.033097] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 10:14:11.983521 [ 0.033098] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 10:14:11.983546 [ 0.033099] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 10:14:11.995530 [ 0.033100] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 10:14:12.007523 [ 0.033101] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 10:14:12.007547 [ 0.033102] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 10:14:12.019526 [ 0.033103] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 10:14:12.031524 [ 0.033104] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 10:14:12.031548 [ 0.033105] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 10:14:12.043536 [ 0.033106] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 10:14:12.055523 [ 0.033107] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 10:14:12.055547 [ 0.033108] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 10:14:12.067535 [ 0.033109] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 10:14:12.079524 [ 0.033110] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 10:14:12.079549 [ 0.033111] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 10:14:12.091543 [ 0.033112] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 10:14:12.103529 [ 0.033113] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 10:14:12.103553 [ 0.033114] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 10:14:12.115530 [ 0.033115] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 10:14:12.127524 [ 0.033116] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 10:14:12.127548 [ 0.033117] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 10:14:12.139528 [ 0.033118] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 10:14:12.151529 [ 0.033119] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 10:14:12.151553 [ 0.033169] Setting APIC routing to Xen PV. Sep 12 10:14:12.163528 [ 0.037423] Zone ranges: Sep 12 10:14:12.163546 [ 0.037424] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 10:14:12.175525 [ 0.037427] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Sep 12 10:14:12.175547 [ 0.037429] Normal empty Sep 12 10:14:12.187522 [ 0.037430] Movable zone start for each node Sep 12 10:14:12.187543 [ 0.037431] Early memory node ranges Sep 12 10:14:12.187555 [ 0.037432] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 10:14:12.199525 [ 0.037433] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 10:14:12.199547 [ 0.037435] node 0: [mem 0x0000000000100000-0x0000000020061fff] Sep 12 10:14:12.211529 [ 0.037437] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Sep 12 10:14:12.223523 [ 0.037442] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 10:14:12.223545 [ 0.037444] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 10:14:12.235536 [ 0.037486] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 10:14:12.235558 [ 0.039423] On node 0, zone DMA32: 32670 pages in unavailable ranges Sep 12 10:14:12.247528 [ 0.039426] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 10:14:12.259522 [ 0.350360] Remapped 98 page(s) Sep 12 10:14:12.259541 [ 0.351017] ACPI: PM-Timer IO Port: 0x508 Sep 12 10:14:12.259554 [ 0.351221] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 10:14:12.271535 [ 0.351279] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 10:14:12.283523 [ 0.351293] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 10:14:12.283548 [ 0.351308] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 10:14:12.295528 [ 0.351322] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 10:14:12.307526 [ 0.351336] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 10:14:12.307550 [ 0.351351] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 10:14:12.319527 [ 0.351366] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 10:14:12.331521 [ 0.351381] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 10:14:12.331545 [ 0.351395] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 10:14:12.343532 [ 0.351439] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 10:14:12.355531 [ 0.351442] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 10:14:12.355554 [ 0.351523] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 10:14:12.367527 [ 0.351529] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 10:14:12.379522 [ 0.351541] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 10:14:12.379544 [ 0.351615] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 10:14:12.391519 [ 0.351667] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 10:14:12.391545 [ 0.351670] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 10:14:12.403528 [ 0.351673] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 10:14:12.415527 [ 0.351675] [mem 0x20062000-0x6a70efff] available for PCI devices Sep 12 10:14:12.415550 [ 0.351679] Booting kernel on Xen Sep 12 10:14:12.427524 [ 0.351680] Xen version: 4.20-unstable (preserve-AD) Sep 12 10:14:12.427545 [ 0.351684] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 10:14:12.439533 [ 0.358467] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Sep 12 10:14:12.451529 [ 0.361667] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 12 10:14:12.463522 [ 0.361917] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 10:14:12.463548 [ 0.361925] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 12 10:14:12.475534 [ 0.361928] Kernel command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Sep 12 10:14:12.487529 [ 0.361973] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 12 10:14:12.499525 [ 0.361983] random: crng init done Sep 12 10:14:12.499544 [ 0.361984] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 10:14:12.511525 [ 0.361985] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 10:14:12.511548 [ 0.361986] printk: log_buf_len min size: 262144 bytes Sep 12 10:14:12.523527 [ 0.362810] printk: log_buf_len: 524288 bytes Sep 12 10:14:12.523547 [ 0.362811] printk: early log buf free: 248792(94%) Sep 12 10:14:12.535527 [ 0.362959] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 10:14:12.547495 [ 0.363033] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 10:14:12.547521 [ 0.369649] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 10:14:12.559531 [ 0.369653] software IO TLB: area num 64. Sep 12 10:14:12.559551 [ 0.443393] Memory: 380048K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 143984K reserved, 0K cma-reserved) Sep 12 10:14:12.583522 [ 0.443791] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Sep 12 10:14:12.583546 [ 0.447018] Dynamic Preempt: voluntary Sep 12 10:14:12.595528 [ 0.447362] rcu: Preemptible hierarchical RCU implementation. Sep 12 10:14:12.595550 [ 0.447363] rcu: RCU event tracing is enabled. Sep 12 10:14:12.607527 [ 0.447363] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Sep 12 10:14:12.607551 [ 0.447366] Trampoline variant of Tasks RCU enabled. Sep 12 10:14:12.619559 [ 0.447367] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 10:14:12.631586 [ 0.447369] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 10:14:12.631610 [ 0.458809] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Sep 12 10:14:12.643571 [ 0.459018] xen:events: Using FIFO-based ABI Sep 12 10:14:12.643591 [ 0.459171] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 10:14:12.655580 [ 0.459295] Console: colour dummy device 80x25 Sep 12 10:14:12.655600 [ 0.459681] printk: console [tty0] enabled Sep 12 10:14:12.667561 [ 0.461637] printk: console [hvc0] enabled Sep 12 10:14:12.667589 [ 0.461673] ACPI: Core revision 20220331 Sep 12 10:14:12.679529 [ 0.586152] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 12 10:14:12.691525 [ 0.586180] installing Xen timer for CPU 0 Sep 12 10:14:12.691545 [ 0.586235] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32c1de86, max_idle_ns: 440795251159 ns Sep 12 10:14:12.703530 [ 0.586258] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194844) Sep 12 10:14:12.715536 [ 0.586458] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 10:14:12.727521 [ 0.586469] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 10:14:12.727544 [ 0.586491] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 10:14:12.739535 [ 0.586510] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Sep 12 10:14:12.751527 [ 0.586523] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Sep 12 10:14:12.751551 [ 0.586537] Spectre V2 : Mitigation: IBRS Sep 12 10:14:12.763528 [ 0.586546] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 10:14:12.775526 [ 0.586562] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 10:14:12.775549 [ 0.586575] RETBleed: Mitigation: IBRS Sep 12 10:14:12.787524 [ 0.586585] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 10:14:12.799536 [ 0.586603] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 10:14:12.799560 [ 0.586617] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 10:14:12.811574 [ 0.586640] MDS: Mitigation: Clear CPU buffers Sep 12 10:14:12.811594 [ 0.586651] TAA: Mitigation: Clear CPU buffers Sep 12 10:14:12.823544 [ 0.586663] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 10:14:12.835523 [ 0.586710] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 10:14:12.835550 [ 0.586727] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 10:14:12.847529 [ 0.586744] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 10:14:12.859521 [ 0.586758] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 10:14:12.859545 [ 0.586771] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 10:14:12.871528 [ 0.586784] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 10:14:12.871552 [ 0.586798] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 10:14:12.883542 [ 0.586862] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Sep 12 10:14:12.895568 [ 0.586876] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Sep 12 10:14:12.895590 [ 0.586890] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Sep 12 10:14:12.907589 [ 0.586903] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Sep 12 10:14:12.919564 [ 0.616587] Freeing SMP alternatives memory: 40K Sep 12 10:14:12.919585 [ 0.616605] pid_max: default: 40960 minimum: 320 Sep 12 10:14:12.931530 [ 0.616710] LSM: Security Framework initializing Sep 12 10:14:12.931551 [ 0.616739] SELinux: Initializing. Sep 12 10:14:12.943523 [ 0.616822] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 10:14:12.943550 [ 0.616842] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 10:14:12.955537 [ 0.617368] cpu 0 spinlock event irq 105 Sep 12 10:14:12.955556 [ 0.617395] VPMU disabled by hypervisor. Sep 12 10:14:12.967530 [ 0.617853] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:14:12.979524 [ 0.617869] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:14:12.979548 [ 0.617928] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Sep 12 10:14:12.991563 [ 0.617950] signal: max sigframe size: 3632 Sep 12 10:14:12.991583 [ 0.618020] rcu: Hierarchical SRCU implementation. Sep 12 10:14:13.003526 [ 0.618031] rcu: Max phase no-delay instances is 400. Sep 12 10:14:13.003547 [ 0.619284] smp: Bringing up secondary CPUs ... Sep 12 10:14:13.015528 [ 0.619560] installing Xen timer for CPU 1 Sep 12 10:14:13.015548 [ 0.620043] cpu 1 spinlock event irq 115 Sep 12 10:14:13.027523 [ 0.620415] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 10:14:13.039528 [ 0.620442] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 10:14:13.051537 [ 0.620467] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 10:14:13.075530 [ 0.621271] installing Xen timer for CPU 2 Sep 12 10:14:13.075550 [ 0.621788] cpu 2 spinlock event irq 121 Sep 12 10:14:13.087535 [ 0.622335] installing Xen timer for CPU 3 Sep 12 10:14:13.087555 [ 0.622723] cpu 3 spinlock event irq 127 Sep 12 10:14:13.099522 [ 0.622723] installing Xen timer for CPU 4 Sep 12 10:14:13.099542 [ 0.623574] cpu 4 spinlock event irq 133 Sep 12 10:14:13.099555 [ 0.623574] installing Xen timer for CPU 5 Sep 12 10:14:13.111526 [ 0.624371] cpu 5 spinlock event irq 139 Sep 12 10:14:13.111546 [ 0.624543] installing Xen timer for CPU 6 Sep 12 10:14:13.111559 [ 0.625325] cpu 6 spinlock event irq 145 Sep 12 10:14:13.123529 [ 0.625540] installing Xen timer for CPU 7 Sep 12 10:14:13.123549 [ 0.625925] cpu 7 spinlock event irq 151 Sep 12 10:14:13.135528 [ 0.626492] installing Xen timer for CPU 8 Sep 12 10:14:13.135548 [ 0.626921] cpu 8 spinlock event irq 157 Sep 12 10:14:13.135560 [ 0.627287] installing Xen timer for CPU 9 Sep 12 10:14:13.147532 [ 0.627701] cpu 9 spinlock event irq 163 Sep 12 10:14:13.147551 [ 0.627701] installing Xen timer for CPU 10 Sep 12 10:14:13.159524 [ 0.628512] cpu 10 spinlock event irq 169 Sep 12 10:14:13.159544 [ 0.628525] installing Xen timer for CPU 11 Sep 12 10:14:13.159557 [ 0.629319] cpu 11 spinlock event irq 175 Sep 12 10:14:13.171526 [ 0.629508] installing Xen timer for CPU 12 Sep 12 10:14:13.171546 [ 0.629978] cpu 12 spinlock event irq 181 Sep 12 10:14:13.183543 [ 0.630481] installing Xen timer for CPU 13 Sep 12 10:14:13.183564 [ 0.630886] cpu 13 spinlock event irq 187 Sep 12 10:14:13.183576 [ 0.630886] installing Xen timer for CPU 14 Sep 12 10:14:13.195543 [ 0.631623] cpu 14 spinlock event irq 193 Sep 12 10:14:13.195563 [ 0.631623] installing Xen timer for CPU 15 Sep 12 10:14:13.207522 [ 0.632469] cpu 15 spinlock event irq 199 Sep 12 10:14:13.207542 [ 0.632503] installing Xen timer for CPU 16 Sep 12 10:14:13.207555 [ 0.633314] cpu 16 spinlock event irq 205 Sep 12 10:14:13.219532 [ 0.633501] installing Xen timer for CPU 17 Sep 12 10:14:13.219551 [ 0.633950] cpu 17 spinlock event irq 211 Sep 12 10:14:13.219564 [ 0.634403] installing Xen timer for CPU 18 Sep 12 10:14:13.231529 [ 0.634820] cpu 18 spinlock event irq 217 Sep 12 10:14:13.231549 [ 0.634820] installing Xen timer for CPU 19 Sep 12 10:14:13.243525 [ 0.635624] cpu 19 spinlock event irq 223 Sep 12 10:14:13.243545 [ 0.635624] installing Xen timer for CPU 20 Sep 12 10:14:13.243558 [ 0.636447] cpu 20 spinlock event irq 229 Sep 12 10:14:13.255529 [ 0.636494] installing Xen timer for CPU 21 Sep 12 10:14:13.255549 [ 0.636899] cpu 21 spinlock event irq 235 Sep 12 10:14:13.267526 [ 0.637500] installing Xen timer for CPU 22 Sep 12 10:14:13.267546 [ 0.637916] cpu 22 spinlock event irq 241 Sep 12 10:14:13.267566 [ 0.638358] installing Xen timer for CPU 23 Sep 12 10:14:13.279528 [ 0.638773] cpu 23 spinlock event irq 247 Sep 12 10:14:13.279548 [ 0.638773] installing Xen timer for CPU 24 Sep 12 10:14:13.291536 [ 0.639613] cpu 24 spinlock event irq 253 Sep 12 10:14:13.291556 [ 0.639613] installing Xen timer for CPU 25 Sep 12 10:14:13.291569 [ 0.640421] cpu 25 spinlock event irq 259 Sep 12 10:14:13.303526 [ 0.640508] installing Xen timer for CPU 26 Sep 12 10:14:13.303546 [ 0.640906] cpu 26 spinlock event irq 265 Sep 12 10:14:13.315523 [ 0.641509] installing Xen timer for CPU 27 Sep 12 10:14:13.315544 [ 0.641944] cpu 27 spinlock event irq 271 Sep 12 10:14:13.315556 [ 0.642381] installing Xen timer for CPU 28 Sep 12 10:14:13.327523 [ 0.642841] cpu 28 spinlock event irq 277 Sep 12 10:14:13.327543 [ 0.642841] installing Xen timer for CPU 29 Sep 12 10:14:13.339522 [ 0.643687] cpu 29 spinlock event irq 283 Sep 12 10:14:13.339542 [ 0.643687] installing Xen timer for CPU 30 Sep 12 10:14:13.339555 [ 0.644486] cpu 30 spinlock event irq 289 Sep 12 10:14:13.351523 [ 0.644519] installing Xen timer for CPU 31 Sep 12 10:14:13.351543 [ 0.645334] cpu 31 spinlock event irq 295 Sep 12 10:14:13.363523 [ 0.645523] installing Xen timer for CPU 32 Sep 12 10:14:13.363544 [ 0.645955] cpu 32 spinlock event irq 301 Sep 12 10:14:13.363556 [ 0.646521] installing Xen timer for CPU 33 Sep 12 10:14:13.375523 [ 0.646962] cpu 33 spinlock event irq 307 Sep 12 10:14:13.375543 [ 0.647331] installing Xen timer for CPU 34 Sep 12 10:14:13.375555 [ 0.647774] cpu 34 spinlock event irq 313 Sep 12 10:14:13.387534 [ 0.647774] installing Xen timer for CPU 35 Sep 12 10:14:13.387554 [ 0.648677] cpu 35 spinlock event irq 319 Sep 12 10:14:13.399521 [ 0.648677] installing Xen timer for CPU 36 Sep 12 10:14:13.399542 [ 0.649495] cpu 36 spinlock event irq 325 Sep 12 10:14:13.399554 [ 0.649513] installing Xen timer for CPU 37 Sep 12 10:14:13.411525 [ 0.650324] cpu 37 spinlock event irq 331 Sep 12 10:14:13.411544 [ 0.650520] installing Xen timer for CPU 38 Sep 12 10:14:13.423524 [ 0.650967] cpu 38 spinlock event irq 337 Sep 12 10:14:13.423544 [ 0.651526] installing Xen timer for CPU 39 Sep 12 10:14:13.423557 [ 0.651961] cpu 39 spinlock event irq 343 Sep 12 10:14:13.435556 [ 0.652698] smp: Brought up 1 node, 40 CPUs Sep 12 10:14:13.435576 [ 0.652712] smpboot: Max logical packages: 1 Sep 12 10:14:13.447520 [ 0.653351] devtmpfs: initialized Sep 12 10:14:13.447539 [ 0.653364] x86/mm: Memory block size: 128MB Sep 12 10:14:13.447553 [ 0.654591] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Sep 12 10:14:13.459538 [ 0.654591] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 10:14:13.471534 [ 0.654591] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 12 10:14:13.483526 [ 0.655412] PM: RTC time: 10:14:11, date: 2024-09-12 Sep 12 10:14:13.483547 [ 0.655767] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 10:14:13.495536 [ 0.655806] xen:grant_table: Grant tables using version 1 layout Sep 12 10:14:13.495558 [ 0.655890] Grant table initialized Sep 12 10:14:13.507529 [ 0.656907] audit: initializing netlink subsys (disabled) Sep 12 10:14:13.507550 [ 0.656938] audit: type=2000 audit(1726136050.405:1): state=initialized audit_enabled=0 res=1 Sep 12 10:14:13.519531 [ 0.657320] thermal_sys: Registered thermal governor 'step_wise' Sep 12 10:14:13.531533 [ 0.657322] thermal_sys: Registered thermal governor 'user_space' Sep 12 10:14:13.531556 [ 0.657362] Detected 1 PCC Subspaces Sep 12 10:14:13.543526 [ 0.657382] Registering PCC driver as Mailbox controller Sep 12 10:14:13.543548 [ 0.658036] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 10:14:13.555538 [ 0.658058] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 10:14:13.567535 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 12 10:14:13.567556 [ 0.798256] PCI: Using configuration type 1 for base access Sep 12 10:14:13.579526 [ 0.802385] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 10:14:13.591522 [ 0.803373] ACPI: Added _OSI(Module Device) Sep 12 10:14:13.591542 [ 0.803380] ACPI: Added _OSI(Processor Device) Sep 12 10:14:13.591556 [ 0.803392] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 10:14:13.603526 [ 0.803403] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 10:14:13.603547 [ 0.892463] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 10:14:13.615534 [ 0.896955] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 10:14:13.627521 [ 0.906483] ACPI: Dynamic OEM Table Load: Sep 12 10:14:13.627541 [ 0.943513] ACPI: Dynamic OEM Table Load: Sep 12 10:14:13.627554 [ 1.130033] ACPI: Interpreter enabled Sep 12 10:14:13.639524 [ 1.130071] ACPI: PM: (supports S0 S5) Sep 12 10:14:13.639543 [ 1.130081] ACPI: Using IOAPIC for interrupt routing Sep 12 10:14:13.651523 [ 1.130139] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 10:14:13.663524 [ 1.130158] PCI: Using E820 reservations for host bridge windows Sep 12 10:14:13.663547 [ 1.131103] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 10:14:13.675524 [ 1.187220] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 10:14:13.675547 [ 1.187244] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:14:13.687534 [ 1.187389] acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 10:14:13.699525 [ 1.187627] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Sep 12 10:14:13.699549 [ 1.188223] PCI host bridge to bus 0000:00 Sep 12 10:14:13.711524 [ 1.188264] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 10:14:13.711548 [ 1.188279] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 10:14:13.723531 [ 1.188293] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 10:14:13.735524 [ 1.188306] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 10:14:13.735547 [ 1.188320] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 10:14:13.747532 [ 1.188334] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 10:14:13.759526 [ 1.188350] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 10:14:13.759551 [ 1.188366] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 10:14:13.771531 [ 1.188381] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 10:14:13.783529 [ 1.188396] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 10:14:13.795523 [ 1.188413] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 10:14:13.795544 [ 1.188496] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 10:14:13.807526 (XEN) PCI add device 0000:00:00.0 Sep 12 10:14:13.807544 [ 1.189106] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.819522 [ 1.189206] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 10:14:13.819547 (XEN) PCI add device 0000:00:04.0 Sep 12 10:14:13.831555 [ 1.189742] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.831577 [ 1.189841] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 10:14:13.843562 (XEN) PCI add device 0000:00:04.1 Sep 12 10:14:13.843580 [ 1.190374] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.855526 [ 1.190473] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 10:14:13.867571 (XEN) PCI add device 0000:00:04.2 Sep 12 10:14:13.867597 [ 1.191006] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.879520 [ 1.191106] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 10:14:13.879546 (XEN) PCI add device 0000:00:04.3 Sep 12 10:14:13.891525 [ 1.191631] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.891547 [ 1.191729] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 10:14:13.903525 (XEN) PCI add device 0000:00:04.4 Sep 12 10:14:13.903543 [ 1.192252] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.915525 [ 1.192352] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 10:14:13.927518 (XEN) PCI add device 0000:00:04.5 Sep 12 10:14:13.927538 [ 1.192887] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.927553 [ 1.193009] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 10:14:13.939532 (XEN) PCI add device 0000:00:04.6 Sep 12 10:14:13.939550 [ 1.193539] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.951527 [ 1.193638] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 10:14:13.963534 (XEN) PCI add device 0000:00:04.7 Sep 12 10:14:13.963552 [ 1.194157] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 10:14:13.975522 (XEN) PCI add device 0000:00:05.0 Sep 12 10:14:13.975541 [ 1.194690] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 10:14:13.975556 (XEN) PCI add device 0000:00:05.2 Sep 12 10:14:13.987522 [ 1.195205] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 10:14:13.987544 [ 1.195291] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 10:14:13.999524 (XEN) PCI add device 0000:00:05.4 Sep 12 10:14:13.999542 [ 1.195879] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 10:14:14.011524 (XEN) PCI add device 0000:00:08.0 Sep 12 10:14:14.011542 [ 1.196341] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 10:14:14.023527 (XEN) PCI add device 0000:00:08.1 Sep 12 10:14:14.023546 [ 1.196725] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 10:14:14.035521 (XEN) PCI add device 0000:00:08.2 Sep 12 10:14:14.035540 [ 1.197278] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 10:14:14.035555 (XEN) PCI add device 0000:00:11.0 Sep 12 10:14:14.047525 [ 1.197657] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 10:14:14.047547 [ 1.197798] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 10:14:14.059530 [ 1.198236] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 10:14:14.071526 (XEN) PCI add device 0000:00:14.0 Sep 12 10:14:14.071545 [ 1.198755] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 10:14:14.083518 [ 1.198876] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 10:14:14.083544 (XEN) PCI add device 0000:00:14.2 Sep 12 10:14:14.095523 [ 1.199525] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 10:14:14.095545 [ 1.199622] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 10:14:14.107535 [ 1.199682] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 10:14:14.107557 [ 1.199742] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 10:14:14.119525 [ 1.199799] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 10:14:14.119546 [ 1.199856] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 10:14:14.131528 [ 1.199913] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 10:14:14.143522 [ 1.200136] pci 0000:00:17.0: PME# supported from D3hot Sep 12 10:14:14.143544 (XEN) PCI add device 0000:00:17.0 Sep 12 10:14:14.143555 [ 1.200605] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 10:14:14.155527 [ 1.201077] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.167546 (XEN) PCI add device 0000:00:1c.0 Sep 12 10:14:14.167572 [ 1.201303] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 10:14:14.167588 [ 1.201767] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.179592 (XEN) PCI add device 0000:00:1c.4 Sep 12 10:14:14.179610 [ 1.202002] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 10:14:14.191586 [ 1.202481] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.191609 (XEN) PCI add device 0000:00:1c.5 Sep 12 10:14:14.203587 [ 1.202729] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 10:14:14.203609 (XEN) PCI add device 0000:00:1f.0 Sep 12 10:14:14.215585 [ 1.203492] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 10:14:14.215608 [ 1.203573] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 10:14:14.227590 (XEN) PCI add device 0000:00:1f.2 Sep 12 10:14:14.227608 [ 1.204111] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 10:14:14.239586 [ 1.204233] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 10:14:14.239609 [ 1.204387] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 10:14:14.251584 (XEN) PCI add device 0000:00:1f.4 Sep 12 10:14:14.251603 [ 1.204654] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 10:14:14.263582 [ 1.204747] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 10:14:14.263604 (XEN) PCI add device 0000:00:1f.5 Sep 12 10:14:14.275585 [ 1.205313] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 10:14:14.275607 [ 1.205602] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 10:14:14.287589 [ 1.205616] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 10:14:14.287611 [ 1.205722] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 10:14:14.299588 [ 1.205838] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 10:14:14.299610 [ 1.205902] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 10:14:14.311596 [ 1.206349] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.323586 (XEN) PCI add device 0000:02:00.0 Sep 12 10:14:14.323606 [ 1.206704] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 10:14:14.323620 [ 1.206728] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 10:14:14.335562 [ 1.206752] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 10:14:14.347592 [ 1.207005] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 10:14:14.347614 [ 1.207133] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 10:14:14.359588 (XEN) PCI add device 0000:03:00.0 Sep 12 10:14:14.359606 [ 1.207692] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 10:14:14.371559 [ 1.207725] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 10:14:14.371582 [ 1.207903] pci_bus 0000:04: extended config space not accessible Sep 12 10:14:14.383557 [ 1.207969] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 10:14:14.395540 [ 1.208070] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 10:14:14.395563 [ 1.208132] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 10:14:14.407524 [ 1.208194] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 10:14:14.407546 [ 1.208399] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 10:14:14.419585 (XEN) PCI add device 0000:04:00.0 Sep 12 10:14:14.419604 [ 1.208901] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 10:14:14.431590 [ 1.208947] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 10:14:14.431614 [ 1.208972] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 10:14:14.443600 [ 1.209920] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 10:14:14.455591 [ 1.209938] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:14:14.467584 [ 1.210076] acpi PNP0A08:01: _OSC: platform does not support [LTR] Sep 12 10:14:14.467615 [ 1.210362] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Sep 12 10:14:14.479594 [ 1.210420] PCI host bridge to bus 0000:17 Sep 12 10:14:14.479614 [ 1.210430] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 10:14:14.491587 [ 1.210444] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 10:14:14.503588 [ 1.210460] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 10:14:14.515593 [ 1.210477] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 10:14:14.515615 [ 1.210554] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:14:14.527587 [ 1.211009] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.527610 (XEN) PCI add device 0000:17:00.0 Sep 12 10:14:14.539582 [ 1.211279] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:14:14.539605 [ 1.211530] pci 0000:17:02.0: enabling Extended Tags Sep 12 10:14:14.551586 [ 1.211766] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.551608 (XEN) PCI add device 0000:17:02.0 Sep 12 10:14:14.563593 [ 1.212021] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:14:14.563615 [ 1.212266] pci 0000:17:03.0: enabling Extended Tags Sep 12 10:14:14.575586 [ 1.212493] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.575609 (XEN) PCI add device 0000:17:03.0 Sep 12 10:14:14.587581 [ 1.212738] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:14:14.587603 (XEN) PCI add device 0000:17:05.0 Sep 12 10:14:14.587615 [ 1.213256] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:14:14.599591 (XEN) PCI add device 0000:17:05.2 Sep 12 10:14:14.599609 [ 1.213765] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:14:14.611589 [ 1.213853] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 10:14:14.623586 (XEN) PCI add device 0000:17:05.4 Sep 12 10:14:14.623605 [ 1.214413] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.623620 (XEN) PCI add device 0000:17:08.0 Sep 12 10:14:14.635588 [ 1.214767] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.635610 (XEN) PCI add device 0000:17:08.1 Sep 12 10:14:14.647586 [ 1.215112] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.647608 (XEN) PCI add device 0000:17:08.2 Sep 12 10:14:14.659582 [ 1.215458] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.659605 (XEN) PCI add device 0000:17:08.3 Sep 12 10:14:14.659617 [ 1.215824] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.671593 (XEN) PCI add device 0000:17:08.4 Sep 12 10:14:14.671612 [ 1.216168] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.683552 (XEN) PCI add device 0000:17:08.5 Sep 12 10:14:14.683571 [ 1.216514] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.695521 (XEN) PCI add device 0000:17:08.6 Sep 12 10:14:14.695540 [ 1.216875] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.707521 (XEN) PCI add device 0000:17:08.7 Sep 12 10:14:14.707540 [ 1.217216] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.719515 (XEN) PCI add device 0000:17:09.0 Sep 12 10:14:14.719534 [ 1.217568] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.719550 (XEN) PCI add device 0000:17:09.1 Sep 12 10:14:14.731524 [ 1.217968] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.731546 (XEN) PCI add device 0000:17:0e.0 Sep 12 10:14:14.743522 [ 1.218314] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.743544 (XEN) PCI add device 0000:17:0e.1 Sep 12 10:14:14.755519 [ 1.218658] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.755543 (XEN) PCI add device 0000:17:0e.2 Sep 12 10:14:14.755554 [ 1.219008] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.767586 (XEN) PCI add device 0000:17:0e.3 Sep 12 10:14:14.767605 [ 1.219353] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.779587 (XEN) PCI add device 0000:17:0e.4 Sep 12 10:14:14.779605 [ 1.219699] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.791531 (XEN) PCI add device 0000:17:0e.5 Sep 12 10:14:14.791550 [ 1.220050] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.803523 (XEN) PCI add device 0000:17:0e.6 Sep 12 10:14:14.803542 [ 1.220392] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.815523 (XEN) PCI add device 0000:17:0e.7 Sep 12 10:14:14.815542 [ 1.220739] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.815557 (XEN) PCI add device 0000:17:0f.0 Sep 12 10:14:14.827524 [ 1.221118] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.827546 (XEN) PCI add device 0000:17:0f.1 Sep 12 10:14:14.839522 [ 1.221561] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 10:14:14.839545 (XEN) PCI add device 0000:17:1d.0 Sep 12 10:14:14.851518 [ 1.221914] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 10:14:14.851541 (XEN) PCI add device 0000:17:1d.1 Sep 12 10:14:14.851552 [ 1.222260] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 10:14:14.863527 (XEN) PCI add device 0000:17:1d.2 Sep 12 10:14:14.863546 [ 1.222605] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 10:14:14.875528 (XEN) PCI add device 0000:17:1d.3 Sep 12 10:14:14.875547 [ 1.223032] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 10:14:14.887555 (XEN) PCI add device 0000:17:1e.0 Sep 12 10:14:14.887574 [ 1.223377] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 10:14:14.899519 (XEN) PCI add device 0000:17:1e.1 Sep 12 10:14:14.899538 [ 1.223723] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 10:14:14.911550 (XEN) PCI add device 0000:17:1e.2 Sep 12 10:14:14.911569 [ 1.224085] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 10:14:14.911584 (XEN) PCI add device 0000:17:1e.3 Sep 12 10:14:14.923589 [ 1.224434] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 10:14:14.923611 (XEN) PCI add device 0000:17:1e.4 Sep 12 10:14:14.935557 [ 1.224782] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 10:14:14.935580 (XEN) PCI add device 0000:17:1e.5 Sep 12 10:14:14.947521 [ 1.225134] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 10:14:14.947543 (XEN) PCI add device 0000:17:1e.6 Sep 12 10:14:14.947555 [ 1.225682] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 10:14:14.959530 [ 1.225802] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 10:14:14.971564 [ 1.225892] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 10:14:14.983585 [ 1.225979] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 10:14:14.983611 [ 1.226440] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.995583 (XEN) PCI add device 0000:18:00.0 Sep 12 10:14:14.995601 [ 1.226816] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 10:14:15.007577 [ 1.226942] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 10:14:15.019563 [ 1.227029] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 10:14:15.019588 [ 1.227114] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 10:14:15.031593 [ 1.227564] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 10:14:15.043580 (XEN) PCI add device 0000:18:00.1 Sep 12 10:14:15.043599 [ 1.227815] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 10:14:15.055584 [ 1.227869] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:14:15.055611 [ 1.228049] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 10:14:15.067589 [ 1.228081] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 10:14:15.079579 [ 1.228114] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:14:15.079606 [ 1.228286] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 10:14:15.091581 [ 1.228317] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 10:14:15.103580 [ 1.228350] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:14:15.103606 [ 1.228618] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 10:14:15.115584 [ 1.228635] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:14:15.127595 [ 1.228773] acpi PNP0A08:02: _OSC: platform does not support [LTR] Sep 12 10:14:15.139575 [ 1.229001] acpi PNP0A08:02: _OSC: OS now controls [PME PCIeCapability] Sep 12 10:14:15.139599 [ 1.229057] PCI host bridge to bus 0000:3a Sep 12 10:14:15.151515 [ 1.229071] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 10:14:15.151537 [ 1.229085] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 10:14:15.163586 [ 1.229101] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 10:14:15.175587 [ 1.229117] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 10:14:15.175608 [ 1.229193] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:14:15.187587 [ 1.229441] pci 0000:3a:00.0: enabling Extended Tags Sep 12 10:14:15.187608 [ 1.229667] pci 0000:3a:00.0: PME# sup[ 3.499279] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 10:14:15.199593 [ 3.499300] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 10:14:15.211566 [ 3.499440] Already setup the GSI :16 Sep 12 10:14:15.211585 [ 3.510206] megasas: 07.719.03.00-rc1 Sep 12 10:14:15.223561 [ 3.510402] Already setup the GSI :55 Sep 12 10:14:15.223581 [ 3.510741] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 12 10:14:15.223596 [ 3.510757] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 10:14:15.235593 [ 3.512467] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 12 10:14:15.247586 [ 3.523733] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 12 10:14:15.259582 [ 3.523757] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 12 10:14:15.259607 [ 3.523772] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 12 10:14:15.271590 [ 3.523786] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 12 10:14:15.287626 [ 3.527819] pps pps0: new PPS source ptp0 Sep 12 10:14:15.287646 [ 3.527979] igb 0000:02:00.0: added PHC on eth0 Sep 12 10:14:15.287659 [ 3.528014] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 10:14:15.299562 [ 3.528034] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 12 10:14:15.311575 [ 3.528117] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 12 10:14:15.311596 [ 3.528133] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 10:14:15.323550 [ 3.541296] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 12 10:14:15.335573 [ 3.541317] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 12 10:14:15.335596 [ 3.541332] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 10:14:15.347590 [ 3.580301] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Sep 12 10:14:15.359569 [ 3.587102] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 12 10:14:15.371547 [ 3.587121] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 12 10:14:15.371571 [ 3.587135] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 12 10:14:15.383560 [ 3.587151] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 12 10:14:15.383590 [ 3.587164] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 12 10:14:15.395559 [ 3.587177] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 10:14:15.407564 [ 3.587195] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 12 10:14:15.419536 [ 3.587209] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 12 10:14:15.419560 [ 3.614166] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 10:14:15.431557 [ 3.614191] megaraid_sas 0000:65:00.0: INIT adapter done Sep 12 10:14:15.443529 [ 3.614957] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 12 10:14:15.443555 [ 3.614976] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 12 10:14:15.471208 [ 3.614990] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 12 10:14:15.471256 [ 3.615003] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 12 10:14:15.471272 [ 3.615158] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 12 10:14:15.479568 [ 3.615180] scsi host8: Avago SAS based MegaRAID driver Sep 12 10:14:15.491575 [ 3.616017] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 12 10:14:15.503559 [ 3.618767] sd 8:0:0:0: Attached scsi generic sg0 type 0 Sep 12 10:14:15.503580 [ 3.619272] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 12 10:14:15.515511 [ 3.619783] sd 8:0:0:0: [sda] Write Protect is off Sep 12 10:14:15.515532 [ 3.620573] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 10:14:15.527518 [ 3.622493] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Sep 12 10:14:15.539522 [ 3.622507] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Sep 12 10:14:15.539544 [ 3.746421] sda: sda1 sda2 sda3 Sep 12 10:14:15.551497 [ 3.746903] sd 8:0:0:0: [sda] Attached SCSI disk Sep 12 10:14:15.551518 Begin: Loading essential drivers ... done. Sep 12 10:14:20.783527 Begin: Running /scripts/init-premount ... done. Sep 12 10:14:20.795552 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 10:14:20.795575 Begin: Running /scripts/local-premount ... done. Sep 12 10:14:20.831518 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 10:14:20.879548 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Sep 12 10:14:20.891507 /dev/mapper/sabro1--vg-root: clean, 45748/1220608 files, 782631/4882432 blocks Sep 12 10:14:20.963570 done. Sep 12 10:14:20.963586 [ 10.560037] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 10:14:21.251527 [ 10.567880] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:14:21.251554 done. Sep 12 10:14:21.251562 Begin: Running /scripts/local-bottom ... done. Sep 12 10:14:21.287564 Begin: Running /scripts/init-bottom ... done. Sep 12 10:14:21.311460 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 12 10:14:21.623513 INIT: version 3.06 booting Sep 12 10:14:21.623530 INIT: No inittab.d directory found Sep 12 10:14:21.659468 Using makefile-style concurrent boot in runlevel S. Sep 12 10:14:21.815470 Starting hotplug events dispatcher: systemd-udevd. Sep 12 10:14:22.763459 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 10:14:22.871476 Synthesizing the initial hotplug events (devices)...done. Sep 12 10:14:23.759463 Waiting for /dev to be fully populated...done. Sep 12 10:14:25.019417 [ 14.728637] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 10:14:25.415438 Checking file systems.../dev/sda2: clean, 353/61056 files, 32716/244224 blocks Sep 12 10:14:26.243422 done. Sep 12 10:14:26.243451 Cleaning up temporary files... /tmp. Sep 12 10:14:26.399436 [ 15.879748] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 12 10:14:26.567467 [ 15.889223] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:14:26.579440 [ 16.015705] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 12 10:14:26.711418 Mounting local filesystems...done. Sep 12 10:14:26.939453 Activating swapfile swap, if any...done. Sep 12 10:14:26.939472 Cleaning up temporary files.... Sep 12 10:14:26.963431 Starting Setting kernel variables: sysctl. Sep 12 10:14:27.011437 [ 17.654988] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 12 10:14:28.343523 [ 17.655040] xenbr0: port 1(enx0010e0de2c6e) entered disabled state Sep 12 10:14:28.343546 [ 17.655136] device enx0010e0de2c6e entered promiscuous mode Sep 12 10:14:28.355533 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 12 10:14:30.035443 Sep 12 10:14:30.035457 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Sep 12 10:14:30.035472 done. Sep 12 10:14:30.923416 Cleaning up temporary files.... Sep 12 10:14:30.971432 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 12 10:14:31.031418 Starting nftables: none Sep 12 10:14:31.043431 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 12 10:14:31.139527 flush ruleset Sep 12 10:14:31.139542 ^^^^^^^^^^^^^^ Sep 12 10:14:31.151545 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 12 10:14:31.151570 table inet filter { Sep 12 10:14:31.151580 ^^ Sep 12 10:14:31.151587 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 12 10:14:31.163573 chain input { Sep 12 10:14:31.163589 ^^^^^ Sep 12 10:14:31.163598 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 12 10:14:31.175530 chain forward { Sep 12 10:14:31.175547 ^^^^^^^ Sep 12 10:14:31.175555 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 12 10:14:31.187493 chain output { Sep 12 10:14:31.187509 ^^^^^^ Sep 12 10:14:31.187518 is already running Sep 12 10:14:31.199470 . Sep 12 10:14:31.199484 INIT: Entering runlevel: 2 Sep 12 10:14:31.199495 Using makefile-style concurrent boot in runlevel 2. Sep 12 10:14:31.199508 Starting Apache httpd web server: apache2[ 20.777601] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 10:14:31.475409 [ 20.986359] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Sep 12 10:14:31.679465 [ 20.986451] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 12 10:14:31.679488 [ 20.986467] xenbr0: port 1(enx0010e0de2c6e) entered forwarding state Sep 12 10:14:31.691468 [ 20.986681] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 12 10:14:31.691491 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.69. Set the 'ServerName' directive globally to suppress this message Sep 12 10:14:32.807433 . Sep 12 10:14:33.827449 Starting NTP server: ntpd2024-09-12T10:14:33 ntpd[1412]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 10:14:34.007519 2024-09-12T10:14:33 ntpd[1412]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 10:14:34.031473 . Sep 12 10:14:34.031488 Starting SMP IRQ Balancer: irqbalance. Sep 12 10:14:34.199521 [ 23.681118] xen_acpi_processor: Uploading Xen processor PM info Sep 12 10:14:34.367465 Starting system message bus: dbus. Sep 12 10:14:34.391436 Starting OpenBSD Secure Shell server: sshd. Sep 12 10:14:34.499418 (XEN) common/grant_table.c:1909:d0v7 Expanding d0 grant table from 1 to 2 frames Sep 12 10:14:35.891452 Starting /usr/local/sbin/xenstored... Sep 12 10:14:35.891479 Setting domain 0 name, domid and JSON config... Sep 12 10:14:35.903468 Done setting up Dom0 Sep 12 10:14:35.903485 Starting xenconsoled... Sep 12 10:14:35.903495 Starting QEMU as disk backend for dom0 Sep 12 10:14:35.915417 [ 25.260369] vif vif-1 enX1: renamed from eth0 Sep 12 10:14:35.939441 Sep 12 10:14:37.031438 Debian GNU/Linux 12 sabro1 hvc0 Sep 12 10:14:37.031457 Sep 12 10:14:37.031465 sabro1 login: [ 112.834537] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:16:03.519471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 10:16:16.263442 [ 354.901561] EXT4-fs (dm-3): unmounting filesystem. Sep 12 10:20:05.583453 [ 360.925873] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:20:11.619437 [ 365.796820] EXT4-fs (dm-3): unmounting filesystem. Sep 12 10:20:16.479449 [ 508.690265] xenbr0: port 2(vif1.0) entered blocking state Sep 12 10:22:39.375464 [ 508.690349] xenbr0: port 2(vif1.0) entered disabled state Sep 12 10:22:39.387463 [ 508.690549] device vif1.0 entered promiscuous mode Sep 12 10:22:39.387484 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 12 10:22:39.519445 [ 508.837122] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:22:39.531445 [ 508.870223] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:22:39.567435 [ 508.889836] vif vif-1-0 vif1.0: Guest Rx ready Sep 12 10:22:39.579471 [ 508.890017] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 12 10:22:39.579495 [ 508.890241] xenbr0: port 2(vif1.0) entered blocking state Sep 12 10:22:39.591475 [ 508.890279] xenbr0: port 2(vif1.0) entered forwarding state Sep 12 10:22:39.603419 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 10:22:57.347425 [ 541.000717] xenbr0: port 2(vif1.0) entered disabled state Sep 12 10:23:11.695418 [ 541.129468] xenbr0: port 2(vif1.0) entered disabled state Sep 12 10:23:11.815459 [ 541.130577] device vif1.0 left promiscuous mode Sep 12 10:23:11.827453 [ 541.130616] xenbr0: port 2(vif1.0) entered disabled state Sep 12 10:23:11.827475 [ 573.153469] xenbr0: port 2(vif2.0) entered blocking state Sep 12 10:23:43.843478 [ 573.153552] xenbr0: port 2(vif2.0) entered disabled state Sep 12 10:23:43.843502 [ 573.153748] device vif2.0 entered promiscuous mode Sep 12 10:23:43.855442 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 12 10:23:43.979461 [ 573.297535] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:23:43.991461 [ 573.312024] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:23:44.003500 [ 573.344718] vif vif-2-0 vif2.0: Guest Rx ready Sep 12 10:23:44.027444 [ 573.344883] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 12 10:23:44.039477 [ 573.345103] xenbr0: port 2(vif2.0) entered blocking state Sep 12 10:23:44.051453 [ 573.345142] xenbr0: port 2(vif2.0) entered forwarding state Sep 12 10:23:44.051476 [ 605.037782] xenbr0: port 2(vif2.0) entered disabled state Sep 12 10:24:15.731451 [ 605.119355] xenbr0: port 2(vif2.0) entered disabled state Sep 12 10:24:15.811466 [ 605.119717] device vif2.0 left promiscuous mode Sep 12 10:24:15.811485 [ 605.119753] xenbr0: port 2(vif2.0) entered disabled state Sep 12 10:24:15.823435 [ 636.557080] xenbr0: port 2(vif3.0) entered blocking state Sep 12 10:24:47.243462 [ 636.557161] xenbr0: port 2(vif3.0) entered disabled state Sep 12 10:24:47.255460 [ 636.557357] device vif3.0 entered promiscuous mode Sep 12 10:24:47.255481 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Sep 12 10:24:47.387449 [ 636.706278] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:24:47.399455 [ 636.729766] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:24:47.423461 [ 636.760168] vif vif-3-0 vif3.0: Guest Rx ready Sep 12 10:24:47.447458 [ 636.760293] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 12 10:24:47.459467 [ 636.760380] xenbr0: port 2(vif3.0) entered blocking state Sep 12 10:24:47.459488 [ 636.760393] xenbr0: port 2(vif3.0) entered forwarding state Sep 12 10:24:47.471442 [ 668.300580] xenbr0: port 2(vif3.0) entered disabled state Sep 12 10:25:18.987451 [ 668.379405] xenbr0: port 2(vif3.0) entered disabled state Sep 12 10:25:19.071470 [ 668.380369] device vif3.0 left promiscuous mode Sep 12 10:25:19.071491 [ 668.380419] xenbr0: port 2(vif3.0) entered disabled state Sep 12 10:25:19.083431 [ 699.808724] xenbr0: port 2(vif4.0) entered blocking state Sep 12 10:25:50.503490 [ 699.808808] xenbr0: port 2(vif4.0) entered disabled state Sep 12 10:25:50.503513 [ 699.809037] device vif4.0 entered promiscuous mode Sep 12 10:25:50.515445 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Sep 12 10:25:50.635481 [ 699.957796] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:25:50.647494 [ 699.981780] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:25:50.671509 [ 700.003289] vif vif-4-0 vif4.0: Guest Rx ready Sep 12 10:25:50.695467 [ 700.003466] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 12 10:25:50.695491 [ 700.003660] xenbr0: port 2(vif4.0) entered blocking state Sep 12 10:25:50.707468 [ 700.003700] xenbr0: port 2(vif4.0) entered forwarding state Sep 12 10:25:50.707490 [ 731.615175] xenbr0: port 2(vif4.0) entered disabled state Sep 12 10:26:22.303452 [ 731.696934] xenbr0: port 2(vif4.0) entered disabled state Sep 12 10:26:22.387471 [ 731.697698] device vif4.0 left promiscuous mode Sep 12 10:26:22.387492 [ 731.697745] xenbr0: port 2(vif4.0) entered disabled state Sep 12 10:26:22.399442 [ 763.203149] xenbr0: port 2(vif5.0) entered blocking state Sep 12 10:26:53.899469 [ 763.203231] xenbr0: port 2(vif5.0) entered disabled state Sep 12 10:26:53.899493 [ 763.203435] device vif5.0 entered promiscuous mode Sep 12 10:26:53.911415 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 12 10:26:54.031456 [ 763.350774] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:26:54.043471 [ 763.366184] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:26:54.067430 [ 763.415066] vif vif-5-0 vif5.0: Guest Rx ready Sep 12 10:26:54.103467 [ 763.415260] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 12 10:26:54.115467 [ 763.415425] xenbr0: port 2(vif5.0) entered blocking state Sep 12 10:26:54.115489 [ 763.415465] xenbr0: port 2(vif5.0) entered forwarding state Sep 12 10:26:54.127435 [ 795.212750] xenbr0: port 2(vif5.0) entered disabled state Sep 12 10:27:25.903452 [ 795.277358] xenbr0: port 2(vif5.0) entered disabled state Sep 12 10:27:25.963460 [ 795.278193] device vif5.0 left promiscuous mode Sep 12 10:27:25.975465 [ 795.278245] xenbr0: port 2(vif5.0) entered disabled state Sep 12 10:27:25.975487 [ 826.677260] xenbr0: port 2(vif6.0) entered blocking state Sep 12 10:27:57.367477 [ 826.677343] xenbr0: port 2(vif6.0) entered disabled state Sep 12 10:27:57.379447 [ 826.677535] device vif6.0 entered promiscuous mode Sep 12 10:27:57.379468 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 12 10:27:57.499453 [ 826.818812] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:27:57.511467 [ 826.838514] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:27:57.535437 [ 826.861695] vif vif-6-0 vif6.0: Guest Rx ready Sep 12 10:27:57.547457 [ 826.861828] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 12 10:27:57.559485 [ 826.862028] xenbr0: port 2(vif6.0) entered blocking state Sep 12 10:27:57.571463 [ 826.862067] xenbr0: port 2(vif6.0) entered forwarding state Sep 12 10:27:57.571487 [ 858.436096] xenbr0: port 2(vif6.0) entered disabled state Sep 12 10:28:29.127439 [ 858.516531] xenbr0: port 2(vif6.0) entered disabled state Sep 12 10:28:29.211468 [ 858.517029] device vif6.0 left promiscuous mode Sep 12 10:28:29.211489 [ 858.517067] xenbr0: port 2(vif6.0) entered disabled state Sep 12 10:28:29.223422 [ 889.973337] xenbr0: port 2(vif7.0) entered blocking state Sep 12 10:29:00.663469 [ 889.973419] xenbr0: port 2(vif7.0) entered disabled state Sep 12 10:29:00.675447 [ 889.973612] device vif7.0 entered promiscuous mode Sep 12 10:29:00.675469 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 12 10:29:00.807445 [ 890.122718] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:29:00.819453 [ 890.138460] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:29:00.831491 [ 890.181600] vif vif-7-0 vif7.0: Guest Rx ready Sep 12 10:29:00.867448 [ 890.181767] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 12 10:29:00.879495 [ 890.182024] xenbr0: port 2(vif7.0) entered blocking state Sep 12 10:29:00.891443 [ 890.182064] xenbr0: port 2(vif7.0) entered forwarding state Sep 12 10:29:00.891466 [ 921.739631] xenbr0: port 2(vif7.0) entered disabled state Sep 12 10:29:32.431490 [ 921.811779] xenbr0: port 2(vif7.0) entered disabled state Sep 12 10:29:32.503474 [ 921.812305] device vif7.0 left promiscuous mode Sep 12 10:29:32.503495 [ 921.812350] xenbr0: port 2(vif7.0) entered disabled state Sep 12 10:29:32.515448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 10:29:39.111450 [ 953.348238] xenbr0: port 2(vif8.0) entered blocking state Sep 12 10:30:04.035461 [ 953.348325] xenbr0: port 2(vif8.0) entered disabled state Sep 12 10:30:04.047466 [ 953.348524] device vif8.0 entered promiscuous mode Sep 12 10:30:04.047488 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 12 10:30:04.167453 [ 953.486870] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:30:04.179474 [ 953.511213] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:30:04.203508 [ 953.538964] vif vif-8-0 vif8.0: Guest Rx ready Sep 12 10:30:04.227454 [ 953.539120] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 12 10:30:04.239495 [ 953.539284] xenbr0: port 2(vif8.0) entered blocking state Sep 12 10:30:04.239518 [ 953.539321] xenbr0: port 2(vif8.0) entered forwarding state Sep 12 10:30:04.251475 [ 985.458575] xenbr0: port 2(vif8.0) entered disabled state Sep 12 10:30:36.147455 [ 985.530762] xenbr0: port 2(vif8.0) entered disabled state Sep 12 10:30:36.219461 [ 985.531282] device vif8.0 left promiscuous mode Sep 12 10:30:36.231459 [ 985.531319] xenbr0: port 2(vif8.0) entered disabled state Sep 12 10:30:36.231481 [ 1016.966519] xenbr0: port 2(vif9.0) entered blocking state Sep 12 10:31:07.663469 [ 1016.966603] xenbr0: port 2(vif9.0) entered disabled state Sep 12 10:31:07.663493 [ 1016.966808] device vif9.0 entered promiscuous mode Sep 12 10:31:07.675424 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 12 10:31:07.795463 [ 1017.116273] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:31:07.819462 [ 1017.130649] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:31:07.831447 [ 1017.153406] vif vif-9-0 vif9.0: Guest Rx ready Sep 12 10:31:07.843458 [ 1017.153573] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 12 10:31:07.855471 [ 1017.153734] xenbr0: port 2(vif9.0) entered blocking state Sep 12 10:31:07.855502 [ 1017.153773] xenbr0: port 2(vif9.0) entered forwarding state Sep 12 10:31:07.867434 [ 1053.519508] xenbr0: port 2(vif9.0) entered disabled state Sep 12 10:31:44.211447 [ 1053.577299] xenbr0: port 2(vif9.0) entered disabled state Sep 12 10:31:44.271522 [ 1053.578835] device vif9.0 left promiscuous mode Sep 12 10:31:44.271543 [ 1053.578928] xenbr0: port 2(vif9.0) entered disabled state Sep 12 10:31:44.283494 [ 1085.043437] xenbr0: port 2(vif10.0) entered blocking state Sep 12 10:32:15.735474 [ 1085.043525] xenbr0: port 2(vif10.0) entered disabled state Sep 12 10:32:15.747445 [ 1085.043725] device vif10.0 entered promiscuous mode Sep 12 10:32:15.747467 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 12 10:32:15.879456 [ 1085.192797] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:32:15.891477 [ 1085.205330] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:32:15.903503 [ 1085.247427] vif vif-10-0 vif10.0: Guest Rx ready Sep 12 10:32:15.943469 [ 1085.247580] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 12 10:32:15.943494 [ 1085.247760] xenbr0: port 2(vif10.0) entered blocking state Sep 12 10:32:15.955472 [ 1085.247797] xenbr0: port 2(vif10.0) entered forwarding state Sep 12 10:32:15.955494 [ 1116.974674] xenbr0: port 2(vif10.0) entered disabled state Sep 12 10:32:47.671486 [ 1117.040585] xenbr0: port 2(vif10.0) entered disabled state Sep 12 10:32:47.731515 [ 1117.041444] device vif10.0 left promiscuous mode Sep 12 10:32:47.743504 [ 1117.041483] xenbr0: port 2(vif10.0) entered disabled state Sep 12 10:32:47.743527 [ 1148.518532] xenbr0: port 2(vif11.0) entered blocking state Sep 12 10:33:19.207470 [ 1148.518621] xenbr0: port 2(vif11.0) entered disabled state Sep 12 10:33:19.219465 [ 1148.518815] device vif11.0 entered promiscuous mode Sep 12 10:33:19.219486 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 12 10:33:19.351456 [ 1148.665941] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:33:19.363453 [ 1148.686590] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:33:19.387444 [ 1148.723408] vif vif-11-0 vif11.0: Guest Rx ready Sep 12 10:33:19.411457 [ 1148.723630] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 12 10:33:19.423472 [ 1148.723852] xenbr0: port 2(vif11.0) entered blocking state Sep 12 10:33:19.435467 [ 1148.723930] xenbr0: port 2(vif11.0) entered forwarding state Sep 12 10:33:19.435491 [ 1180.554264] xenbr0: port 2(vif11.0) entered disabled state Sep 12 10:33:51.247454 [ 1180.631272] xenbr0: port 2(vif11.0) entered disabled state Sep 12 10:33:51.319448 [ 1180.631701] device vif11.0 left promiscuous mode Sep 12 10:33:51.331469 [ 1180.631737] xenbr0: port 2(vif11.0) entered disabled state Sep 12 10:33:51.331491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 10:36:20.635433 Sep 12 10:39:27.187555 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 10:39:27.207490 Sep 12 10:39:27.207733 Sep 12 10:39:28.255937 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 10:39:28.279593 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 10:39:28.279613 (XEN) RIP: e033:[] Sep 12 10:39:28.279625 (XEN) RFLAGS: 00000000 Sep 12 10:39:28.280029 00000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 10:39:28.295591 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 10:39:28.295614 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:28.307565 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000038776c Sep 12 10:39:28.319564 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 10:39:28.319587 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 10:39:28.331546 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 10:39:28.343546 (XEN) cr3: 00000004322c5000 cr2: 00007f810bc68ccc Sep 12 10:39:28.343568 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 10:39:28.355543 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:28.355565 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 10:39:28.367540 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:28.367562 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff88802005efcc 6fda40869909be00 Sep 12 10:39:28.379549 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Sep 12 10:39:28.391539 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 12 10:39:28.391562 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 10:39:28.403546 (XEN) 6fda40869909be00 0000000000000000 0000000000000040 0000000000000000 Sep 12 10:39:28.415544 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 12 10:39:28.415566 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Sep 12 10:39:28.427545 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Sep 12 10:39:28.439543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.439564 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.451565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.463541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.463562 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.475533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.487521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.487542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.499526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.511519 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:28.511537 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 10:39:28.511550 (XEN) RIP: e033:[] Sep 12 10:39:28.523524 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 10:39:28.523546 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bbb3aa Sep 12 10:39:28.535524 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:28.547519 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 00000000003825fc Sep 12 10:39:28.547541 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:28.559523 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Sep 12 10:39:28.571522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:28.571544 (XEN) cr3: 000000086660c000 cr2: 00007fc570e653d8 Sep 12 10:39:28.583521 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 10:39:28.583543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:28.595527 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Sep 12 10:39:28.595548 (XEN) 0000000000000135 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:28.607533 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 6f1820a97e6ca700 Sep 12 10:39:28.619521 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.619541 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:28.631531 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.643522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.643542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.655534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.667518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.667539 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:28.679521 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 10:39:28.679541 (XEN) RIP: e033:[] Sep 12 10:39:28.691519 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 10:39:28.691542 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 10:39:28.703521 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:28.703543 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 00000000002e43dc Sep 12 10:39:28.715526 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 10:39:28.727520 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 10:39:28.727542 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:28.739527 (XEN) cr3: 00000004324d7000 cr2: 0000562c8c736000 Sep 12 10:39:28.739547 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 10:39:28.751526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:28.763517 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Sep 12 10:39:28.763537 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:28.775522 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ce8ee906d7113800 Sep 12 10:39:28.775544 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.787526 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:28.799517 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.799538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.811525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.823521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.823542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.835524 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:28.847520 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 10:39:28.847540 (XEN) RIP: e033:[] Sep 12 10:39:28.847552 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 10:39:28.859533 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bbb3aa Sep 12 10:39:28.859555 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:28.871520 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 000000000030e114 Sep 12 10:39:28.883525 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:28.883547 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Sep 12 10:39:28.895525 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:28.907527 (XEN) cr3: 000000086660c000 cr2: 0000562c8c743910 Sep 12 10:39:28.907547 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 10:39:28.919520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:28.919541 (XEN) Guest stack trace from rsp=ffffc900401efed0: Sep 12 10:39:28.931532 (XEN) 0000000000000087 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:28.943519 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8f6ec1911a0f7200 Sep 12 10:39:28.943549 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.955523 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:28.967520 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.967541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.979526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.991519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.991540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.003521 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.003539 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 10:39:29.015521 (XEN) RIP: e033:[] Sep 12 10:39:29.015540 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 10:39:29.027517 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bbb3aa Sep 12 10:39:29.027539 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.039523 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 000000000034b8fc Sep 12 10:39:29.051522 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 10:39:29.051544 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Sep 12 10:39:29.063524 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.075521 (XEN) cr3: 000000086660c000 cr2: 00007f4a5429c160 Sep 12 10:39:29.075542 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 10:39:29.087520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.087542 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Sep 12 10:39:29.099522 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.099544 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c41744f2a5b86600 Sep 12 10:39:29.111522 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.123521 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.123543 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.135525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.147523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.147544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.159524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.171522 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.171539 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 10:39:29.171552 (XEN) RIP: e033:[] Sep 12 10:39:29.183524 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 10:39:29.183546 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bbb3aa Sep 12 10:39:29.195521 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.207518 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 00000000002d3584 Sep 12 10:39:29.207541 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:29.219527 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Sep 12 10:39:29.231518 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.231540 (XEN) cr3: 000000086660c000 cr2: 00007fc570e653d8 Sep 12 10:39:29.243523 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 10:39:29.243544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.255529 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Sep 12 10:39:29.255556 (XEN) 0000000000000086 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.267528 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 7530b01d3ddc4200 Sep 12 10:39:29.279525 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.279546 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.291527 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.303522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.303542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.315525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.327522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.327543 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.339520 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 10:39:29.339539 (XEN) RIP: e033:[] Sep 12 10:39:29.351516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 10:39:29.351539 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bbb3aa Sep 12 10:39:29.363524 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.363546 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 000000000030487c Sep 12 10:39:29.375523 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:29.387563 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Sep 12 10:39:29.387585 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.399525 (XEN) cr3: 000000086660c000 cr2: 0000562c8c6edf80 Sep 12 10:39:29.399545 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 10:39:29.411528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.423519 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Sep 12 10:39:29.423540 (XEN) 00000000000000b8 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.435520 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 a12e8678b3bc8c00 Sep 12 10:39:29.447522 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.447543 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.459531 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.471528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.471549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.483522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.495518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.495539 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.507519 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 10:39:29.507539 (XEN) RIP: e033:[] Sep 12 10:39:29.507551 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 10:39:29.519521 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bbb3aa Sep 12 10:39:29.531516 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.531539 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 00000000006b169c Sep 12 10:39:29.543521 (XEN) r9: 0000017721c080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:29.543542 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Sep 12 10:39:29.555524 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.567492 (XEN) cr3: 000000086660c000 cr2: 00007f9a636589c0 Sep 12 10:39:29.567512 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 10:39:29.579532 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.591520 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Sep 12 10:39:29.591541 (XEN) 0000000000000085 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.603518 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ea8a4a380d47be00 Sep 12 10:39:29.603540 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.615524 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.627520 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.627541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.639519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.651525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.651545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.663525 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.663543 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 10:39:29.675520 (XEN) RIP: e033:[] Sep 12 10:39:29.675539 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 10:39:29.687531 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bbb3aa Sep 12 10:39:29.687554 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.699522 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 00000000002ad684 Sep 12 10:39:29.711535 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:29.711560 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Sep 12 10:39:29.723507 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.735499 (XEN) cr3: 000000086660c000 cr2: 00007fc570e653d8 Sep 12 10:39:29.735515 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 10:39:29.747530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.747551 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Sep 12 10:39:29.759528 (XEN) 00000000000000af 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.759550 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 080a0b411c215500 Sep 12 10:39:29.771535 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.783527 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.783549 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.795523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.807501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.807511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.819524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.831513 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.831530 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 10:39:29.831542 (XEN) RIP: e033:[] Sep 12 10:39:29.843522 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 10:39:29.843544 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bbb3aa Sep 12 10:39:29.855518 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.867520 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 00000000005c7214 Sep 12 10:39:29.867543 (XEN) r9: 000000001e808000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:29.879533 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Sep 12 10:39:29.891492 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.891521 (XEN) cr3: 000000086660c000 cr2: 0000562c8c6f3d70 Sep 12 10:39:29.903530 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 10:39:29.903552 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.915527 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Sep 12 10:39:29.915551 (XEN) 0000000000000083 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.927533 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 e209753ce6ad5d00 Sep 12 10:39:29.939525 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.939546 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.951556 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.963558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.963579 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.975552 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.987553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.987574 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.999562 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 10:39:29.999582 (XEN) RIP: e033:[] Sep 12 10:39:30.011543 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 10:39:30.011565 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bbb3aa Sep 12 10:39:30.023549 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.023571 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 00000000003a5e8c Sep 12 10:39:30.035563 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:30.047550 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Sep 12 10:39:30.047572 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:30.059546 (XEN) cr3: 000000086660c000 cr2: 00007f6bcba233d8 Sep 12 10:39:30.071532 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 10:39:30.071548 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.083551 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Sep 12 10:39:30.083570 (XEN) 00000000000000a8 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.095555 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 57d312ab824c0500 Sep 12 10:39:30.107547 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.107568 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.119544 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.131542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.131563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.143541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.155544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.155565 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.167549 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 10:39:30.167569 (XEN) RIP: e033:[] Sep 12 10:39:30.167582 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 10:39:30.183592 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bbb3aa Sep 12 10:39:30.183614 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.195553 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 000000000077cc64 Sep 12 10:39:30.207560 (XEN) r9: 0000016226a880c0 r10: 0000000000000001 r11: 0000000000000246 Sep 12 10:39:30.207591 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Sep 12 10:39:30.219552 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000000 Sep 12 10:39:30.228349 50660 Sep 12 10:39:30.231560 (XEN) cr3: 0000000866556000 cr2: 000055cb081af1c8 Sep 12 10:39:30.231581 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss Sep 12 10:39:30.231921 : 0000000000000000 Sep 12 10:39:30.243553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.243575 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Sep 12 10:39:30.255555 (XEN) 000000000000008b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.255577 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c35c896af4513f00 Sep 12 10:39:30.267555 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.279552 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.279573 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.291561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.303551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.303571 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.315545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.327545 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.327564 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 10:39:30.327576 (XEN) RIP: e033:[] Sep 12 10:39:30.339544 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 10:39:30.339566 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bbb3aa Sep 12 10:39:30.351545 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.363541 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 00000000003ac784 Sep 12 10:39:30.363563 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:30.375547 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Sep 12 10:39:30.387541 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:30.387563 (XEN) cr3: 0000000866556000 cr2: 00007f6f12f702c0 Sep 12 10:39:30.399544 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 10:39:30.399566 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.411590 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Sep 12 10:39:30.411610 (XEN) 0000000000000113 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.423551 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8f95cde6c44c5700 Sep 12 10:39:30.435542 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.435563 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.447559 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.459541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.459562 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.471548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.483546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.483567 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.495541 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 10:39:30.495561 (XEN) RIP: e033:[] Sep 12 10:39:30.507542 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 10:39:30.507564 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bbb3aa Sep 12 10:39:30.519554 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.519576 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 0000000000296ce4 Sep 12 10:39:30.531546 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:30.543543 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Sep 12 10:39:30.543565 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:30.555551 (XEN) cr3: 0000000866556000 cr2: 00007fab2494e520 Sep 12 10:39:30.567541 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 10:39:30.567563 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.579543 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Sep 12 10:39:30.579564 (XEN) 0000000000000081 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.591545 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 33525eebda2f7000 Sep 12 10:39:30.603540 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.603561 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.615546 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.627545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.627566 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.639546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.651541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.651562 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.663513 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 10:39:30.663533 (XEN) RIP: e033:[] Sep 12 10:39:30.663545 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 10:39:30.675549 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bbb3aa Sep 12 10:39:30.687543 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.687565 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 00000000002e482c Sep 12 10:39:30.699544 (XEN) r9: 00000165f73880c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:30.711545 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Sep 12 10:39:30.711567 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:30.723547 (XEN) cr3: 0000000866556000 cr2: 00007fc570e653d8 Sep 12 10:39:30.723567 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 10:39:30.735548 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.747542 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Sep 12 10:39:30.747562 (XEN) 000000000000006d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.759542 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f3c2306dd3a2b000 Sep 12 10:39:30.759564 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.771548 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.783542 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.783563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.795543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.807541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.807562 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.819543 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.819562 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 10:39:30.831554 (XEN) RIP: e033:[] Sep 12 10:39:30.831574 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 10:39:30.843544 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bbb3aa Sep 12 10:39:30.843566 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.855549 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 000000000024f3dc Sep 12 10:39:30.867543 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:30.867565 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Sep 12 10:39:30.879547 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:30.891546 (XEN) cr3: 000000087dc75000 cr2: 00007f9ea1df5520 Sep 12 10:39:30.891567 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 10:39:30.903543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.903565 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Sep 12 10:39:30.915545 (XEN) 00000000000000e4 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.915567 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8a1321a280551e00 Sep 12 10:39:30.927545 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.939542 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.939564 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.951547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.963544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.963564 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.975546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.987541 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.987559 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 10:39:30.999539 (XEN) RIP: e033:[] Sep 12 10:39:30.999558 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 10:39:30.999574 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bbb3aa Sep 12 10:39:31.011545 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:31.023547 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 000000000026b0a4 Sep 12 10:39:31.023569 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:31.035548 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Sep 12 10:39:31.047546 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:31.047568 (XEN) cr3: 000000086660c000 cr2: 00007f6bcb9f6740 Sep 12 10:39:31.059542 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 10:39:31.071539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:31.071561 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Sep 12 10:39:31.083545 (XEN) 0000000000000056 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:31.083567 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 121d3dd8a66d4400 Sep 12 10:39:31.095541 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.107552 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:31.107574 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.119515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.131540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.131561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.143543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.155550 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:31.155568 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 10:39:31.155581 (XEN) RIP: e033:[] Sep 12 10:39:31.167542 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 10:39:31.167564 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 10:39:31.179546 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:31.191544 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 0000000000253c14 Sep 12 10:39:31.191566 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:31.203544 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 10:39:31.215548 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:31.215571 (XEN) cr3: 000000086660c000 cr2: 00007ff183572520 Sep 12 10:39:31.227539 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 10:39:31.227561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:31.239547 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Sep 12 10:39:31.239568 (XEN) 000000000000007f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:31.251545 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 84cbe3c94aa02000 Sep 12 10:39:31.263541 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.263561 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:31.275546 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.287544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.287565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.299543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.311541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.311562 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:31.323539 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 10:39:31.323559 (XEN) RIP: e033:[] Sep 12 10:39:31.323572 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 10:39:31.335546 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bbb3aa Sep 12 10:39:31.347542 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:31.347565 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 00000000002625ac Sep 12 10:39:31.359544 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:31.371547 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Sep 12 10:39:31.371569 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:31.383545 (XEN) cr3: 000000086660c000 cr2: 00007fd3c9a73740 Sep 12 10:39:31.383565 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 10:39:31.395544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:31.407543 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Sep 12 10:39:31.407563 (XEN) 000000000000003c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:31.419542 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 47212c81ed24ef00 Sep 12 10:39:31.419564 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.431544 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:31.443545 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.443566 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.455549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.467521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.467542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.479546 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:31.479564 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 10:39:31.491549 (XEN) RIP: e033:[] Sep 12 10:39:31.491568 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 10:39:31.503545 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bbb3aa Sep 12 10:39:31.503567 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:31.515547 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 00000000002dcd44 Sep 12 10:39:31.527545 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 10:39:31.527567 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Sep 12 10:39:31.539547 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:31.551543 (XEN) cr3: 0000000437d19000 cr2: 00005642c947b534 Sep 12 10:39:31.551563 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 10:39:31.563546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:31.563567 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Sep 12 10:39:31.575548 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:31.587544 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 e69ae06cebe4ca00 Sep 12 10:39:31.587566 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.599541 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:31.611536 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.611558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.623539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.635544 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 1526636487204) Sep 12 10:39:31.635571 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 10:39:31.647544 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 10:39:31.647562 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 10:39:31.647573 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 10:39:31.659546 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 10:39:31.659565 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 10:39:31.659576 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 10:39:31.671547 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 10:39:31.671565 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 10:39:31.671576 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 10:39:31.683545 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 10:39:31.683564 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 10:39:31.683576 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 10:39:31.695552 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 10:39:31.695571 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 10:39:31.707538 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 10:39:31.707550 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 10:39:31.707557 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 10:39:31.719557 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 10:39:31.719573 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 12 10:39:31.719583 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 10:39:31.735586 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 10:39:31.735606 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 10:39:31.735618 (XEN) heap[node=0][zone=23] -> 475202 pages Sep 12 10:39:31.747547 (XEN) heap[node=0][zone=24] -> 0 pages Sep 12 10:39:31.747567 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 10:39:31.747578 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 10:39:31.759555 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 10:39:31.759583 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 10:39:31.759595 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 10:39:31.771546 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 10:39:31.771565 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 10:39:31.771577 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 10:39:31.783549 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 10:39:31.783568 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 10:39:31.783580 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 10:39:31.795518 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 10:39:31.795537 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 10:39:31.795548 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 10:39:31.807505 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 10:39:31.807525 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 10:39:31.807540 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 10:39:31.819496 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 10:39:31.819515 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 10:39:31.819527 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 10:39:31.831498 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 10:39:31.831518 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 10:39:31.831529 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 10:39:31.843495 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 10:39:31.843514 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 10:39:31.843526 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 10:39:31.855552 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 10:39:31.855571 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 10:39:31.855582 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 10:39:31.867556 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 10:39:31.867575 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 10:39:31.867586 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 10:39:31.879555 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 10:39:31.879574 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 10:39:31.879585 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 10:39:31.891555 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 10:39:31.891574 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 10:39:31.891585 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 10:39:31.903555 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 10:39:31.903574 (XEN) heap[node=1][zone=23] -> 3670016 pages Sep 12 10:39:31.915545 (XEN) heap[node=1][zone=24] -> 366986 pages Sep 12 10:39:31.915566 (XEN) heap[node=1][zone=25] -> 0 pages Sep 12 10:39:31.915578 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 10:39:31.927555 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 10:39:31.927574 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 10:39:31.927586 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 10:39:31.939552 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 10:39:31.939572 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 10:39:31.939583 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 10:39:31.951552 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 10:39:31.951571 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 10:39:31.951583 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 10:39:31.963543 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 10:39:31.963562 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 10:39:31.963573 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 10:39:31.975540 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 10:39:31.975558 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 10:39:31.975570 Sep 12 10:39:32.223495 (XEN) MSI information: Sep 12 10:39:32.243563 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 10:39:32.243590 (X Sep 12 10:39:32.243909 EN) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 10:39:32.255571 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 10:39:32.267548 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 10:39:32.279531 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 10:39:32.279564 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 10:39:32.291529 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 10:39:32.303537 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 10:39:32.315524 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 12 10:39:32.315549 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 12 10:39:32.327535 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 12 10:39:32.339527 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.351519 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.351544 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.363536 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.375524 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.375549 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.387530 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.399524 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.411532 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.411557 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.423534 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.435529 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.447523 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.447548 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.459583 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 12 10:39:32.471528 (XEN) MSI 130 vec=64 fixed edge assert phys cpu dest=00000024 mask=0/ /? Sep 12 10:39:32.483522 (XEN) MSI-X 131 vec=c3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 10:39:32.483547 (XEN) MSI-X 132 vec=8a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.495499 (XEN) MSI-X 133 vec=69 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 10:39:32.507474 (XEN) MSI-X 134 vec=72 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.519460 (XEN) MSI-X 135 vec=99 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 10:39:32.519486 (XEN) MSI-X 136 vec=5e fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.531482 (XEN) MSI-X 137 vec=ef fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 10:39:32.543467 (XEN) MSI-X 138 vec=b1 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 10:39:32.543491 (XEN) MSI-X 139 vec=73 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 10:39:32.555473 (XEN) MSI-X 140 vec=57 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.567468 (XEN) MSI-X 141 vec=52 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 12 10:39:32.579467 (XEN) MSI-X 142 vec=c5 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 12 10:39:32.579492 (XEN) MSI-X 143 vec=60 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 10:39:32.591472 (XEN) MSI-X 144 vec=97 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 10:39:32.603471 (XEN) MSI-X 145 vec=e1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 12 10:39:32.615471 (XEN) MSI-X 146 vec=8c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.615496 (XEN) MSI-X 147 vec=43 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 10:39:32.627472 (XEN) MSI-X 148 vec=75 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 10:39:32.639470 (XEN) MSI-X 149 vec=b0 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 10:39:32.651464 (XEN) MSI-X 150 vec=b8 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 10:39:32.651489 (XEN) MSI-X 151 vec=c4 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 10:39:32.663470 (XEN) MSI-X 152 vec=c0 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 10:39:32.675468 (XEN) MSI-X 153 vec=90 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 10:39:32.675493 (XEN) MSI-X 154 vec=4a fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 12 10:39:32.687476 (XEN) MSI-X 155 vec=35 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 10:39:32.699470 (XEN) MSI-X 156 vec=bf fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 10:39:32.711468 (XEN) MSI-X 157 vec=9e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 10:39:32.711494 (XEN) MSI-X 158 vec=a0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 10:39:32.723476 (XEN) MSI-X 159 vec=38 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 10:39:32.735476 (XEN) MSI-X 160 vec=c8 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 10:39:32.747464 (XEN) MSI-X 161 vec=d8 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 10:39:32.747489 (XEN) MSI-X 162 vec=a8 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 12 10:39:32.759473 (XEN) MSI-X 163 vec=e0 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 10:39:32.771468 (XEN) MSI-X 164 vec=ed fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 10:39:32.783464 (XEN) MSI-X 165 vec=ad fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.783489 (XEN) MSI-X 166 vec=6a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.795471 (XEN) MSI-X 167 vec=27 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 10:39:32.807467 (XEN) MSI-X 168 vec=92 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 10:39:32.819462 (XEN) MSI-X 169 vec=63 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 10:39:32.819488 (XEN) MSI-X 170 vec=6c fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 10:39:32.831477 (XEN) MSI-X 171 vec=34 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.843470 (XEN) MSI-X 172 vec=b9 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 12 10:39:32.843496 (XEN) MSI-X 173 vec=2f fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 10:39:32.855472 (XEN) MSI-X 174 vec=37 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 10:39:32.867471 (XEN) MSI-X 175 vec=c1 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 10:39:32.879462 (XEN) MSI-X 176 vec=ee fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 10:39:32.879487 Sep 12 10:39:34.196894 (XEN) ==== PCI devices ==== Sep 12 10:39:34.211535 (XEN) ==== segment 0000 ==== Sep 12 10:39:34.211553 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 12 10:39:34.211564 (XEN) 0000:d7:16.0 Sep 12 10:39:34.211882 - d0 - node 1 Sep 12 10:39:34.223530 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 12 10:39:34.223549 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 12 10:39:34.223560 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 12 10:39:34.235524 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 12 10:39:34.235543 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 12 10:39:34.235554 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 12 10:39:34.247542 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 12 10:39:34.247562 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 12 10:39:34.247573 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 12 10:39:34.247584 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 12 10:39:34.259534 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 12 10:39:34.259552 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 12 10:39:34.259565 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 12 10:39:34.271530 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 12 10:39:34.271550 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 12 10:39:34.283538 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 12 10:39:34.283557 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 12 10:39:34.283568 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 12 10:39:34.295519 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 12 10:39:34.295538 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 12 10:39:34.295549 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 12 10:39:34.307516 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 12 10:39:34.307536 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 12 10:39:34.307547 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 12 10:39:34.307557 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 12 10:39:34.319524 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 12 10:39:34.319543 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 12 10:39:34.319554 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 12 10:39:34.331522 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 12 10:39:34.331540 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 12 10:39:34.331551 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 12 10:39:34.343517 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 12 10:39:34.343536 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 12 10:39:34.343547 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 12 10:39:34.355518 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 12 10:39:34.355537 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 12 10:39:34.355548 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 12 10:39:34.355559 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 12 10:39:34.367530 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 12 10:39:34.367548 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 12 10:39:34.367559 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 12 10:39:34.379521 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 12 10:39:34.379539 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 12 10:39:34.379550 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 12 10:39:34.391520 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 12 10:39:34.391539 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 12 10:39:34.391550 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 12 10:39:34.403518 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 12 10:39:34.403536 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 12 10:39:34.403547 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 12 10:39:34.415521 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 12 10:39:34.415540 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 12 10:39:34.415551 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 12 10:39:34.415561 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 12 10:39:34.427522 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 12 10:39:34.427540 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 12 10:39:34.427550 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 12 10:39:34.439524 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 12 10:39:34.439543 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 12 10:39:34.439553 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 12 10:39:34.451521 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 12 10:39:34.451540 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 12 10:39:34.451551 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 12 10:39:34.463517 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 12 10:39:34.463535 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 12 10:39:34.463547 (XEN) 0000:85:09.1 - d0 - node 1 Sep 12 10:39:34.463557 (XEN) 0000:85:09.0 - d0 - node 1 Sep 12 10:39:34.475526 (XEN) 0000:85:08.7 - d0 - node 1 Sep 12 10:39:34.475544 (XEN) 0000:85:08.6 - d0 - node 1 Sep 12 10:39:34.475555 (XEN) 0000:85:08.5 - d0 - node 1 Sep 12 10:39:34.487521 (XEN) 0000:85:08.4 - d0 - node 1 Sep 12 10:39:34.487539 (XEN) 0000:85:08.3 - d0 - node 1 Sep 12 10:39:34.487550 (XEN) 0000:85:08.2 - d0 - node 1 Sep 12 10:39:34.499519 (XEN) 0000:85:08.1 - d0 - node 1 Sep 12 10:39:34.499537 (XEN) 0000:85:08.0 - d0 - node 1 Sep 12 10:39:34.499555 (XEN) 0000:85:05.4 - d0 - node 1 Sep 12 10:39:34.511519 (XEN) 0000:85:05.2 - d0 - node 1 Sep 12 10:39:34.511537 (XEN) 0000:85:05.0 - d0 - node 1 Sep 12 10:39:34.511549 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 12 10:39:34.523517 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 12 10:39:34.523538 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 12 10:39:34.523550 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 12 10:39:34.535525 (XEN) 0000:80:08.2 - d0 - node 1 Sep 12 10:39:34.535543 (XEN) 0000:80:08.1 - d0 - node 1 Sep 12 10:39:34.547521 (XEN) 0000:80:08.0 - d0 - node 1 Sep 12 10:39:34.547539 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 10:39:34.547550 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 10:39:34.547560 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 10:39:34.559524 (XEN) 0000:80:04.7 - d0 - node 1 Sep 12 10:39:34.559542 (XEN) 0000:80:04.6 - d0 - node 1 Sep 12 10:39:34.559553 (XEN) 0000:80:04.5 - d0 - node 1 Sep 12 10:39:34.571533 (XEN) 0000:80:04.4 - d0 - node 1 Sep 12 10:39:34.571551 (XEN) 0000:80:04.3 - d0 - node 1 Sep 12 10:39:34.571562 (XEN) 0000:80:04.2 - d0 - node 1 Sep 12 10:39:34.583520 (XEN) 0000:80:04.1 - d0 - node 1 Sep 12 10:39:34.583539 (XEN) 0000:80:04.0 - d0 - node 1 Sep 12 10:39:34.583549 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 12 10:39:34.607528 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 12 10:39:34.607546 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 12 10:39:34.619518 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 12 10:39:34.619537 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 12 10:39:34.619548 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 12 10:39:34.631519 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 12 10:39:34.631538 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 12 10:39:34.631549 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 12 10:39:34.631559 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 12 10:39:34.643523 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 12 10:39:34.643541 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 12 10:39:34.643552 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 12 10:39:34.655524 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 12 10:39:34.655542 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 12 10:39:34.655555 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 12 10:39:34.667526 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 12 10:39:34.667544 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 12 10:39:34.679524 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 12 10:39:34.679543 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 12 10:39:34.679554 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 12 10:39:34.679564 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 12 10:39:34.691520 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 12 10:39:34.691538 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 12 10:39:34.691549 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 12 10:39:34.703521 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 12 10:39:34.703540 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 12 10:39:34.703551 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 12 10:39:34.715517 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 12 10:39:34.715535 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 12 10:39:34.715547 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 12 10:39:34.727497 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 12 10:39:34.727515 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 12 10:39:34.727527 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 12 10:39:34.727537 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 12 10:39:34.739466 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 12 10:39:34.739484 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 12 10:39:34.739495 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 12 10:39:34.751463 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 12 10:39:34.751481 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 12 10:39:34.751492 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 12 10:39:34.763462 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 12 10:39:34.763481 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 12 10:39:34.763492 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 12 10:39:34.775476 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 12 10:39:34.775495 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 12 10:39:34.775508 (XEN) 0000:18:00.1 - d0 - node 0 Sep 12 10:39:34.787461 (XEN) 0000:18:00.0 - d0 - node 0 Sep 12 10:39:34.787480 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 12 10:39:34.787491 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 12 10:39:34.787501 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 12 10:39:34.799470 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 12 10:39:34.799488 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 12 10:39:34.799499 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 12 10:39:34.811463 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 12 10:39:34.811482 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 12 10:39:34.811492 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 12 10:39:34.823464 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 12 10:39:34.823482 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 12 10:39:34.823493 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 12 10:39:34.835462 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 12 10:39:34.835481 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 12 10:39:34.835492 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 12 10:39:34.835503 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 12 10:39:34.847470 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 12 10:39:34.847488 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 12 10:39:34.847499 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 12 10:39:34.859463 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 12 10:39:34.859481 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 12 10:39:34.859492 (XEN) 0000:17:09.1 - d0 - node 0 Sep 12 10:39:34.871463 (XEN) 0000:17:09.0 - d0 - node 0 Sep 12 10:39:34.871481 (XEN) 0000:17:08.7 - d0 - node 0 Sep 12 10:39:34.871492 (XEN) 0000:17:08.6 - d0 - node 0 Sep 12 10:39:34.883466 (XEN) 0000:17:08.5 - d0 - node 0 Sep 12 10:39:34.883485 (XEN) 0000:17:08.4 - d0 - node 0 Sep 12 10:39:34.883496 (XEN) 0000:17:08.3 - d0 - node 0 Sep 12 10:39:34.883506 (XEN) 0000:17:08.2 - d0 - node 0 Sep 12 10:39:34.895466 (XEN) 0000:17:08.1 - d0 - node 0 Sep 12 10:39:34.895485 (XEN) 0000:17:08.0 - d0 - node 0 Sep 12 10:39:34.895495 (XEN) 0000:17:05.4 - d0 - node 0 Sep 12 10:39:34.907466 (XEN) 0000:17:05.2 - d0 - node 0 Sep 12 10:39:34.907484 (XEN) 0000:17:05.0 - d0 - node 0 Sep 12 10:39:34.907495 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 12 10:39:34.919465 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 12 10:39:34.919485 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 12 10:39:34.931465 (XEN) 0000:04:00.0 - d0 - node 0 Sep 12 10:39:34.931484 (XEN) 0000:03:00.0 - d0 - node 0 Sep 12 10:39:34.931495 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 12 10:39:34.943464 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 12 10:39:34.943482 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 12 10:39:34.943493 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 12 10:39:34.955476 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 10:39:34.955494 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 12 10:39:34.955507 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 12 10:39:34.967466 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 12 10:39:34.967485 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 12 10:39:34.979482 (XEN) 0000:00:14.2 - d0 - node 0 Sep 12 10:39:34.979501 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 12 10:39:34.979513 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 10:39:34.991469 (XEN) 0000:00:08.2 - d0 - node 0 Sep 12 10:39:34.991487 (XEN) 0000:00:08.1 - d0 - node 0 Sep 12 10:39:34.991498 (XEN) 0000:00:08.0 - d0 - node 0 Sep 12 10:39:35.003465 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 10:39:35.003483 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 10:39:35.003494 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 10:39:35.015462 (XEN) 0000:00:04.7 - d0 - node 0 Sep 12 10:39:35.015480 (XEN) 0000:00:04.6 - d0 - node 0 Sep 12 10:39:35.015491 (XEN) 0000:00:04.5 - d0 - node 0 Sep 12 10:39:35.027462 (XEN) 0000:00:04.4 - d0 - node 0 Sep 12 10:39:35.027480 (XEN) 0000:00:04.3 - d0 - node 0 Sep 12 10:39:35.027499 (XEN) 0000:00:04.2 - d0 - node 0 Sep 12 10:39:35.027510 (XEN) 0000:00:04.1 - d0 - node 0 Sep 12 10:39:35.039462 (XEN) 0000:00:04.0 - d0 - node 0 Sep 12 10:39:35.039480 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 10:39:35.039491 Sep 12 10:39:36.195562 (XEN) Dumping timer queues: Sep 12 10:39:36.215534 (XEN) CPU00: Sep 12 10:39:36.215550 (XEN) ex= 11668us timer=ffff82d0405d9420 cb=drivers/cpufreq/c Sep 12 10:39:36.215873 pufreq_ondemand.c#do_dbs_timer(ffff82d0405d9460) Sep 12 10:39:36.227533 (XEN) ex= 3467000us timer=ffff83043c97b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97b000) Sep 12 10:39:36.239535 (XEN) ex= 558891us timer=ffff82d0405da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.251528 (XEN) ex= 14422813us timer=ffff82d0405ea1e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 10:39:36.263528 (XEN) ex= 80235853us timer=ffff82d040602780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 10:39:36.275526 (XEN) ex= 668157us timer=ffff82d040602820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 10:39:36.287517 (XEN) CPU01: Sep 12 10:39:36.287533 (XEN) ex= 11668us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 12 10:39:36.299527 (XEN) ex= 522375us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.311516 (XEN) CPU02: Sep 12 10:39:36.311533 (XEN) ex= 11668us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 12 10:39:36.323520 (XEN) ex= 524174us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.323547 (XEN) ex= 728150us timer=ffff83043c96e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96e000) Sep 12 10:39:36.335534 (XEN) ex= 2161071us timer=ffff83043c929070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c929000) Sep 12 10:39:36.347534 (XEN) CPU03: Sep 12 10:39:36.359516 (XEN) ex= 11668us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 12 10:39:36.371520 (XEN) ex= 524174us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.371546 (XEN) CPU04: Sep 12 10:39:36.383519 (XEN) ex= 11668us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 12 10:39:36.395520 (XEN) ex= 57978us timer=ffff83043c98b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98b000) Sep 12 10:39:36.407527 (XEN) ex= 2865097us timer=ffff83043c9a3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a3000) Sep 12 10:39:36.419519 (XEN) ex= 524173us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.419546 (XEN) CPU05: Sep 12 10:39:36.431519 (XEN) ex= 11668us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 12 10:39:36.443520 (XEN) ex= 524173us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.443546 (XEN) ex= 157871us timer=ffff83043c96a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96a000) Sep 12 10:39:36.455533 (XEN) CPU06: Sep 12 10:39:36.467518 (XEN) ex= 11668us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 12 10:39:36.479518 (XEN) ex= 3983125us timer=ffff83043c9bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bd000) Sep 12 10:39:36.491517 (XEN) ex= 524174us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.491544 (XEN) CPU07: Sep 12 10:39:36.491553 (XEN) ex= 11668us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 12 10:39:36.515527 (XEN) ex= 3865084us timer=ffff83043c99b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99b000) Sep 12 10:39:36.515558 (XEN) ex= 524173us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.527529 (XEN) CPU08: Sep 12 10:39:36.527545 (XEN) ex= 11668us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 12 10:39:36.539534 (XEN) ex= 2933989us timer=ffff83043c94a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94a000) Sep 12 10:39:36.551534 (XEN) ex= 524173us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.563530 (XEN) CPU09: Sep 12 10:39:36.563546 (XEN) ex= 11668us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 12 10:39:36.575534 (XEN) ex= 524173us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.587530 (XEN) CPU10: Sep 12 10:39:36.587546 (XEN) ex= 11668us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 12 10:39:36.599533 (XEN) ex= 524175us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.611538 (XEN) ex= 458172us timer=ffff83043c97f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97f000) Sep 12 10:39:36.623527 (XEN) CPU11: Sep 12 10:39:36.623543 (XEN) ex= 11668us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 12 10:39:36.635533 (XEN) ex= 524175us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.647533 (XEN) CPU12: Sep 12 10:39:36.647548 (XEN) ex= 11668us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 12 10:39:36.659532 (XEN) ex= 524174us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.671529 (XEN) ex= 2369088us timer=ffff83043c9a7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a7000) Sep 12 10:39:36.683530 (XEN) ex= 3961076us timer=ffff83043c93e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93e000) Sep 12 10:39:36.695528 (XEN) CPU13: Sep 12 10:39:36.695544 (XEN) ex= 11668us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 12 10:39:36.707535 (XEN) ex= 524174us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.719531 (XEN) CPU14: Sep 12 10:39:36.719547 (XEN) ex= 11668us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 12 10:39:36.731530 (XEN) ex= 524173us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.743529 (XEN) ex= 666072us timer=ffff83043c935070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c935000) Sep 12 10:39:36.755528 (XEN) ex= 3370064us timer=ffff83043c99f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99f000) Sep 12 10:39:36.767530 (XEN) CPU15: Sep 12 10:39:36.767545 (XEN) ex= 11668us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 12 10:39:36.779531 (XEN) ex= 524173us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.791536 (XEN) CPU16: Sep 12 10:39:36.791552 (XEN) ex= 11668us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 12 10:39:36.803531 (XEN) ex= 1665077us timer=ffff83043c92d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92d000) Sep 12 10:39:36.828776 (XEN) ex= 370065us timer=ffff83043c9b7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b7000) Sep 12 10:39:36.828827 (XEN) ex= 3750077us timer=ffff83043c952070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c952000) Sep 12 10:39:36.839539 (XEN) ex= 3983976us timer=ffff83043c966070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c966000) Sep 12 10:39:36.851527 (XEN) ex= 524175us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.863502 (XEN) CPU17: Sep 12 10:39:36.863517 (XEN) ex= 11668us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 12 10:39:36.875533 (XEN) ex= 524175us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.887532 (XEN) CPU18: Sep 12 10:39:36.887547 (XEN) ex= 11668us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 12 10:39:36.899531 (XEN) ex= 524174us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.911530 (XEN) ex= 1865084us timer=ffff83043c9ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ab000) Sep 12 10:39:36.923531 (XEN) ex= 3920000us timer=ffff83043c925070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c925000) Sep 12 10:39:36.935529 (XEN) CPU19: Sep 12 10:39:36.935544 (XEN) ex= 11668us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 12 10:39:36.947530 (XEN) ex= 3467002us timer=ffff83043c956070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c956000) Sep 12 10:39:36.959529 (XEN) ex= 524174us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.971537 (XEN) CPU20: Sep 12 10:39:36.971552 (XEN) ex= 11668us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 12 10:39:36.983530 (XEN) ex= 524043us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.995528 (XEN) ex= 161174us timer=ffff83043c93a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93a000) Sep 12 10:39:37.007530 (XEN) CPU21: Sep 12 10:39:37.007545 (XEN) ex= 11668us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 12 10:39:37.019534 (XEN) ex= 524043us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.031524 (XEN) CPU22: Sep 12 10:39:37.031540 (XEN) ex= 11668us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 12 10:39:37.043529 (XEN) ex= 3467020us timer=ffff83043c962070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c962000) Sep 12 10:39:37.055528 (XEN) ex= 524217us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.067532 (XEN) CPU23: Sep 12 10:39:37.067548 (XEN) ex= 11668us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 12 10:39:37.079528 (XEN) ex= 793979us timer=ffff83043c9b3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b3000) Sep 12 10:39:37.091530 (XEN) ex= 524217us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.103525 (XEN) CPU24: Sep 12 10:39:37.103540 (XEN) ex= 11668us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 12 10:39:37.115525 (XEN) ex= 73979us timer=ffff83043c997070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c997000) Sep 12 10:39:37.127530 (XEN) ex= 524217us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.139527 (XEN) ex= 3699075us timer=ffff83043c942070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c942000) Sep 12 10:39:37.151524 (XEN) CPU25: Sep 12 10:39:37.151540 (XEN) ex= 11668us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 12 10:39:37.163526 (XEN) ex= 524217us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.175521 (XEN) CPU26: Sep 12 10:39:37.175544 (XEN) ex= 11668us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 12 10:39:37.187527 (XEN) ex= 524109us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.199522 (XEN) ex= 3467019us timer=ffff83043c993070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c993000) Sep 12 10:39:37.211522 (XEN) ex= 665979us timer=ffff83043c931070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c931000) Sep 12 10:39:37.223531 (XEN) CPU27: Sep 12 10:39:37.223547 (XEN) ex= 11668us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 12 10:39:37.235526 (XEN) ex= 524109us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.247523 (XEN) CPU28: Sep 12 10:39:37.247539 (XEN) ex= 11668us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 12 10:39:37.259530 (XEN) ex= 3467021us timer=ffff83043c987070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c987000) Sep 12 10:39:37.271524 (XEN) ex= 524150us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.283526 (XEN) CPU29: Sep 12 10:39:37.283542 (XEN) ex= 11668us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 12 10:39:37.295525 (XEN) ex= 524150us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.307525 (XEN) CPU30: Sep 12 10:39:37.307541 (XEN) ex= 11668us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 12 10:39:37.319530 (XEN) ex= 3467022us timer=ffff83043c95a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95a000) Sep 12 10:39:37.331526 (XEN) ex= 524217us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.343522 (XEN) CPU31: Sep 12 10:39:37.343538 (XEN) ex= 11668us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 12 10:39:37.355490 (XEN) ex= 3160999us timer=ffff83043c921070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c921000) Sep 12 10:39:37.367474 (XEN) ex= 524217us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.379461 (XEN) CPU32: Sep 12 10:39:37.379477 (XEN) ex= 11668us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 12 10:39:37.391468 (XEN) ex= 524195us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.403464 (XEN) ex= 3467021us timer=ffff83043c972070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c972000) Sep 12 10:39:37.415462 (XEN) ex= 793979us timer=ffff83043c946070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c946000) Sep 12 10:39:37.427464 (XEN) CPU33: Sep 12 10:39:37.427481 (XEN) ex= 11668us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 12 10:39:37.439466 (XEN) ex= 3665072us timer=ffff83043c91d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91d000) Sep 12 10:39:37.451471 (XEN) ex= 524195us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.463463 (XEN) CPU34: Sep 12 10:39:37.463480 (XEN) ex= 11668us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 12 10:39:37.475463 (XEN) ex= 3467021us timer=ffff83043c976070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c976000) Sep 12 10:39:37.487468 (XEN) ex= 524217us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.499462 (XEN) CPU35: Sep 12 10:39:37.499478 (XEN) ex= 11668us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 12 10:39:37.511470 (XEN) ex= 1689979us timer=ffff83043c94e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94e000) Sep 12 10:39:37.523463 (XEN) ex= 524217us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.535461 (XEN) CPU36: Sep 12 10:39:37.535478 (XEN) ex= 11668us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 12 10:39:37.547466 (XEN) ex= 4002082us timer=ffff83043c98f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98f000) Sep 12 10:39:37.559475 (XEN) ex= 524195us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.571459 (XEN) CPU37: Sep 12 10:39:37.571476 (XEN) ex= 11668us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 12 10:39:37.583463 (XEN) ex= 524195us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.583489 (XEN) ex= 1369097us timer=ffff83043c9af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9af000) Sep 12 10:39:37.595479 (XEN) ex= 3467022us timer=ffff83043c95e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95e000) Sep 12 10:39:37.607477 (XEN) CPU38: Sep 12 10:39:37.619465 (XEN) ex= 11668us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 12 10:39:37.631474 (XEN) ex= 3467021us timer=ffff83043c983070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c983000) Sep 12 10:39:37.643465 (XEN) ex= 524195us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.643491 (XEN) CPU39: Sep 12 10:39:37.655464 (XEN) ex= 11668us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 12 10:39:37.667459 (XEN) ex= 524195us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.667486 Sep 12 10:39:38.196040 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 10:39:38.215539 (XEN) max state: unlimited Sep 12 10:39:38.215557 (XEN) ==cpu0== Sep 12 10:39:38.215566 (XEN) C1: type[ Sep 12 10:39:38.215887 C1] latency[ 2] usage[ 324343] method[ FFH] duration[44490758957] Sep 12 10:39:38.227536 (XEN) C2: type[C1] latency[ 10] usage[ 424856] method[ FFH] duration[178959964734] Sep 12 10:39:38.239529 (XEN) *C3: type[C3] latency[ 92] usage[ 121111] method[ FFH] duration[1272686309276] Sep 12 10:39:38.251529 (XEN) C0: usage[ 870310] duration[38471338017] Sep 12 10:39:38.251550 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.251562 (XEN) CC3[0] CC6[1208798287295] CC7[0] Sep 12 10:39:38.263531 (XEN) ==cpu1== Sep 12 10:39:38.263547 (XEN) C1: type[C1] latency[ 2] usage[ 53624] method[ FFH] duration[9046456280] Sep 12 10:39:38.275534 (XEN) C2: type[C1] latency[ 10] usage[ 108683] method[ FFH] duration[69741947550] Sep 12 10:39:38.275560 (XEN) *C3: type[C3] latency[ 92] usage[ 130145] method[ FFH] duration[1449186171004] Sep 12 10:39:38.287542 (XEN) C0: usage[ 292452] duration[6633932803] Sep 12 10:39:38.299531 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.299551 (XEN) CC3[0] CC6[1208798287295] CC7[0] Sep 12 10:39:38.299562 (XEN) ==cpu2== Sep 12 10:39:38.311518 (XEN) C1: type[C1] latency[ 2] usage[ 321922] method[ FFH] duration[45130401632] Sep 12 10:39:38.311545 (XEN) C2: type[C1] latency[ 10] usage[ 415437] method[ FFH] duration[174552623822] Sep 12 10:39:38.323530 (XEN) C3: type[C3] latency[ 92] usage[ 121279] method[ FFH] duration[1276969831865] Sep 12 10:39:38.335527 (XEN) *C0: usage[ 858639] duration[37955803866] Sep 12 10:39:38.335547 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.347525 (XEN) CC3[0] CC6[1208440631416] CC7[0] Sep 12 10:39:38.347543 (XEN) ==cpu3== Sep 12 10:39:38.347560 (XEN) C1: type[C1] latency[ 2] usage[ 46972] method[ FFH] duration[7144802170] Sep 12 10:39:38.359525 (XEN) C2: type[C1] latency[ 10] usage[ 97839] method[ FFH] duration[63165785922] Sep 12 10:39:38.371527 (XEN) *C3: type[C3] latency[ 92] usage[ 133986] method[ FFH] duration[1457081125096] Sep 12 10:39:38.371553 (XEN) C0: usage[ 278797] duration[7217039298] Sep 12 10:39:38.383523 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.383542 (XEN) CC3[0] CC6[1208440631416] CC7[0] Sep 12 10:39:38.395521 (XEN) ==cpu4== Sep 12 10:39:38.395537 (XEN) C1: type[C1] latency[ 2] usage[ 325400] method[ FFH] duration[46331988699] Sep 12 10:39:38.407523 (XEN) C2: type[C1] latency[ 10] usage[ 423649] method[ FFH] duration[181175376972] Sep 12 10:39:38.407550 (XEN) *C3: type[C3] latency[ 92] usage[ 123411] method[ FFH] duration[1273751109606] Sep 12 10:39:38.419530 (XEN) C0: usage[ 872460] duration[33350356099] Sep 12 10:39:38.431515 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.431535 (XEN) CC3[0] CC6[1206965228937] CC7[0] Sep 12 10:39:38.431546 (XEN) ==cpu5== Sep 12 10:39:38.431554 (XEN) C1: type[C1] latency[ 2] usage[ 31434] method[ FFH] duration[4526228408] Sep 12 10:39:38.443528 (XEN) C2: type[C1] latency[ 10] usage[ 79415] method[ FFH] duration[51021224601] Sep 12 10:39:38.455533 (XEN) *C3: type[C3] latency[ 92] usage[ 140451] method[ FFH] duration[1470451768177] Sep 12 10:39:38.467536 (XEN) C0: usage[ 251300] duration[8609688485] Sep 12 10:39:38.467557 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.479519 (XEN) CC3[0] CC6[1206965228937] CC7[0] Sep 12 10:39:38.479538 (XEN) ==cpu6== Sep 12 10:39:38.479548 (XEN) C1: type[C1] latency[ 2] usage[ 310731] method[ FFH] duration[45366359622] Sep 12 10:39:38.491527 (XEN) C2: type[C1] latency[ 10] usage[ 445061] method[ FFH] duration[191026062046] Sep 12 10:39:38.503521 (XEN) *C3: type[C3] latency[ 92] usage[ 125013] method[ FFH] duration[1264473210280] Sep 12 10:39:38.503549 (XEN) C0: usage[ 880805] duration[33743353599] Sep 12 10:39:38.515528 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.515547 (XEN) CC3[0] CC6[1203959792041] CC7[0] Sep 12 10:39:38.527547 (XEN) ==cpu7== Sep 12 10:39:38.527563 (XEN) C1: type[C1] latency[ 2] usage[ 19994] method[ FFH] duration[2286997585] Sep 12 10:39:38.527583 (XEN) C2: type[C1] latency[ 10] usage[ 57665] method[ FFH] duration[43508926282] Sep 12 10:39:38.539596 (XEN) *C3: type[C3] latency[ 92] usage[ 145166] method[ FFH] duration[1481470637316] Sep 12 10:39:38.551547 (XEN) C0: usage[ 222825] duration[7342502087] Sep 12 10:39:38.551567 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.563530 (XEN) CC3[0] CC6[1203959792041] CC7[0] Sep 12 10:39:38.563549 (XEN) ==cpu8== Sep 12 10:39:38.563558 (XEN) C1: type[C1] latency[ 2] usage[ 330963] method[ FFH] duration[44288557527] Sep 12 10:39:38.575529 (XEN) C2: type[C1] latency[ 10] usage[ 430624] method[ FFH] duration[184703892145] Sep 12 10:39:38.587523 (XEN) *C3: type[C3] latency[ 92] usage[ 127437] method[ FFH] duration[1258422135991] Sep 12 10:39:38.599520 (XEN) C0: usage[ 889024] duration[47194556250] Sep 12 10:39:38.599541 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.599553 (XEN) CC3[0] CC6[1192032375229] CC7[0] Sep 12 10:39:38.611519 (XEN) ==cpu9== Sep 12 10:39:38.611535 (XEN) C1: type[C1] latency[ 2] usage[ 68506] method[ FFH] duration[11979973632] Sep 12 10:39:38.623520 (XEN) C2: type[C1] latency[ 10] usage[ 108627] method[ FFH] duration[45788003602] Sep 12 10:39:38.623546 (XEN) *C3: type[C3] latency[ 92] usage[ 140171] method[ FFH] duration[1468801671797] Sep 12 10:39:38.635531 (XEN) C0: usage[ 317304] duration[8039583636] Sep 12 10:39:38.647523 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.647542 (XEN) CC3[0] CC6[1192032375229] CC7[0] Sep 12 10:39:38.647553 (XEN) ==cpu10== Sep 12 10:39:38.659525 (XEN) C1: type[C1] latency[ 2] usage[ 294153] method[ FFH] duration[43953393303] Sep 12 10:39:38.659552 (XEN) C2: type[C1] latency[ 10] usage[ 422946] method[ FFH] duration[182729404992] Sep 12 10:39:38.671530 (XEN) *C3: type[C3] latency[ 92] usage[ 132082] method[ FFH] duration[1276515377795] Sep 12 10:39:38.683564 (XEN) C0: usage[ 849181] duration[31411136490] Sep 12 10:39:38.683584 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.695586 (XEN) CC3[0] CC6[1204628349804] CC7[0] Sep 12 10:39:38.695605 (XEN) ==cpu11== Sep 12 10:39:38.695614 (XEN) C1: type[C1] latency[ 2] usage[ 36520] method[ FFH] duration[5790994215] Sep 12 10:39:38.707587 (XEN) C2: type[C1] latency[ 10] usage[ 59493] method[ FFH] duration[39890965879] Sep 12 10:39:38.719580 (XEN) *C3: type[C3] latency[ 92] usage[ 154496] method[ FFH] duration[1482972012319] Sep 12 10:39:38.719607 (XEN) C0: usage[ 250509] duration[5955418228] Sep 12 10:39:38.731588 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.731608 (XEN) CC3[0] CC6[1204628349804] CC7[0] Sep 12 10:39:38.743580 (XEN) ==cpu12== Sep 12 10:39:38.743597 (XEN) C1: type[C1] latency[ 2] usage[ 347335] method[ FFH] duration[45972609370] Sep 12 10:39:38.755579 (XEN) C2: type[C1] latency[ 10] usage[ 515371] method[ FFH] duration[198215904105] Sep 12 10:39:38.755607 (XEN) *C3: type[C3] latency[ 92] usage[ 130716] method[ FFH] duration[1238784684629] Sep 12 10:39:38.767587 (XEN) C0: usage[ 993422] duration[51636268425] Sep 12 10:39:38.779586 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.779606 (XEN) CC3[0] CC6[1159518226660] CC7[0] Sep 12 10:39:38.779618 (XEN) ==cpu13== Sep 12 10:39:38.779626 (XEN) C1: type[C1] latency[ 2] usage[ 78895] method[ FFH] duration[11260444321] Sep 12 10:39:38.791590 (XEN) C2: type[C1] latency[ 10] usage[ 108524] method[ FFH] duration[57157070299] Sep 12 10:39:38.803589 (XEN) *C3: type[C3] latency[ 92] usage[ 151368] method[ FFH] duration[1454764345221] Sep 12 10:39:38.815585 (XEN) C0: usage[ 338787] duration[11427684392] Sep 12 10:39:38.815606 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.827586 (XEN) CC3[0] CC6[1159518226660] CC7[0] Sep 12 10:39:38.827606 (XEN) ==cpu14== Sep 12 10:39:38.827615 (XEN) C1: type[C1] latency[ 2] usage[ 373055] method[ FFH] duration[47773188548] Sep 12 10:39:38.839588 (XEN) C2: type[C1] latency[ 10] usage[ 529524] method[ FFH] duration[195053933201] Sep 12 10:39:38.851550 (XEN) *C3: type[C3] latency[ 92] usage[ 132532] method[ FFH] duration[1240114288796] Sep 12 10:39:38.851577 (XEN) C0: usage[ 1035111] duration[51668212393] Sep 12 10:39:38.863584 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.863603 (XEN) CC3[0] CC6[1158832961524] CC7[0] Sep 12 10:39:38.875576 (XEN) ==cpu15== Sep 12 10:39:38.875593 (XEN) C1: type[C1] latency[ 2] usage[ 67704] method[ FFH] duration[10122402638] Sep 12 10:39:38.875613 (XEN) C2: type[C1] latency[ 10] usage[ 117242] method[ FFH] duration[74139705779] Sep 12 10:39:38.887594 (XEN) *C3: type[C3] latency[ 92] usage[ 156831] method[ FFH] duration[1440001474830] Sep 12 10:39:38.899590 (XEN) C0: usage[ 341777] duration[10346116781] Sep 12 10:39:38.899610 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.911587 (XEN) CC3[0] CC6[1158832961524] CC7[0] Sep 12 10:39:38.911606 (XEN) ==cpu16== Sep 12 10:39:38.911615 (XEN) C1: type[C1] latency[ 2] usage[ 323637] method[ FFH] duration[43822434519] Sep 12 10:39:38.923585 (XEN) C2: type[C1] latency[ 10] usage[ 484223] method[ FFH] duration[191496317609] Sep 12 10:39:38.935585 (XEN) *C3: type[C3] latency[ 92] usage[ 135307] method[ FFH] duration[1250739007041] Sep 12 10:39:38.947583 (XEN) C0: usage[ 943167] duration[48552017657] Sep 12 10:39:38.947604 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.947616 (XEN) CC3[0] CC6[1166169777106] CC7[0] Sep 12 10:39:38.959584 (XEN) ==cpu17== Sep 12 10:39:38.959609 (XEN) C1: type[C1] latency[ 2] usage[ 101216] method[ FFH] duration[15256008852] Sep 12 10:39:38.971538 (XEN) C2: type[C1] latency[ 10] usage[ 153601] method[ FFH] duration[80159231744] Sep 12 10:39:38.971564 (XEN) *C3: type[C3] latency[ 92] usage[ 164373] method[ FFH] duration[1424702365465] Sep 12 10:39:38.983531 (XEN) C0: usage[ 419190] duration[14492246231] Sep 12 10:39:38.995521 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.995541 (XEN) CC3[0] CC6[1166169777106] CC7[0] Sep 12 10:39:38.995552 (XEN) ==cpu18== Sep 12 10:39:39.007522 (XEN) C1: type[C1] latency[ 2] usage[ 301645] method[ FFH] duration[42121330236] Sep 12 10:39:39.007548 (XEN) C2: type[C1] latency[ 10] usage[ 508434] method[ FFH] duration[197043347581] Sep 12 10:39:39.019538 (XEN) *C3: type[C3] latency[ 92] usage[ 145239] method[ FFH] duration[1245476957104] Sep 12 10:39:39.031522 (XEN) C0: usage[ 955318] duration[49968313272] Sep 12 10:39:39.031542 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.043523 (XEN) CC3[0] CC6[1156447769230] CC7[0] Sep 12 10:39:39.043542 (XEN) ==cpu19== Sep 12 10:39:39.043551 (XEN) C1: type[C1] latency[ 2] usage[ 128082] method[ FFH] duration[21075496123] Sep 12 10:39:39.055534 (XEN) C2: type[C1] latency[ 10] usage[ 198711] method[ FFH] duration[102994380191] Sep 12 10:39:39.067525 (XEN) *C3: type[C3] latency[ 92] usage[ 169914] method[ FFH] duration[1395230485253] Sep 12 10:39:39.079520 (XEN) C0: usage[ 496707] duration[15309664961] Sep 12 10:39:39.079542 (XEN) PC2[983294618356] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.079554 (XEN) CC3[0] CC6[1156447769230] CC7[0] Sep 12 10:39:39.091531 (XEN) ==cpu20== Sep 12 10:39:39.091548 (XEN) C1: type[C1] latency[ 2] usage[ 269387] method[ FFH] duration[38781220900] Sep 12 10:39:39.103531 (XEN) C2: type[C1] latency[ 10] usage[ 372088] method[ FFH] duration[166199956655] Sep 12 10:39:39.103558 (XEN) *C3: type[C3] latency[ 92] usage[ 137201] method[ FFH] duration[1300729584702] Sep 12 10:39:39.115537 (XEN) C0: usage[ 778676] duration[28899431596] Sep 12 10:39:39.127521 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.127540 (XEN) CC3[0] CC6[1203843438970] CC7[0] Sep 12 10:39:39.127552 (XEN) ==cpu21== Sep 12 10:39:39.139517 (XEN) C1: type[C1] latency[ 2] usage[ 90193] method[ FFH] duration[13491135298] Sep 12 10:39:39.139545 (XEN) C2: type[C1] latency[ 10] usage[ 207634] method[ FFH] duration[120308063096] Sep 12 10:39:39.151528 (XEN) C3: type[C3] latency[ 92] usage[ 170858] method[ FFH] duration[1386901954070] Sep 12 10:39:39.163521 (XEN) *C0: usage[ 468686] duration[13909139852] Sep 12 10:39:39.163541 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.175520 (XEN) CC3[0] CC6[1203843438970] CC7[0] Sep 12 10:39:39.175539 (XEN) ==cpu22== Sep 12 10:39:39.175548 (XEN) C1: type[C1] latency[ 2] usage[ 322989] method[ FFH] duration[44848080703] Sep 12 10:39:39.187523 (XEN) C2: type[C1] latency[ 10] usage[ 431671] method[ FFH] duration[200758856391] Sep 12 10:39:39.199524 (XEN) *C3: type[C3] latency[ 92] usage[ 134425] method[ FFH] duration[1252735139825] Sep 12 10:39:39.199550 (XEN) C0: usage[ 889085] duration[36268283243] Sep 12 10:39:39.211526 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.211545 (XEN) CC3[0] CC6[1185650463416] CC7[0] Sep 12 10:39:39.223520 (XEN) ==cpu23== Sep 12 10:39:39.223536 (XEN) C1: type[C1] latency[ 2] usage[ 64357] method[ FFH] duration[10602120995] Sep 12 10:39:39.235521 (XEN) C2: type[C1] latency[ 10] usage[ 263936] method[ FFH] duration[160306402107] Sep 12 10:39:39.235549 (XEN) *C3: type[C3] latency[ 92] usage[ 167077] method[ FFH] duration[1354081451693] Sep 12 10:39:39.247537 (XEN) C0: usage[ 495370] duration[9620502916] Sep 12 10:39:39.259517 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.259537 (XEN) CC3[0] CC6[1185650463416] CC7[0] Sep 12 10:39:39.259548 (XEN) ==cpu24== Sep 12 10:39:39.259564 (XEN) C1: type[C1] latency[ 2] usage[ 405634] method[ FFH] duration[53938790616] Sep 12 10:39:39.271532 (XEN) C2: type[C1] latency[ 10] usage[ 457877] method[ FFH] duration[194286074908] Sep 12 10:39:39.283526 (XEN) *C3: type[C3] latency[ 92] usage[ 129944] method[ FFH] duration[1250128881830] Sep 12 10:39:39.295529 (XEN) C0: usage[ 993455] duration[36256807137] Sep 12 10:39:39.295549 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.307519 (XEN) CC3[0] CC6[1185353679268] CC7[0] Sep 12 10:39:39.307538 (XEN) ==cpu25== Sep 12 10:39:39.307548 (XEN) C1: type[C1] latency[ 2] usage[ 142705] method[ FFH] duration[25345526904] Sep 12 10:39:39.319524 (XEN) C2: type[C1] latency[ 10] usage[ 378376] method[ FFH] duration[180819207898] Sep 12 10:39:39.331520 (XEN) *C3: type[C3] latency[ 92] usage[ 156026] method[ FFH] duration[1314966864545] Sep 12 10:39:39.331546 (XEN) C0: usage[ 677107] duration[13479031896] Sep 12 10:39:39.343523 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.343543 (XEN) CC3[0] CC6[1185353679268] CC7[0] Sep 12 10:39:39.355519 (XEN) ==cpu26== Sep 12 10:39:39.355536 (XEN) C1: type[C1] latency[ 2] usage[ 480140] method[ FFH] duration[58534758389] Sep 12 10:39:39.367527 (XEN) C2: type[C1] latency[ 10] usage[ 468699] method[ FFH] duration[189678128523] Sep 12 10:39:39.367555 (XEN) *C3: type[C3] latency[ 92] usage[ 134459] method[ FFH] duration[1255109844273] Sep 12 10:39:39.379527 (XEN) C0: usage[ 1083298] duration[31287987791] Sep 12 10:39:39.391516 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.391537 (XEN) CC3[0] CC6[1188529481713] CC7[0] Sep 12 10:39:39.391549 (XEN) ==cpu27== Sep 12 10:39:39.391558 (XEN) C1: type[C1] latency[ 2] usage[ 371129] method[ FFH] duration[49417458554] Sep 12 10:39:39.403531 (XEN) C2: type[C1] latency[ 10] usage[ 459970] method[ FFH] duration[188260144367] Sep 12 10:39:39.415530 (XEN) *C3: type[C3] latency[ 92] usage[ 148665] method[ FFH] duration[1287297475583] Sep 12 10:39:39.427528 (XEN) C0: usage[ 979764] duration[9635713997] Sep 12 10:39:39.427549 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.439521 (XEN) CC3[0] CC6[1188529481713] CC7[0] Sep 12 10:39:39.439541 (XEN) ==cpu28== Sep 12 10:39:39.439550 (XEN) C1: type[C1] latency[ 2] usage[ 660280] method[ FFH] duration[72113270513] Sep 12 10:39:39.451525 (XEN) C2: type[C1] latency[ 10] usage[ 516909] method[ FFH] duration[190482808137] Sep 12 10:39:39.463521 (XEN) C3: type[C3] latency[ 92] usage[ 135908] method[ FFH] duration[1242180346839] Sep 12 10:39:39.463549 (XEN) *C0: usage[ 1313098] duration[29834454845] Sep 12 10:39:39.475522 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.475541 (XEN) CC3[0] CC6[1173234872076] CC7[0] Sep 12 10:39:39.487512 (XEN) ==cpu29== Sep 12 10:39:39.487529 (XEN) C1: type[C1] latency[ 2] usage[ 554086] method[ FFH] duration[62588555033] Sep 12 10:39:39.487548 (XEN) C2: type[C1] latency[ 10] usage[ 492372] method[ FFH] duration[184475202482] Sep 12 10:39:39.499530 (XEN) *C3: type[C3] latency[ 92] usage[ 142456] method[ FFH] duration[1273047038937] Sep 12 10:39:39.511527 (XEN) C0: usage[ 1188914] duration[14500160881] Sep 12 10:39:39.511547 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.523518 (XEN) CC3[0] CC6[1173234872076] CC7[0] Sep 12 10:39:39.523537 (XEN) ==cpu30== Sep 12 10:39:39.523546 (XEN) C1: type[C1] latency[ 2] usage[ 823917] method[ FFH] duration[82855496037] Sep 12 10:39:39.535530 (XEN) C2: type[C1] latency[ 10] usage[ 536761] method[ FFH] duration[187069610626] Sep 12 10:39:39.547526 (XEN) *C3: type[C3] latency[ 92] usage[ 128540] method[ FFH] duration[1229084044962] Sep 12 10:39:39.559521 (XEN) C0: usage[ 1489218] duration[35601882895] Sep 12 10:39:39.559542 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.559554 (XEN) CC3[0] CC6[1167874400640] CC7[0] Sep 12 10:39:39.571529 (XEN) ==cpu31== Sep 12 10:39:39.571546 (XEN) C1: type[C1] latency[ 2] usage[ 74650] method[ FFH] duration[10500570905] Sep 12 10:39:39.583527 (XEN) C2: type[C1] latency[ 10] usage[ 118692] method[ FFH] duration[65646534765] Sep 12 10:39:39.583553 (XEN) *C3: type[C3] latency[ 92] usage[ 119133] method[ FFH] duration[1442971473997] Sep 12 10:39:39.595528 (XEN) C0: usage[ 312475] duration[15492572083] Sep 12 10:39:39.607524 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.607544 (XEN) CC3[0] CC6[1167874400640] CC7[0] Sep 12 10:39:39.607555 (XEN) ==cpu32== Sep 12 10:39:39.619526 (XEN) C1: type[C1] latency[ 2] usage[ 331746] method[ FFH] duration[44171051542] Sep 12 10:39:39.619554 (XEN) C2: type[C1] latency[ 10] usage[ 504957] method[ FFH] duration[188290513621] Sep 12 10:39:39.631512 (XEN) *C3: type[C3] latency[ 92] usage[ 129334] method[ FFH] duration[1255477042256] Sep 12 10:39:39.643471 (XEN) C0: usage[ 966037] duration[46672631415] Sep 12 10:39:39.643491 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.655466 (XEN) CC3[0] CC6[1172595007185] CC7[0] Sep 12 10:39:39.655484 (XEN) ==cpu33== Sep 12 10:39:39.655494 (XEN) C1: type[C1] latency[ 2] usage[ 116013] method[ FFH] duration[17979456988] Sep 12 10:39:39.667470 (XEN) C2: type[C1] latency[ 10] usage[ 190108] method[ FFH] duration[88906437744] Sep 12 10:39:39.679468 (XEN) *C3: type[C3] latency[ 92] usage[ 123720] method[ FFH] duration[1413858862612] Sep 12 10:39:39.691463 (XEN) C0: usage[ 429841] duration[13866573613] Sep 12 10:39:39.691485 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.691497 (XEN) CC3[0] CC6[1172595007185] CC7[0] Sep 12 10:39:39.703441 (XEN) ==cpu34== Sep 12 10:39:39.703458 (XEN) C1: type[C1] latency[ 2] usage[ 339140] method[ FFH] duration[44665699444] Sep 12 10:39:39.715448 (XEN) C2: type[C1] latency[ 10] usage[ 543777] method[ FFH] duration[191435574265] Sep 12 10:39:39.715461 (XEN) *C3: type[C3] latency[ 92] usage[ 127748] method[ FFH] duration[1254053759595] Sep 12 10:39:39.727474 (XEN) C0: usage[ 1010665] duration[44456371071] Sep 12 10:39:39.739477 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.739495 (XEN) CC3[0] CC6[1173036258830] CC7[0] Sep 12 10:39:39.739506 (XEN) ==cpu35== Sep 12 10:39:39.751468 (XEN) C1: type[C1] latency[ 2] usage[ 106498] method[ FFH] duration[15923680060] Sep 12 10:39:39.751496 (XEN) C2: type[C1] latency[ 10] usage[ 178014] method[ FFH] duration[94827106509] Sep 12 10:39:39.763479 (XEN) *C3: type[C3] latency[ 92] usage[ 132421] method[ FFH] duration[1412297498898] Sep 12 10:39:39.775479 (XEN) C0: usage[ 416933] duration[11563193598] Sep 12 10:39:39.775500 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.787465 (XEN) CC3[0] CC6[1173036258830] CC7[0] Sep 12 10:39:39.787484 (XEN) ==cpu36== Sep 12 10:39:39.787493 (XEN) C1: type[C1] latency[ 2] usage[ 337230] method[ FFH] duration[44596213078] Sep 12 10:39:39.799482 (XEN) C2: type[C1] latency[ 10] usage[ 552221] method[ FFH] duration[193345869975] Sep 12 10:39:39.811478 (XEN) *C3: type[C3] latency[ 92] usage[ 125729] method[ FFH] duration[1242968429124] Sep 12 10:39:39.811504 (XEN) C0: usage[ 1015180] duration[53701041690] Sep 12 10:39:39.823477 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.823496 (XEN) CC3[0] CC6[1168324914972] CC7[0] Sep 12 10:39:39.835471 (XEN) ==cpu37== Sep 12 10:39:39.835488 (XEN) C1: type[C1] latency[ 2] usage[ 73536] method[ FFH] duration[11675194070] Sep 12 10:39:39.847526 (XEN) C2: type[C1] latency[ 10] usage[ 145363] method[ FFH] duration[73547705935] Sep 12 10:39:39.847552 (XEN) *C3: type[C3] latency[ 92] usage[ 128441] method[ FFH] duration[1439209374578] Sep 12 10:39:39.859536 (XEN) C0: usage[ 347340] duration[10179357965] Sep 12 10:39:39.871585 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.871604 (XEN) CC3[0] CC6[1168324914972] CC7[0] Sep 12 10:39:39.871625 (XEN) ==cpu38== Sep 12 10:39:39.871634 (XEN) C1: type[C1] latency[ 2] usage[ 320538] method[ FFH] duration[43954861313] Sep 12 10:39:39.883614 (XEN) C2: type[C1] latency[ 10] usage[ 530285] method[ FFH] duration[194040455348] Sep 12 10:39:39.899569 (XEN) *C3: type[C3] latency[ 92] usage[ 129663] method[ FFH] duration[1248542625444] Sep 12 10:39:39.899595 (XEN) C0: usage[ 980486] duration[48073829182] Sep 12 10:39:39.911539 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.911558 (XEN) CC3[0] CC6[1170531699832] CC7[0] Sep 12 10:39:39.923531 (XEN) ==cpu39== Sep 12 10:39:39.923548 (XEN) C1: type[C1] latency[ 2] usage[ 79733] method[ FFH] duration[12247804050] Sep 12 10:39:39.935541 (XEN) C2: type[C1] latency[ 10] usage[ 135344] method[ FFH] duration[59864346851] Sep 12 10:39:39.935567 (XEN) *C3: type[C3] latency[ 92] usage[ 129347] method[ FFH] duration[1451713269470] Sep 12 10:39:39.947554 (XEN) C0: usage[ 344424] duration[10786426235] Sep 12 10:39:39.959516 (XEN) PC2[1017873106677] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.959536 (XEN) CC3[0] CC6[1170531699832] CC7[0] Sep 12 10:39:39.959548 Sep 12 10:39:40.199839 (XEN) 'd' pressed -> dumping registers Sep 12 10:39:40.223611 (XEN) Sep 12 10:39:40.223627 (XEN) *** Dumping CPU21 host state: *** Sep 12 10:39:40.223639 (XEN) ----[ Xen-4.20-unstable Sep 12 10:39:40.223966 x86_64 debug=y Not tainted ]---- Sep 12 10:39:40.235539 (XEN) CPU: 21 Sep 12 10:39:40.235556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.247539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:40.247559 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 12 10:39:40.259535 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 12 10:39:40.259558 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000004b01 Sep 12 10:39:40.271542 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000012 r11: 0000000000000014 Sep 12 10:39:40.283542 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 12 10:39:40.283565 (XEN) r15: 00000165c480de14 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:40.295540 (XEN) cr3: 00000000608cc000 cr2: 00007fd3c9a73740 Sep 12 10:39:40.295560 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 10:39:40.307538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:40.307559 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:40.319540 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:40.331531 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 12 10:39:40.331551 (XEN) 00000165c577894c ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 12 10:39:40.343534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 10:39:40.355528 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:40.355550 (XEN) ffff83087be1fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c7d1000 Sep 12 10:39:40.367530 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff83087be1fde0 Sep 12 10:39:40.367552 (XEN) ffff82d0403296ca 0000000000000000 ffff888003668000 0000000000000000 Sep 12 10:39:40.379531 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 12 10:39:40.391529 (XEN) 0000000000000000 00000160f7083b40 000000000026f284 0000000000000000 Sep 12 10:39:40.391550 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:40.403533 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:40.415526 (XEN) ffffc90040287ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:40.415556 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Sep 12 10:39:40.427531 (XEN) 00000033fc1f4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:40.427552 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:40.439532 (XEN) Xen call trace: Sep 12 10:39:40.439549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.451531 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:40.451553 (XEN) [] F continue_running+0x5b/0x5d Sep 12 10:39:40.463532 (XEN) Sep 12 10:39:40.463547 (XEN) *** Dumping CPU22 host state: *** Sep 12 10:39:40.463560 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:40.475530 (XEN) CPU: 22 Sep 12 10:39:40.475547 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.487539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:40.487560 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 12 10:39:40.499529 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 12 10:39:40.499552 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000004d01 Sep 12 10:39:40.511531 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 00000165e440dbd5 Sep 12 10:39:40.511553 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 12 10:39:40.523535 (XEN) r15: 00000165d2ce7bee cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:40.535529 (XEN) cr3: 000000086660c000 cr2: 00007f5baf3aa740 Sep 12 10:39:40.535549 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 10:39:40.547531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:40.547553 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:40.559536 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:40.571534 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 12 10:39:40.571555 (XEN) 00000165d3f5f5b5 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 12 10:39:40.583531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 10:39:40.583552 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:40.595534 (XEN) ffff83087be17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c962000 Sep 12 10:39:40.607532 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 12 10:39:40.607554 (XEN) ffff82d040329654 0000000000000000 ffff888003668000 0000000000000000 Sep 12 10:39:40.619529 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 12 10:39:40.631528 (XEN) 0000000000000000 0000000002e08000 000000000026f304 0000000000000000 Sep 12 10:39:40.631550 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:40.643530 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:40.643552 (XEN) ffffc90040287ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:40.655536 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Sep 12 10:39:40.667527 (XEN) 00000033fc1e8000 0000000000372660 0000000000000000 800000043c7bf002 Sep 12 10:39:40.667549 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:40.679534 (XEN) Xen call trace: Sep 12 10:39:40.679551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.691536 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:40.691559 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:40.703530 (XEN) Sep 12 10:39:40.703545 (XEN) *** Dumping CPU23 host state: *** Sep 12 10:39:40.703558 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:40.715527 (XEN) CPU: 23 Sep 12 10:39:40.715551 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.715571 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:40.727533 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 12 10:39:40.739527 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 12 10:39:40.739550 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000004d01 Sep 12 10:39:40.751530 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 00000165e440dc72 Sep 12 10:39:40.751553 (XEN) r12: ffff83087be47ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 12 10:39:40.763531 (XEN) r15: 00000165e11bc712 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:40.775504 (XEN) cr3: 00000004324d7000 cr2: 00007fe5aabece84 Sep 12 10:39:40.775524 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 10:39:40.787530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:40.787551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:40.799537 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:40.811527 (XEN) Xen stack trace from rsp=ffff83087be47e50: Sep 12 10:39:40.811548 (XEN) 00000165e22e54f8 ffff83087be47fff 0000000000000000 ffff83087be47ea0 Sep 12 10:39:40.823531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 10:39:40.823552 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:40.835534 (XEN) ffff83087be47ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b3000 Sep 12 10:39:40.847530 (XEN) ffff83087be47ef8 ffff83043c61b000 0000000000000017 ffff83087be47e18 Sep 12 10:39:40.847552 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 10:39:40.859531 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 10:39:40.859553 (XEN) 0000000000007ff0 0000000000000001 00000000002e457c 0000000000000000 Sep 12 10:39:40.871539 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:40.883538 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:40.883559 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:40.895539 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Sep 12 10:39:40.907530 (XEN) 00000033fc1dc000 0000000000372660 0000000000000000 800000043c7b1002 Sep 12 10:39:40.907552 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:40.919527 (XEN) Xen call trace: Sep 12 10:39:40.919544 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.919561 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:40.931536 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:40.943526 (XEN) Sep 12 10:39:40.943542 (XEN) *** Dumping CPU24 host state: *** Sep 12 10:39:40.943554 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:40.943569 (XEN) CPU: 24 Sep 12 10:39:40.955531 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.955558 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:40.967531 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 12 10:39:40.967553 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 12 10:39:40.979537 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004d01 Sep 12 10:39:40.991529 (XEN) r9: ffff83043c7a96a0 r10: ffff83043c997070 r11: 00000166b31e65b6 Sep 12 10:39:40.991552 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 12 10:39:41.003533 (XEN) r15: 00000165ebd72984 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:41.015532 (XEN) cr3: 000000086660c000 cr2: 00007f10e00a8740 Sep 12 10:39:41.015554 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 10:39:41.027527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:41.027549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:41.039534 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:41.051526 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 12 10:39:41.051547 (XEN) 00000165ecdcdaa1 ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 12 10:39:41.063525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 10:39:41.063546 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:41.075531 (XEN) ffff83087be3fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c997000 Sep 12 10:39:41.075553 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 12 10:39:41.087538 (XEN) ffff82d040329654 0000000000000000 ffff88800360ab80 0000000000000000 Sep 12 10:39:41.099541 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 12 10:39:41.099563 (XEN) 000001630ee0bec0 00000167df8080c0 00000000005c759c 0000000000000000 Sep 12 10:39:41.111534 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:41.123540 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:41.123561 (XEN) ffffc9004021fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:41.135532 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Sep 12 10:39:41.147525 (XEN) 00000033fc1cc000 0000000000372660 0000000000000000 800000043c7a8002 Sep 12 10:39:41.147548 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:41.159526 (XEN) Xen call trace: Sep 12 10:39:41.159545 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.159562 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:41.171531 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:41.171553 (XEN) Sep 12 10:39:41.171561 (XEN) *** Dumping CPU25 host state: *** Sep 12 10:39:41.183530 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:41.183552 (XEN) CPU: 25 Sep 12 10:39:41.183562 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.195539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:41.207533 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 12 10:39:41.207555 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 12 10:39:41.219531 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000004101 Sep 12 10:39:41.231530 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 000000004d096dd0 Sep 12 10:39:41.231553 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 12 10:39:41.243530 (XEN) r15: 00000165fdb80267 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:41.243552 (XEN) cr3: 00000000608cc000 cr2: 00007f6bcba233d8 Sep 12 10:39:41.255532 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 10:39:41.255553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:41.267536 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:41.279534 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:41.279556 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 12 10:39:41.291532 (XEN) 00000165fea03dd6 ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 12 10:39:41.291554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 10:39:41.303539 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:41.315540 (XEN) ffff83087be37ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c93a000 Sep 12 10:39:41.315563 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 12 10:39:41.327530 (XEN) ffff82d040329654 0000000000000000 ffff8880036b8000 0000000000000000 Sep 12 10:39:41.339529 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 12 10:39:41.339551 (XEN) 0000000000000000 0000000000000100 000000000023d99c 0000000000000000 Sep 12 10:39:41.351531 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:41.363527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:41.363549 (XEN) ffffc900402d7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:41.375527 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Sep 12 10:39:41.375548 (XEN) 00000033fc1c0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:41.387532 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:41.387550 (XEN) Xen call trace: Sep 12 10:39:41.399543 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.399568 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:41.411593 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:41.411615 (XEN) Sep 12 10:39:41.411623 (XEN) *** Dumping CPU26 host state: *** Sep 12 10:39:41.423583 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:41.423606 (XEN) CPU: 26 Sep 12 10:39:41.423616 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.435539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:41.447532 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 12 10:39:41.447555 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 12 10:39:41.459537 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004a01 Sep 12 10:39:41.459560 (XEN) r9: ffff83043c790a40 r10: ffff83043c931070 r11: 00000166f8ac3702 Sep 12 10:39:41.471534 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 12 10:39:41.483530 (XEN) r15: 000001660c06e6d4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:41.483553 (XEN) cr3: 000000086660c000 cr2: ffff8880098be420 Sep 12 10:39:41.495531 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 10:39:41.495552 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:41.507539 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:41.519531 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:41.519553 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 12 10:39:41.531531 (XEN) 000001660cd9ee12 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 12 10:39:41.531553 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 10:39:41.543532 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:41.555526 (XEN) ffff83087be27ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c993000 Sep 12 10:39:41.555548 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 12 10:39:41.567532 (XEN) ffff82d040329654 0000000000000000 ffff88800360c140 0000000000000000 Sep 12 10:39:41.579523 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 12 10:39:41.579545 (XEN) 000001632ceb2cc0 0000000000000000 00000000003a5f1c 0000000000000000 Sep 12 10:39:41.591533 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:41.591555 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:41.603532 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:41.615539 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c78b000 Sep 12 10:39:41.615561 (XEN) 00000033fc1b4000 0000000000372660 0000000000000000 800000043c78a002 Sep 12 10:39:41.627529 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:41.627547 (XEN) Xen call trace: Sep 12 10:39:41.627557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.639538 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:41.651530 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:41.651552 (XEN) Sep 12 10:39:41.651560 (XEN) *** Dumping CPU27 host state: *** Sep 12 10:39:41.663528 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:41.663551 (XEN) CPU: 27 Sep 12 10:39:41.663560 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.675577 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:41.675598 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 12 10:39:41.687532 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 12 10:39:41.699530 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000002501 Sep 12 10:39:41.699552 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 000000004d096dbc Sep 12 10:39:41.711508 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 12 10:39:41.723516 (XEN) r15: 000001661a54f7a8 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:41.723529 (XEN) cr3: 00000000608cc000 cr2: 00007f17e2cf6520 Sep 12 10:39:41.735519 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 10:39:41.735536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:41.747537 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:41.759532 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:41.759556 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 12 10:39:41.771528 (XEN) 000001661b122c09 ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 12 10:39:41.771550 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 10:39:41.783530 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:41.783552 (XEN) ffff830868bffee8 ffff82d0403258f5 ffff82d04032580c ffff83043c95a000 Sep 12 10:39:41.795538 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 12 10:39:41.807535 (XEN) ffff82d040329654 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 10:39:41.807557 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 10:39:41.819545 (XEN) 0000000000000000 0000000000000100 000000000025d54c 0000000000000000 Sep 12 10:39:41.831528 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:41.831550 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:41.843584 (XEN) ffffc90040297ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:41.855546 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Sep 12 10:39:41.855572 (XEN) 00000033fc1a4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:41.867539 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:41.867558 (XEN) Xen call trace: Sep 12 10:39:41.867568 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.879542 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:41.895597 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:41.895619 (XEN) Sep 12 10:39:41.895627 (XEN) *** Dumping CPU28 host state: *** Sep 12 10:39:41.895638 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:41.907573 (XEN) CPU: 28 Sep 12 10:39:41.907590 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.919558 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:41.919579 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 12 10:39:41.931563 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 12 10:39:41.931585 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000004d01 Sep 12 10:39:41.943575 (XEN) r9: ffff83043c768010 r10: 0000000000000014 r11: 000001665233d037 Sep 12 10:39:41.943597 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 12 10:39:41.955557 (XEN) r15: 0000016628a31a73 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:41.967562 (XEN) cr3: 0000000866556000 cr2: ffff8880098be720 Sep 12 10:39:41.967582 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 10:39:41.979533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:41.979554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:41.991538 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:42.003531 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 12 10:39:42.003552 (XEN) 00000166294bc8ab ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 12 10:39:42.015531 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 10:39:42.015552 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:42.027533 (XEN) ffff830868bf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c987000 Sep 12 10:39:42.039530 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 12 10:39:42.039553 (XEN) ffff82d040329654 0000000000000000 ffff8880036495c0 0000000000000000 Sep 12 10:39:42.051529 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Sep 12 10:39:42.063502 (XEN) 00000163861652c0 0000000000000000 0000000000296d54 0000000000000000 Sep 12 10:39:42.063524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:42.075587 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:42.075608 (XEN) ffffc9004023fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:42.087569 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c76f000 Sep 12 10:39:42.099561 (XEN) 00000033fc198000 0000000000372660 0000000000000000 800000043c76e002 Sep 12 10:39:42.099583 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:42.111553 (XEN) Xen call trace: Sep 12 10:39:42.111571 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.123564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:42.123587 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:42.135557 (XEN) Sep 12 10:39:42.135572 (XEN) *** Dumping CPU29 host state: *** Sep 12 10:39:42.135585 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:42.147568 (XEN) CPU: 29 Sep 12 10:39:42.147584 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.147604 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:42.159568 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 12 10:39:42.159590 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 12 10:39:42.171643 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002f01 Sep 12 10:39:42.183563 (XEN) r9: ffff83043c768b20 r10: 0000000000000014 r11: 00000000452380bc Sep 12 10:39:42.183585 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 12 10:39:42.195569 (XEN) r15: 000001662b054f25 cr0: 000000008005003b cr4: 000000 Sep 12 10:39:42.203905 00007526e0 Sep 12 10:39:42.207570 (XEN) cr3: 00000000608cc000 cr2: ffff8880067bc4c0 Sep 12 10:39:42.207591 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: Sep 12 10:39:42.207940 0000000000000000 Sep 12 10:39:42.223614 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:42.223636 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:42.235567 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:42.235589 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 12 10:39:42.247563 (XEN) 000001662c0337f8 ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 12 10:39:42.247585 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 10:39:42.259567 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:42.271559 (XEN) ffff830868be7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b3000 Sep 12 10:39:42.271582 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 12 10:39:42.283564 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 10:39:42.283586 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 10:39:42.295557 (XEN) 0000000000007ff0 0000000000000001 00000000002e099c 0000000000000000 Sep 12 10:39:42.307554 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:42.307576 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:42.319556 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:42.331553 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c766000 Sep 12 10:39:42.331575 (XEN) 00000033fc188000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:42.343558 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:42.343576 (XEN) Xen call trace: Sep 12 10:39:42.343586 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.355561 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:42.367562 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:42.367584 (XEN) Sep 12 10:39:42.367592 (XEN) 'e' pressed -> dumping event-channel info Sep 12 10:39:42.379565 (XEN) *** Dumping CPU30 host state: *** Sep 12 10:39:42.379584 (XEN) Event channel information for domain 0: Sep 12 10:39:42.379597 (XEN) Polling vCPUs: {} Sep 12 10:39:42.391591 (XEN) port [p/m/s] Sep 12 10:39:42.391609 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:42.391624 (XEN) CPU: 30 Sep 12 10:39:42.391633 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.403579 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:42.415525 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 12 10:39:42.415548 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 12 10:39:42.427526 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004d01 Sep 12 10:39:42.427549 (XEN) r9: ffff83043c765da0 r10: 0000000000000014 r11: 000001665b782edc Sep 12 10:39:42.439536 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 12 10:39:42.451530 (XEN) r15: 00000166453f898f cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:42.451552 (XEN) cr3: 00000004322c5000 cr2: ffff888005b30960 Sep 12 10:39:42.463529 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 10:39:42.463551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:42.475541 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:42.487541 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:42.487564 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 12 10:39:42.499531 (XEN) 0000016645bdbeb1 ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 12 10:39:42.499553 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 10:39:42.511533 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:42.523527 (XEN) ffff830868bdfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c95a000 Sep 12 10:39:42.523549 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 12 10:39:42.535536 (XEN) ffff82d040329654 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 10:39:42.547526 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 10:39:42.547548 (XEN) 0000000000000000 0000000002008000 000000000025dd9c 0000000000000000 Sep 12 10:39:42.559533 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:42.559555 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:42.571533 (XEN) ffffc90040297ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:42.583529 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c759000 Sep 12 10:39:42.583550 (XEN) 00000033fc17c000 0000000000372660 0000000000000000 800000043c753002 Sep 12 10:39:42.595529 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:42.595547 (XEN) Xen call trace: Sep 12 10:39:42.607524 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.607550 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:42.619527 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:42.619549 (XEN) Sep 12 10:39:42.619558 (XEN) 1 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 12 10:39:42.631530 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:42.631553 (XEN) CPU: 31 Sep 12 10:39:42.643527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.643554 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:42.655528 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 12 10:39:42.655550 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 12 10:39:42.667536 (XEN) rbp: ffff830868bcfeb0 rsp: ffff830868bcfe50 r8: 0000000000004d01 Sep 12 10:39:42.679532 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 000001665b782e93 Sep 12 10:39:42.679554 (XEN) r12: ffff830868bcfef8 r13: 000000000000001f r14: ffff83043c747910 Sep 12 10:39:42.691504 (XEN) r15: 0000016654bdd04f cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:42.691526 (XEN) cr3: 000000086660c000 cr2: ffff8880098be620 Sep 12 10:39:42.703533 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 12 10:39:42.703554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:42.715534 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:42.727535 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:42.727557 (XEN) Xen stack trace from rsp=ffff830868bcfe50: Sep 12 10:39:42.739533 (XEN) 0000016654cc9c9e ffff830868bcffff 0000000000000000 ffff830868bcfea0 Sep 12 10:39:42.739555 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 10:39:42.751530 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:42.763531 (XEN) ffff830868bcfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c921000 Sep 12 10:39:42.763553 (XEN) ffff830868bcfef8 ffff83043c61b000 000000000000001f ffff830868bcfe18 Sep 12 10:39:42.775530 (XEN) ffff82d040329654 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 12 10:39:42.787539 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 12 10:39:42.787561 (XEN) 0000000000000000 0000000000000100 00000000002a0984 0000000000000000 Sep 12 10:39:42.799503 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:42.811528 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:42.811550 (XEN) ffffc90040307ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:42.823529 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74c000 Sep 12 10:39:42.823550 (XEN) 00000033fc170000 0000000000372660 0000000000000000 800000043c746002 Sep 12 10:39:42.835533 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:42.835551 (XEN) Xen call trace: Sep 12 10:39:42.847530 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.847554 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:42.859528 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:42.859550 (XEN) Sep 12 10:39:42.859558 ]: s=5 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Sep 12 10:39:42.871539 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:42.871562 (XEN) CPU: 32 Sep 12 10:39:42.883526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.883553 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:42.895535 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 12 10:39:42.895557 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 12 10:39:42.907531 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004d01 Sep 12 10:39:42.919530 (XEN) r9: ffff83043c73b950 r10: ffff83043c972070 r11: 00000166971358d3 Sep 12 10:39:42.919552 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 12 10:39:42.931528 (XEN) r15: 00000166630cafb9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:42.931551 (XEN) cr3: 000000086660c000 cr2: 00007f16a32f7170 Sep 12 10:39:42.943539 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 10:39:42.943560 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:42.955543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:42.967533 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:42.967556 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 12 10:39:42.979532 (XEN) 00000166632c9f3d ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 12 10:39:42.991528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 10:39:42.991548 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:43.003535 (XEN) ffff830868bc7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c946000 Sep 12 10:39:43.003558 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 12 10:39:43.015533 (XEN) ffff82d040329654 0000000000000000 ffff888003672b80 0000000000000000 Sep 12 10:39:43.027525 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Sep 12 10:39:43.027547 (XEN) 0000000000000000 0000000000000101 00000000002f5514 0000000000000000 Sep 12 10:39:43.039535 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:43.051536 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:43.051558 (XEN) ffffc900402bfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:43.063531 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c73a000 Sep 12 10:39:43.063553 (XEN) 00000033fc164000 0000000000372660 0000000000000000 800000043c739002 Sep 12 10:39:43.075533 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:43.075559 (XEN) Xen call trace: Sep 12 10:39:43.087531 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.087556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:43.099531 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:43.099552 (XEN) Sep 12 10:39:43.099561 Sep 12 10:39:43.099568 (XEN) *** Dumping CPU33 host state: *** Sep 12 10:39:43.111531 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:43.111557 (XEN) CPU: 33 Sep 12 10:39:43.123527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.123554 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:43.135534 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 12 10:39:43.135556 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 12 10:39:43.147537 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002101 Sep 12 10:39:43.159527 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 00000166971358d4 Sep 12 10:39:43.159550 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 12 10:39:43.171532 (XEN) r15: 00000166715ab663 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:43.183498 (XEN) cr3: 000000086660c000 cr2: ffff88800351b7c8 Sep 12 10:39:43.183519 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 10:39:43.195527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:43.195549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:43.207534 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:43.219528 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 12 10:39:43.219549 (XEN) 00000166717f9dd6 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 12 10:39:43.231500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 10:39:43.231521 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:43.243534 (XEN) ffff830868bbfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c91d000 Sep 12 10:39:43.243556 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 12 10:39:43.255531 (XEN) ffff82d040329654 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 10:39:43.267529 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 10:39:43.267550 (XEN) 0000000000000000 0000000000000100 00000000001298cc 0000000000000000 Sep 12 10:39:43.279532 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:43.291529 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:43.291550 (XEN) ffffc9004030fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:43.303534 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c731000 Sep 12 10:39:43.315525 (XEN) 00000033fc154000 0000000000372660 0000000000000000 800000043c730002 Sep 12 10:39:43.315548 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:43.327527 (XEN) Xen call trace: Sep 12 10:39:43.327546 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.327563 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:43.339535 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:43.339557 (XEN) Sep 12 10:39:43.339565 - (XEN) *** Dumping CPU34 host state: *** Sep 12 10:39:43.351532 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:43.363525 (XEN) CPU: 34 Sep 12 10:39:43.363543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.363562 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:43.375546 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 12 10:39:43.375569 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 12 10:39:43.387535 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000004d01 Sep 12 10:39:43.399529 (XEN) r9: ffff83043c719010 r10: 0000000000000014 r11: 000001669713ce50 Sep 12 10:39:43.399551 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 12 10:39:43.411531 (XEN) r15: 00000166728c3e75 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:43.423528 (XEN) cr3: 000000086660c000 cr2: ffff88800aef81a8 Sep 12 10:39:43.423548 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 10:39:43.435527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:43.435549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:43.447542 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:43.459527 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 12 10:39:43.459548 (XEN) 000001667320c423 ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 12 10:39:43.471532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 10:39:43.471553 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:43.483531 (XEN) ffff830868bafee8 ffff82d0403258f5 ffff82d04032580c ffff83043c976000 Sep 12 10:39:43.495530 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 12 10:39:43.495553 (XEN) ffff82d040329654 0000000000000000 ffff888003658000 0000000000000000 Sep 12 10:39:43.507529 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Sep 12 10:39:43.507550 (XEN) 0000000000000000 0000000000000100 0000000000253c94 0000000000000000 Sep 12 10:39:43.519540 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:43.531673 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:43.531695 (XEN) ffffc9004025fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:43.543595 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c724000 Sep 12 10:39:43.555528 (XEN) 00000033fc148000 0000000000372660 0000000000000000 800000043c71f002 Sep 12 10:39:43.555550 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:43.567562 (XEN) Xen call trace: Sep 12 10:39:43.567579 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.567597 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:43.579557 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:43.579579 (XEN) Sep 12 10:39:43.591552 Sep 12 10:39:43.591566 (XEN) *** Dumping CPU35 host state: *** Sep 12 10:39:43.591579 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:43.603554 (XEN) CPU: 35 Sep 12 10:39:43.603571 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.603590 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:43.615556 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 12 10:39:43.627547 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 12 10:39:43.627571 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000004d01 Sep 12 10:39:43.639549 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 000001669713ce5d Sep 12 10:39:43.639572 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 12 10:39:43.651558 (XEN) r15: 000001668df65465 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:43.663552 (XEN) cr3: 000000086660c000 cr2: 000055b511a35534 Sep 12 10:39:43.663572 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 10:39:43.675561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:43.675583 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:43.687562 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:43.699554 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 12 10:39:43.699575 (XEN) 000001668e2fb740 ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 12 10:39:43.711554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 10:39:43.711575 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:43.723579 (XEN) ffff830868ba7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c94e000 Sep 12 10:39:43.739599 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 12 10:39:43.739618 (XEN) ffff82d040329654 0000000000000000 ffff888003670000 0000000000000000 Sep 12 10:39:43.751556 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 12 10:39:43.751578 (XEN) 0000000000000000 0000000000000101 00000000002b0134 0000000000000000 Sep 12 10:39:43.763535 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:43.763558 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:43.775513 (XEN) ffffc900402afed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:43.787506 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c713000 Sep 12 10:39:43.787521 (XEN) 00000033fc13c000 0000000000372660 0000000000000000 800000043c711002 Sep 12 10:39:43.799543 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:43.799562 (XEN) Xen call trace: Sep 12 10:39:43.799572 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.811550 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:43.823548 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:43.823571 (XEN) Sep 12 10:39:43.823579 - (XEN) *** Dumping CPU36 host state: *** Sep 12 10:39:43.835538 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:43.835562 (XEN) CPU: 36 Sep 12 10:39:43.835571 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.847552 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:43.859552 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 12 10:39:43.859574 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 12 10:39:43.871542 (XEN) rbp: ffff830868b97eb0 rsp: ffff830868b97e50 r8: 0000000000004d01 Sep 12 10:39:43.871565 (XEN) r9: ffff83043c712c90 r10: 0000000000000014 r11: 00000166d2af0794 Sep 12 10:39:43.883546 (XEN) r12: ffff830868b97ef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 12 10:39:43.895534 (XEN) r15: 000001669c45285f cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:43.895557 (XEN) cr3: 0000000866556000 cr2: 00007fd4a3a62400 Sep 12 10:39:43.907548 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 10:39:43.907570 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:43.919543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:43.935570 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:43.935593 (XEN) Xen stack trace from rsp=ffff830868b97e50: Sep 12 10:39:43.935605 (XEN) 000001669c89c381 ffff830868b97fff 0000000000000000 ffff830868b97ea0 Sep 12 10:39:43.947551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 10:39:43.959537 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:43.959560 (XEN) ffff830868b97ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c98f000 Sep 12 10:39:43.971540 (XEN) ffff830868b97ef8 ffff83043c61b000 0000000000000024 ffff830868b97e18 Sep 12 10:39:43.983538 (XEN) ffff82d040329654 0000000000000000 ffff88800360d700 0000000000000000 Sep 12 10:39:43.983560 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 12 10:39:43.995533 (XEN) 000001634a7b88c0 000001698abf80c0 000000000077cde4 0000000000000000 Sep 12 10:39:43.995555 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:44.007532 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:44.019527 (XEN) ffffc9004022fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:44.019549 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c70a000 Sep 12 10:39:44.031536 (XEN) 00000033fc12c000 0000000000372660 0000000000000000 800000043c708002 Sep 12 10:39:44.043529 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:44.043548 (XEN) Xen call trace: Sep 12 10:39:44.043558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.055530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:44.055553 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:44.067535 (XEN) Sep 12 10:39:44.067551 Sep 12 10:39:44.067558 (XEN) *** Dumping CPU37 host state: *** Sep 12 10:39:44.067570 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:44.079546 (XEN) CPU: 37 Sep 12 10:39:44.079562 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.091517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:44.091529 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 12 10:39:44.103517 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 12 10:39:44.115543 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000004d01 Sep 12 10:39:44.115566 (XEN) r9: ffff83043c9fc6a0 r10: ffff83043c95e070 r11: 00000167284c1887 Sep 12 10:39:44.127540 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 12 10:39:44.127562 (XEN) r15: 00000166aa9279c3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:44.139539 (XEN) cr3: 000000086660c000 cr2: 000055a34bd48534 Sep 12 10:39:44.139559 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 10:39:44.151547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:44.163539 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:44.163566 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:44.175545 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 12 10:39:44.187541 (XEN) 00000166aadfc4d3 ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 12 10:39:44.187564 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 10:39:44.199488 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:44.199510 (XEN) ffff Sep 12 10:39:44.202705 830868b8fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c95e000 Sep 12 10:39:44.211552 (XEN) ffff830868b8fef8 ffff83043c61b000 000000000000002 Sep 12 10:39:44.211915 5 ffff830868b8fe18 Sep 12 10:39:44.223537 (XEN) ffff82d040329654 0000000000000000 ffff8880036695c0 0000000000000000 Sep 12 10:39:44.223559 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 12 10:39:44.235547 (XEN) 0000000000000000 0000000000000100 00000000002091b4 0000000000000000 Sep 12 10:39:44.247538 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:44.247560 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:44.259553 (XEN) ffffc9004028fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:44.259575 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fd000 Sep 12 10:39:44.271542 (XEN) 00000033fc420000 0000000000372660 0000000000000000 800000043c9f7002 Sep 12 10:39:44.283537 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:44.283555 (XEN) Xen call trace: Sep 12 10:39:44.283565 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.295533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:44.295556 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:44.307535 (XEN) Sep 12 10:39:44.307550 - (XEN) *** Dumping CPU38 host state: *** Sep 12 10:39:44.307563 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:44.319538 (XEN) CPU: 38 Sep 12 10:39:44.319554 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.331536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:44.331557 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 12 10:39:44.343533 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 12 10:39:44.355530 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004d01 Sep 12 10:39:44.355552 (XEN) r9: ffff83043c9eb830 r10: 0000000000000014 r11: 00000166d2af06a5 Sep 12 10:39:44.367530 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 12 10:39:44.367553 (XEN) r15: 00000166b8e15d1b cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:44.379534 (XEN) cr3: 0000000866556000 cr2: ffff8880067bcd40 Sep 12 10:39:44.391528 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 10:39:44.391551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:44.403532 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:44.403559 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:44.415535 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 12 10:39:44.427527 (XEN) 00000166b939da0e ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 12 10:39:44.427550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 10:39:44.439530 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:44.439553 (XEN) ffff830868b87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c983000 Sep 12 10:39:44.451537 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 12 10:39:44.463530 (XEN) ffff82d040329654 0000000000000000 ffff88800364ab80 0000000000000000 Sep 12 10:39:44.463552 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 12 10:39:44.475530 (XEN) 00000163a420c0c0 0000000000000000 00000000002e48bc 0000000000000000 Sep 12 10:39:44.487533 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:44.487555 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:44.499536 (XEN) ffffc90040247ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:44.499557 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f0000 Sep 12 10:39:44.511534 (XEN) 00000033fc414000 0000000000372660 0000000000000000 800000043c9ea002 Sep 12 10:39:44.523530 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:44.523549 (XEN) Xen call trace: Sep 12 10:39:44.523559 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.535536 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:44.547529 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:44.547551 (XEN) Sep 12 10:39:44.547560 Sep 12 10:39:44.547567 (XEN) *** Dumping CPU39 host state: *** Sep 12 10:39:44.547586 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:44.559539 (XEN) CPU: 39 Sep 12 10:39:44.559554 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.571540 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:44.571560 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 12 10:39:44.583531 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 12 10:39:44.595529 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004d01 Sep 12 10:39:44.595552 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 0000000058aad99d Sep 12 10:39:44.607534 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 12 10:39:44.619525 (XEN) r15: 00000166bb42fb44 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:44.619548 (XEN) cr3: 00000000608cc000 cr2: ffff8880067bcd40 Sep 12 10:39:44.631525 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 10:39:44.631547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:44.643532 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:44.655529 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:44.655552 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 12 10:39:44.667528 (XEN) 00000166bb7dfeef ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 12 10:39:44.667551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 10:39:44.679529 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:44.691528 (XEN) ffff830868b77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c976000 Sep 12 10:39:44.691552 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 12 10:39:44.703532 (XEN) ffff82d040329654 0000000000000000 ffff888003658000 0000000000000000 Sep 12 10:39:44.703554 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Sep 12 10:39:44.715533 (XEN) 0000000000000000 0000000016002900 0000000000253c04 0000000000000000 Sep 12 10:39:44.727527 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:44.727549 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:44.739536 (XEN) ffffc9004025fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:44.751531 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9de000 Sep 12 10:39:44.751553 (XEN) 00000033fc408000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:44.763534 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:44.763552 (XEN) Xen call trace: Sep 12 10:39:44.763563 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.775537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:44.787531 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:44.787553 (XEN) Sep 12 10:39:44.787561 - (XEN) *** Dumping CPU0 host state: *** Sep 12 10:39:44.799524 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:44.799550 (XEN) CPU: 0 Sep 12 10:39:44.799559 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.811540 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:44.811560 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Sep 12 10:39:44.823535 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Sep 12 10:39:44.835530 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Sep 12 10:39:44.835553 (XEN) r9: ffff83043c6599c0 r10: ffff82d040602820 r11: 00000167105c730d Sep 12 10:39:44.847533 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Sep 12 10:39:44.859533 (XEN) r15: 00000166d57daac7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:44.859556 (XEN) cr3: 000000086660c000 cr2: ffff888003618de0 Sep 12 10:39:44.871532 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 10:39:44.871554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:44.883528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:44.895528 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:44.895551 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Sep 12 10:39:44.907530 (XEN) 00000166d5e9fa3c ffff83043fffffff 0000000000000000 ffff83043ffffea0 Sep 12 10:39:44.907552 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:44.919529 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:44.931527 (XEN) ffff83043ffffee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97b000 Sep 12 10:39:44.931550 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Sep 12 10:39:44.943534 (XEN) ffff82d040329654 0000000000000000 ffff88800364d700 0000000000000000 Sep 12 10:39:44.943556 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 12 10:39:44.955533 (XEN) 0000000000000000 0000000000000100 000000000026b134 0000000000000000 Sep 12 10:39:44.967528 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:44.967550 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:44.979533 (XEN) ffffc90040257ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:44.991526 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff83043ffc9000 Sep 12 10:39:44.991548 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Sep 12 10:39:45.003531 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:45.003550 (XEN) Xen call trace: Sep 12 10:39:45.003560 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.015534 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:45.027528 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:45.027550 (XEN) Sep 12 10:39:45.027559 Sep 12 10:39:45.027566 (XEN) *** Dumping CPU1 host state: *** Sep 12 10:39:45.039524 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:45.039550 (XEN) CPU: 1 Sep 12 10:39:45.039560 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.051537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:45.063524 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 12 10:39:45.063548 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 12 10:39:45.075530 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 12 10:39:45.075552 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 0000000058a945a0 Sep 12 10:39:45.087532 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 12 10:39:45.099530 (XEN) r15: 00000166e3caea1a cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:45.099552 (XEN) cr3: 00000000608cc000 cr2: 00007fa0205373d8 Sep 12 10:39:45.111529 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 10:39:45.111551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:45.123533 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:45.135547 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:45.135569 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 12 10:39:45.147562 (XEN) 00000166e43cf1f3 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 12 10:39:45.147584 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 10:39:45.159555 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:45.171552 (XEN) ffff83043c647ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9a3000 Sep 12 10:39:45.171575 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 12 10:39:45.183561 (XEN) ffff82d040329654 0000000000000000 ffff8880035fd700 0000000000000000 Sep 12 10:39:45.183583 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 12 10:39:45.195557 (XEN) 0000000000000000 00000160f7083b40 000000000030485c 0000000000000000 Sep 12 10:39:45.207556 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:45.207578 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:45.219559 (XEN) ffffc90040207ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:45.231556 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff83043c64d000 Sep 12 10:39:45.231577 (XEN) 00000033fc070000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:45.243554 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:45.243572 (XEN) Xen call trace: Sep 12 10:39:45.243583 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.255561 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:45.267554 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:45.267576 (XEN) Sep 12 10:39:45.267584 - (XEN) *** Dumping CPU2 host state: *** Sep 12 10:39:45.279558 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:45.279582 (XEN) CPU: 2 Sep 12 10:39:45.279592 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.291570 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:45.303552 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 12 10:39:45.303574 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 12 10:39:45.315560 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Sep 12 10:39:45.315582 (XEN) r9: ffff83043c6de010 r10: ffff83043c929070 r11: 000001670e4b82cc Sep 12 10:39:45.327561 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 12 10:39:45.339551 (XEN) r15: 00000166f219cf86 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:45.339574 (XEN) cr3: 000000086660c000 cr2: ffff8880067bca40 Sep 12 10:39:45.351554 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 10:39:45.351576 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:45.363556 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:45.375553 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:45.375575 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 12 10:39:45.387553 (XEN) 00000166f2941524 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 12 10:39:45.387574 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 10:39:45.399556 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:45.411553 (XEN) ffff83043c6e7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c929000 Sep 12 10:39:45.411576 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 12 10:39:45.423555 (XEN) ffff82d040329654 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 10:39:45.435551 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 10:39:45.435574 (XEN) 0000000000000000 0000000000000000 000000000022cca4 0000000000000000 Sep 12 10:39:45.447562 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:45.447585 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:45.459556 (XEN) ffffc900402f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:45.471553 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83043c6f2000 Sep 12 10:39:45.471575 (XEN) 00000033fc114000 0000000000372660 0000000000000000 800000043c6ea002 Sep 12 10:39:45.483554 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:45.483573 (XEN) Xen call trace: Sep 12 10:39:45.483583 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.495560 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:45.507555 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:45.507577 (XEN) Sep 12 10:39:45.507586 Sep 12 10:39:45.507592 (XEN) *** Dumping CPU3 host state: *** Sep 12 10:39:45.519552 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:45.519578 (XEN) CPU: 3 Sep 12 10:39:45.519587 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.531562 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:45.543551 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 12 10:39:45.543573 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 12 10:39:45.555555 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 12 10:39:45.555577 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 0000000058aced79 Sep 12 10:39:45.567559 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 12 10:39:45.579553 (XEN) r15: 0000016700672049 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:45.579575 (XEN) cr3: 00000000608cc000 cr2: ffff8880067bc300 Sep 12 10:39:45.591552 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 10:39:45.591574 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:45.603557 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:45.615557 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:45.615579 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 12 10:39:45.627550 (XEN) 0000016700e71862 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 12 10:39:45.627572 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 10:39:45.639553 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:45.651554 (XEN) ffff83043c6d7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9bd000 Sep 12 10:39:45.651577 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 12 10:39:45.663558 (XEN) ffff82d040329654 0000000000000000 ffffffff82616a40 0000000000000000 Sep 12 10:39:45.675550 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 12 10:39:45.675571 (XEN) 0000000000000001 0000000000000001 000000000038764c 0000000000000000 Sep 12 10:39:45.687555 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:45.687577 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:45.699556 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:45.711555 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83043c6dc000 Sep 12 10:39:45.711576 (XEN) 00000033fc100000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:45.723604 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:45.723613 (XEN) Xen call trace: Sep 12 10:39:45.723618 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.735541 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:45.747558 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:45.747576 (XEN) Sep 12 10:39:45.747583 - ]: s=5 n=1 x=0(XEN) *** Dumping CPU4 host state: *** Sep 12 10:39:45.759563 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:45.759586 (XEN) CPU: 4 Sep 12 10:39:45.759595 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.771664 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:45.783535 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 12 10:39:45.783548 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 12 10:39:45.795543 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000003701 Sep 12 10:39:45.807551 (XEN) r9: ffff83043c6c8c70 r10: ffff83043c9a3070 r11: 000001670e4b84b5 Sep 12 10:39:45.807574 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 12 10:39:45.819562 (XEN) r15: 0000016702ca393b cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:45.819585 (XEN) cr3: 0000000866556000 cr2: ffff88800827ace0 Sep 12 10:39:45.831567 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 10:39:45.831589 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:45.843541 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:45.855539 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:45.855562 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 12 10:39:45.867542 (XEN) 00000167032f4afe ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 12 10:39:45.867563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 10:39:45.879543 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:45.891577 (XEN) ffff83043c6bfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c98b000 Sep 12 10:39:45.891600 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 12 10:39:45.903569 (XEN) ffff82d040329654 0000000000000000 ffff888003648000 0000000000000000 Sep 12 10:39:45.915563 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 12 10:39:45.915585 (XEN) 0000000000000000 0000000000000001 00000000003aca94 0000000000000000 Sep 12 10:39:45.927581 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:45.927603 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:45.939567 (XEN) ffffc90040237ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:45.951574 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83043c6c6000 Sep 12 10:39:45.951596 (XEN) 00000033fc0e8000 0000000000372660 0000000000000000 800000043c6b5002 Sep 12 10:39:45.963570 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:45.963589 (XEN) Xen call trace: Sep 12 10:39:45.975563 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.975587 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:45.987562 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:45.987583 (XEN) Sep 12 10:39:45.987592 Sep 12 10:39:45.987599 (XEN) *** Dumping CPU5 host state: *** Sep 12 10:39:45.999553 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:45.999578 (XEN) CPU: 5 Sep 12 10:39:46.011551 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.011578 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:46.023555 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 12 10:39:46.023577 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 12 10:39:46.035562 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Sep 12 10:39:46.047550 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 0000000059916c00 Sep 12 10:39:46.047573 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 12 10:39:46.059555 (XEN) r15: 000001671d0366fd cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:46.059578 (XEN) cr3: 00000000608cc000 cr2: ffff88800ae61160 Sep 12 10:39:46.071557 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 10:39:46.071579 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:46.083575 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:46.095567 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:46.095590 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 12 10:39:46.107564 (XEN) 000001671d97385b ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 12 10:39:46.119558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 10:39:46.119580 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:46.131561 (XEN) ffff83043c6a7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c96a000 Sep 12 10:39:46.131584 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 12 10:39:46.143568 (XEN) ffff82d040329654 0000000000000000 ffff88800365c140 0000000000000000 Sep 12 10:39:46.155560 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 12 10:39:46.155582 (XEN) 0000000000000000 0000000000000101 000000000025706c 0000000000000000 Sep 12 10:39:46.171601 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:46.171623 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:46.183573 (XEN) ffffc90040277ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:46.183594 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Sep 12 10:39:46.195578 (XEN) 00000033fc0d4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:46.207557 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:46.207576 (XEN) Xen call trace: Sep 12 10:39:46.207586 (XEN) [ >] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.219577 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:46.219945 Sep 12 10:39:46.231564 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:46.231586 (XEN) Sep 12 10:39:46.231595 - (XEN) *** Dumping CPU6 host state: *** Sep 12 10:39:46.231607 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:46.243571 (XEN) CPU: 6 Sep 12 10:39:46.243587 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.255572 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:46.255593 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 12 10:39:46.267570 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 12 10:39:46.279559 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 12 10:39:46.279582 (XEN) r9: ffff83043c699800 r10: ffff83043c696220 r11: 00000167f1d4cb93 Sep 12 10:39:46.291568 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 12 10:39:46.291590 (XEN) r15: 000001672b524142 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:46.303567 (XEN) cr3: 0000000435ae1000 cr2: 000055cce2f9d534 Sep 12 10:39:46.315549 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 10:39:46.315571 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:46.327562 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:46.339550 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:46.339574 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 12 10:39:46.351552 (XEN) 000001672bee5b2b ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 12 10:39:46.351575 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 10:39:46.363552 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:46.363575 (XEN) ffff83043c68fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c96a000 Sep 12 10:39:46.375528 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 12 10:39:46.387552 (XEN) ffff82d040329654 0000000000000000 ffff88800365c140 0000000000000000 Sep 12 10:39:46.387574 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 12 10:39:46.399557 (XEN) 0000000000000001 0000000000000100 000000000025710c 0000000000000000 Sep 12 10:39:46.411551 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:46.411573 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:46.423554 (XEN) ffffc90040277ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:46.435549 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff83043c69a000 Sep 12 10:39:46.435571 (XEN) 00000033fc0bc000 0000000000372660 0000000000000000 800000043c691002 Sep 12 10:39:46.447554 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:46.447573 (XEN) Xen call trace: Sep 12 10:39:46.447583 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.459557 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:46.471551 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:46.471573 (XEN) Sep 12 10:39:46.471581 Sep 12 10:39:46.471588 (XEN) *** Dumping CPU7 host state: *** Sep 12 10:39:46.471599 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:46.483563 (XEN) CPU: 7 Sep 12 10:39:46.483579 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.495561 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:46.495581 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 12 10:39:46.507556 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 12 10:39:46.519553 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004701 Sep 12 10:39:46.519575 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 00000000596f40e3 Sep 12 10:39:46.531559 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 12 10:39:46.543552 (XEN) r15: 00000167399f963c cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:46.543574 (XEN) cr3: 00000000608cc000 cr2: ffff88800827a180 Sep 12 10:39:46.555551 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 10:39:46.555573 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:46.567554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:46.579552 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:46.579575 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 12 10:39:46.591553 (XEN) 000001673a415e97 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 12 10:39:46.591575 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 10:39:46.603555 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:46.615549 (XEN) ffff83043caf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99b000 Sep 12 10:39:46.615573 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 12 10:39:46.627568 (XEN) ffff82d040329654 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 10:39:46.627591 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 10:39:46.639556 (XEN) 00000162f15062c0 0000000000000000 00000000002ad6f4 0000000000000000 Sep 12 10:39:46.651553 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:46.651575 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:46.663555 (XEN) ffffc90040217ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:46.675550 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Sep 12 10:39:46.675571 (XEN) 00000033fc0a8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:46.687555 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:46.687573 (XEN) Xen call trace: Sep 12 10:39:46.687583 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.699559 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:46.711551 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:46.711574 (XEN) Sep 12 10:39:46.711582 - (XEN) *** Dumping CPU8 host state: *** Sep 12 10:39:46.723551 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:46.723576 (XEN) CPU: 8 Sep 12 10:39:46.723585 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.735530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:46.735551 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 12 10:39:46.747559 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 12 10:39:46.759553 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Sep 12 10:39:46.759576 (XEN) r9: ffff83043caedcf0 r10: ffff83043c96a070 r11: 00000167c79ed9b1 Sep 12 10:39:46.771556 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 12 10:39:46.783552 (XEN) r15: 0000016747ee86ad cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:46.783575 (XEN) cr3: 0000000435ae1000 cr2: ffff888005b303e0 Sep 12 10:39:46.795595 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 10:39:46.795616 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:46.807556 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:46.829390 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:46.829419 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 12 10:39:46.831549 (XEN) 0000016748987e8a ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 12 10:39:46.831571 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 10:39:46.843557 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:46.855552 (XEN) ffff83043cadfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c96a000 Sep 12 10:39:46.855575 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 12 10:39:46.867554 (XEN) ffff82d040329654 0000000000000000 ffff88800365c140 0000000000000000 Sep 12 10:39:46.867576 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 12 10:39:46.879561 (XEN) 0000000000007ff0 0000000000000001 000000000025712c 0000000000000000 Sep 12 10:39:46.891553 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:46.891574 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:46.903560 (XEN) ffffc90040277ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:46.915553 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff83043cae7000 Sep 12 10:39:46.915582 (XEN) 00000033fc510000 0000000000372660 0000000000000000 800000043cae3002 Sep 12 10:39:46.927554 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:46.927572 (XEN) Xen call trace: Sep 12 10:39:46.927583 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.939560 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:46.951553 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:46.951575 (XEN) Sep 12 10:39:46.951583 Sep 12 10:39:46.951590 (XEN) 10 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 12 10:39:46.963552 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:46.963575 (XEN) CPU: 9 Sep 12 10:39:46.963584 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.975562 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:46.987550 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 12 10:39:46.987573 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 12 10:39:46.999555 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000002801 Sep 12 10:39:46.999578 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 000000004703489c Sep 12 10:39:47.011561 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 12 10:39:47.023560 (XEN) r15: 000001674ae1be20 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:47.023583 (XEN) cr3: 00000000608cc000 cr2: 00007fc570e653d8 Sep 12 10:39:47.035553 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 10:39:47.035574 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:47.047556 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:47.059557 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:47.059579 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 12 10:39:47.071552 (XEN) 000001674ae284aa ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 12 10:39:47.071575 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 10:39:47.083564 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:47.095554 (XEN) ffff83043cacfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99b000 Sep 12 10:39:47.095577 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 12 10:39:47.107558 (XEN) ffff82d040329654 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 10:39:47.119550 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 10:39:47.119572 (XEN) 000001186fd3e2c0 0000000000000001 00000000002acac4 0000000000000000 Sep 12 10:39:47.131563 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:47.131585 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:47.143557 (XEN) ffffc90040217ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:47.155553 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff83043cad5000 Sep 12 10:39:47.155575 (XEN) 00000033fc4f8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:47.167555 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:47.167573 (XEN) Xen call trace: Sep 12 10:39:47.167583 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.179560 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:47.191557 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:47.191579 (XEN) Sep 12 10:39:47.191587 ]: s=6 n=1 x=0(XEN) *** Dumping CPU10 host state: *** Sep 12 10:39:47.203554 Sep 12 10:39:47.203569 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:47.203585 (XEN) CPU: 10 Sep 12 10:39:47.203601 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.215567 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:47.227552 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 12 10:39:47.227574 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 12 10:39:47.239555 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Sep 12 10:39:47.239577 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 0000016792896589 Sep 12 10:39:47.251559 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 12 10:39:47.263555 (XEN) r15: 00000167648ab791 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:47.263577 (XEN) cr3: 000000087dc75000 cr2: 00005642c947b534 Sep 12 10:39:47.275561 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 10:39:47.275583 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:47.287554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:47.299559 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:47.299581 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 12 10:39:47.311557 (XEN) 00000167654b8803 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 12 10:39:47.311579 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 10:39:47.323554 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:47.335552 (XEN) ffff83043cab7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97f000 Sep 12 10:39:47.335575 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 12 10:39:47.347562 (XEN) ffff82d040329654 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 10:39:47.359551 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 10:39:47.359573 (XEN) 0000000000007ff0 0000000000000001 000000000024f5dc 0000000000000000 Sep 12 10:39:47.371553 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:47.371575 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:47.383557 (XEN) ffffc9004024fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:47.395554 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff83043cabb000 Sep 12 10:39:47.395575 (XEN) 00000033fc4e4000 0000000000372660 0000000000000000 800000043caae002 Sep 12 10:39:47.407557 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:47.407576 (XEN) Xen call trace: Sep 12 10:39:47.407586 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.419559 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:47.431554 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:47.431576 (XEN) Sep 12 10:39:47.431584 (XEN) 11 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 12 10:39:47.443563 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:47.443586 (XEN) CPU: 11 Sep 12 10:39:47.455549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.455577 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:47.467561 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 12 10:39:47.467583 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 12 10:39:47.479555 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Sep 12 10:39:47.491554 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 00000000470348b9 Sep 12 10:39:47.491577 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 12 10:39:47.503554 (XEN) r15: 0000016772d8015f cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:47.503584 (XEN) cr3: 00000000608cc000 cr2: ffff88800827a420 Sep 12 10:39:47.515555 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 10:39:47.515577 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:47.527555 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:47.539559 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:47.539581 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 12 10:39:47.551557 (XEN) 00000167739b8919 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 12 10:39:47.551579 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 10:39:47.563558 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:47.575554 (XEN) ffff83043ca9fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c98b000 Sep 12 10:39:47.575577 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 12 10:39:47.587556 (XEN) ffff82d040329654 0000000000000000 ffff888003648000 0000000000000000 Sep 12 10:39:47.599552 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 12 10:39:47.599574 (XEN) 00000118e70976c0 0000000000000001 00000000003a8dc4 0000000000000000 Sep 12 10:39:47.611555 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:47.623551 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:47.623573 (XEN) ffffc90040237ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:47.635552 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff83043caa9000 Sep 12 10:39:47.635573 (XEN) 00000033fc4cc000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:47.647558 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:47.647576 (XEN) Xen call trace: Sep 12 10:39:47.659553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.659578 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:47.671556 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:47.671578 (XEN) Sep 12 10:39:47.671587 ]: s=6 n=1 x=0(XEN) *** Dumping CPU12 host state: *** Sep 12 10:39:47.683514 Sep 12 10:39:47.683528 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:47.683543 (XEN) CPU: 12 Sep 12 10:39:47.695527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.695554 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:47.707529 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 12 10:39:47.707552 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 12 10:39:47.719507 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000003501 Sep 12 10:39:47.731512 (XEN) r9: ffff83043ca8e730 r10: ffff83043c93e070 r11: 0000016863f68476 Sep 12 10:39:47.731525 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 12 10:39:47.743514 (XEN) r15: 00000167814a0bf4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:47.743530 (XEN) cr3: 000000086660c000 cr2: 000055d13e25c2d8 Sep 12 10:39:47.755540 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 10:39:47.755561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:47.767559 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:47.779524 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:47.779536 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 12 10:39:47.791513 (XEN) 0000016781fb9eeb ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 12 10:39:47.791529 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 10:39:47.803535 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:47.815533 (XEN) ffff83043ca87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c93e000 Sep 12 10:39:47.815555 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 12 10:39:47.827537 (XEN) ffff82d040329654 0000000000000000 ffff888003675700 0000000000000000 Sep 12 10:39:47.839534 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 12 10:39:47.839556 (XEN) 00000000000001ca 0000000000000000 0000000000226b24 0000000000000000 Sep 12 10:39:47.851549 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:47.863538 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:47.863564 (XEN) ffffc900402cfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:47.875497 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff83043ca8f000 Sep 12 10:39:47.875519 (XEN) 00000033fc4b8000 0000000000372660 0000000000000000 800000043ca8a002 Sep 12 10:39:47.887543 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:47.887561 (XEN) Xen call trace: Sep 12 10:39:47.899544 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.899569 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:47.911543 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:47.911564 (XEN) Sep 12 10:39:47.911572 (XEN) 12 [0/1/(XEN) *** Dumping CPU13 host state: *** Sep 12 10:39:47.923541 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:47.923563 (XEN) CPU: 13 Sep 12 10:39:47.939566 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.939593 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:47.939606 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 12 10:39:47.951540 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 12 10:39:47.963538 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004c01 Sep 12 10:39:47.963561 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 0000000058f0a35d Sep 12 10:39:47.975541 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 12 10:39:47.987530 (XEN) r15: 000001678f7438a4 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:47.987553 (XEN) cr3: 00000000608cc000 cr2: ffff8880067bcc40 Sep 12 10:39:47.999527 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 10:39:47.999549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:48.011531 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:48.023527 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:48.023550 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 12 10:39:48.035535 (XEN) 00000167904b9cef ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 12 10:39:48.035557 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 10:39:48.047530 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:48.059524 (XEN) ffff83043ca77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c966000 Sep 12 10:39:48.059547 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 12 10:39:48.071509 (XEN) ffff82d040329654 0000000000000000 ffff88800365d700 0000000000000000 Sep 12 10:39:48.071531 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 12 10:39:48.083555 (XEN) 0000000000000000 000001621489d4c0 00000000007b22fc 0000000000000000 Sep 12 10:39:48.095563 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:48.095586 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:48.107569 (XEN) ffffc9004027fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:48.119561 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff83043ca7c000 Sep 12 10:39:48.119582 (XEN) 00000033fc4a0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:48.131555 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:48.131574 (XEN) Xen call trace: Sep 12 10:39:48.131584 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.143567 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:48.155512 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:48.155534 (XEN) Sep 12 10:39:48.155542 ]: s=6 n=1 x=0 Sep 12 10:39:48.155551 (XEN) *** Dumping CPU14 host state: *** Sep 12 10:39:48.167539 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:48.167564 (XEN) CPU: 14 Sep 12 10:39:48.167573 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.179550 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:48.191539 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 12 10:39:48.191565 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 12 10:39:48.203540 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000001201 Sep 12 10:39:48.203562 (XEN) r9: ffff83043ca68c20 r10: 0000000000000014 r11: 0000000059e48f45 Sep 12 10:39:48.215540 (XEN) r12: ffff83043ca5fef8 r13: 0000000000000 Sep 12 10:39:48.220335 00e r14: ffff83043ca68e30 Sep 12 10:39:48.227571 (XEN) r15: 00000167923ee58b cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:48.227594 (XEN) cr3: 0000000 Sep 12 10:39:48.227941 86660c000 cr2: ffff888004cfe370 Sep 12 10:39:48.239568 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 10:39:48.239590 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:48.251570 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:48.263567 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:48.263590 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 12 10:39:48.275566 (XEN) 00000167928a5881 ffff82d040257fb9 ffff83043c99f000 ffff83043c9a1b20 Sep 12 10:39:48.275589 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 10:39:48.287565 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:48.299562 (XEN) ffff83043ca5fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99f000 Sep 12 10:39:48.299585 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 12 10:39:48.311554 (XEN) ffff82d040329654 0000000000000000 ffff888003608000 0000000000000000 Sep 12 10:39:48.323552 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 12 10:39:48.323574 (XEN) 00000162d345f4c0 0000017721c080c0 00000000006b185c 0000000000000000 Sep 12 10:39:48.335555 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:48.335577 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:48.347558 (XEN) ffffc9004020fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:48.359551 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff83043ca66000 Sep 12 10:39:48.359572 (XEN) 00000033fc488000 0000000000372660 0000000000000000 800000043ca56002 Sep 12 10:39:48.371557 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:48.371575 (XEN) Xen call trace: Sep 12 10:39:48.383552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.383577 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:48.395565 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:48.395587 (XEN) Sep 12 10:39:48.395595 - (XEN) *** Dumping CPU15 host state: *** Sep 12 10:39:48.407551 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:48.407575 (XEN) CPU: 15 Sep 12 10:39:48.419550 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.419578 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:48.431554 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 12 10:39:48.431576 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 12 10:39:48.443563 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004501 Sep 12 10:39:48.455561 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 00000162dd574e0f Sep 12 10:39:48.455584 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 12 10:39:48.467552 (XEN) r15: 00000167ac1079c9 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:48.467575 (XEN) cr3: 00000000608cc000 cr2: ffff888004cff680 Sep 12 10:39:48.479556 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 10:39:48.479577 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:48.491557 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:48.503556 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:48.503579 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 12 10:39:48.515555 (XEN) 00000167ad19478d ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 12 10:39:48.515577 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 10:39:48.527558 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:48.539554 (XEN) ffff83043ca47ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9ab000 Sep 12 10:39:48.539577 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 12 10:39:48.551558 (XEN) ffff82d040329654 0000000000000000 ffff8880035fab80 0000000000000000 Sep 12 10:39:48.563549 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Sep 12 10:39:48.563571 (XEN) 0000000000007ff0 0000000000000001 000000000034b8bc 0000000000000000 Sep 12 10:39:48.575556 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:48.587551 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:48.587573 (XEN) ffffc900401f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:48.599554 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff83043ca50000 Sep 12 10:39:48.599575 (XEN) 00000033fc474000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:48.611555 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:48.611573 (XEN) Xen call trace: Sep 12 10:39:48.623553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.623578 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:48.635557 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:48.635578 (XEN) Sep 12 10:39:48.635586 v=0(XEN) *** Dumping CPU16 host state: *** Sep 12 10:39:48.647563 Sep 12 10:39:48.647577 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:48.647593 (XEN) CPU: 16 Sep 12 10:39:48.647601 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.659562 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:48.671552 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 12 10:39:48.671574 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 12 10:39:48.683556 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000001501 Sep 12 10:39:48.683586 (XEN) r9: ffff83043ca3ca70 r10: 0000000000000014 r11: 0000000059eece2f Sep 12 10:39:48.695558 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 12 10:39:48.707561 (XEN) r15: 00000167bb399440 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:48.707583 (XEN) cr3: 000000086660c000 cr2: ffff88800cb6a758 Sep 12 10:39:48.719552 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 10:39:48.719573 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:48.731558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:48.743557 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:48.743580 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 12 10:39:48.755553 (XEN) 00000167bb7078f9 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 12 10:39:48.755575 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 10:39:48.767556 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:48.779553 (XEN) ffff83043ca2fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c966000 Sep 12 10:39:48.779575 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 12 10:39:48.791555 (XEN) ffff82d040329654 0000000000000000 ffff88800365d700 0000000000000000 Sep 12 10:39:48.803551 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 12 10:39:48.803573 (XEN) 0000016474817ac0 000000000c748000 00000000007b3c5c 0000000000000000 Sep 12 10:39:48.815551 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:48.815573 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:48.827558 (XEN) ffffc9004027fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:48.839554 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff83043ca3a000 Sep 12 10:39:48.839575 (XEN) 00000033fc45c000 0000000000372660 0000000000000000 800000043ca31002 Sep 12 10:39:48.851565 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:48.851584 (XEN) Xen call trace: Sep 12 10:39:48.863551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.863577 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:48.875555 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:48.875577 (XEN) Sep 12 10:39:48.875585 (XEN) 14 [0/0/(XEN) *** Dumping CPU17 host state: *** Sep 12 10:39:48.887556 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:48.887578 (XEN) CPU: 17 Sep 12 10:39:48.899551 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.899579 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:48.911554 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 12 10:39:48.911577 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 12 10:39:48.923555 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000003901 Sep 12 10:39:48.935545 (XEN) r9: ffff83043ca39cf0 r10: ffff83043ca22220 r11: 00000162c28b024d Sep 12 10:39:48.935568 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 12 10:39:48.947556 (XEN) r15: 00000167c8acb05d cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:48.947578 (XEN) cr3: 00000000608cc000 cr2: 00007ffc4ae6ce70 Sep 12 10:39:48.959554 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 10:39:48.959575 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:48.971567 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:48.983559 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:48.983589 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 12 10:39:48.995557 (XEN) 00000167c9b1a952 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 12 10:39:49.007550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 10:39:49.007572 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:49.019552 (XEN) ffff83043ca17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c925000 Sep 12 10:39:49.019575 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 12 10:39:49.031557 (XEN) ffff82d040329654 0000000000000000 ffff8880036c8000 0000000000000000 Sep 12 10:39:49.043554 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Sep 12 10:39:49.043576 (XEN) 0000000000000000 000001725d0c80c0 000000000015f3bc 0000000000000000 Sep 12 10:39:49.055565 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:49.067559 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:49.067581 (XEN) ffffc900402ffed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:49.079553 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff83043ca24000 Sep 12 10:39:49.079574 (XEN) 00000033fc448000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:49.091557 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:49.091575 (XEN) Xen call trace: Sep 12 10:39:49.103553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:49.103577 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:49.115552 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:49.115574 (XEN) Sep 12 10:39:49.115582 ]: s=6 n=2 x=0(XEN) *** Dumping CPU18 host state: *** Sep 12 10:39:49.127555 Sep 12 10:39:49.127569 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:49.127584 (XEN) CPU: 18 Sep 12 10:39:49.139550 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:49.139577 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:49.151555 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 12 10:39:49.151577 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 12 10:39:49.163555 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004d01 Sep 12 10:39:49.175551 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c92d070 r11: 0000016814e60c88 Sep 12 10:39:49.175574 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 12 10:39:49.187554 (XEN) r15: 00000167d6fb8cd2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:49.187576 (XEN) cr3: 000000086660c000 cr2: ffff8880098be6e0 Sep 12 10:39:49.199557 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 12 10:39:49.199579 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:49.211558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:49.223555 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:49.223578 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 12 10:39:49.235562 (XEN) 00000167d811c4c3 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 12 10:39:49.247553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 10:39:49.247575 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:49.259566 (XEN) ffff83043ca07ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c92d000 Sep 12 10:39:49.259588 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 12 10:39:49.271555 (XEN) ffff82d040329654 0000000000000000 ffff8880036bc140 0000000000000000 Sep 12 10:39:49.283561 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Sep 12 10:39:49.283583 (XEN) 0000000000000000 0000000000000101 000000000017a19c 0000000000000000 Sep 12 10:39:49.295556 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:49.307550 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:49.307572 (XEN) ffffc900402efed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:49.319552 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff83043ca0e000 Sep 12 10:39:49.319574 (XEN) 00000033fc430000 0000000000372660 0000000000000000 800000043c7fd002 Sep 12 10:39:49.331558 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:49.331576 (XEN) Xen call trace: Sep 12 10:39:49.343555 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:49.343580 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:49.355558 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:49.355580 (XEN) Sep 12 10:39:49.355588 (XEN) 15 [0/0/ - (XEN) *** Dumping CPU19 host state: *** Sep 12 10:39:49.367556 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:49.379556 (XEN) CPU: 19 Sep 12 10:39:49.379573 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:49.379592 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:49.391555 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 12 10:39:49.403551 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 12 10:39:49.403574 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000000c01 Sep 12 10:39:49.415553 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 00000167da8e0600 Sep 12 10:39:49.415576 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 12 10:39:49.427557 (XEN) r15: 00000167da5afbb0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:49.439555 (XEN) cr3: 00000004322c5000 cr2: 00007fc570e653d8 Sep 12 10:39:49.439575 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 10:39:49.451558 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:49.451579 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:49.463571 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:49.475550 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 12 10:39:49.475571 (XEN) 00000167da5bae06 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 12 10:39:49.487555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 10:39:49.487576 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:49.499557 (XEN) ffff83043c7efee8 ffff82d0403258f5 ffff82d04032580c ffff83043c956000 Sep 12 10:39:49.511548 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 12 10:39:49.511570 (XEN) ffff82d040329654 0000000000000000 ffff88800366c140 0000000000000000 Sep 12 10:39:49.523550 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 12 10:39:49.535546 (XEN) 0000000000000000 0000000000000000 000000000021e21c 0000000000000000 Sep 12 10:39:49.535567 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:49.547552 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:49.547573 (XEN) ffffc9004029fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:49.559545 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff83043c7f3000 Sep 12 10:39:49.571524 (XEN) 00000033fc21c000 0000000000372660 0000000000000000 800000043c7e6002 Sep 12 10:39:49.571545 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:49.583530 (XEN) Xen call trace: Sep 12 10:39:49.583548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:49.583566 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:49.595532 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:49.607523 (XEN) Sep 12 10:39:49.607539 Sep 12 10:39:49.607546 (XEN) *** Dumping CPU20 host state: *** Sep 12 10:39:49.607558 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:49.619525 (XEN) CPU: 20 Sep 12 10:39:49.619541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:49.631535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:49.631556 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 12 10:39:49.643523 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 12 10:39:49.643545 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000003a01 Sep 12 10:39:49.655528 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 00000000597812ed Sep 12 10:39:49.655551 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 12 10:39:49.667541 (XEN) r15: 00000167f4c815af cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:49.679524 (XEN) cr3: 00000000608cc000 cr2: ffff8880061129e0 Sep 12 10:39:49.679544 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 10:39:49.691523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:49.691545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:49.703539 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:49.715526 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 12 10:39:49.715546 (XEN) 00000167f4d5e40b ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 12 10:39:49.727547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 10:39:49.727571 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:49.739522 (XEN) ffff83087be0fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c93a000 Sep 12 10:39:49.751515 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 12 10:39:49.751533 (XEN) ffff82d040329654 0000000000000000 ffff8880036b8000 0000000000000000 Sep 12 10:39:49.763534 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 12 10:39:49.775549 (XEN) 0000000000000000 0000000000000100 000000000023e25c 0000000000000000 Sep 12 10:39:49.775571 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:49.787531 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:49.787543 (XEN) ffffc900402d7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:49.799552 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e0000 Sep 12 10:39:49.811549 (XEN) 00000033fc204000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:49.811570 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:49.823560 (XEN) Xen call trace: Sep 12 10:39:49.823577 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:49.835541 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:49.835565 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:49.847557 (XEN) Sep 12 10:39:49.847572 - ]: s=6 n=2 x=0 Sep 12 10:39:49.847582 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 12 10:39:49.847593 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 12 10:39:49.859557 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 12 10:39:49.859577 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 12 10:39:49.859589 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 12 10:39:49.871554 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 12 10:39:49.871581 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 12 10:39:49.871594 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 12 10:39:49.883553 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 12 10:39:49.883571 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 12 10:39:49.895553 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 12 10:39:49.895573 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 10:39:49.895585 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 10:39:49.907532 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 12 10:39:49.907551 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 10:39:49.907563 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 10:39:49.919530 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 10:39:49.919549 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 10:39:49.919560 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 10:39:49.931528 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 12 10:39:49.931547 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 10:39:49.943529 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 10:39:49.943549 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 10:39:49.943560 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 10:39:49.955524 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 10:39:49.955543 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 10:39:49.955555 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 10:39:49.967524 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 10:39:49.967543 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 10:39:49.967554 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 10:39:49.979523 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 10:39:49.979541 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 10:39:49.991515 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 10:39:49.991536 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 10:39:49.991548 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 10:39:50.003521 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 10:39:50.003540 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 10:39:50.003552 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 12 10:39:50.015523 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 10:39:50.015543 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 10:39:50.015554 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 10:39:50.027527 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 10:39:50.027546 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 10:39:50.039522 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 10:39:50.039542 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 10:39:50.039554 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 10:39:50.051526 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 10:39:50.051545 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 10:39:50.051557 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 10:39:50.063526 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 10:39:50.063545 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 10:39:50.075518 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 10:39:50.075538 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 10:39:50.075550 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 10:39:50.087508 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 10:39:50.087519 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 10:39:50.087525 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 10:39:50.099523 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 10:39:50.099538 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 10:39:50.099548 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 10:39:50.111531 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 10:39:50.111550 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 10:39:50.123525 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 10:39:50.123545 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 10:39:50.123557 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 10:39:50.135531 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 10:39:50.135550 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 10:39:50.135561 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 10:39:50.147539 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 10:39:50.147558 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 12 10:39:50.159524 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 10:39:50.159543 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 10:39:50.159555 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 10:39:50.171531 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 10:39:50.171550 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 10:39:50.171562 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 10:39:50.183532 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 12 10:39:50.183551 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 10:39:50.195527 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 10:39:50.195547 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 10:39:50.195559 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 10:39:50.207525 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 10:39:50.207544 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 10:39:50.207555 (XEN) Sep 12 10:39:50.212875 100 [0/0/ - ]: s=6 n=16 x=0 Sep 12 10:39:50.219534 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 10:39:50.219553 (XEN) 102 [0/1/ - ]: s=6 n=1 Sep 12 10:39:50.219889 6 x=0 Sep 12 10:39:50.231529 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 10:39:50.231549 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 10:39:50.231560 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 10:39:50.243532 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 12 10:39:50.243552 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 10:39:50.243563 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 12 10:39:50.255530 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 12 10:39:50.255549 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 10:39:50.267531 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 12 10:39:50.267551 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 10:39:50.267563 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 10:39:50.279527 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 10:39:50.279546 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 10:39:50.279558 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 10:39:50.291519 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 10:39:50.291538 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 10:39:50.303520 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 10:39:50.303540 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 10:39:50.303552 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 10:39:50.315522 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 10:39:50.315541 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 10:39:50.315553 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 10:39:50.327521 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 10:39:50.327540 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 10:39:50.339518 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 10:39:50.339538 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 10:39:50.339550 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 10:39:50.351519 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 10:39:50.351538 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 10:39:50.351549 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 10:39:50.363519 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 10:39:50.363539 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 10:39:50.375517 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 10:39:50.375537 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 10:39:50.375549 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 10:39:50.387517 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 10:39:50.387536 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 10:39:50.387548 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 10:39:50.399527 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 10:39:50.399546 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 10:39:50.399558 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 10:39:50.411529 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 12 10:39:50.411548 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 10:39:50.423523 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 10:39:50.423542 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 10:39:50.423553 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 10:39:50.435523 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 10:39:50.435543 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 10:39:50.435554 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 10:39:50.447520 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 10:39:50.447539 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 10:39:50.459519 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 10:39:50.459539 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 10:39:50.459550 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 10:39:50.471518 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 10:39:50.471538 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 10:39:50.471550 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 10:39:50.483523 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 10:39:50.483542 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 10:39:50.495522 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 10:39:50.495542 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 10:39:50.495554 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 10:39:50.507526 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 10:39:50.507546 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 10:39:50.507557 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 10:39:50.519523 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 10:39:50.519542 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 10:39:50.531520 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 10:39:50.531539 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 10:39:50.531551 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 10:39:50.543524 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 10:39:50.543543 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 10:39:50.543554 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 10:39:50.555522 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 10:39:50.555541 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 10:39:50.567523 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 10:39:50.567542 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 10:39:50.567554 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 10:39:50.579522 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 10:39:50.579542 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 10:39:50.579554 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 10:39:50.591524 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 10:39:50.591543 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 10:39:50.603522 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 10:39:50.603542 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 10:39:50.603555 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 10:39:50.615522 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 10:39:50.615541 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 10:39:50.615553 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 10:39:50.627519 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 10:39:50.627538 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 10:39:50.639517 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 10:39:50.639536 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 10:39:50.639548 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 10:39:50.651519 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 10:39:50.651538 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 10:39:50.651550 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 10:39:50.663522 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 10:39:50.663541 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 10:39:50.663552 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 10:39:50.675524 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 10:39:50.675543 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 10:39:50.687498 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 10:39:50.687518 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 10:39:50.687530 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 10:39:50.699530 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 10:39:50.699549 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 10:39:50.699560 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 10:39:50.711519 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 10:39:50.711539 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 10:39:50.723521 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 10:39:50.723541 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 10:39:50.723553 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 10:39:50.735521 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 10:39:50.735540 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 10:39:50.735552 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 10:39:50.747525 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 10:39:50.747545 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 10:39:50.759490 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 10:39:50.759509 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 10:39:50.759520 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 10:39:50.771521 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 10:39:50.771540 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 10:39:50.771551 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 10:39:50.783523 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 10:39:50.783542 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 12 10:39:50.795520 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 10:39:50.795540 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 10:39:50.795552 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 10:39:50.807525 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 10:39:50.807544 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 10:39:50.807556 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 10:39:50.819521 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 10:39:50.819541 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 10:39:50.831519 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 10:39:50.831539 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 10:39:50.831551 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 10:39:50.843520 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 10:39:50.843540 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 12 10:39:50.843552 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 10:39:50.855519 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 12 10:39:50.855539 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 12 10:39:50.867520 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 12 10:39:50.867540 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 12 10:39:50.879519 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 12 10:39:50.879539 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 12 10:39:50.891560 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 12 10:39:50.891581 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 12 10:39:50.903516 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 12 10:39:50.903536 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 12 10:39:50.915520 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 12 10:39:50.915541 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 12 10:39:50.915554 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 12 10:39:50.927527 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 12 10:39:50.927547 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 12 10:39:50.939523 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 12 10:39:50.939543 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 12 10:39:50.951524 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 12 10:39:50.951545 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 10:39:50.963522 (XEN) 262 [0/0/ - ]: s=4 n=18 x=0 p=1334 i=129 Sep 12 10:39:50.963551 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 12 10:39:50.975524 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 12 10:39:50.975544 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 12 10:39:50.987521 (XEN) 266 [0/0/ - ]: s=4 n=38 x=0 p=1327 i=136 Sep 12 10:39:50.987542 (XEN) 267 [0/0/ - ]: s=4 n=6 x=0 p=1326 i=137 Sep 12 10:39:50.999520 (XEN) 268 [0/0/ - ]: s=4 n=35 x=0 p=1325 i=138 Sep 12 10:39:50.999541 (XEN) 269 [0/0/ - ]: s=4 n=3 x=0 p=1324 i=139 Sep 12 10:39:50.999554 (XEN) 270 [0/0/ - ]: s=4 n=1 x=0 p=1323 i=140 Sep 12 10:39:51.011525 (XEN) 271 [0/0/ - ]: s=4 n=31 x=0 p=1322 i=141 Sep 12 10:39:51.011545 (XEN) 272 [0/0/ - ]: s=4 n=39 x=0 p=1321 i=142 Sep 12 10:39:51.023494 (XEN) 273 [0/0/ - ]: s=4 n=28 x=0 p=1320 i=143 Sep 12 10:39:51.023514 (XEN) 274 [0/0/ - ]: s=4 n=18 x=0 p=1319 i=144 Sep 12 10:39:51.035466 (XEN) 275 [0/0/ - ]: s=4 n=25 x=0 p=1318 i=145 Sep 12 10:39:51.035486 (XEN) 276 [0/0/ - ]: s=4 n=33 x=0 p=1317 i=146 Sep 12 10:39:51.047467 (XEN) 277 [0/0/ - ]: s=4 n=32 x=0 p=1316 i=147 Sep 12 10:39:51.047488 (XEN) 278 [0/0/ - ]: s=4 n=30 x=0 p=1315 i=148 Sep 12 10:39:51.059468 (XEN) 279 [0/0/ - ]: s=4 n=29 x=0 p=1314 i=149 Sep 12 10:39:51.059489 (XEN) 280 [0/0/ - ]: s=4 n=27 x=0 p=1313 i=150 Sep 12 10:39:51.071467 (XEN) 281 [0/0/ - ]: s=4 n=36 x=0 p=1312 i=151 Sep 12 10:39:51.071488 (XEN) 282 [0/0/ - ]: s=4 n=24 x=0 p=1311 i=152 Sep 12 10:39:51.083463 (XEN) 283 [0/0/ - ]: s=4 n=13 x=0 p=1310 i=153 Sep 12 10:39:51.083484 (XEN) 284 [0/0/ - ]: s=4 n=5 x=0 p=1309 i=154 Sep 12 10:39:51.095468 (XEN) 285 [0/0/ - ]: s=4 n=10 x=0 p=1308 i=155 Sep 12 10:39:51.095488 (XEN) 286 [0/0/ - ]: s=4 n=28 x=0 p=1307 i=156 Sep 12 10:39:51.107463 (XEN) 287 [0/0/ - ]: s=4 n=4 x=0 p=1306 i=157 Sep 12 10:39:51.107484 (XEN) 288 [0/0/ - ]: s=4 n=16 x=0 p=1305 i=158 Sep 12 10:39:51.119463 (XEN) 289 [0/0/ - ]: s=4 n=2 x=0 p=1304 i=159 Sep 12 10:39:51.119484 (XEN) 290 [0/0/ - ]: s=4 n=14 x=0 p=1303 i=160 Sep 12 10:39:51.131459 (XEN) 291 [0/0/ - ]: s=4 n=0 x=0 p=1302 i=161 Sep 12 10:39:51.131481 (XEN) 292 [0/0/ - ]: s=4 n=12 x=0 p=1301 i=162 Sep 12 10:39:51.131494 (XEN) 293 [0/0/ - ]: s=4 n=11 x=0 p=1300 i=163 Sep 12 10:39:51.143469 (XEN) 294 [0/0/ - ]: s=4 n=8 x=0 p=1299 i=164 Sep 12 10:39:51.143489 (XEN) 295 [0/0/ - ]: s=4 n=37 x=0 p=1298 i=165 Sep 12 10:39:51.155467 (XEN) 296 [0/0/ - ]: s=4 n=5 x=0 p=1297 i=166 Sep 12 10:39:51.155487 (XEN) 297 [0/0/ - ]: s=4 n=15 x=0 p=1296 i=167 Sep 12 10:39:51.167473 (XEN) 298 [0/0/ - ]: s=4 n=34 x=0 p=1295 i=168 Sep 12 10:39:51.167493 (XEN) 299 [0/0/ - ]: s=4 n=23 x=0 p=1294 i=169 Sep 12 10:39:51.179468 (XEN) 300 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=170 Sep 12 10:39:51.179489 (XEN) 301 [0/0/ - ]: s=4 n=21 x=0 p=1292 i=171 Sep 12 10:39:51.191464 (XEN) 302 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=172 Sep 12 10:39:51.191484 (XEN) 303 [0/0/ - ]: s=4 n=7 x=0 p=1290 i=173 Sep 12 10:39:51.203467 (XEN) 304 [0/0/ - ]: s=4 n=19 x=0 p=1289 i=174 Sep 12 10:39:51.203488 (XEN) 305 [0/0/ - ]: s=4 n=17 x=0 p=1288 i=175 Sep 12 10:39:51.215466 (XEN) 306 [0/0/ - ]: s=4 n=26 x=0 p=1287 i=176 Sep 12 10:39:51.215486 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Sep 12 10:39:51.227464 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Sep 12 10:39:51.227485 (XEN) 309 [0/0/ - ]: s=4 n=9 x=0 p=1330 i=133 Sep 12 10:39:51.239461 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Sep 12 10:39:51.239482 (XEN) 311 [0/0/ - ]: s=4 n=11 x=0 p=1328 i=135 Sep 12 10:39:51.239495 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 12 10:39:51.251471 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 12 10:39:51.251491 (XEN) 314 [0/0/ - ]: s=3 n=34 x=0 d=0 p=315 Sep 12 10:39:51.263467 (XEN) 315 [0/0/ - ]: s=3 n=35 x=0 d=0 p=314 Sep 12 10:39:51.263494 (XEN) Physical memory information: Sep 12 10:39:51.275462 (XEN) Xen heap: 0kB free Sep 12 10:39:51.275480 (XEN) heap[15]: 64512kB free Sep 12 10:39:51.275491 (XEN) heap[16]: 131072kB free Sep 12 10:39:51.275501 (XEN) heap[17]: 262144kB free Sep 12 10:39:51.287464 (XEN) heap[18]: 524288kB free Sep 12 10:39:51.287483 (XEN) heap[19]: 685516kB free Sep 12 10:39:51.287494 (XEN) DMA heap: 1667532kB free Sep 12 10:39:51.299465 (XEN) heap[21]: 4194304kB free Sep 12 10:39:51.299484 (XEN) heap[22]: 8388608kB free Sep 12 10:39:51.299495 (XEN) heap[23]: 16580872kB free Sep 12 10:39:51.311463 (XEN) heap[24]: 1467944kB free Sep 12 10:39:51.311482 (XEN) Dom heap: 30631728kB free Sep 12 10:39:51.311493 (XEN) CPU NMI Sep 12 10:39:51.311502 (XEN) 0 54 Sep 12 10:39:51.311510 (XEN) 1 15 Sep 12 10:39:51.323460 (XEN) 2 57 Sep 12 10:39:51.323477 (XEN) 3 14 Sep 12 10:39:51.323486 (XEN) 4 48 Sep 12 10:39:51.323494 (XEN) 5 12 Sep 12 10:39:51.323502 (XEN) 6 46 Sep 12 10:39:51.323509 (XEN) 7 14 Sep 12 10:39:51.323517 (XEN) 8 64 Sep 12 10:39:51.323525 (XEN) 9 13 Sep 12 10:39:51.335462 (XEN) 10 43 Sep 12 10:39:51.335478 (XEN) 11 10 Sep 12 10:39:51.335487 (XEN) 12 64 Sep 12 10:39:51.335495 (XEN) 13 18 Sep 12 10:39:51.335503 (XEN) 14 66 Sep 12 10:39:51.335510 (XEN) 15 16 Sep 12 10:39:51.335518 (XEN) 16 63 Sep 12 10:39:51.335526 (XEN) 17 21 Sep 12 10:39:51.347464 (XEN) 18 60 Sep 12 10:39:51.347480 (XEN) 19 24 Sep 12 10:39:51.347489 (XEN) 20 42 Sep 12 10:39:51.347497 (XEN) 21 25 Sep 12 10:39:51.347505 (XEN) 22 48 Sep 12 10:39:51.347513 (XEN) 23 14 Sep 12 10:39:51.347521 (XEN) 24 49 Sep 12 10:39:51.347528 (XEN) 25 21 Sep 12 10:39:51.359464 (XEN) 26 42 Sep 12 10:39:51.359480 (XEN) 27 16 Sep 12 10:39:51.359489 (XEN) 28 43 Sep 12 10:39:51.359497 (XEN) 29 24 Sep 12 10:39:51.359505 (XEN) 30 55 Sep 12 10:39:51.359513 (XEN) 31 28 Sep 12 10:39:51.359521 (XEN) 32 61 Sep 12 10:39:51.371461 (XEN) 33 19 Sep 12 10:39:51.371479 (XEN) 34 49 Sep 12 10:39:51.371488 (XEN) 35 17 Sep 12 10:39:51.371496 (XEN) 36 67 Sep 12 10:39:51.371504 (XEN) 37 16 Sep 12 10:39:51.371512 (XEN) 38 61 Sep 12 10:39:51.371520 (XEN) 39 15 Sep 12 10:39:51.371527 (XEN) d0v0: NMI neither pending nor masked Sep 12 10:39:51.383433 Sep 12 10:39:52.214958 (XEN) sched_smt_power_savings: disabled Sep 12 10:39:52.227536 (XEN) NOW=1548620143330 Sep 12 10:39:52.227554 (XEN) Online Cpus: 0-39 Sep 12 10:39:52.227564 (XEN) Cpupo Sep 12 10:39:52.227840 ol 0: Sep 12 10:39:52.239528 (XEN) Cpus: 0-39 Sep 12 10:39:52.239545 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 10:39:52.239559 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 10:39:52.251538 (XEN) Active queues: 4 Sep 12 10:39:52.251556 (XEN) default-weight = 256 Sep 12 10:39:52.251567 (XEN) Runqueue 0: Sep 12 10:39:52.251576 (XEN) ncpus = 12 Sep 12 10:39:52.267564 (XEN) cpus = 0-11 Sep 12 10:39:52.267582 (XEN) max_weight = 256 Sep 12 10:39:52.267594 (XEN) pick_bias = 8 Sep 12 10:39:52.267604 (XEN) instload = 0 Sep 12 10:39:52.267613 (XEN) aveload = 394 (~0%) Sep 12 10:39:52.279533 (XEN) idlers: 00,00000fff Sep 12 10:39:52.279551 (XEN) tickled: 00,00000000 Sep 12 10:39:52.279561 (XEN) fully idle cores: 00,00000fff Sep 12 10:39:52.295554 (XEN) Runqueue 1: Sep 12 10:39:52.295571 (XEN) ncpus = 8 Sep 12 10:39:52.295581 (XEN) cpus = 12-19 Sep 12 10:39:52.295591 (XEN) max_weight = 256 Sep 12 10:39:52.295602 (XEN) pick_bias = 16 Sep 12 10:39:52.295611 (XEN) instload = 0 Sep 12 10:39:52.307520 (XEN) aveload = 335 (~0%) Sep 12 10:39:52.307538 (XEN) idlers: 00,000ff000 Sep 12 10:39:52.307549 (XEN) tickled: 00,00000000 Sep 12 10:39:52.319531 (XEN) fully idle cores: 00,000ff000 Sep 12 10:39:52.319551 (XEN) Runqueue 2: Sep 12 10:39:52.319561 (XEN) ncpus = 12 Sep 12 10:39:52.319570 (XEN) cpus = 20-31 Sep 12 10:39:52.331528 (XEN) max_weight = 256 Sep 12 10:39:52.331547 (XEN) pick_bias = 31 Sep 12 10:39:52.331558 (XEN) instload = 0 Sep 12 10:39:52.331568 (XEN) aveload = 188 (~0%) Sep 12 10:39:52.343526 (XEN) idlers: 00,ffd00000 Sep 12 10:39:52.343544 (XEN) tickled: 00,00000000 Sep 12 10:39:52.343554 (XEN) fully idle cores: 00,ffc00000 Sep 12 10:39:52.355519 (XEN) Runqueue 3: Sep 12 10:39:52.355536 (XEN) ncpus = 8 Sep 12 10:39:52.355546 (XEN) cpus = 32-39 Sep 12 10:39:52.355557 (XEN) max_weight = 256 Sep 12 10:39:52.367524 (XEN) pick_bias = 35 Sep 12 10:39:52.367542 (XEN) instload = 0 Sep 12 10:39:52.367553 (XEN) aveload = 238 (~0%) Sep 12 10:39:52.367564 (XEN) idlers: ff,00000000 Sep 12 10:39:52.379527 (XEN) tickled: 00,00000000 Sep 12 10:39:52.379544 (XEN) fully idle cores: ff,00000000 Sep 12 10:39:52.379556 (XEN) Domain info: Sep 12 10:39:52.379565 (XEN) Domain: 0 w 256 c 0 v 40 Sep 12 10:39:52.391529 (XEN) 1: [0.0] flags=0 cpu=6 credit=8191146 [w=256] load=86 (~0%) Sep 12 10:39:52.391552 (XEN) 2: [0.1] flags=0 cpu=18 credit=9836196 [w=256] load=70 (~0%) Sep 12 10:39:52.403524 (XEN) 3: [0.2] flags=0 cpu=23 credit=7835850 [w=256] load=69 (~0%) Sep 12 10:39:52.415489 (XEN) 4: [0.3] flags=0 cpu=37 credit=10128866 [w=256] load=36 (~0%) Sep 12 10:39:52.415513 (XEN) 5: [0.4] flags=0 cpu=18 credit=10114470 [w=256] load=38 (~0%) Sep 12 10:39:52.427526 (XEN) 6: [0.5] flags=0 cpu=12 credit=10138671 [w=256] load=37 (~0%) Sep 12 10:39:52.427549 (XEN) 7: [0.6] flags=0 cpu=4 credit=10249797 [w=256] load=37 (~0%) Sep 12 10:39:52.439497 (XEN) 8: [0.7] flags=0 cpu=14 credit=9618769 [w=256] load=45 (~0%) Sep 12 10:39:52.451525 (XEN) 9: [0.8] flags=0 cpu=8 credit=10384609 [w=256] load=31 (~0%) Sep 12 10:39:52.451549 (XEN) 10: [0.9] flags=0 cpu=24 credit=8962163 [w=256] load=56 (~0%) Sep 12 10:39:52.463527 (XEN) 11: [0.10] flags=0 cpu=26 credit=10149566 [w=256] load=33 (~0%) Sep 12 10:39:52.463550 (XEN) 12: [0.11] flags=0 cpu=36 credit=9537053 [w=256] load=35 (~0%) Sep 12 10:39:52.475527 (XEN) 13: [0.12] flags=0 cpu=4 credit=8413367 [w=256] load=94 (~0%) Sep 12 10:39:52.487522 (XEN) 14: [0.13] flags=0 cpu=28 credit=10180739 [w=256] load=27 (~0%) Sep 12 10:39:52.487546 (XEN) 15: [0.14] flags=0 cpu=38 credit=9924401 [w=256] load=97 (~0%) Sep 12 10:39:52.499526 (XEN) 16: [0.15] flags=0 cpu=10 credit=9021435 [w=256] load=71 (~0%) Sep 12 10:39:52.511522 (XEN) 17: [0.16] flags=0 cpu=0 credit=10402264 [w=256] load=27 (~0%) Sep 12 10:39:52.511547 (XEN) 18: [0.17] flags=0 cpu=34 credit=10297252 [w=256] load=28 (~0%) Sep 12 10:39:52.523526 (XEN) 19: [0.18] flags=0 cpu=32 credit=10264798 [w=256] load=32 (~0%) Sep 12 10:39:52.523550 (XEN) 20: [0.19] flags=0 cpu=2 credit=10247127 [w=256] load=38 (~0%) Sep 12 10:39:52.535530 (XEN) 21: [0.20] flags=0 cpu=8 credit=7896472 [w=256] load=52 (~0%) Sep 12 10:39:52.547520 (XEN) 22: [0.21] flags=0 cpu=16 credit=1536009 [w=256] load=81 (~0%) Sep 12 10:39:52.547543 (XEN) 23: [0.22] flags=0 cpu=22 credit=10008514 [w=256] load=38 (~0%) Sep 12 10:39:52.559525 (XEN) 24: [0.23] flags=0 cpu=37 credit=10027003 [w=256] load=36 (~0%) Sep 12 10:39:52.559548 (XEN) 25: [0.24] flags=0 cpu=30 credit=10149634 [w=256] load=36 (~0%) Sep 12 10:39:52.571528 (XEN) 26: [0.25] flags=0 cpu=19 credit=10161975 [w=256] load=27 (~0%) Sep 12 10:39:52.583521 (XEN) 27: [0.26] flags=0 cpu=16 credit=10032582 [w=256] load=42 (~0%) Sep 12 10:39:52.583545 (XEN) 28: [0.27] flags=0 cpu=35 credit=7242547 [w=256] load=87 (~0%) Sep 12 10:39:52.595525 (XEN) 29: [0.28] flags=0 cpu=8 credit=6943233 [w=256] load=59 (~0%) Sep 12 10:39:52.607522 (XEN) 30: [0.29] flags=0 cpu=32 credit=8304385 [w=256] load=60 (~0%) Sep 12 10:39:52.607553 (XEN) 31: [0.30] flags=0 cpu=24 credit=9369270 [w=256] load=34 (~0%) Sep 12 10:39:52.619521 (XEN) 32: [0.31] flags=0 cpu=12 credit=10005960 [w=256] load=36 (~0%) Sep 12 10:39:52.619544 (XEN) 33: [0.32] flags=0 cpu=22 credit=9917435 [w=256] load=36 (~0%) Sep 12 10:39:52.631521 (XEN) 34: [0.33] flags=0 cpu=14 credit=10129885 [w=256] load=50 (~0%) Sep 12 10:39:52.643521 (XEN) 35: [0.34] flags=0 cpu=26 credit=8151920 [w=256] load=62 (~0%) Sep 12 10:39:52.643544 (XEN) 36: [0.35] flags=0 cpu=18 credit=10046598 [w=256] load=50 (~0%) Sep 12 10:39:52.655522 (XEN) 37: [0.36] flags=0 cpu=2 credit=10170655 [w=256] load=46 (~0%) Sep 12 10:39:52.655545 (XEN) 38: [0.37] flags=0 cpu=18 credit=9525780 [w=256] load=107 (~0%) Sep 12 10:39:52.667527 (XEN) 39: [0.38] flags=0 cpu=24 credit=10096012 [w=256] load=45 (~0%) Sep 12 10:39:52.679524 (XEN) 40: [0.39] flags=0 cpu=33 credit=10084168 [w=256] load=46 (~0%) Sep 12 10:39:52.679547 (XEN) Runqueue 0: Sep 12 10:39:52.691518 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 12 10:39:52.691540 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 12 10:39:52.691552 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 12 10:39:52.703527 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 12 10:39:52.703547 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 12 10:39:52.715520 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 12 10:39:52.715540 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 12 10:39:52.727520 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 12 10:39:52.727542 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 12 10:39:52.727555 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 12 10:39:52.739523 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 12 10:39:52.739544 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 12 10:39:52.751519 (XEN) RUNQ: Sep 12 10:39:52.751535 (XEN) Runqueue 1: Sep 12 10:39:52.751545 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 12 10:39:52.751557 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 12 10:39:52.763526 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 12 10:39:52.763546 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 12 10:39:52.775519 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 12 10:39:52.775540 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 12 10:39:52.787517 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 12 10:39:52.787538 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 12 10:39:52.799518 (XEN) RUNQ: Sep 12 10:39:52.799535 (XEN) Runqueue 2: Sep 12 10:39:52.799545 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 12 10:39:52.799558 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 12 10:39:52.811525 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 12 10:39:52.811546 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 12 10:39:52.823520 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 12 10:39:52.823541 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 12 10:39:52.823554 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 12 10:39:52.835527 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 12 10:39:52.835547 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 12 10:39:52.847526 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 12 10:39:52.847546 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 12 10:39:52.859507 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 12 10:39:52.859528 (XEN) RUNQ: Sep 12 10:39:52.859537 (XEN) Runqueue 3: Sep 12 10:39:52.859545 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 12 10:39:52.871470 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 12 10:39:52.871490 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 12 10:39:52.883465 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 12 10:39:52.883485 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 12 10:39:52.895469 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 12 10:39:52.895497 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 12 10:39:52.907472 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 12 10:39:52.907493 (XEN) RUNQ: Sep 12 10:39:52.907502 (XEN) CPUs info: Sep 12 10:39:52.907511 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 12 10:39:52.919469 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 12 10:39:52.919490 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 12 10:39:52.931468 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 12 10:39:52.931488 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 12 10:39:52.943468 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 12 10:39:52.943488 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 12 10:39:52.955468 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 12 10:39:52.955488 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 12 10:39:52.967469 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 12 10:39:52.967489 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 12 10:39:52.979470 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 12 10:39:52.991464 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 12 10:39:52.991487 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 12 10:39:53.003463 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 12 10:39:53.003484 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 12 10:39:53.015465 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 12 10:39:53.015487 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 12 10:39:53.027468 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 12 10:39:53.027489 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 12 10:39:53.039471 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 12 10:39:53.039492 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 12 10:39:53.051466 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 12 10:39:53.051488 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 12 10:39:53.063468 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 12 10:39:53.063489 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 12 10:39:53.075470 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 12 10:39:53.087464 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 12 10:39:53.087487 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 12 10:39:53.099462 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 12 10:39:53.099484 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 12 10:39:53.111465 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 12 10:39:53.111487 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 12 10:39:53.123464 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 12 10:39:53.123485 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 12 10:39:53.135474 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 12 10:39:53.135495 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 12 10:39:53.147469 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 12 10:39:53.147490 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 12 10:39:53.159463 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 12 10:39:53.159484 Sep 12 10:39:54.262904 (XEN) TSC marked as reliable Sep 12 10:39:54.287599 , warp = 0 (count=2) Sep 12 10:39:54.299447 (XEN) No domains have emulated TSC Sep 12 10:39:54.299466 Sep 12 10:39:56.223096 (XEN) Synced stime skew: max=6738ns avg=6738ns samples=1 current=6738ns Sep 12 10:39:56.239484 (XEN) Synced cycles skew: max=14806 av Sep 12 10:39:56.239831 g=14806 samples=1 current=14806 Sep 12 10:39:56.251437 Sep 12 10:39:58.226911 (XEN) 'u' pressed -> dumping numa info (now = 1554640128170) Sep 12 10:39:58.247482 (XEN) NODE0 start->0 size->4718592 free->4037813 Sep 12 10:39:58.247504 ( Sep 12 10:39:58.247825 XEN) NODE1 start->4718592 size->4194304 free->4037002 Sep 12 10:39:58.259478 (XEN) CPU0...19 -> NODE0 Sep 12 10:39:58.259495 (XEN) CPU20...39 -> NODE1 Sep 12 10:39:58.259505 (XEN) Memory location of each domain: Sep 12 10:39:58.271475 (XEN) d0 (total: 131070): Sep 12 10:39:58.271492 (XEN) Node 0: 52414 Sep 12 10:39:58.271502 (XEN) Node 1: 78656 Sep 12 10:39:58.271511 Sep 12 10:40:00.254865 (XEN) *********** VMCS Areas ************** Sep 12 10:40:00.271496 (XEN) ************************************** Sep 12 10:40:00.271515 Sep 12 10:40:00.271765 Sep 12 10:40:02.267996 (XEN) number of MP IRQ sources: 15. Sep 12 10:40:02.283540 (XEN) number of IO-APIC #8 registers: 24. Sep 12 10:40:02.283560 (XEN) number of IO-APIC #9 regist Sep 12 10:40:02.283885 ers: 8. Sep 12 10:40:02.295525 (XEN) number of IO-APIC #10 registers: 8. Sep 12 10:40:02.295546 (XEN) number of IO-APIC #11 registers: 8. Sep 12 10:40:02.295559 (XEN) number of IO-APIC #12 registers: 8. Sep 12 10:40:02.307530 (XEN) number of IO-APIC #15 registers: 8. Sep 12 10:40:02.307550 (XEN) number of IO-APIC #16 registers: 8. Sep 12 10:40:02.307563 (XEN) number of IO-APIC #17 registers: 8. Sep 12 10:40:02.319531 (XEN) number of IO-APIC #18 registers: 8. Sep 12 10:40:02.319551 (XEN) testing the IO APIC....................... Sep 12 10:40:02.331528 (XEN) IO APIC #8...... Sep 12 10:40:02.331546 (XEN) .... register #00: 08000000 Sep 12 10:40:02.331558 (XEN) ....... : physical APIC id: 08 Sep 12 10:40:02.331571 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.343528 (XEN) ....... : LTS : 0 Sep 12 10:40:02.343547 (XEN) .... register #01: 00170020 Sep 12 10:40:02.343559 (XEN) ....... : max redirection entries: 0017 Sep 12 10:40:02.355523 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.355543 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.367520 (XEN) .... register #02: 00000000 Sep 12 10:40:02.367540 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.367552 (XEN) .... IRQ redirection table: Sep 12 10:40:02.367564 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.379524 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.379544 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 12 10:40:02.391523 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 12 10:40:02.391543 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 12 10:40:02.403517 (XEN) 04 00000021 0 0 0 0 0 0 0 F1 Sep 12 10:40:02.403537 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 12 10:40:02.415519 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 12 10:40:02.415540 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 12 10:40:02.427491 (XEN) 08 00000018 0 0 0 0 0 0 0 54 Sep 12 10:40:02.427511 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 12 10:40:02.427524 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 12 10:40:02.439525 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 12 10:40:02.439545 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 12 10:40:02.451523 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 12 10:40:02.451543 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 12 10:40:02.463522 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 12 10:40:02.463542 (XEN) 10 00000018 0 1 0 1 0 0 0 5C Sep 12 10:40:02.475537 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 12 10:40:02.475565 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.487524 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.487543 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.499520 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.499539 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.499551 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.511524 (XEN) IO APIC #9...... Sep 12 10:40:02.511541 (XEN) .... register #00: 09000000 Sep 12 10:40:02.511552 (XEN) ....... : physical APIC id: 09 Sep 12 10:40:02.523526 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.523544 (XEN) ....... : LTS : 0 Sep 12 10:40:02.523555 (XEN) .... register #01: 00070020 Sep 12 10:40:02.535522 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.535542 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.547517 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.547537 (XEN) .... register #02: 00000000 Sep 12 10:40:02.547548 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.547559 (XEN) .... register #03: 00000001 Sep 12 10:40:02.559521 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.559540 (XEN) .... IRQ redirection table: Sep 12 10:40:02.559551 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.571529 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.571548 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.583521 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.583540 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.595520 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.595540 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.607519 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.607538 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.619520 (XEN) IO APIC #10...... Sep 12 10:40:02.619538 (XEN) .... register #00: 0A000000 Sep 12 10:40:02.619549 (XEN) ....... : physical APIC id: 0A Sep 12 10:40:02.619560 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.631522 (XEN) ....... : LTS : 0 Sep 12 10:40:02.631541 (XEN) .... register #01: 00070020 Sep 12 10:40:02.631552 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.643532 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.643551 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.655506 (XEN) .... register #02: 00000000 Sep 12 10:40:02.655526 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.655537 (XEN) .... register #03: 00000001 Sep 12 10:40:02.655548 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.667524 (XEN) .... IRQ redirection table: Sep 12 10:40:02.667543 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.667557 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.679522 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.679541 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.691520 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.691540 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.703519 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.703538 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.715518 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 12 10:40:02.715537 (XEN) IO APIC #11...... Sep 12 10:40:02.715548 (XEN) .... register #00: 0B000000 Sep 12 10:40:02.727523 (XEN) ....... : physical APIC id: 0B Sep 12 10:40:02.727542 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.727554 (XEN) ....... : LTS : 0 Sep 12 10:40:02.739521 (XEN) .... register #01: 00070020 Sep 12 10:40:02.739540 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.739553 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.751521 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.751548 (XEN) .... register #02: 00000000 Sep 12 10:40:02.751560 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.763522 (XEN) .... register #03: 00000001 Sep 12 10:40:02.763540 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.763551 (XEN) .... IRQ redirection table: Sep 12 10:40:02.775520 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.775541 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.787515 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.787535 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.787547 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.799523 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.799543 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.811524 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.811543 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 12 10:40:02.823516 (XEN) IO APIC #12...... Sep 12 10:40:02.823533 (XEN) .... register #00: 0C000000 Sep 12 10:40:02.823544 (XEN) ....... : physical APIC id: 0C Sep 12 10:40:02.835520 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.835539 (XEN) ....... : LTS : 0 Sep 12 10:40:02.835550 (XEN) .... register #01: 00070020 Sep 12 10:40:02.847518 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.847539 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.847551 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.859524 (XEN) .... register #02: 00000000 Sep 12 10:40:02.859542 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.859554 (XEN) .... register #03: 00000001 Sep 12 10:40:02.871520 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.871538 (XEN) .... IRQ redirection table: Sep 12 10:40:02.871550 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.883520 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.883539 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.895527 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.895547 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.907527 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.907546 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.907558 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.919522 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 12 10:40:02.919541 (XEN) IO APIC #15...... Sep 12 10:40:02.931519 (XEN) .... register #00: 0F000000 Sep 12 10:40:02.931538 (XEN) ....... : physical APIC id: 0F Sep 12 10:40:02.931550 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.943520 (XEN) ....... : LTS : 0 Sep 12 10:40:02.943538 (XEN) .... register #01: 00070020 Sep 12 10:40:02.943550 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.955528 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.955548 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.955560 (XEN) .... register #02: 00000000 Sep 12 10:40:02.967517 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.967535 (XEN) .... register #03: 00000001 Sep 12 10:40:02.967546 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.979525 (XEN) .... IRQ redirection table: Sep 12 10:40:02.979544 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.979558 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.991522 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.991542 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.003522 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.003542 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.015520 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.015539 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.027524 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.027544 (XEN) IO APIC #16...... Sep 12 10:40:03.027562 (XEN) .... register #00: 00000000 Sep 12 10:40:03.027573 (XEN) ....... : physical APIC id: 00 Sep 12 10:40:03.039525 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:03.039544 (XEN) ....... : LTS : 0 Sep 12 10:40:03.039555 (XEN) .... register #01: 00070020 Sep 12 10:40:03.051510 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:03.051530 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:03.063464 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:03.063483 (XEN) .... register #02: 00000000 Sep 12 10:40:03.063494 (XEN) ....... : arbitration: 00 Sep 12 10:40:03.075462 (XEN) .... register #03: 00000001 Sep 12 10:40:03.075481 (XEN) ....... : Boot DT : 1 Sep 12 10:40:03.075492 (XEN) .... IRQ redirection table: Sep 12 10:40:03.075503 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:03.087470 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.087489 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.099465 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.099484 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.111466 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.111486 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.123462 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.123482 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 12 10:40:03.135467 (XEN) IO APIC #17...... Sep 12 10:40:03.135485 (XEN) .... register #00: 01000000 Sep 12 10:40:03.135496 (XEN) ....... : physical APIC id: 01 Sep 12 10:40:03.135507 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:03.147473 (XEN) ....... : LTS : 0 Sep 12 10:40:03.147491 (XEN) .... register #01: 00070020 Sep 12 10:40:03.147502 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:03.159469 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:03.159487 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:03.171463 (XEN) .... register #02: 00000000 Sep 12 10:40:03.171482 (XEN) ....... : arbitration: 00 Sep 12 10:40:03.171493 (XEN) .... register #03: 00000001 Sep 12 10:40:03.171503 (XEN) ....... : Boot DT : 1 Sep 12 10:40:03.183464 (XEN) .... IRQ redirection table: Sep 12 10:40:03.183483 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:03.195462 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.195482 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.195494 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.207464 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.207483 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.219468 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.219487 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.231464 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 12 10:40:03.231483 (XEN) IO APIC #18...... Sep 12 10:40:03.231493 (XEN) .... register #00: 02000000 Sep 12 10:40:03.243464 (XEN) ....... : physical APIC id: 02 Sep 12 10:40:03.243483 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:03.243495 (XEN) ....... : LTS : 0 Sep 12 10:40:03.255465 (XEN) .... register #01: 00070020 Sep 12 10:40:03.255484 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:03.255497 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:03.267467 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:03.267486 (XEN) .... register #02: 00000000 Sep 12 10:40:03.267497 (XEN) ....... : arbitration: 00 Sep 12 10:40:03.279466 (XEN) .... register #03: 00000001 Sep 12 10:40:03.279485 (XEN) ....... : Boot DT : 1 Sep 12 10:40:03.279496 (XEN) .... IRQ redirection table: Sep 12 10:40:03.291465 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:03.291486 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.303470 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.303497 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.315464 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.315484 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.315496 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.327466 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:03.327485 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 12 10:40:03.339463 (XEN) Using vector-based indexing Sep 12 10:40:03.339483 (XEN) IRQ to pin mappings: Sep 12 10:40:03.339493 (XEN) IRQ240 -> 0:2 Sep 12 10:40:03.351464 (XEN) IRQ112 -> 0:1 Sep 12 10:40:03.351482 (XEN) IRQ120 -> 0:3 Sep 12 10:40:03.351492 (XEN) IRQ241 -> 0:4 Sep 12 10:40:03.351500 (XEN) IRQ136 -> 0:5 Sep 12 10:40:03.351509 (XEN) IRQ144 -> 0:6 Sep 12 10:40:03.351517 (XEN) IRQ152 -> 0:7 Sep 12 10:40:03.363468 (XEN) IRQ84 -> 0:8 Sep 12 10:40:03.363485 (XEN) IRQ57 -> 0:9 Sep 12 10:40:03.363495 (XEN) IRQ176 -> 0:10 Sep 12 10:40:03.363504 (XEN) IRQ184 -> 0:11 Sep 12 10:40:03.363512 (XEN) IRQ192 -> 0:12 Sep 12 10:40:03.363521 (XEN) IRQ200 -> 0:13 Sep 12 10:40:03.375466 (XEN) IRQ208 -> 0:14 Sep 12 10:40:03.375483 (XEN) IRQ216 -> 0:15 Sep 12 10:40:03.375493 (XEN) IRQ92 -> 0:16 Sep 12 10:40:03.375502 (XEN) IRQ105 -> 0:17 Sep 12 10:40:03.375510 (XEN) IRQ129 -> 2:7 Sep 12 10:40:03.387462 (XEN) IRQ233 -> 3:7 Sep 12 10:40:03.387479 (XEN) IRQ82 -> 4:7 Sep 12 10:40:03.387489 (XEN) IRQ162 -> 6:7 Sep 12 10:40:03.387498 (XEN) IRQ107 -> 7:7 Sep 12 10:40:03.387506 (XEN) IRQ147 -> 8:7 Sep 12 10:40:03.387514 (XEN) .................................... done. Sep 12 10:40:03.399438 Sep 12 10:40:14.227689 (XEN) 'q' pressed -> dumping domain info (now = 1570640081305) Sep 12 10:40:14.247547 (XEN) General information for domain 0: Sep 12 10:40:14.247567 (XEN) Sep 12 10:40:14.247868 refcnt=3 dying=0 pause_count=0 Sep 12 10:40:14.259535 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0,2,4,6,8,10,12,14,16,18-19,22-24,26,28,30,32-38} max_pages=131072 Sep 12 10:40:14.271531 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 10:40:14.271552 (XEN) Rangesets belonging to domain 0: Sep 12 10:40:14.283523 (XEN) Interrupts { 1-103, 112-176 } Sep 12 10:40:14.283543 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 10:40:14.295537 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 12 10:40:14.319532 (XEN) log-dirty { } Sep 12 10:40:14.331522 (XEN) Memory pages belonging to domain 0: Sep 12 10:40:14.331542 (XEN) DomPage list too long to display Sep 12 10:40:14.331554 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 12 10:40:14.343523 (XEN) XenPage 000000000043c9be: caf=c000000000000002, taf=e400000000000002 Sep 12 10:40:14.355529 (XEN) XenPage 000000000087ee28: caf=c000000000000002, taf=e400000000000002 Sep 12 10:40:14.355551 (XEN) NODE affinity for domain 0: [0-1] Sep 12 10:40:14.367519 (XEN) VCPU information and callbacks for domain 0: Sep 12 10:40:14.367539 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.379522 (XEN) VCPU0: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 10:40:14.379545 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.391522 (XEN) No periodic timer Sep 12 10:40:14.391540 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.391553 (XEN) VCPU1: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.403522 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.403541 (XEN) No periodic timer Sep 12 10:40:14.403551 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.415534 (XEN) VCPU2: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 12 10:40:14.427519 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.427538 (XEN) No periodic timer Sep 12 10:40:14.427548 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.439520 (XEN) VCPU3: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 12 10:40:14.439544 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.451521 (XEN) No periodic timer Sep 12 10:40:14.451538 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.451552 (XEN) VCPU4: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 10:40:14.463529 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.463548 (XEN) No periodic timer Sep 12 10:40:14.475529 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.475550 (XEN) VCPU5: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 12 10:40:14.487522 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.487541 (XEN) No periodic timer Sep 12 10:40:14.487551 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.499526 (XEN) VCPU6: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.499549 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.511520 (XEN) No periodic timer Sep 12 10:40:14.511538 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.511551 (XEN) VCPU7: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 12 10:40:14.523524 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.523543 (XEN) No periodic timer Sep 12 10:40:14.523553 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.535526 (XEN) VCPU8: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.535548 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.547519 (XEN) No periodic timer Sep 12 10:40:14.547536 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.547550 (XEN) VCPU9: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 10:40:14.559525 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.571518 (XEN) No periodic timer Sep 12 10:40:14.571537 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.571551 (XEN) VCPU10: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 12 10:40:14.583528 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.583546 (XEN) No periodic timer Sep 12 10:40:14.583556 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.595522 (XEN) VCPU11: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 10:40:14.607519 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.607538 (XEN) No periodic timer Sep 12 10:40:14.607548 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.619516 (XEN) VCPU12: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 10:40:14.619541 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.631516 (XEN) No periodic timer Sep 12 10:40:14.631534 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.631548 (XEN) VCPU13: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 12 10:40:14.643519 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.643537 (XEN) No periodic timer Sep 12 10:40:14.643547 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.655524 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 10:40:14.667526 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.667545 (XEN) No periodic timer Sep 12 10:40:14.667555 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.679521 (XEN) VCPU15: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 12 10:40:14.679546 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.691522 (XEN) No periodic timer Sep 12 10:40:14.691539 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.691553 (XEN) VCPU16: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 12 10:40:14.703532 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.703551 (XEN) No periodic timer Sep 12 10:40:14.715492 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.715514 (XEN) VCPU17: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 10:40:14.727524 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.727543 (XEN) No periodic timer Sep 12 10:40:14.727553 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.739521 (XEN) VCPU18: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.739544 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.751524 (XEN) No periodic timer Sep 12 10:40:14.751542 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.751555 (XEN) VCPU19: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 10:40:14.763526 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.763545 (XEN) No periodic timer Sep 12 10:40:14.775521 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.775542 (XEN) VCPU20: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 12 10:40:14.787521 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.787540 (XEN) No periodic timer Sep 12 10:40:14.787550 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.799519 (XEN) VCPU21: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 10:40:14.799544 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.811513 (XEN) No periodic timer Sep 12 10:40:14.811531 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.811544 (XEN) VCPU22: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.823527 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.823545 (XEN) No periodic timer Sep 12 10:40:14.835521 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.835542 (XEN) VCPU23: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.847523 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.847542 (XEN) No periodic timer Sep 12 10:40:14.847552 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.859528 (XEN) VCPU24: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 12 10:40:14.859554 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.871527 (XEN) No periodic timer Sep 12 10:40:14.871544 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.871558 (XEN) VCPU25: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 12 10:40:14.883532 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.883551 (XEN) No periodic timer Sep 12 10:40:14.883561 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.895524 (XEN) VCPU26: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.907516 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.907535 (XEN) No periodic timer Sep 12 10:40:14.907546 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.919520 (XEN) VCPU27: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 12 10:40:14.919546 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.931518 (XEN) No periodic timer Sep 12 10:40:14.931535 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.931549 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.943525 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.943544 (XEN) No periodic timer Sep 12 10:40:14.943554 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.955536 (XEN) VCPU29: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 12 10:40:14.967520 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.967539 (XEN) No periodic timer Sep 12 10:40:14.967549 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.979520 (XEN) VCPU30: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.979543 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.979562 (XEN) No periodic timer Sep 12 10:40:14.991524 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.991544 (XEN) VCPU31: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:15.003521 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:15.003540 (XEN) No periodic timer Sep 12 10:40:15.003550 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 12 10:40:15.015522 (XEN) VCPU32: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 10:40:15.015547 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:15.027524 (XEN) No periodic timer Sep 12 10:40:15.027541 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 12 10:40:15.027555 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:15.039492 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:15.039510 (XEN) No periodic timer Sep 12 10:40:15.051465 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 12 10:40:15.051486 (XEN) VCPU34: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:15.063465 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:15.063485 (XEN) No periodic timer Sep 12 10:40:15.063495 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 12 10:40:15.075463 (XEN) VCPU35: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:15.075486 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:15.087461 (XEN) No periodic timer Sep 12 10:40:15.087479 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 12 10:40:15.087493 (XEN) VCPU36: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:15.099468 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:15.099487 (XEN) No periodic timer Sep 12 10:40:15.099497 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 12 10:40:15.111468 (XEN) VCPU37: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:15.111490 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:15.123463 (XEN) No periodic timer Sep 12 10:40:15.123481 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 12 10:40:15.123494 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:15.135469 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:15.135488 (XEN) No periodic timer Sep 12 10:40:15.147460 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 12 10:40:15.147482 (XEN) VCPU39: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 12 10:40:15.159465 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:15.159483 (XEN) No periodic timer Sep 12 10:40:15.159493 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 10:40:15.171462 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 10:40:15.171482 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 10:40:15.171494 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 10:40:15.183465 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 10:40:15.183484 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 10:40:15.183496 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 10:40:15.195469 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 10:40:15.195488 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 10:40:15.207464 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 10:40:15.207484 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 10:40:15.207496 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 10:40:15.219468 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 10:40:15.219487 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 10:40:15.231464 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 10:40:15.231484 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 10:40:15.231496 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 10:40:15.243466 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 10:40:15.243486 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 10:40:15.243498 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 10:40:15.255467 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 10:40:15.255486 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 10:40:15.267472 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 10:40:15.267493 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 10:40:15.267505 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 10:40:15.279475 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 10:40:15.279494 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 10:40:15.291469 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 10:40:15.291489 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 10:40:15.291502 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 10:40:15.303466 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 10:40:15.303486 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 10:40:15.303498 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 10:40:15.315469 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 10:40:15.315488 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 10:40:15.327468 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 10:40:15.327488 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 10:40:15.327501 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 10:40:15.339467 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 10:40:15.339487 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 10:40:15.351413 Sep 12 10:40:26.231602 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 10:40:26.247472 Sep 12 10:40:26.247720 Sep 12 10:40:26.275428 sabro1 login: [ 1663.971580] vif vif-1: 5 starting transaction Sep 12 10:41:54.667467 [ 1663.971670] vif vif-1: 5 starting transaction Sep 12 10:41:54.667490 [ 1669.162007] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 12 10:41:59.867431 [ 1669.193574] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 10:41:59.891475 [ 1669.268253] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 10:42:00.071468 [ 1669.370989] reboot: Restarting system Sep 12 10:42:00.071489 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 12 10:42:00.071503 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 12 10:42:00.083448 [[2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 10:43:46.663460 >>Checking Media Presence...... Sep 12 10:43:46.675432 >>Media Present...... Sep 12 10:43:46.675448 >>Start PXE over IPv4. Sep 12 10:43:50.199442 Station IP address is 10.149.64.69 Sep 12 10:43:50.199461 Sep 12 10:43:50.211455 Server IP address is 10.149.64.3 Sep 12 10:43:50.211472 NBP filename is bootnetx64.efi Sep 12 10:43:50.211482 NBP filesize is 948768 Bytes Sep 12 10:43:50.223456 >>Checking Media Presence...... Sep 12 10:43:50.223473 >>Media Present...... Sep 12 10:43:50.223481 Downloading NBP file... Sep 12 10:43:50.235425 Sep 12 10:43:50.343419 Succeed to download NBP file. Sep 12 10:43:50.355429 Fetching Netboot Image Sep 12 10:43:50.523428 Welcome to GRUB! Sep 12 10:43:51.803423 Sep 12 10:43:51.803436 GNU GRUB version 2.06-13+deb12u1 Sep 12 10:43:53.195487 Sep 12 10:43:53.195500 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:43:53.243541 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:43:53.243562 before booting or `c' for a command-line. ESC to return previous Sep 12 10:43:53.255539 menu.  *overwrite              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `overwrite' Sep 12 10:43:58.387488 Sep 12 10:43:58.387501 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 10:44:08.915473 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48072 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 12 10:44:08.963475 [ 0.000000] BIOS-provided physical RAM map: Sep 12 10:44:08.963494 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 10:44:08.975475 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 10:44:08.987465 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 10:44:08.987486 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 10:44:08.999475 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 12 10:44:08.999496 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 10:44:09.011477 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 12 10:44:09.023470 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 12 10:44:09.023491 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 12 10:44:09.035472 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 12 10:44:09.047470 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 12 10:44:09.047490 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 10:44:09.059471 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 10:44:09.071470 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 10:44:09.071493 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 10:44:09.083506 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 12 10:44:09.095477 [ 0.000000] NX (Execute Disable) protection: active Sep 12 10:44:09.095493 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 10:44:09.095502 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655bbc58 MOKvar=0x6d8b0000 Sep 12 10:44:09.119476 [ 0.000000] secureboot: Secure boot disabled Sep 12 10:44:09.119505 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 10:44:09.119517 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 10:44:09.131486 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 12 10:44:09.143470 [ 0.000032] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 12 10:44:09.143492 [ 0.000266] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 10:44:09.155474 [ 0.001398] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 12 10:44:09.155496 [ 0.012475] esrt: Reserving ESRT space from 0x00000000655bbc58 to 0x00000000655bbc90. Sep 12 10:44:09.167482 [ 0.012503] Using GB pages for direct mapping Sep 12 10:44:09.167501 [ 0.012941] RAMDISK: [mem 0x3322b000-0x3590cfff] Sep 12 10:44:09.179481 [ 0.012945] ACPI: Early table checksum verification disabled Sep 12 10:44:09.179503 [ 0.012950] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 10:44:09.191490 [ 0.012955] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:44:09.203480 [ 0.012962] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.203507 [ 0.012968] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.215497 [ 0.012972] ACPI: FACS 0x000000006D25D080 000040 Sep 12 10:44:09.227524 [ 0.012975] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:44:09.227550 [ 0.012978] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:44:09.239527 [ 0.012982] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 10:44:09.251515 [ 0.012985] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 10:44:09.267499 [ 0.012988] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:44:09.267524 [ 0.012992] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 10:44:09.279483 [ 0.012995] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 10:44:09.291488 [ 0.012998] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.303479 [ 0.013002] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.303505 [ 0.013005] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.315490 [ 0.013008] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.327478 [ 0.013012] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.339473 [ 0.013015] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:44:09.351470 [ 0.013018] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.351496 [ 0.013021] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.363482 [ 0.013025] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.375475 [ 0.013028] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.387474 [ 0.013031] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.399469 [ 0.013034] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.399496 [ 0.013038] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.411486 [ 0.013041] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.423474 [ 0.013044] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 10:44:09.435486 [ 0.013048] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 10:44:09.447470 [ 0.013051] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 10:44:09.447497 [ 0.013054] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.459478 [ 0.013058] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 10:44:09.471475 [ 0.013061] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 10:44:09.483470 [ 0.013064] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 10:44:09.495471 [ 0.013067] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 10:44:09.495498 [ 0.013071] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:44:09.507478 [ 0.013074] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:44:09.519473 [ 0.013077] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:44:09.531472 [ 0.013081] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:44:09.543467 [ 0.013084] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:44:09.543495 [ 0.013086] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 10:44:09.555476 [ 0.013088] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 10:44:09.567471 [ 0.013089] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 10:44:09.567495 [ 0.013090] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 10:44:09.579548 [ 0.013092] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 10:44:09.591550 [ 0.013093] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 10:44:09.591575 [ 0.013094] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 10:44:09.603561 [ 0.013095] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 10:44:09.615547 [ 0.013095] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 10:44:09.615572 [ 0.013096] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 10:44:09.627555 [ 0.013097] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 10:44:09.639548 [ 0.013098] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 10:44:09.639574 [ 0.013099] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 10:44:09.651553 [ 0.013100] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 10:44:09.651577 [ 0.013101] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 10:44:09.663561 [ 0.013102] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 10:44:09.675552 [ 0.013103] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 10:44:09.675576 [ 0.013104] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 10:44:09.687566 [ 0.013105] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 10:44:09.699552 [ 0.013106] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 10:44:09.699575 [ 0.013107] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 10:44:09.711560 [ 0.013108] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 10:44:09.723553 [ 0.013109] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 10:44:09.723577 [ 0.013110] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 10:44:09.735558 [ 0.013111] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 10:44:09.747552 [ 0.013112] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 10:44:09.747584 [ 0.013113] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 10:44:09.759558 [ 0.013114] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 10:44:09.771560 [ 0.013115] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 10:44:09.771585 [ 0.013116] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 10:44:09.783556 [ 0.013117] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 10:44:09.795553 [ 0.013118] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 10:44:09.795578 [ 0.013119] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 10:44:09.807555 [ 0.013120] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 10:44:09.819553 [ 0.013121] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 10:44:09.819578 [ 0.013122] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 10:44:09.831553 [ 0.013123] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 10:44:09.843552 [ 0.013167] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 10:44:09.843573 [ 0.013169] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 10:44:09.843585 [ 0.013170] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 10:44:09.855551 [ 0.013170] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 10:44:09.855571 [ 0.013171] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 10:44:09.867554 [ 0.013172] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 10:44:09.867575 [ 0.013173] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 10:44:09.867588 [ 0.013174] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 10:44:09.879553 [ 0.013175] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 10:44:09.879573 [ 0.013175] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 10:44:09.891554 [ 0.013176] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 10:44:09.891574 [ 0.013177] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 10:44:09.903548 [ 0.013178] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 10:44:09.903570 [ 0.013179] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 10:44:09.903583 [ 0.013180] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 10:44:09.915551 [ 0.013181] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 10:44:09.915571 [ 0.013182] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 10:44:09.927553 [ 0.013183] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 10:44:09.927574 [ 0.013184] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 10:44:09.927587 [ 0.013185] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 10:44:09.939551 [ 0.013186] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 10:44:09.939571 [ 0.013186] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 10:44:09.951552 [ 0.013187] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 10:44:09.951573 [ 0.013188] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 10:44:09.951585 [ 0.013189] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 10:44:09.963608 [ 0.013190] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 10:44:09.963628 [ 0.013190] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 10:44:09.975550 [ 0.013191] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 10:44:09.975570 [ 0.013192] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 10:44:09.987550 [ 0.013193] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 10:44:09.987571 [ 0.013194] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 10:44:09.987583 [ 0.013194] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 10:44:09.999552 [ 0.013195] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 10:44:09.999572 [ 0.013196] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 10:44:10.011553 [ 0.013197] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 10:44:10.011573 [ 0.013198] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 10:44:10.011586 [ 0.013198] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 10:44:10.023553 [ 0.013199] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 10:44:10.023573 [ 0.013200] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 10:44:10.035561 [ 0.013201] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 10:44:10.035582 [ 0.013225] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 10:44:10.047548 [ 0.013228] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 12 10:44:10.047571 [ 0.013229] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 12 10:44:10.059554 [ 0.013242] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 12 10:44:10.071555 [ 0.013255] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 12 10:44:10.071577 [ 0.013283] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 12 10:44:10.083555 [ 0.013616] Zone ranges: Sep 12 10:44:10.083573 [ 0.013617] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 10:44:10.095551 [ 0.013620] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 10:44:10.095573 [ 0.013622] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 12 10:44:10.107555 [ 0.013623] Device empty Sep 12 10:44:10.107573 [ 0.013625] Movable zone start for each node Sep 12 10:44:10.119546 [ 0.013628] Early memory node ranges Sep 12 10:44:10.119567 [ 0.013628] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 10:44:10.119582 [ 0.013630] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 10:44:10.131557 [ 0.013631] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 12 10:44:10.143549 [ 0.013632] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 12 10:44:10.143571 [ 0.013633] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 12 10:44:10.155539 [ 0.013634] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 12 10:44:10.155561 [ 0.013637] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 12 10:44:10.167532 [ 0.013641] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 12 10:44:10.179528 [ 0.013645] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 12 10:44:10.179551 [ 0.013648] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 10:44:10.191530 [ 0.013651] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 10:44:10.191552 [ 0.013685] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 10:44:10.203533 [ 0.017921] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 12 10:44:10.203556 [ 0.018055] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 12 10:44:10.215536 [ 0.018419] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 12 10:44:10.227525 [ 0.018909] ACPI: PM-Timer IO Port: 0x508 Sep 12 10:44:10.227545 [ 0.018926] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 10:44:10.239529 [ 0.018945] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 10:44:10.239554 [ 0.018950] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 10:44:10.251531 [ 0.018955] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 10:44:10.251554 [ 0.018960] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 10:44:10.263536 [ 0.018964] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 10:44:10.275530 [ 0.018970] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 10:44:10.275554 [ 0.018974] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 10:44:10.287536 [ 0.018980] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 10:44:10.299531 [ 0.018985] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 10:44:10.299555 [ 0.018988] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 10:44:10.311535 [ 0.018991] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 10:44:10.323552 [ 0.018997] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 10:44:10.323575 [ 0.018998] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 10:44:10.335580 [ 0.019003] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 10:44:10.335601 [ 0.019006] TSC deadline timer available Sep 12 10:44:10.347526 [ 0.019007] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 10:44:10.347548 [ 0.019030] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 10:44:10.359534 [ 0.019033] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 10:44:10.359559 [ 0.019035] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 10:44:10.371540 [ 0.019037] PM: hibernation: Registered nosave memory: [mem 0x655bb000-0x655bbfff] Sep 12 10:44:10.383532 [ 0.019039] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 12 10:44:10.395524 [ 0.019041] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 12 10:44:10.395551 [ 0.019042] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 12 10:44:10.407535 [ 0.019043] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 12 10:44:10.419522 [ 0.019045] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 12 10:44:10.419548 [ 0.019046] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 12 10:44:10.431567 [ 0.019048] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 12 10:44:10.443593 [ 0.019049] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 12 10:44:10.443618 [ 0.019049] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 12 10:44:10.455583 [ 0.019050] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 10:44:10.467531 [ 0.019051] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 10:44:10.479530 [ 0.019053] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 12 10:44:10.479552 [ 0.019055] Booting paravirtualized kernel on bare hardware Sep 12 10:44:10.491537 [ 0.019059] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 10:44:10.503529 [ 0.024866] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 12 10:44:10.503555 [ 0.028131] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 10:44:10.515532 [ 0.028215] Fallback order for Node 0: 0 1 Sep 12 10:44:10.515552 [ 0.028218] Fallback order for Node 1: 1 0 Sep 12 10:44:10.527528 [ 0.028224] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 12 10:44:10.527552 [ 0.028226] Policy zone: Normal Sep 12 10:44:10.539529 [ 0.028228] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48072 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 12 10:44:10.587533 [ 0.028552] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48072 domain=test-lab.xenproject.org", will be passed to user space. Sep 12 10:44:10.635532 [ 0.028565] random: crng init done Sep 12 10:44:10.635550 [ 0.028566] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 10:44:10.647528 [ 0.028568] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 10:44:10.647551 [ 0.028569] printk: log_buf_len min size: 131072 bytes Sep 12 10:44:10.659539 [ 0.029386] printk: log_buf_len: 524288 bytes Sep 12 10:44:10.659560 [ 0.029387] printk: early log buf free: 113552(86%) Sep 12 10:44:10.671527 [ 0.029895] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 10:44:10.671550 [ 0.029914] software IO TLB: area num 64. Sep 12 10:44:10.683527 [ 0.067938] Memory: 1762212K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 837384K reserved, 0K cma-reserved) Sep 12 10:44:10.695503 [ 0.068538] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 12 10:44:10.707528 [ 0.068570] Kernel/User page tables isolation: enabled Sep 12 10:44:10.707550 [ 0.068635] ftrace: allocating 40246 entries in 158 pages Sep 12 10:44:10.719526 [ 0.079205] ftrace: allocated 158 pages with 5 groups Sep 12 10:44:10.719548 [ 0.080275] Dynamic Preempt: voluntary Sep 12 10:44:10.719560 [ 0.080429] rcu: Preemptible hierarchical RCU implementation. Sep 12 10:44:10.731532 [ 0.080430] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 12 10:44:10.743533 [ 0.080432] Trampoline variant of Tasks RCU enabled. Sep 12 10:44:10.743555 [ 0.080433] Rude variant of Tasks RCU enabled. Sep 12 10:44:10.743568 [ 0.080434] Tracing variant of Tasks RCU enabled. Sep 12 10:44:10.755534 [ 0.080435] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 10:44:10.767529 [ 0.080436] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 10:44:10.767552 [ 0.085607] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 12 10:44:10.779530 [ 0.085884] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 10:44:10.779553 [ 0.086070] Console: colour dummy device 80x25 Sep 12 10:44:10.791538 [ 1.976957] printk: console [ttyS0] enabled Sep 12 10:44:10.791558 [ 1.981715] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 10:44:10.803537 [ 1.994213] ACPI: Core revision 20220331 Sep 12 10:44:10.815523 [ 1.999515] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 12 10:44:10.827526 [ 2.009641] APIC: Switch to symmetric I/O mode setup Sep 12 10:44:10.827547 [ 2.015188] DMAR: Host address width 46 Sep 12 10:44:10.827560 [ 2.019463] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 12 10:44:10.839528 [ 2.025400] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:44:10.851530 [ 2.034331] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 12 10:44:10.851551 [ 2.040264] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:44:10.863531 [ 2.049192] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 12 10:44:10.863552 [ 2.055125] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:44:10.875540 [ 2.064044] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 10:44:10.887526 [ 2.069979] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:44:10.887552 [ 2.078908] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 12 10:44:10.899530 [ 2.084839] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:44:10.911526 [ 2.093768] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 12 10:44:10.911547 [ 2.099698] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:44:10.923534 [ 2.108627] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 12 10:44:10.923555 [ 2.114557] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:44:10.935535 [ 2.123485] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 12 10:44:10.947529 [ 2.129416] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:44:10.947556 [ 2.138344] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 12 10:44:10.959544 [ 2.145337] DMAR: ATSR flags: 0x0 Sep 12 10:44:10.959564 [ 2.149028] DMAR: ATSR flags: 0x0 Sep 12 10:44:10.959575 [ 2.152724] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 12 10:44:10.971537 [ 2.159715] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 12 10:44:10.983529 [ 2.166709] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 12 10:44:10.983552 [ 2.173699] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 12 10:44:10.995530 [ 2.180691] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 12 10:44:10.995552 [ 2.187682] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 12 10:44:11.007536 [ 2.194673] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 12 10:44:11.019525 [ 2.201666] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 10:44:11.019548 [ 2.208660] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 12 10:44:11.031530 [ 2.215846] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 12 10:44:11.031553 [ 2.223033] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 12 10:44:11.043533 [ 2.230218] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 12 10:44:11.055527 [ 2.237405] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 12 10:44:11.055550 [ 2.244592] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 12 10:44:11.067530 [ 2.251778] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 12 10:44:11.067552 [ 2.258963] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 10:44:11.079511 [ 2.266051] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 10:44:11.091518 [ 2.273141] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 12 10:44:11.091531 [ 2.279168] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 12 10:44:11.103517 [ 2.291334] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 12 10:44:11.115534 [ 2.297350] x2apic enabled Sep 12 10:44:11.115552 [ 2.300380] Switched APIC routing to cluster x2apic. Sep 12 10:44:11.115566 [ 2.307013] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 10:44:11.127615 [ 2.332858] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 12 10:44:11.163528 [ 2.344585] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 12 10:44:11.175534 [ 2.348614] CPU0: Thermal monitoring enabled (TM1) Sep 12 10:44:11.175556 [ 2.352661] process: using mwait in idle threads Sep 12 10:44:11.175570 [ 2.356585] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 10:44:11.187529 [ 2.360583] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 10:44:11.187551 [ 2.364586] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 10:44:11.199550 [ 2.368585] Spectre V2 : Mitigation: IBRS Sep 12 10:44:11.211533 [ 2.372583] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 10:44:11.211559 [ 2.376583] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 10:44:11.223545 [ 2.380583] RETBleed: Mitigation: IBRS Sep 12 10:44:11.223564 [ 2.384585] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 10:44:11.235552 [ 2.388583] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 10:44:11.247539 [ 2.392585] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 10:44:11.247565 [ 2.396590] MDS: Mitigation: Clear CPU buffers Sep 12 10:44:11.259541 [ 2.400583] TAA: Mitigation: Clear CPU buffers Sep 12 10:44:11.259561 [ 2.404584] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 10:44:11.271602 [ 2.408584] GDS: Vulnerable: No microcode Sep 12 10:44:11.271622 [ 2.412593] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 10:44:11.283611 [ 2.416583] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 10:44:11.295585 [ 2.420583] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 10:44:11.295610 [ 2.424583] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 12 10:44:11.311581 [ 2.428584] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 12 10:44:11.311604 [ 2.432583] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 10:44:11.323546 [ 2.436583] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 10:44:11.323570 [ 2.440583] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 10:44:11.335538 [ 2.444583] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 12 10:44:11.347536 [ 2.448584] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 10:44:11.347560 [ 2.452583] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 12 10:44:11.359528 [ 2.456583] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 12 10:44:11.359551 [ 2.460583] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 12 10:44:11.371538 [ 2.464583] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 12 10:44:11.371561 [ 2.468583] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 12 10:44:11.383533 [ 2.472583] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 12 10:44:11.395527 [ 2.476584] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 12 10:44:11.395556 [ 2.510020] Freeing SMP alternatives memory: 36K Sep 12 10:44:11.431526 [ 2.512584] pid_max: default: 40960 minimum: 320 Sep 12 10:44:11.443488 [ 2.526063] LSM: Security Framework initializing Sep 12 10:44:11.443509 [ 2.528623] landlock: Up and running. Sep 12 10:44:11.455529 [ 2.532583] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 10:44:11.455552 [ 2.536634] AppArmor: AppArmor initialized Sep 12 10:44:11.467534 [ 2.540585] TOMOYO Linux initialized Sep 12 10:44:11.467552 [ 2.544590] LSM support for eBPF active Sep 12 10:44:11.467565 [ 2.559897] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 10:44:11.491573 [ 2.566043] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 12 10:44:11.503534 [ 2.568768] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 10:44:11.515532 [ 2.572728] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 10:44:11.527528 [ 2.577621] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 12 10:44:11.539532 [ 2.580814] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:44:11.539557 [ 2.584584] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:44:11.551531 [ 2.588607] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:44:11.563532 [ 2.592583] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:44:11.563554 [ 2.596613] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:44:11.575538 [ 2.600583] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:44:11.575560 [ 2.604601] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 12 10:44:11.587544 [ 2.608585] ... version: 4 Sep 12 10:44:11.599533 [ 2.612583] ... bit width: 48 Sep 12 10:44:11.599552 [ 2.616583] ... generic registers: 4 Sep 12 10:44:11.599564 [ 2.620583] ... value mask: 0000ffffffffffff Sep 12 10:44:11.611531 [ 2.624583] ... max period: 00007fffffffffff Sep 12 10:44:11.611551 [ 2.628583] ... fixed-purpose events: 3 Sep 12 10:44:11.623542 [ 2.632583] ... event mask: 000000070000000f Sep 12 10:44:11.623563 [ 2.636779] signal: max sigframe size: 3632 Sep 12 10:44:11.635536 [ 2.640604] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 12 10:44:11.647522 [ 2.644608] rcu: Hierarchical SRCU implementation. Sep 12 10:44:11.647544 [ 2.648584] rcu: Max phase no-delay instances is 1000. Sep 12 10:44:11.647559 [ 2.656782] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 10:44:11.659488 [ 2.661229] smp: Bringing up secondary CPUs ... Sep 12 10:44:11.671526 [ 2.664734] x86: Booting SMP configuration: Sep 12 10:44:11.671546 [ 2.668586] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 12 10:44:11.695587 [ 2.684585] .... node #1, CPUs: #10 Sep 12 10:44:11.707486 [ 2.066624] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 12 10:44:11.707509 [ 2.780747] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 12 10:44:11.827459 [ 2.796584] .... node #0, CPUs: #20 Sep 12 10:44:11.839529 [ 2.798015] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 10:44:11.851532 [ 2.804584] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 10:44:11.863542 [ 2.808583] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 10:44:11.887481 [ 2.812758] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 12 10:44:11.911472 [ 2.828586] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 12 10:44:11.923577 [ 2.844586] smp: Brought up 2 nodes, 40 CPUs Sep 12 10:44:11.935532 [ 2.852584] smpboot: Max logical packages: 2 Sep 12 10:44:11.935552 [ 2.856585] smpboot: Total of 40 processors activated (176037.18 BogoMIPS) Sep 12 10:44:11.947481 [ 2.894317] node 0 deferred pages initialised in 28ms Sep 12 10:44:12.007524 [ 2.896598] node 1 deferred pages initialised in 32ms Sep 12 10:44:12.019518 [ 2.906150] devtmpfs: initialized Sep 12 10:44:12.019537 [ 2.908685] x86/mm: Memory block size: 128MB Sep 12 10:44:12.019551 [ 2.916213] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 12 10:44:12.043525 [ 2.916895] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 10:44:12.043554 [ 2.920879] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 10:44:12.055538 [ 2.924789] pinctrl core: initialized pinctrl subsystem Sep 12 10:44:12.067492 [ 2.930789] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 10:44:12.067515 [ 2.934129] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 10:44:12.079508 [ 2.937331] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 10:44:12.091474 [ 2.941330] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 10:44:12.103489 [ 2.944592] audit: initializing netlink subsys (disabled) Sep 12 10:44:12.103510 [ 2.948635] audit: type=2000 audit(1726137848.800:1): state=initialized audit_enabled=0 res=1 Sep 12 10:44:12.115520 [ 2.948816] thermal_sys: Registered thermal governor 'fair_share' Sep 12 10:44:12.127525 [ 2.952585] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 10:44:12.127547 [ 2.956584] thermal_sys: Registered thermal governor 'step_wise' Sep 12 10:44:12.139533 [ 2.960583] thermal_sys: Registered thermal governor 'user_space' Sep 12 10:44:12.139555 [ 2.964584] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 10:44:12.151504 [ 2.968645] cpuidle: using governor ladder Sep 12 10:44:12.151523 [ 2.980627] cpuidle: using governor menu Sep 12 10:44:12.163518 [ 2.984614] Detected 1 PCC Subspaces Sep 12 10:44:12.163537 [ 2.988584] Registering PCC driver as Mailbox controller Sep 12 10:44:12.175511 [ 2.992722] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 10:44:12.175535 [ 2.996771] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 10:44:12.187539 [ 3.000585] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 10:44:12.199530 [ 3.004596] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 12 10:44:12.211515 [ 3.009308] PCI: Using configuration type 1 for base access Sep 12 10:44:12.211537 [ 3.014143] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 10:44:12.223522 [ 3.017826] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 10:44:12.235544 [ 3.028656] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 10:44:12.247536 [ 3.036584] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 10:44:12.247559 [ 3.040584] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 10:44:12.259528 [ 3.048583] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 10:44:12.259551 [ 3.056783] ACPI: Added _OSI(Module Device) Sep 12 10:44:12.271529 [ 3.060585] ACPI: Added _OSI(Processor Device) Sep 12 10:44:12.271549 [ 3.068584] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 10:44:12.283518 [ 3.072584] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 10:44:12.283539 [ 3.142412] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 10:44:12.355450 [ 3.155990] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 10:44:12.367454 [ 3.169740] ACPI: Dynamic OEM Table Load: Sep 12 10:44:12.475437 [ 3.206406] ACPI: Dynamic OEM Table Load: Sep 12 10:44:12.511473 [ 3.392386] ACPI: Interpreter enabled Sep 12 10:44:12.703576 [ 3.396613] ACPI: PM: (supports S0 S5) Sep 12 10:44:12.703596 [ 3.400584] ACPI: Using IOAPIC for interrupt routing Sep 12 10:44:12.715523 [ 3.408709] HEST: Table parsing has been initialized. Sep 12 10:44:12.715544 [ 3.412934] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 10:44:12.727534 [ 3.420587] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 10:44:12.739517 [ 3.432583] PCI: Using E820 reservations for host bridge windows Sep 12 10:44:12.739539 [ 3.441447] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 10:44:12.751468 [ 3.494896] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 10:44:12.811527 [ 3.504590] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:44:12.811556 [ 3.512680] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:44:12.823531 [ 3.521734] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:44:12.835529 [ 3.533323] PCI host bridge to bus 0000:00 Sep 12 10:44:12.835548 [ 3.536585] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 10:44:12.847540 [ 3.544584] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 10:44:12.859525 [ 3.552584] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 10:44:12.859548 [ 3.560584] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 10:44:12.871532 [ 3.564585] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 10:44:12.883524 [ 3.572584] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 10:44:12.883550 [ 3.580584] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 10:44:12.895527 [ 3.592584] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 10:44:12.907518 [ 3.600584] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 10:44:12.907542 [ 3.608584] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 10:44:12.919534 [ 3.616585] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 10:44:12.931530 [ 3.620611] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 10:44:12.931552 [ 3.628745] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 10:44:12.943522 [ 3.636592] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 10:44:12.943547 [ 3.644700] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 10:44:12.955531 [ 3.652593] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 10:44:12.967492 [ 3.660733] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 10:44:12.967514 [ 3.664592] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 10:44:12.979472 [ 3.676689] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 10:44:12.991466 [ 3.680591] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 10:44:12.991492 [ 3.688690] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 10:44:13.003470 [ 3.696591] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 10:44:13.003495 [ 3.704690] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 10:44:13.015473 [ 3.712592] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 10:44:13.027477 [ 3.720693] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 10:44:13.027499 [ 3.728591] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 10:44:13.039521 [ 3.736688] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 10:44:13.051497 [ 3.740591] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 10:44:13.051522 [ 3.748689] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 10:44:13.063471 [ 3.756692] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 10:44:13.063493 [ 3.764672] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 10:44:13.075489 [ 3.772590] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 10:44:13.091548 [ 3.776669] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 10:44:13.091561 [ 3.784649] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 10:44:13.091569 [ 3.792638] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 10:44:13.107558 [ 3.796666] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 10:44:13.107576 [ 3.804704] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 10:44:13.119509 [ 3.812604] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 10:44:13.119534 [ 3.820649] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 10:44:13.131475 [ 3.824882] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 10:44:13.143474 [ 3.832600] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 10:44:13.143499 [ 3.840729] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 10:44:13.159519 [ 3.848595] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 10:44:13.159541 [ 3.856590] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 10:44:13.171477 [ 3.864590] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 10:44:13.171498 [ 3.868590] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 10:44:13.183479 [ 3.876591] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 10:44:13.183500 [ 3.880590] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 10:44:13.195501 [ 3.888621] pci 0000:00:17.0: PME# supported from D3hot Sep 12 10:44:13.195523 [ 3.892843] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 10:44:13.207478 [ 3.900651] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:13.207500 [ 3.908658] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 10:44:13.219479 [ 3.916651] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 10:44:13.231551 [ 3.920691] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 10:44:13.231574 [ 3.928651] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 10:44:13.243499 [ 3.936696] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 10:44:13.243521 [ 3.940899] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 10:44:13.255481 [ 3.948595] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 10:44:13.255502 [ 3.956818] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 10:44:13.267485 [ 3.964602] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 10:44:13.279471 [ 3.968605] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 10:44:13.279493 [ 3.976687] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 10:44:13.291469 [ 3.984598] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 10:44:13.291491 [ 3.988741] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 10:44:13.303469 [ 3.996663] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 10:44:13.303492 [ 4.004584] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 10:44:13.315484 [ 4.008607] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 10:44:13.327467 [ 4.016608] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 10:44:13.327489 [ 4.024596] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 10:44:13.339466 [ 4.028721] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:13.339488 [ 4.036779] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 10:44:13.351470 [ 4.044585] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 10:44:13.351492 [ 4.048585] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 10:44:13.363471 [ 4.056646] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 10:44:13.363493 [ 4.064606] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 10:44:13.375502 [ 4.072784] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 10:44:13.387577 [ 4.076587] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 10:44:13.387600 [ 4.084620] pci_bus 0000:04: extended config space not accessible Sep 12 10:44:13.399587 [ 4.092617] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 10:44:13.399609 [ 4.100601] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 10:44:13.411570 [ 4.104593] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 10:44:13.423527 [ 4.112593] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 10:44:13.423549 [ 4.120623] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 10:44:13.435495 [ 4.128594] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 12 10:44:13.435516 [ 4.132725] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 10:44:13.447467 [ 4.136591] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 10:44:13.447490 [ 4.144586] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 10:44:13.459483 [ 4.153317] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 10:44:13.471470 [ 4.160586] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:44:13.471498 [ 4.172674] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:44:13.483491 [ 4.181688] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:44:13.495533 [ 4.188819] PCI host bridge to bus 0000:17 Sep 12 10:44:13.495552 [ 4.196585] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 10:44:13.507527 [ 4.200584] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 10:44:13.519528 [ 4.212584] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 10:44:13.519553 [ 4.220584] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 10:44:13.531533 [ 4.224602] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:44:13.543531 [ 4.232640] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:13.543554 [ 4.240703] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:44:13.555527 [ 4.244605] pci 0000:17:02.0: enabling Extended Tags Sep 12 10:44:13.555547 [ 4.252620] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:13.567528 [ 4.260696] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:44:13.567550 [ 4.264605] pci 0000:17:03.0: enabling Extended Tags Sep 12 10:44:13.579529 [ 4.272618] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:13.579551 [ 4.276694] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:44:13.591530 [ 4.284686] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:44:13.591551 [ 4.292665] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:44:13.603532 [ 4.296590] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 10:44:13.615523 [ 4.304674] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 10:44:13.615545 [ 4.312644] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 10:44:13.627527 [ 4.320647] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 10:44:13.627548 [ 4.324634] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 10:44:13.639528 [ 4.332633] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 10:44:13.639549 [ 4.340633] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 10:44:13.651529 [ 4.344634] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 10:44:13.663532 [ 4.352634] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 10:44:13.663555 [ 4.360633] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 10:44:13.675526 [ 4.364634] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 10:44:13.675548 [ 4.372645] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 10:44:13.687526 [ 4.380640] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 10:44:13.687548 [ 4.384633] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 10:44:13.699533 [ 4.392633] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 10:44:13.711523 [ 4.400632] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 10:44:13.711546 [ 4.404634] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 10:44:13.723526 [ 4.412633] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 10:44:13.723548 [ 4.420637] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 10:44:13.735528 [ 4.424640] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 10:44:13.735550 [ 4.432633] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 10:44:13.747526 [ 4.440646] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 10:44:13.747547 [ 4.448633] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 10:44:13.759533 [ 4.452633] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 10:44:13.771520 [ 4.460633] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 10:44:13.771543 [ 4.468637] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 10:44:13.783552 [ 4.472634] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 10:44:13.783574 [ 4.480639] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 10:44:13.795550 [ 4.488634] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 10:44:13.795571 [ 4.492633] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 10:44:13.807553 [ 4.500639] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 10:44:13.819542 [ 4.508633] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 10:44:13.819565 [ 4.512691] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 10:44:13.831547 [ 4.520598] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 10:44:13.831580 [ 4.528593] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 10:44:13.843562 [ 4.536593] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 10:44:13.855559 [ 4.548715] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:13.855581 [ 4.552773] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 10:44:13.867556 [ 4.560598] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 10:44:13.879555 [ 4.568593] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 10:44:13.879581 [ 4.580593] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 10:44:13.891558 [ 4.588689] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 10:44:13.903550 [ 4.592695] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 10:44:13.903571 [ 4.600589] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:44:13.915557 [ 4.608622] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 10:44:13.927547 [ 4.616586] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 10:44:13.927570 [ 4.624585] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:44:13.939556 [ 4.632618] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 10:44:13.939577 [ 4.636586] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 10:44:13.951563 [ 4.644586] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:44:13.963564 [ 4.656711] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 10:44:13.963587 [ 4.660587] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:44:13.975562 [ 4.672679] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:44:13.987551 [ 4.681684] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:44:13.999553 [ 4.688761] PCI host bridge to bus 0000:3a Sep 12 10:44:13.999573 [ 4.696585] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 10:44:14.011554 [ 4.704584] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 10:44:14.023551 [ 4.712583] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 10:44:14.023577 [ 4.720585] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 10:44:14.035550 [ 4.724600] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:44:14.035572 [ 4.732604] pci 0000:3a:00.0: enabling Extended Tags Sep 12 10:44:14.047555 [ 4.736617] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:14.047578 [ 4.744702] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:44:14.059594 [ 4.752684] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:44:14.071554 [ 4.760662] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:44:14.071576 [ 4.764590] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 10:44:14.083549 [ 4.772665] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 10:44:14.083571 [ 4.780655] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 12 10:44:14.095551 [ 4.784652] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 10:44:14.095573 [ 4.792649] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 10:44:14.107555 [ 4.800653] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 10:44:14.119544 [ 4.804664] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 10:44:14.119567 [ 4.812691] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 10:44:14.131547 [ 4.820652] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 10:44:14.131569 [ 4.828649] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 10:44:14.143550 [ 4.832650] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 10:44:14.143579 [ 4.840654] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 10:44:14.155552 [ 4.848649] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 10:44:14.155574 [ 4.852650] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 10:44:14.167554 [ 4.860662] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 10:44:14.179541 [ 4.868653] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 10:44:14.179563 [ 4.872650] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 10:44:14.191550 [ 4.880652] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 10:44:14.191572 [ 4.888651] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 10:44:14.203551 [ 4.892651] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 10:44:14.203572 [ 4.900653] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 10:44:14.215556 [ 4.908656] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 10:44:14.227548 [ 4.916662] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 10:44:14.227571 [ 4.920653] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 10:44:14.239546 [ 4.928650] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 10:44:14.239568 [ 4.936650] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 10:44:14.251548 [ 4.940653] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 10:44:14.251569 [ 4.948698] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 10:44:14.263556 [ 4.952586] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 10:44:14.275555 [ 4.960587] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:44:14.275582 [ 4.972685] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 12 10:44:14.287557 [ 4.976586] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:44:14.299546 [ 4.988675] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:44:14.299571 [ 4.997683] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:44:14.311558 [ 5.004790] PCI host bridge to bus 0000:5d Sep 12 10:44:14.323552 [ 5.012584] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 12 10:44:14.323576 [ 5.020585] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 12 10:44:14.335556 [ 5.028584] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 12 10:44:14.347552 [ 5.036584] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 12 10:44:14.347573 [ 5.040601] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:44:14.359554 [ 5.048605] pci 0000:5d:00.0: enabling Extended Tags Sep 12 10:44:14.359575 [ 5.056620] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:14.371550 [ 5.060710] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:44:14.371572 [ 5.068639] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:14.383552 [ 5.076690] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:44:14.395547 [ 5.080700] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:44:14.395570 [ 5.088666] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:44:14.407548 [ 5.096590] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 12 10:44:14.407570 [ 5.100671] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 10:44:14.419551 [ 5.108649] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 10:44:14.419573 [ 5.116654] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 10:44:14.431552 [ 5.124651] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 10:44:14.443551 [ 5.128699] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 12 10:44:14.443574 [ 5.136648] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 12 10:44:14.455553 [ 5.144641] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 12 10:44:14.455575 [ 5.148637] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 12 10:44:14.467550 [ 5.156636] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 12 10:44:14.467572 [ 5.164636] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 12 10:44:14.479560 [ 5.168673] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 10:44:14.479582 [ 5.176586] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 10:44:14.491556 [ 5.184586] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:44:14.503553 [ 5.192628] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 12 10:44:14.503575 [ 5.200591] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 12 10:44:14.515558 [ 5.204591] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 12 10:44:14.527548 [ 5.212590] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 12 10:44:14.527572 [ 5.220592] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 12 10:44:14.539549 [ 5.228743] pci 0000:65:00.0: supports D1 D2 Sep 12 10:44:14.539569 [ 5.232673] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 10:44:14.551549 [ 5.240585] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 10:44:14.551571 [ 5.244585] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 10:44:14.563556 [ 5.252586] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:44:14.575552 [ 5.264761] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 12 10:44:14.575575 [ 5.268586] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:44:14.587556 [ 5.280676] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:44:14.599551 [ 5.289694] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:44:14.611549 [ 5.296807] PCI host bridge to bus 0000:80 Sep 12 10:44:14.611569 [ 5.304584] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 12 10:44:14.623552 [ 5.312584] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 12 10:44:14.623577 [ 5.320584] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 12 10:44:14.635560 [ 5.328585] pci_bus 0000:80: root bus resource [bus 80-84] Sep 12 10:44:14.647548 [ 5.332600] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 12 10:44:14.647570 [ 5.340592] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 12 10:44:14.659557 [ 5.348701] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 12 10:44:14.659578 [ 5.356592] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 12 10:44:14.671554 [ 5.364692] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 12 10:44:14.683553 [ 5.372592] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 12 10:44:14.683578 [ 5.380697] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 12 10:44:14.695558 [ 5.384592] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 12 10:44:14.707551 [ 5.396691] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 12 10:44:14.707573 [ 5.400592] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 12 10:44:14.719555 [ 5.408691] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 12 10:44:14.731543 [ 5.416593] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 12 10:44:14.731569 [ 5.424728] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 12 10:44:14.743549 [ 5.432592] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 12 10:44:14.743573 [ 5.440690] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 12 10:44:14.755563 [ 5.448592] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 12 10:44:14.767551 [ 5.456690] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 12 10:44:14.767573 [ 5.460687] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 12 10:44:14.779551 [ 5.468667] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 12 10:44:14.779573 [ 5.476590] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 12 10:44:14.791552 [ 5.480680] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 12 10:44:14.803543 [ 5.488656] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 12 10:44:14.803565 [ 5.496639] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 12 10:44:14.815550 [ 5.504766] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 12 10:44:14.815573 [ 5.508586] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:44:14.827559 [ 5.520679] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:44:14.839549 [ 5.529687] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:44:14.851553 [ 5.536893] PCI host bridge to bus 0000:85 Sep 12 10:44:14.851573 [ 5.544584] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 12 10:44:14.863549 [ 5.548584] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 12 10:44:14.863575 [ 5.560584] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 12 10:44:14.875560 [ 5.568584] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 12 10:44:14.887557 [ 5.572603] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:44:14.887579 [ 5.580609] pci 0000:85:00.0: enabling Extended Tags Sep 12 10:44:14.899548 [ 5.584624] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:14.899571 [ 5.592713] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 12 10:44:14.911550 [ 5.600607] pci 0000:85:01.0: enabling Extended Tags Sep 12 10:44:14.911570 [ 5.604623] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:14.923551 [ 5.612709] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:44:14.923574 [ 5.620607] pci 0000:85:02.0: enabling Extended Tags Sep 12 10:44:14.935551 [ 5.624623] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:14.935574 [ 5.632700] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:44:14.947554 [ 5.636607] pci 0000:85:03.0: enabling Extended Tags Sep 12 10:44:14.959547 [ 5.644626] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:14.959570 [ 5.652696] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:44:14.971543 [ 5.656736] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:44:14.971565 [ 5.664671] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:44:14.983552 [ 5.672591] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 12 10:44:14.983574 [ 5.676672] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 12 10:44:14.995550 [ 5.684637] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 12 10:44:14.995572 [ 5.692636] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 12 10:44:15.007552 [ 5.696637] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 12 10:44:15.019553 [ 5.704637] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 12 10:44:15.019575 [ 5.712639] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 12 10:44:15.031552 [ 5.720641] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 12 10:44:15.031575 [ 5.724636] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 12 10:44:15.043552 [ 5.732644] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 12 10:44:15.043573 [ 5.740636] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 12 10:44:15.055552 [ 5.744642] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 10:44:15.067553 [ 5.752635] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 10:44:15.067576 [ 5.760636] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 10:44:15.079546 [ 5.764636] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 10:44:15.079569 [ 5.772641] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 10:44:15.091490 [ 5.780635] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 10:44:15.091501 [ 5.784635] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 10:44:15.103520 [ 5.792637] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 10:44:15.115523 [ 5.800635] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 10:44:15.115545 [ 5.804636] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 10:44:15.127523 [ 5.812649] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 10:44:15.127545 [ 5.820637] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 10:44:15.139539 [ 5.824643] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 10:44:15.139561 [ 5.832636] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 10:44:15.151538 [ 5.840651] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 10:44:15.151559 [ 5.848636] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 10:44:15.172026 [ 5.852637] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 10:44:15.175538 [ 5.860637] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 10:44:15.175560 [ 5.868636] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 10:44:15.187544 [ 5.872636] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 10:44:15.187565 [ 5.880645] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 10:44:15.199543 [ 5.888675] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 10:44:15.199564 [ 5.892586] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 10:44:15.211629 [ 5.900586] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:44:15.223539 [ 5.908622] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 10:44:15.223560 [ 5.916586] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 10:44:15.235598 [ 5.924586] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:44:15.247599 [ 5.932619] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 10:44:15.247620 [ 5.940586] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 10:44:15.259595 [ 5.944586] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:44:15.271596 [ 5.956623] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 10:44:15.271618 [ 5.960586] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 10:44:15.283591 [ 5.968586] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:44:15.283617 [ 5.976714] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 12 10:44:15.295596 [ 5.984586] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:44:15.307595 [ 5.996676] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:44:15.319582 [ 6.005699] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:44:15.319608 [ 6.012733] PCI host bridge to bus 0000:ae Sep 12 10:44:15.331592 [ 6.016585] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 12 10:44:15.331615 [ 6.024584] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 12 10:44:15.343595 [ 6.032584] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 12 10:44:15.355593 [ 6.044584] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 12 10:44:15.355614 [ 6.048602] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:44:15.367600 [ 6.056607] pci 0000:ae:00.0: enabling Extended Tags Sep 12 10:44:15.367620 [ 6.060622] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:15.379584 [ 6.068705] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:44:15.391580 [ 6.076692] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:44:15.391603 [ 6.080668] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:44:15.403597 [ 6.088590] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 12 10:44:15.403619 [ 6.096672] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 12 10:44:15.415592 [ 6.104657] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 12 10:44:15.415613 [ 6.108658] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 10:44:15.427587 [ 6.116661] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 10:44:15.439604 [ 6.124656] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 10:44:15.439626 [ 6.128658] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 10:44:15.451609 [ 6.136694] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 10:44:15.451631 [ 6.144655] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 10:44:15.463617 [ 6.148658] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 10:44:15.463638 [ 6.156657] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 10:44:15.475644 [ 6.164655] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 10:44:15.487627 [ 6.168668] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 10:44:15.487651 [ 6.176659] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 10:44:15.499614 [ 6.184655] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 10:44:15.499636 [ 6.192660] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 10:44:15.511606 [ 6.196657] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 10:44:15.511628 [ 6.204662] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 10:44:15.523607 [ 6.212658] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 10:44:15.523629 [ 6.216657] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 10:44:15.535594 [ 6.224667] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 10:44:15.547583 [ 6.232658] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 10:44:15.547606 [ 6.236656] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 10:44:15.559588 [ 6.244656] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 10:44:15.559610 [ 6.252658] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 10:44:15.571585 [ 6.256657] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 10:44:15.571607 [ 6.264657] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 10:44:15.583591 [ 6.272706] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 10:44:15.583612 [ 6.276586] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 10:44:15.595588 [ 6.284586] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:44:15.607588 [ 6.296689] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 12 10:44:15.607610 [ 6.300586] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:44:15.619595 [ 6.312675] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:44:15.631586 [ 6.321692] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:44:15.643584 [ 6.328841] PCI host bridge to bus 0000:d7 Sep 12 10:44:15.643603 [ 6.336584] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 12 10:44:15.655569 [ 6.340584] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 12 10:44:15.667585 [ 6.352584] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 12 10:44:15.667618 [ 6.360584] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 12 10:44:15.679591 [ 6.364603] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:44:15.679612 [ 6.372608] pci 0000:d7:00.0: enabling Extended Tags Sep 12 10:44:15.691584 [ 6.376625] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:15.691606 [ 6.384724] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:44:15.703597 [ 6.392608] pci 0000:d7:02.0: enabling Extended Tags Sep 12 10:44:15.703617 [ 6.396625] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:15.715590 [ 6.404705] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:44:15.727579 [ 6.412608] pci 0000:d7:03.0: enabling Extended Tags Sep 12 10:44:15.727601 [ 6.416624] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:44:15.743721 [ 6.424699] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:44:15.743733 [ 6.428694] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:44:15.743739 [ 6.436672] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:44:15.759595 [ 6.444593] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 12 10:44:15.759607 [ 6.452717] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 10:44:15.771587 [ 6.456665] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 10:44:15.771600 [ 6.464658] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 10:44:15.783579 [ 6.472667] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 10:44:15.795575 [ 6.476664] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 12 10:44:15.795590 [ 6.484653] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 12 10:44:15.811642 [ 6.492638] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 12 10:44:15.811663 [ 6.496644] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 12 10:44:15.811676 [ 6.504642] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 12 10:44:15.823586 [ 6.512638] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 12 10:44:15.835583 [ 6.516673] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 10:44:15.835604 [ 6.524627] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 10:44:15.847582 [ 6.528586] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 10:44:15.847605 [ 6.536586] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:44:15.859591 [ 6.548623] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 10:44:15.859612 [ 6.552586] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 10:44:15.871594 [ 6.560586] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:44:15.883587 [ 6.568841] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 10:44:15.883609 [ 6.576632] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 10:44:15.895589 [ 6.584631] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 10:44:15.907592 [ 6.588630] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 12 10:44:15.907615 [ 6.596630] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 12 10:44:15.919582 [ 6.604630] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 12 10:44:15.919604 [ 6.608630] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 12 10:44:15.931587 [ 6.616633] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 12 10:44:15.931609 [ 6.624875] iommu: Default domain type: Translated Sep 12 10:44:15.943592 [ 6.628585] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 10:44:15.943614 [ 6.636735] pps_core: LinuxPPS API ver. 1 registered Sep 12 10:44:15.955590 [ 6.640583] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 10:44:15.967598 [ 6.652586] PTP clock support registered Sep 12 10:44:15.967617 [ 6.656610] EDAC MC: Ver: 3.0.0 Sep 12 10:44:15.967637 [ 6.660992] Registered efivars operations Sep 12 10:44:15.979589 [ 6.664843] NetLabel: Initializing Sep 12 10:44:15.979608 [ 6.668584] NetLabel: domain hash size = 128 Sep 12 10:44:15.991585 [ 6.672583] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 10:44:15.991607 [ 6.680604] NetLabel: unlabeled traffic allowed by default Sep 12 10:44:16.003587 [ 6.688584] PCI: Using ACPI for IRQ routing Sep 12 10:44:16.003607 [ 6.696656] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 12 10:44:16.015613 [ 6.700582] pci 0000:04:00.0: vgaarb: bridge control possible Sep 12 10:44:16.015634 [ 6.700582] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 12 10:44:16.027621 [ 6.716615] vgaarb: loaded Sep 12 10:44:16.039605 [ 6.719767] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 10:44:16.039627 [ 6.728586] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 12 10:44:16.051598 [ 6.736668] clocksource: Switched to clocksource tsc-early Sep 12 10:44:16.051620 [ 6.742985] VFS: Disk quotas dquot_6.6.0 Sep 12 10:44:16.063606 [ 6.747399] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 10:44:16.063630 [ 6.755310] AppArmor: AppArmor Filesystem Enabled Sep 12 10:44:16.075607 [ 6.760585] pnp: PnP ACPI init Sep 12 10:44:16.075625 [ 6.764731] system 00:01: [io 0x0500-0x053f] has been reserved Sep 12 10:44:16.087612 [ 6.771332] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 10:44:16.087634 [ 6.777930] system 00:01: [io 0x0540-0x057f] has been reserved Sep 12 10:44:16.099612 [ 6.784526] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 12 10:44:16.099635 [ 6.791123] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 10:44:16.111606 [ 6.797721] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 10:44:16.111628 [ 6.804318] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 12 10:44:16.123613 [ 6.812076] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 10:44:16.135612 [ 6.819455] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 10:44:16.135635 [ 6.826829] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 10:44:16.147613 [ 6.834198] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 10:44:16.159608 [ 6.841570] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 10:44:16.159632 [ 6.848942] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 10:44:16.171605 [ 6.856937] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 12 10:44:16.171628 [ 6.864310] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 12 10:44:16.183615 [ 6.871680] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 12 10:44:16.195608 [ 6.879051] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 12 10:44:16.195630 [ 6.886421] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 12 10:44:16.207619 [ 6.893791] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 12 10:44:16.219608 [ 6.901160] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 12 10:44:16.219631 [ 6.908528] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 12 10:44:16.231603 [ 6.916185] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 12 10:44:16.231625 [ 6.923370] pnp: PnP ACPI: found 6 devices Sep 12 10:44:16.243586 [ 6.934540] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 10:44:16.255614 [ 6.944563] NET: Registered PF_INET protocol family Sep 12 10:44:16.267559 [ 6.950606] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:44:16.267585 [ 6.963317] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 12 10:44:16.291546 [ 6.973212] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 10:44:16.291580 [ 6.982501] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:44:16.303557 [ 6.992450] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:44:16.315548 [ 7.001028] TCP: Hash tables configured (established 262144 bind 65536) Sep 12 10:44:16.327545 [ 7.008807] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 12 10:44:16.327572 [ 7.017579] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 10:44:16.339554 [ 7.025536] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 10:44:16.351553 [ 7.033948] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 10:44:16.351575 [ 7.040262] NET: Registered PF_XDP protocol family Sep 12 10:44:16.363551 [ 7.045617] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 12 10:44:16.363577 [ 7.054731] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 12 10:44:16.375563 [ 7.067522] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 12 10:44:16.387565 [ 7.079254] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:44:16.399562 [ 7.091076] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:44:16.411565 [ 7.102896] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 12 10:44:16.423554 [ 7.110557] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:44:16.435560 [ 7.124508] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:44:16.447556 [ 7.134007] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 12 10:44:16.459558 [ 7.140895] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:44:16.471551 [ 7.153877] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 12 10:44:16.471577 [ 7.162804] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 10:44:16.483554 [ 7.168337] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 12 10:44:16.483576 [ 7.175130] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 12 10:44:16.495554 [ 7.182694] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:44:16.507556 [ 7.192100] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 10:44:16.507577 [ 7.197631] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 10:44:16.519552 [ 7.204421] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 10:44:16.531549 [ 7.211987] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 10:44:16.531571 [ 7.217520] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 10:44:16.543553 [ 7.225090] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 10:44:16.543575 [ 7.230913] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 10:44:16.555551 [ 7.238479] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 12 10:44:16.555574 [ 7.245364] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 12 10:44:16.567553 [ 7.252250] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 12 10:44:16.567575 [ 7.259134] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 12 10:44:16.579558 [ 7.266021] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 12 10:44:16.591552 [ 7.272904] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 12 10:44:16.591575 [ 7.280554] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 12 10:44:16.603536 [ 7.288311] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 12 10:44:16.615533 [ 7.296068] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 12 10:44:16.615557 [ 7.303825] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 12 10:44:16.627534 [ 7.312355] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 12 10:44:16.627555 [ 7.318562] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 12 10:44:16.639535 [ 7.325546] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:44:16.651537 [ 7.334365] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 12 10:44:16.651558 [ 7.340565] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 12 10:44:16.663524 [ 7.347548] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 12 10:44:16.663546 [ 7.354530] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 12 10:44:16.675533 [ 7.361583] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 12 10:44:16.687528 [ 7.370986] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 12 10:44:16.699513 [ 7.380393] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 12 10:44:16.699535 [ 7.387272] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 12 10:44:16.711532 [ 7.394159] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 10:44:16.711553 [ 7.399693] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:44:16.723536 [ 7.409094] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 10:44:16.723556 [ 7.414914] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 12 10:44:16.735522 [ 7.421704] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 10:44:16.747528 [ 7.429268] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:44:16.747554 [ 7.438672] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 10:44:16.759531 [ 7.444492] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 12 10:44:16.771498 [ 7.451281] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 10:44:16.771521 [ 7.458843] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:44:16.783535 [ 7.468245] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 12 10:44:16.795528 [ 7.475129] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 12 10:44:16.795552 [ 7.482788] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 12 10:44:16.807534 [ 7.491224] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:44:16.819530 [ 7.500045] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 12 10:44:16.819552 [ 7.506252] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 12 10:44:16.831530 [ 7.513234] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:44:16.831556 [ 7.522052] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 12 10:44:16.843537 [ 7.528251] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 12 10:44:16.855492 [ 7.535231] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:44:16.855518 [ 7.544065] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 10:44:16.867532 [ 7.549888] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 10:44:16.867555 [ 7.557449] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:44:16.879539 [ 7.566852] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 12 10:44:16.891531 [ 7.573736] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 12 10:44:16.891554 [ 7.581397] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 12 10:44:16.903540 [ 7.589828] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 12 10:44:16.915529 [ 7.596801] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:44:16.915562 [ 7.605628] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 10:44:16.927512 [ 7.611451] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 10:44:16.939516 [ 7.619014] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:44:16.939543 [ 7.628417] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 10:44:16.951526 [ 7.634238] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 10:44:16.951548 [ 7.641029] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 10:44:16.963524 [ 7.648592] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:44:16.975541 [ 7.657996] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 12 10:44:16.975563 [ 7.664882] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 12 10:44:16.987526 [ 7.672540] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 12 10:44:16.999529 [ 7.680973] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 12 10:44:16.999551 [ 7.687955] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:44:17.011533 [ 7.696777] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 12 10:44:17.023527 [ 7.702983] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 12 10:44:17.023550 [ 7.709965] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:44:17.035531 [ 7.718802] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 12 10:44:17.035553 [ 7.725688] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 12 10:44:17.047536 [ 7.733349] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 12 10:44:17.059532 [ 7.741791] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 12 10:44:17.071528 [ 7.751192] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 12 10:44:17.071556 [ 7.760594] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 12 10:44:17.083538 [ 7.769996] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 12 10:44:17.095539 [ 7.779401] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 10:44:17.107525 [ 7.786288] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 10:44:17.107548 [ 7.793173] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 12 10:44:17.119531 [ 7.800252] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:44:17.119554 [ 7.807719] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 12 10:44:17.131576 [ 7.814797] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:44:17.143529 [ 7.822263] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 10:44:17.143552 [ 7.829148] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 10:44:17.155531 [ 7.836033] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 12 10:44:17.155554 [ 7.843112] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:44:17.167529 [ 7.850578] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 12 10:44:17.167551 [ 7.857657] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:44:17.179535 [ 7.865123] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 10:44:17.191526 [ 7.870944] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 10:44:17.191549 [ 7.878508] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:44:17.203536 [ 7.887911] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 10:44:17.203557 [ 7.893732] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 10:44:17.215537 [ 7.901297] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:44:17.227548 [ 7.910700] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 10:44:17.227569 [ 7.916522] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 12 10:44:17.239532 [ 7.923312] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 10:44:17.251526 [ 7.930877] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:44:17.251552 [ 7.940281] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 10:44:17.263533 [ 7.946102] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 12 10:44:17.263555 [ 7.952893] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 10:44:17.275536 [ 7.960458] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:44:17.287537 [ 7.969861] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 12 10:44:17.287559 [ 7.976745] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 12 10:44:17.299535 [ 7.984404] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 12 10:44:17.311533 [ 7.992836] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 12 10:44:17.311556 [ 7.999808] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:44:17.323537 [ 8.008627] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 12 10:44:17.335504 [ 8.015609] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:44:17.335530 [ 8.024428] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 12 10:44:17.347535 [ 8.030635] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 12 10:44:17.359526 [ 8.037609] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:44:17.359552 [ 8.046427] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 12 10:44:17.371531 [ 8.052627] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 12 10:44:17.371554 [ 8.059609] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:44:17.383538 [ 8.068441] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 10:44:17.395527 [ 8.074265] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 10:44:17.395551 [ 8.081828] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:44:17.407539 [ 8.091231] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 12 10:44:17.419526 [ 8.098116] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 12 10:44:17.419549 [ 8.105775] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 12 10:44:17.431535 [ 8.114209] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 12 10:44:17.431556 [ 8.121191] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:44:17.443538 [ 8.130015] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 12 10:44:17.455539 [ 8.139414] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 12 10:44:17.467532 [ 8.148819] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 10:44:17.467554 [ 8.155704] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 12 10:44:17.479538 [ 8.162782] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:44:17.491534 [ 8.170249] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 10:44:17.491557 [ 8.177135] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 12 10:44:17.503528 [ 8.184216] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:44:17.503551 [ 8.191683] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 10:44:17.515533 [ 8.197221] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 10:44:17.515554 [ 8.203036] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 10:44:17.527533 [ 8.210600] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:44:17.539542 [ 8.220002] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 10:44:17.539564 [ 8.225825] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 12 10:44:17.551540 [ 8.232613] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 10:44:17.551563 [ 8.240175] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:44:17.563542 [ 8.249578] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 12 10:44:17.575531 [ 8.256462] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 12 10:44:17.575554 [ 8.264121] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 12 10:44:17.587538 [ 8.272555] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 12 10:44:17.599530 [ 8.279535] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:44:17.599556 [ 8.288345] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 12 10:44:17.611534 [ 8.294545] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 12 10:44:17.623529 [ 8.301528] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:44:17.623556 [ 8.310652] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:44:17.635534 [ 8.318561] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:44:17.647529 [ 8.326461] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:44:17.647553 [ 8.334365] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:44:17.659532 [ 8.342271] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:44:17.671524 [ 8.350172] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:44:17.671548 [ 8.358044] PCI: CLS 64 bytes, default 64 Sep 12 10:44:17.683523 [ 8.362540] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 12 10:44:17.683545 [ 8.369256] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 12 10:44:17.695531 [ 8.377036] Trying to unpack rootfs image as initramfs... Sep 12 10:44:17.695552 [ 8.377083] DMAR: No SATC found Sep 12 10:44:17.707529 [ 8.386552] DMAR: dmar6: Using Queued invalidation Sep 12 10:44:17.707550 [ 8.391894] DMAR: dmar5: Using Queued invalidation Sep 12 10:44:17.719529 [ 8.397233] DMAR: dmar4: Using Queued invalidation Sep 12 10:44:17.719550 [ 8.402573] DMAR: dmar3: Using Queued invalidation Sep 12 10:44:17.719563 [ 8.407926] DMAR: dmar2: Using Queued invalidation Sep 12 10:44:17.731531 [ 8.413265] DMAR: dmar1: Using Queued invalidation Sep 12 10:44:17.731552 [ 8.418607] DMAR: dmar0: Using Queued invalidation Sep 12 10:44:17.743528 [ 8.423949] DMAR: dmar7: Using Queued invalidation Sep 12 10:44:17.743548 [ 8.429447] pci 0000:5d:00.0: Adding to iommu group 0 Sep 12 10:44:17.755528 [ 8.435115] pci 0000:5d:02.0: Adding to iommu group 1 Sep 12 10:44:17.755549 [ 8.440787] pci 0000:65:00.0: Adding to iommu group 2 Sep 12 10:44:17.767518 [ 8.447946] pci 0000:3a:00.0: Adding to iommu group 3 Sep 12 10:44:17.767538 [ 8.454229] pci 0000:17:00.0: Adding to iommu group 4 Sep 12 10:44:17.779531 [ 8.459893] pci 0000:17:02.0: Adding to iommu group 5 Sep 12 10:44:17.779551 [ 8.465558] pci 0000:17:03.0: Adding to iommu group 6 Sep 12 10:44:17.791527 [ 8.471284] pci 0000:18:00.0: Adding to iommu group 7 Sep 12 10:44:17.791548 [ 8.476952] pci 0000:18:00.1: Adding to iommu group 7 Sep 12 10:44:17.803522 [ 8.484574] pci 0000:d7:00.0: Adding to iommu group 8 Sep 12 10:44:17.803543 [ 8.490243] pci 0000:d7:02.0: Adding to iommu group 9 Sep 12 10:44:17.815525 [ 8.495908] pci 0000:d7:03.0: Adding to iommu group 10 Sep 12 10:44:17.815546 [ 8.502880] pci 0000:ae:00.0: Adding to iommu group 11 Sep 12 10:44:17.827532 [ 8.509269] pci 0000:85:00.0: Adding to iommu group 12 Sep 12 10:44:17.827553 [ 8.515019] pci 0000:85:01.0: Adding to iommu group 13 Sep 12 10:44:17.839537 [ 8.520783] pci 0000:85:02.0: Adding to iommu group 14 Sep 12 10:44:17.839558 [ 8.526544] pci 0000:85:03.0: Adding to iommu group 15 Sep 12 10:44:17.851523 [ 8.533997] pci 0000:80:04.0: Adding to iommu group 16 Sep 12 10:44:17.851543 [ 8.539762] pci 0000:80:04.1: Adding to iommu group 17 Sep 12 10:44:17.863532 [ 8.545521] pci 0000:80:04.2: Adding to iommu group 18 Sep 12 10:44:17.863552 [ 8.551282] pci 0000:80:04.3: Adding to iommu group 19 Sep 12 10:44:17.875529 [ 8.557048] pci 0000:80:04.4: Adding to iommu group 20 Sep 12 10:44:17.875550 [ 8.562806] pci 0000:80:04.5: Adding to iommu group 21 Sep 12 10:44:17.887531 [ 8.568567] pci 0000:80:04.6: Adding to iommu group 22 Sep 12 10:44:17.887551 [ 8.574330] pci 0000:80:04.7: Adding to iommu group 23 Sep 12 10:44:17.899519 [ 8.583133] pci 0000:00:00.0: Adding to iommu group 24 Sep 12 10:44:17.911527 [ 8.588898] pci 0000:00:04.0: Adding to iommu group 25 Sep 12 10:44:17.911548 [ 8.594669] pci 0000:00:04.1: Adding to iommu group 26 Sep 12 10:44:17.923523 [ 8.600431] pci 0000:00:04.2: Adding to iommu group 27 Sep 12 10:44:17.923545 [ 8.606197] pci 0000:00:04.3: Adding to iommu group 28 Sep 12 10:44:17.923558 [ 8.611958] pci 0000:00:04.4: Adding to iommu group 29 Sep 12 10:44:17.935533 [ 8.617715] pci 0000:00:04.5: Adding to iommu group 30 Sep 12 10:44:17.935553 [ 8.623473] pci 0000:00:04.6: Adding to iommu group 31 Sep 12 10:44:17.951579 [ 8.629227] pci 0000:00:04.7: Adding to iommu group 32 Sep 12 10:44:17.951600 [ 8.634988] pci 0000:00:05.0: Adding to iommu group 33 Sep 12 10:44:17.963538 [ 8.640745] pci 0000:00:05.2: Adding to iommu group 34 Sep 12 10:44:17.963558 [ 8.646499] pci 0000:00:05.4: Adding to iommu group 35 Sep 12 10:44:17.975531 [ 8.652262] pci 0000:00:08.0: Adding to iommu group 36 Sep 12 10:44:17.975553 [ 8.658049] pci 0000:00:08.1: Adding to iommu group 37 Sep 12 10:44:17.975567 [ 8.663810] pci 0000:00:08.2: Adding to iommu group 38 Sep 12 10:44:17.987533 [ 8.669569] pci 0000:00:11.0: Adding to iommu group 39 Sep 12 10:44:17.987554 [ 8.675383] pci 0000:00:14.0: Adding to iommu group 40 Sep 12 10:44:17.999529 [ 8.681140] pci 0000:00:14.2: Adding to iommu group 40 Sep 12 10:44:17.999550 [ 8.686898] pci 0000:00:17.0: Adding to iommu group 41 Sep 12 10:44:18.011529 [ 8.692737] pci 0000:00:1c.0: Adding to iommu group 42 Sep 12 10:44:18.011551 [ 8.698496] pci 0000:00:1c.4: Adding to iommu group 42 Sep 12 10:44:18.023529 [ 8.704255] pci 0000:00:1c.5: Adding to iommu group 42 Sep 12 10:44:18.023550 [ 8.710124] pci 0000:00:1f.0: Adding to iommu group 43 Sep 12 10:44:18.035532 [ 8.715873] pci 0000:00:1f.2: Adding to iommu group 43 Sep 12 10:44:18.035552 [ 8.721636] pci 0000:00:1f.4: Adding to iommu group 43 Sep 12 10:44:18.047530 [ 8.727401] pci 0000:00:1f.5: Adding to iommu group 43 Sep 12 10:44:18.047551 [ 8.733137] pci 0000:02:00.0: Adding to iommu group 42 Sep 12 10:44:18.059530 [ 8.738873] pci 0000:03:00.0: Adding to iommu group 42 Sep 12 10:44:18.059551 [ 8.744605] pci 0000:04:00.0: Adding to iommu group 42 Sep 12 10:44:18.071530 [ 8.750362] pci 0000:17:05.0: Adding to iommu group 44 Sep 12 10:44:18.071551 [ 8.756117] pci 0000:17:05.2: Adding to iommu group 45 Sep 12 10:44:18.083530 [ 8.761877] pci 0000:17:05.4: Adding to iommu group 46 Sep 12 10:44:18.083552 [ 8.767849] pci 0000:17:08.0: Adding to iommu group 47 Sep 12 10:44:18.095527 [ 8.773612] pci 0000:17:08.1: Adding to iommu group 47 Sep 12 10:44:18.095549 [ 8.779373] pci 0000:17:08.2: Adding to iommu group 47 Sep 12 10:44:18.107529 [ 8.785132] pci 0000:17:08.3: Adding to iommu group 47 Sep 12 10:44:18.107550 [ 8.790892] pci 0000:17:08.4: Adding to iommu group 47 Sep 12 10:44:18.119527 [ 8.796655] pci 0000:17:08.5: Adding to iommu group 47 Sep 12 10:44:18.119548 [ 8.802417] pci 0000:17:08.6: Adding to iommu group 47 Sep 12 10:44:18.131526 [ 8.808177] pci 0000:17:08.7: Adding to iommu group 47 Sep 12 10:44:18.131554 [ 8.813989] pci 0000:17:09.0: Adding to iommu group 48 Sep 12 10:44:18.143525 [ 8.819751] pci 0000:17:09.1: Adding to iommu group 48 Sep 12 10:44:18.143547 [ 8.825720] pci 0000:17:0e.0: Adding to iommu group 49 Sep 12 10:44:18.143561 [ 8.831480] pci 0000:17:0e.1: Adding to iommu group 49 Sep 12 10:44:18.155585 [ 8.837244] pci 0000:17:0e.2: Adding to iommu group 49 Sep 12 10:44:18.155606 [ 8.843008] pci 0000:17:0e.3: Adding to iommu group 49 Sep 12 10:44:18.167505 [ 8.848768] pci 0000:17:0e.4: Adding to iommu group 49 Sep 12 10:44:18.167525 [ 8.854536] pci 0000:17:0e.5: Adding to iommu group 49 Sep 12 10:44:18.179530 [ 8.860301] pci 0000:17:0e.6: Adding to iommu group 49 Sep 12 10:44:18.179550 [ 8.866062] pci 0000:17:0e.7: Adding to iommu group 49 Sep 12 10:44:18.191530 [ 8.871874] pci 0000:17:0f.0: Adding to iommu group 50 Sep 12 10:44:18.191551 [ 8.877637] pci 0000:17:0f.1: Adding to iommu group 50 Sep 12 10:44:18.203525 [ 8.883498] pci 0000:17:1d.0: Adding to iommu group 51 Sep 12 10:44:18.203547 [ 8.889263] pci 0000:17:1d.1: Adding to iommu group 51 Sep 12 10:44:18.215531 [ 8.895028] pci 0000:17:1d.2: Adding to iommu group 51 Sep 12 10:44:18.215551 [ 8.900788] pci 0000:17:1d.3: Adding to iommu group 51 Sep 12 10:44:18.227500 [ 8.906735] pci 0000:17:1e.0: Adding to iommu group 52 Sep 12 10:44:18.227522 [ 8.912500] pci 0000:17:1e.1: Adding to iommu group 52 Sep 12 10:44:18.239527 [ 8.918260] pci 0000:17:1e.2: Adding to iommu group 52 Sep 12 10:44:18.239548 [ 8.924025] pci 0000:17:1e.3: Adding to iommu group 52 Sep 12 10:44:18.251533 [ 8.929793] pci 0000:17:1e.4: Adding to iommu group 52 Sep 12 10:44:18.251554 [ 8.935559] pci 0000:17:1e.5: Adding to iommu group 52 Sep 12 10:44:18.263527 [ 8.941321] pci 0000:17:1e.6: Adding to iommu group 52 Sep 12 10:44:18.263549 [ 8.947078] pci 0000:3a:05.0: Adding to iommu group 53 Sep 12 10:44:18.275529 [ 8.952828] pci 0000:3a:05.2: Adding to iommu group 54 Sep 12 10:44:18.275550 [ 8.958592] pci 0000:3a:05.4: Adding to iommu group 55 Sep 12 10:44:18.287526 [ 8.964348] pci 0000:3a:08.0: Adding to iommu group 56 Sep 12 10:44:18.287548 [ 8.970108] pci 0000:3a:09.0: Adding to iommu group 57 Sep 12 10:44:18.299530 [ 8.975869] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 12 10:44:18.299551 [ 8.981626] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 12 10:44:18.311526 [ 8.987378] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 12 10:44:18.311548 [ 8.993137] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 12 10:44:18.311562 [ 8.998898] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 12 10:44:18.323530 [ 9.004657] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 12 10:44:18.323551 [ 9.010420] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 12 10:44:18.335530 [ 9.016182] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 12 10:44:18.335551 [ 9.021942] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 12 10:44:18.347530 [ 9.027704] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 12 10:44:18.347551 [ 9.033465] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 12 10:44:18.359540 [ 9.039224] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 12 10:44:18.359561 [ 9.044984] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 12 10:44:18.371527 [ 9.050746] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 12 10:44:18.371548 [ 9.056505] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 12 10:44:18.383529 [ 9.062263] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 12 10:44:18.383550 [ 9.068022] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 12 10:44:18.395530 [ 9.073784] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 12 10:44:18.395550 [ 9.079545] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 12 10:44:18.407527 [ 9.085306] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 12 10:44:18.407547 [ 9.091063] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 12 10:44:18.419531 [ 9.096821] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 12 10:44:18.419560 [ 9.102571] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 12 10:44:18.431525 [ 9.108328] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 12 10:44:18.431546 [ 9.114090] pci 0000:5d:05.0: Adding to iommu group 82 Sep 12 10:44:18.443522 [ 9.119854] pci 0000:5d:05.2: Adding to iommu group 83 Sep 12 10:44:18.443544 [ 9.125615] pci 0000:5d:05.4: Adding to iommu group 84 Sep 12 10:44:18.455517 [ 9.128395] Freeing initrd memory: 39816K Sep 12 10:44:18.455537 [ 9.131381] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 12 10:44:18.455551 [ 9.141570] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 12 10:44:18.467529 [ 9.147330] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 12 10:44:18.467549 [ 9.153089] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 12 10:44:18.479527 [ 9.158849] pci 0000:5d:12.0: Adding to iommu group 89 Sep 12 10:44:18.479547 [ 9.164660] pci 0000:5d:12.1: Adding to iommu group 90 Sep 12 10:44:18.491523 [ 9.170429] pci 0000:5d:12.2: Adding to iommu group 90 Sep 12 10:44:18.491544 [ 9.176217] pci 0000:5d:15.0: Adding to iommu group 91 Sep 12 10:44:18.503525 [ 9.182031] pci 0000:5d:16.0: Adding to iommu group 92 Sep 12 10:44:18.503546 [ 9.187801] pci 0000:5d:16.4: Adding to iommu group 92 Sep 12 10:44:18.515535 [ 9.193562] pci 0000:80:05.0: Adding to iommu group 93 Sep 12 10:44:18.515556 [ 9.199322] pci 0000:80:05.2: Adding to iommu group 94 Sep 12 10:44:18.527528 [ 9.205081] pci 0000:80:05.4: Adding to iommu group 95 Sep 12 10:44:18.527549 [ 9.210839] pci 0000:80:08.0: Adding to iommu group 96 Sep 12 10:44:18.539492 [ 9.216621] pci 0000:80:08.1: Adding to iommu group 97 Sep 12 10:44:18.539514 [ 9.222382] pci 0000:80:08.2: Adding to iommu group 98 Sep 12 10:44:18.551527 [ 9.228144] pci 0000:85:05.0: Adding to iommu group 99 Sep 12 10:44:18.551548 [ 9.233908] pci 0000:85:05.2: Adding to iommu group 100 Sep 12 10:44:18.563534 [ 9.239769] pci 0000:85:05.4: Adding to iommu group 101 Sep 12 10:44:18.563555 [ 9.245839] pci 0000:85:08.0: Adding to iommu group 102 Sep 12 10:44:18.575528 [ 9.251708] pci 0000:85:08.1: Adding to iommu group 102 Sep 12 10:44:18.575550 [ 9.257577] pci 0000:85:08.2: Adding to iommu group 102 Sep 12 10:44:18.587508 [ 9.263446] pci 0000:85:08.3: Adding to iommu group 102 Sep 12 10:44:18.587530 [ 9.269315] pci 0000:85:08.4: Adding to iommu group 102 Sep 12 10:44:18.599524 [ 9.275183] pci 0000:85:08.5: Adding to iommu group 102 Sep 12 10:44:18.599545 [ 9.281054] pci 0000:85:08.6: Adding to iommu group 102 Sep 12 10:44:18.611523 [ 9.286923] pci 0000:85:08.7: Adding to iommu group 102 Sep 12 10:44:18.611544 [ 9.292831] pci 0000:85:09.0: Adding to iommu group 103 Sep 12 10:44:18.623523 [ 9.298701] pci 0000:85:09.1: Adding to iommu group 103 Sep 12 10:44:18.623546 [ 9.304766] pci 0000:85:0e.0: Adding to iommu group 104 Sep 12 10:44:18.635519 [ 9.310640] pci 0000:85:0e.1: Adding to iommu group 104 Sep 12 10:44:18.635542 [ 9.316510] pci 0000:85:0e.2: Adding to iommu group 104 Sep 12 10:44:18.635555 [ 9.322380] pci 0000:85:0e.3: Adding to iommu group 104 Sep 12 10:44:18.647533 [ 9.328250] pci 0000:85:0e.4: Adding to iommu group 104 Sep 12 10:44:18.647554 [ 9.334120] pci 0000:85:0e.5: Adding to iommu group 104 Sep 12 10:44:18.659535 [ 9.339992] pci 0000:85:0e.6: Adding to iommu group 104 Sep 12 10:44:18.659556 [ 9.345862] pci 0000:85:0e.7: Adding to iommu group 104 Sep 12 10:44:18.671529 [ 9.351768] pci 0000:85:0f.0: Adding to iommu group 105 Sep 12 10:44:18.671550 [ 9.357630] pci 0000:85:0f.1: Adding to iommu group 105 Sep 12 10:44:18.683530 [ 9.363593] pci 0000:85:1d.0: Adding to iommu group 106 Sep 12 10:44:18.683551 [ 9.369463] pci 0000:85:1d.1: Adding to iommu group 106 Sep 12 10:44:18.695529 [ 9.375337] pci 0000:85:1d.2: Adding to iommu group 106 Sep 12 10:44:18.695550 [ 9.381210] pci 0000:85:1d.3: Adding to iommu group 106 Sep 12 10:44:18.707545 [ 9.387248] pci 0000:85:1e.0: Adding to iommu group 107 Sep 12 10:44:18.707566 [ 9.393121] pci 0000:85:1e.1: Adding to iommu group 107 Sep 12 10:44:18.719528 [ 9.398993] pci 0000:85:1e.2: Adding to iommu group 107 Sep 12 10:44:18.719549 [ 9.404869] pci 0000:85:1e.3: Adding to iommu group 107 Sep 12 10:44:18.731530 [ 9.410742] pci 0000:85:1e.4: Adding to iommu group 107 Sep 12 10:44:18.731550 [ 9.416613] pci 0000:85:1e.5: Adding to iommu group 107 Sep 12 10:44:18.743531 [ 9.422485] pci 0000:85:1e.6: Adding to iommu group 107 Sep 12 10:44:18.743552 [ 9.428340] pci 0000:ae:05.0: Adding to iommu group 108 Sep 12 10:44:18.755529 [ 9.434195] pci 0000:ae:05.2: Adding to iommu group 109 Sep 12 10:44:18.755550 [ 9.440052] pci 0000:ae:05.4: Adding to iommu group 110 Sep 12 10:44:18.767525 [ 9.445910] pci 0000:ae:08.0: Adding to iommu group 111 Sep 12 10:44:18.767545 [ 9.451762] pci 0000:ae:09.0: Adding to iommu group 112 Sep 12 10:44:18.779529 [ 9.457616] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 12 10:44:18.779550 [ 9.463465] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 12 10:44:18.791529 [ 9.469319] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 12 10:44:18.791550 [ 9.475172] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 12 10:44:18.803528 [ 9.481027] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 12 10:44:18.803550 [ 9.486875] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 12 10:44:18.815525 [ 9.492729] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 12 10:44:18.815546 [ 9.498581] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 12 10:44:18.827528 [ 9.504438] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 12 10:44:18.827549 [ 9.510293] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 12 10:44:18.839527 [ 9.516146] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 12 10:44:18.839549 [ 9.522002] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 12 10:44:18.851526 [ 9.527858] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 12 10:44:18.851547 [ 9.533714] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 12 10:44:18.863527 [ 9.539569] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 12 10:44:18.863548 [ 9.545424] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 12 10:44:18.875529 [ 9.551278] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 12 10:44:18.875550 [ 9.557127] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 12 10:44:18.887530 [ 9.562979] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 12 10:44:18.887551 [ 9.568833] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 12 10:44:18.899526 [ 9.574679] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 12 10:44:18.899548 [ 9.580527] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 12 10:44:18.911521 [ 9.586382] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 12 10:44:18.911543 [ 9.592235] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 12 10:44:18.923525 [ 9.598091] pci 0000:d7:05.0: Adding to iommu group 137 Sep 12 10:44:18.923547 [ 9.603946] pci 0000:d7:05.2: Adding to iommu group 138 Sep 12 10:44:18.923561 [ 9.609801] pci 0000:d7:05.4: Adding to iommu group 139 Sep 12 10:44:18.935531 [ 9.615655] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 12 10:44:18.935552 [ 9.621511] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 12 10:44:18.947530 [ 9.627366] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 12 10:44:18.947551 [ 9.633223] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 12 10:44:18.959530 [ 9.639079] pci 0000:d7:12.0: Adding to iommu group 144 Sep 12 10:44:18.959550 [ 9.644984] pci 0000:d7:12.1: Adding to iommu group 145 Sep 12 10:44:18.971539 [ 9.650862] pci 0000:d7:12.2: Adding to iommu group 145 Sep 12 10:44:18.971560 [ 9.656740] pci 0000:d7:15.0: Adding to iommu group 146 Sep 12 10:44:18.983528 [ 9.662650] pci 0000:d7:16.0: Adding to iommu group 147 Sep 12 10:44:18.983549 [ 9.668529] pci 0000:d7:16.4: Adding to iommu group 147 Sep 12 10:44:18.995474 [ 9.723993] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 10:44:19.055534 [ 9.731178] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 10:44:19.055558 [ 9.738354] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Sep 12 10:44:19.067526 [ 9.748393] Initialise system trusted keyrings Sep 12 10:44:19.067546 [ 9.753348] Key type blacklist registered Sep 12 10:44:19.079529 [ 9.757921] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 12 10:44:19.079552 [ 9.766955] zbud: loaded Sep 12 10:44:19.091525 [ 9.770128] integrity: Platform Keyring initialized Sep 12 10:44:19.091546 [ 9.775567] integrity: Machine keyring initialized Sep 12 10:44:19.103530 [ 9.780906] Key type asymmetric registered Sep 12 10:44:19.103550 [ 9.785471] Asymmetric key parser 'x509' registered Sep 12 10:44:19.115484 [ 9.794599] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 10:44:19.115506 [ 9.801036] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 10:44:19.127541 [ 9.809341] io scheduler mq-deadline registered Sep 12 10:44:19.139526 [ 9.815936] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 12 10:44:19.139549 [ 9.822372] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 12 10:44:19.163521 [ 9.837653] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 12 10:44:19.163544 [ 9.844154] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 12 10:44:19.175531 [ 9.850549] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 12 10:44:19.175553 [ 9.857064] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 12 10:44:19.187526 [ 9.863509] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 12 10:44:19.187548 [ 9.869993] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 12 10:44:19.199523 [ 9.876399] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 12 10:44:19.199545 [ 9.882886] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 12 10:44:19.211530 [ 9.889117] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:44:19.223531 [ 9.907005] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 12 10:44:19.235530 [ 9.913489] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 12 10:44:19.235552 [ 9.919719] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:44:19.259533 [ 9.937616] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 12 10:44:19.259554 [ 9.944098] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 12 10:44:19.271526 [ 9.950527] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 12 10:44:19.271547 [ 9.957020] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 12 10:44:19.283530 [ 9.963414] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 12 10:44:19.295522 [ 9.969916] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 12 10:44:19.295544 [ 9.976563] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 12 10:44:19.307529 [ 9.983043] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 12 10:44:19.307551 [ 9.989279] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:44:19.331526 [ 10.007211] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 12 10:44:19.331548 [ 10.013676] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 12 10:44:19.343532 [ 10.019909] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:44:19.355538 [ 10.037820] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 12 10:44:19.367529 [ 10.044281] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 12 10:44:19.367558 [ 10.050499] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:44:19.391531 [ 10.068384] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 12 10:44:19.391552 [ 10.074846] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 12 10:44:19.403530 [ 10.081075] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:44:19.415538 [ 10.098991] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 12 10:44:19.427536 [ 10.105451] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 12 10:44:19.427557 [ 10.111911] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 12 10:44:19.439530 [ 10.118370] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 12 10:44:19.439551 [ 10.124808] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 12 10:44:19.451530 [ 10.131274] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 12 10:44:19.463524 [ 10.137508] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:44:19.475540 [ 10.155395] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 12 10:44:19.487525 [ 10.161854] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 12 10:44:19.487547 [ 10.168087] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:44:19.511521 [ 10.186317] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 10:44:19.511545 [ 10.193947] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 10:44:19.523488 [ 10.204186] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 10:44:19.535530 [ 10.212530] pstore: Registered erst as persistent store backend Sep 12 10:44:19.535551 [ 10.219354] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 10:44:19.547530 [ 10.226579] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 10:44:19.559487 [ 10.236477] Linux agpgart interface v0.103 Sep 12 10:44:19.559506 [ 10.245827] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 12 10:44:19.571482 [ 10.274812] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 10:44:19.607489 [ 10.289221] i8042: PNP: No PS/2 controller found. Sep 12 10:44:19.619527 [ 10.294619] mousedev: PS/2 mouse device common for all mice Sep 12 10:44:19.619549 [ 10.300855] rtc_cmos 00:00: RTC can wake from S4 Sep 12 10:44:19.631525 [ 10.306589] rtc_cmos 00:00: registered as rtc0 Sep 12 10:44:19.631545 [ 10.311625] rtc_cmos 00:00: setting system clock to 2024-09-12T10:44:19 UTC (1726137859) Sep 12 10:44:19.643531 [ 10.320670] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 10:44:19.655467 [ 10.330369] intel_pstate: Intel P-state driver initializing Sep 12 10:44:19.655490 [ 10.347019] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 10:44:19.679567 [ 10.354267] efifb: probing for efifb Sep 12 10:44:19.679586 [ 10.358270] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 12 10:44:19.691468 [ 10.365543] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 12 10:44:19.691491 [ 10.372235] efifb: scrolling: redraw Sep 12 10:44:19.703442 [ 10.376211] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 10:44:19.703464 [ 10.394720] Console: switching to colour frame buffer device 128x48 Sep 12 10:44:19.739476 [ 10.413842] fb0: EFI VGA frame buffer device Sep 12 10:44:19.739496 [ 10.430010] NET: Registered PF_INET6 protocol family Sep 12 10:44:19.751473 [ 10.443193] Segment Routing with IPv6 Sep 12 10:44:19.763559 [ 10.447289] In-situ OAM (IOAM) with IPv6 Sep 12 10:44:19.775533 [ 10.451682] mip6: Mobile IPv6 Sep 12 10:44:19.775552 [ 10.454991] NET: Registered PF_PACKET protocol family Sep 12 10:44:19.787478 [ 10.460808] mpls_gso: MPLS GSO support Sep 12 10:44:19.787497 [ 10.472289] microcode: sig=0x50654, pf=0x1, revision=0x200005e Sep 12 10:44:19.799508 [ 10.480077] microcode: Microcode Update Driver: v2.2. Sep 12 10:44:19.811530 [ 10.481053] resctrl: MB allocation detected Sep 12 10:44:19.811550 [ 10.491343] IPI shorthand broadcast: enabled Sep 12 10:44:19.823514 [ 10.496129] sched_clock: Marking stable (8433472942, 2062624483)->(10984391265, -488293840) Sep 12 10:44:19.823542 [ 10.507252] registered taskstats version 1 Sep 12 10:44:19.835522 [ 10.511840] Loading compiled-in X.509 certificates Sep 12 10:44:19.835543 [ 10.542209] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 10:44:19.871597 [ 10.551918] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 10:44:19.883496 [ 10.569869] zswap: loaded using pool lzo/zbud Sep 12 10:44:19.895519 [ 10.575315] Key type .fscrypt registered Sep 12 10:44:19.907524 [ 10.579690] Key type fscrypt-provisioning registered Sep 12 10:44:19.907546 [ 10.585784] pstore: Using crash dump compression: deflate Sep 12 10:44:19.919485 [ 10.596009] Key type encrypted registered Sep 12 10:44:19.919504 [ 10.600473] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 10:44:19.931518 [ 10.607958] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:44:19.931540 [ 10.614001] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 12 10:44:19.943535 [ 10.624464] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:44:19.955525 [ 10.630497] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 12 10:44:19.967529 [ 10.640959] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:44:19.967551 [ 10.646984] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 12 10:44:19.979539 [ 10.658998] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:44:19.991533 [ 10.665030] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 12 10:44:20.003484 [ 10.678496] ima: Allocated hash algorithm: sha256 Sep 12 10:44:20.003505 [ 10.725805] ima: No architecture policies found Sep 12 10:44:20.051522 [ 10.730865] evm: Initialising EVM extended attributes: Sep 12 10:44:20.063527 [ 10.736587] evm: security.selinux Sep 12 10:44:20.063547 [ 10.740270] evm: security.SMACK64 (disabled) Sep 12 10:44:20.063561 [ 10.745026] evm: security.SMACK64EXEC (disabled) Sep 12 10:44:20.075526 [ 10.750170] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 10:44:20.075548 [ 10.755798] evm: security.SMACK64MMAP (disabled) Sep 12 10:44:20.087526 [ 10.760940] evm: security.apparmor Sep 12 10:44:20.087546 [ 10.764722] evm: security.ima Sep 12 10:44:20.087558 [ 10.768028] evm: security.capability Sep 12 10:44:20.099525 [ 10.772011] evm: HMAC attrs: 0x1 Sep 12 10:44:20.099545 [ 10.775611] tsc: Refined TSC clocksource calibration: 2194.843 MHz Sep 12 10:44:20.099562 [ 10.782528] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Sep 12 10:44:20.111538 [ 10.793824] clocksource: Switched to clocksource tsc Sep 12 10:44:20.123480 [ 10.887196] clk: Disabling unused clocks Sep 12 10:44:20.219487 [ 10.894031] Freeing unused decrypted memory: 2036K Sep 12 10:44:20.219509 [ 10.900974] Freeing unused kernel image (initmem) memory: 2796K Sep 12 10:44:20.231525 [ 10.907785] Write protecting the kernel read-only data: 26624k Sep 12 10:44:20.231548 [ 10.915992] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 10:44:20.243518 [ 10.924177] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 10:44:20.255495 [ 10.997583] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 10:44:20.327593 [ 11.004776] x86/mm: Checking user space page tables Sep 12 10:44:20.327614 [ 11.056011] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 10:44:20.387557 [ 11.063211] Run /init as init process Sep 12 10:44:20.387576 [ 11.290525] dca service started, version 1.12.1 Sep 12 10:44:20.615475 [ 11.309752] ACPI: bus type USB registered Sep 12 10:44:20.639529 [ 11.314262] usbcore: registered new interface driver usbfs Sep 12 10:44:20.639550 [ 11.320520] usbcore: registered new interface driver hub Sep 12 10:44:20.651530 [ 11.326487] usbcore: registered new device driver usb Sep 12 10:44:20.651551 [ 11.332962] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 10:44:20.663519 [ 11.339013] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 10:44:20.663541 [ 11.351854] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 10:44:20.675491 [ 11.358187] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 12 10:44:20.687528 [ 11.367650] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 12 10:44:20.699457 [ 11.381869] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Sep 12 10:44:20.723464 [ 11.396149] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 10:44:20.723492 [ 11.406266] pps pps0: new PPS source ptp0 Sep 12 10:44:20.735498 [ 11.410810] igb 0000:02:00.0: added PHC on eth1 Sep 12 10:44:20.735518 [ 11.415884] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 10:44:20.747537 [ 11.423559] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 12 10:44:20.759526 [ 11.431573] igb 0000:02:00.0: eth1: PBA No: 100200-000 Sep 12 10:44:20.759547 [ 11.437310] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 10:44:20.771524 [ 11.445961] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 10:44:20.771545 [ 11.451798] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 12 10:44:20.783537 [ 11.460061] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 12 10:44:20.795526 [ 11.467144] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 10:44:20.795555 [ 11.476375] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 10:44:20.807531 [ 11.484453] usb usb1: Product: xHCI Host Controller Sep 12 10:44:20.807551 [ 11.489899] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 10:44:20.819473 [ 11.496692] usb usb1: SerialNumber: 0000:00:14.0 Sep 12 10:44:20.819494 [ 11.502127] hub 1-0:1.0: USB hub found Sep 12 10:44:20.831474 [ 11.503918] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Sep 12 10:44:20.831496 [ 11.506396] hub 1-0:1.0: 16 ports detected Sep 12 10:44:20.843456 [ 11.520022] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 12 10:44:20.855472 [ 11.529247] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 10:44:20.855497 [ 11.537312] usb usb2: Product: xHCI Host Controller Sep 12 10:44:20.867470 [ 11.542762] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 10:44:20.867493 [ 11.549564] usb usb2: SerialNumber: 0000:00:14.0 Sep 12 10:44:20.879469 [ 11.554921] hub 2-0:1.0: USB hub found Sep 12 10:44:20.879488 [ 11.559156] hub 2-0:1.0: 10 ports detected Sep 12 10:44:20.891437 [ 11.569862] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Sep 12 10:44:20.903530 [ 11.584143] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 10:44:20.915552 [ 11.596094] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Sep 12 10:44:20.927471 [ 11.630934] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Sep 12 10:44:20.963490 Starting system log daemon: syslogd, klogd. Sep 12 10:44:21.047489 /var/run/utmp: No such file or directory Sep 12 10:44:21.467571 [?1h=(B   Sep 12 10:44:21.503529  Sep 12 10:44:21.515529 [  (-*) ][ Sep 12 10:44 ] Sep 12 10:44:21.527531 [  (0*start) ][ Sep 12 10:44 ] Sep 12 10:44:21.539541 [  (0*start) ][ Sep 12 10:44 ] Sep 12 10:44:21.563531 [  (0*start) ][ Sep 12 10:44 ] Sep 12 10:44:21.575529 [  (0*start) ][ Sep 12 10:44 ]                        [  (0*start) ][ Sep 12 10:44 ][  (0*start) ][ Sep 12 10:44 ] Sep 12 10:44:21.635507 [ 0- start  (2*shell) ][ Sep 12 10:44 ] Sep 12 10:44:21.659469 [ 0- start  (2*shell) ][ Sep 12 10:44 ] Sep 12 10:44:21.671472 [ 0- start  (2*shell) ][ Sep 12 10:44 ] Sep 12 10:44:21.683511 [ 0- start  (2*shell) ][ Sep 12 10:44 ]                        [ 0- start  (2*shell) ][ Sep 12 10:44 ][ 0- start  (2*shell) ][ Sep 12 10:44 ] Sep 12 10:44:21.755470 [ 0 start 2- shell  (3*shell) ][ Sep 12 10:44 ] Sep 12 10:44:21.767471 [ 0 start 2- shell  (3*shell) ][ Sep 12 10:44 ] Sep 12 10:44:21.779499 [ 0 start 2- shell  (3*shell) ][ Sep 12 10:44 ] Sep 12 10:44:21.803464 [ 0 start 2- shell  (3*shell) ][ Sep 12 10:44 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 12 10:44 ][ 0 start 2- shell  (3*shell) ][ Sep 12 10:44 ] Sep 12 10:44:21.863478 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 10:44 ] Sep 12 10:44:21.875478 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 10:44 ] Sep 12 10:44:21.899470 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 10:44 ] Sep 12 10:44:21.911473 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 10:44 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 10:44 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 10:44 ] Sep 12 10:44:21.971479 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 10:44 ] Sep 12 10:44:21.995470 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 10:44 ] Sep 12 10:44:22.007477 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 10:44 ] Sep 12 10:44:22.019479 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 10:44 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 10:44 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 10:44 ] Sep 12 10:44:22.091472 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:44 ] Sep 12 10:44:22.103472 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:44 ] Sep 12 10:44:22.115481 Detecting network hardware ... 2%... 95%... 100% Sep 12 10:44:22.295536 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:44 ] Sep 12 10:44:22.499478 Sep 12 10:44:22.499488 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Sep 12 10:44:28.251414 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Sep 12 10:44:32.127429 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 50%... 100% Sep 12 10:44:33.903436 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 12 10:44:39.923419 Configuring the network with DHCP ... 0%... 100% Sep 12 10:44:43.091413 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 12 10:44:46.851420 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 12 10:44:57.955420 Setting up the clock ... 0%... 100% Sep 12 10:44:58.639441 Detecting disks and all other hardware [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:45 ]... 2%... 95%... 100% Sep 12 10:45:00.287444 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 12 10:45:03.695477 Loading additional components ... 25%... 50%... 75%... 100% Sep 12 10:45:04.415429 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 12 10:45:07.079439 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 10:45:10.451440 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 12 10:45:12.743438 Partitions formatting ... 33% Sep 12 10:45:14.687434 Partitions formatting Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:46 ]... 40%... 50%... 60%...  Sep 12 10:46:55.331451  70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:47 ]... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:48 ]... 91%... 100% Sep 12 10:48:31.927442 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 12 10:48:41.987443 ... 82%... 92%... 100% Sep 12 10:48:42.887441 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:49 ]... 20%... 30%... 40%... 50%... Sep 12 10:49:49.831454 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:50 ]... 80%... 90%... 100% Sep 12 10:50:58.239446 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:51 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 10:51:28.575476 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:52 ]... 30%... 34%... 42%... 46%... Sep 12 10:52:13.683425  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 12 10:52:17.751442 Requesting system reboot Sep 12 10:52:17.751461 [ 490.294081] reboot: Restarting system Sep 12 10:52:19.623436 [{2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 10:54:06.523550 >>Checking Media Presence...... Sep 12 10:54:06.523568 >>Media Present...... Sep 12 10:54:06.535502 >>Start PXE over IPv4. Sep 12 10:54:10.551550 Station IP address is 10.149.64.69 Sep 12 10:54:10.551569 Sep 12 10:54:10.551574 Server IP address is 10.149.64.3 Sep 12 10:54:10.551584 NBP filename is bootnetx64.efi Sep 12 10:54:10.567549 NBP filesize is 948768 Bytes Sep 12 10:54:10.567576 >>Checking Media Presence...... Sep 12 10:54:10.567586 >>Media Present...... Sep 12 10:54:10.579485 Downloading NBP file... Sep 12 10:54:10.579500 Sep 12 10:54:10.699481 Succeed to download NBP file. Sep 12 10:54:10.699498 Fetching Netboot Image Sep 12 10:54:10.867481 Welcome to GRUB! Sep 12 10:54:12.175488 Sep 12 10:54:12.175500 GNU GRUB version 2.06-13+deb12u1 Sep 12 10:54:13.735472 Sep 12 10:54:13.735485 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:54:13.783483 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:54:13.795470 before booting or `c' for a command-line. ESC to return previous Sep 12 10:54:13.795491 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 12 10:54:18.931491 Sep 12 10:54:18.931505 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 12 10:54:18.991440 /EndEntire Sep 12 10:54:19.051459 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 12 10:54:19.051479 /HD(1,800,8e800,f5adb4a519f72f49,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 12 10:54:19.063450 /EndEntire Sep 12 10:54:19.063464 Welcome to GRUB! Sep 12 10:54:19.411439 Sep 12 10:54:19.411451 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 10:54:20.891470 Sep 12 10:54:20.891483 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:54:20.939476 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:54:20.951466 before booting or `c' for a command-line. ESC to return Sep 12 10:54:20.951488 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 12 10:54:26.087507 Sep 12 10:54:26.087520 Loading Linux 6.1.0-25-amd64 ... Sep 12 10:54:26.195475 Loading initial ramdisk ... Sep 12 10:54:26.375549 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Sep 12 10:54:28.671529 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 10:54:28.683544 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Sep 12 10:54:28.695540 [ 0.000000] BIOS-provided physical RAM map: Sep 12 10:54:28.707527 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 10:54:28.707548 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 10:54:28.719533 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 10:54:28.731482 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 10:54:28.731502 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 12 10:54:28.743473 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 10:54:28.755471 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 12 10:54:28.755492 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 12 10:54:28.767471 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 12 10:54:28.779469 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 12 10:54:28.779490 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 12 10:54:28.791503 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 10:54:28.791523 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 10:54:28.803518 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 10:54:28.815481 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 10:54:28.815503 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 12 10:54:28.827474 [ 0.000000] NX (Execute Disable) protection: active Sep 12 10:54:28.839466 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 10:54:28.839488 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b8d18 MOKvar=0x6d8ad000 Sep 12 10:54:28.851479 [ 0.000000] secureboot: Secure boot disabled Sep 12 10:54:28.863467 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 10:54:28.863486 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 10:54:28.875481 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 12 10:54:28.875501 [ 0.000031] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 12 10:54:28.887468 [ 0.000267] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 10:54:28.887492 [ 0.001406] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 12 10:54:28.899470 [ 0.012497] esrt: Reserving ESRT space from 0x00000000655b8d18 to 0x00000000655b8d50. Sep 12 10:54:28.911492 [ 0.012524] Using GB pages for direct mapping Sep 12 10:54:28.911513 [ 0.013058] RAMDISK: [mem 0x2e87f000-0x30ff0fff] Sep 12 10:54:28.911527 [ 0.013064] ACPI: Early table checksum verification disabled Sep 12 10:54:28.923489 [ 0.013069] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 10:54:28.923511 [ 0.013074] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:54:28.935478 [ 0.013081] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:28.947487 [ 0.013088] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:28.959499 [ 0.013092] ACPI: FACS 0x000000006D25D080 000040 Sep 12 10:54:28.959519 [ 0.013095] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:54:28.971487 [ 0.013098] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:54:28.983472 [ 0.013102] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 10:54:28.995469 [ 0.013105] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 10:54:28.995496 [ 0.013109] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:54:29.007479 [ 0.013112] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 10:54:29.019475 [ 0.013116] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 10:54:29.031471 [ 0.013119] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.043467 [ 0.013123] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.043494 [ 0.013126] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.055478 [ 0.013129] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.067476 [ 0.013133] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.079473 [ 0.013136] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:54:29.091465 [ 0.013140] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.091492 [ 0.013143] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.103477 [ 0.013146] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.115474 [ 0.013150] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.127472 [ 0.013153] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.127498 [ 0.013157] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.139496 [ 0.013160] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.151537 [ 0.013163] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.163531 [ 0.013167] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 10:54:29.175531 [ 0.013170] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 10:54:29.175558 [ 0.013174] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 10:54:29.187533 [ 0.013177] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.199491 [ 0.013181] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 10:54:29.211477 [ 0.013184] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 10:54:29.223477 [ 0.013188] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 10:54:29.223504 [ 0.013191] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 10:54:29.235480 [ 0.013194] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:54:29.247517 [ 0.013198] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:54:29.259531 [ 0.013201] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:54:29.271521 [ 0.013205] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:54:29.271547 [ 0.013208] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:54:29.283537 [ 0.013211] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 10:54:29.295532 [ 0.013213] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 10:54:29.295556 [ 0.013214] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 10:54:29.307535 [ 0.013215] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 10:54:29.319531 [ 0.013217] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 10:54:29.319555 [ 0.013218] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 10:54:29.331537 [ 0.013219] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 10:54:29.343529 [ 0.013220] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 10:54:29.343553 [ 0.013221] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 10:54:29.355534 [ 0.013222] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 10:54:29.367531 [ 0.013223] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 10:54:29.367554 [ 0.013224] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 10:54:29.379532 [ 0.013225] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 10:54:29.391535 [ 0.013226] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 10:54:29.391559 [ 0.013228] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 10:54:29.403531 [ 0.013229] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 10:54:29.415523 [ 0.013230] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 10:54:29.415547 [ 0.013231] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 10:54:29.427533 [ 0.013232] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 10:54:29.439527 [ 0.013233] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 10:54:29.439552 [ 0.013234] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 10:54:29.451539 [ 0.013235] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 10:54:29.463528 [ 0.013236] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 10:54:29.463553 [ 0.013238] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 10:54:29.475528 [ 0.013239] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 10:54:29.487523 [ 0.013240] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 10:54:29.487548 [ 0.013241] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 10:54:29.499536 [ 0.013242] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 10:54:29.511526 [ 0.013243] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 10:54:29.511550 [ 0.013244] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 10:54:29.523530 [ 0.013245] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 10:54:29.523562 [ 0.013247] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 10:54:29.535535 [ 0.013248] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 10:54:29.547529 [ 0.013249] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 10:54:29.547553 [ 0.013250] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 10:54:29.559546 [ 0.013251] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 10:54:29.571537 [ 0.013252] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 10:54:29.571560 [ 0.013305] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 10:54:29.583530 [ 0.013307] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 10:54:29.583550 [ 0.013308] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 10:54:29.595527 [ 0.013309] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 10:54:29.595547 [ 0.013310] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 10:54:29.595559 [ 0.013311] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 10:54:29.607533 [ 0.013312] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 10:54:29.607552 [ 0.013313] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 10:54:29.619528 [ 0.013314] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 10:54:29.619548 [ 0.013315] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 10:54:29.631527 [ 0.013316] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 10:54:29.631547 [ 0.013317] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 10:54:29.631559 [ 0.013317] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 10:54:29.643521 [ 0.013318] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 10:54:29.643541 [ 0.013319] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 10:54:29.655523 [ 0.013320] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 10:54:29.655543 [ 0.013321] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 10:54:29.655555 [ 0.013322] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 10:54:29.667530 [ 0.013323] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 10:54:29.667549 [ 0.013324] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 10:54:29.679526 [ 0.013325] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 10:54:29.679546 [ 0.013326] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 10:54:29.691519 [ 0.013326] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 10:54:29.691540 [ 0.013327] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 10:54:29.691553 [ 0.013328] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 10:54:29.703526 [ 0.013329] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 10:54:29.703546 [ 0.013330] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 10:54:29.715528 [ 0.013331] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 10:54:29.715549 [ 0.013332] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 10:54:29.715562 [ 0.013332] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 10:54:29.727527 [ 0.013333] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 10:54:29.727547 [ 0.013334] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 10:54:29.739527 [ 0.013335] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 10:54:29.739547 [ 0.013336] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 10:54:29.739559 [ 0.013337] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 10:54:29.751528 [ 0.013338] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 10:54:29.751548 [ 0.013339] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 10:54:29.763527 [ 0.013339] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 10:54:29.763546 [ 0.013340] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 10:54:29.775527 [ 0.013341] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 10:54:29.775548 [ 0.013368] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 10:54:29.787527 [ 0.013371] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 12 10:54:29.787549 [ 0.013372] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 12 10:54:29.799526 [ 0.013386] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 12 10:54:29.811537 [ 0.013399] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 12 10:54:29.811567 [ 0.013428] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 12 10:54:29.823528 [ 0.013727] Zone ranges: Sep 12 10:54:29.823546 [ 0.013728] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 10:54:29.835519 [ 0.013730] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 10:54:29.835540 [ 0.013732] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 12 10:54:29.847530 [ 0.013734] Device empty Sep 12 10:54:29.847548 [ 0.013735] Movable zone start for each node Sep 12 10:54:29.847561 [ 0.013738] Early memory node ranges Sep 12 10:54:29.859529 [ 0.013739] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 10:54:29.859550 [ 0.013741] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 10:54:29.871526 [ 0.013742] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 12 10:54:29.871548 [ 0.013743] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 12 10:54:29.883530 [ 0.013744] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 12 10:54:29.895534 [ 0.013745] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 12 10:54:29.895555 [ 0.013748] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 12 10:54:29.907525 [ 0.013751] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 12 10:54:29.907547 [ 0.013756] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 12 10:54:29.919535 [ 0.013759] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 10:54:29.931521 [ 0.013762] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 10:54:29.931543 [ 0.013798] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 10:54:29.943527 [ 0.017918] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 12 10:54:29.943549 [ 0.018085] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 12 10:54:29.955535 [ 0.018468] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 12 10:54:29.967526 [ 0.018963] ACPI: PM-Timer IO Port: 0x508 Sep 12 10:54:29.967547 [ 0.018981] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 10:54:29.967563 [ 0.019000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 10:54:29.979537 [ 0.019005] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 10:54:29.991527 [ 0.019010] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 10:54:29.991551 [ 0.019015] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 10:54:30.003537 [ 0.019020] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 10:54:30.015533 [ 0.019025] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 10:54:30.015557 [ 0.019031] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 10:54:30.027532 [ 0.019036] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 10:54:30.039526 [ 0.019041] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 10:54:30.039551 [ 0.019045] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 10:54:30.051529 [ 0.019048] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 10:54:30.063525 [ 0.019055] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 10:54:30.063550 [ 0.019057] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 10:54:30.075523 [ 0.019062] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 10:54:30.075544 [ 0.019064] TSC deadline timer available Sep 12 10:54:30.075557 [ 0.019065] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 10:54:30.087530 [ 0.019088] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 10:54:30.099524 [ 0.019091] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 10:54:30.099549 [ 0.019093] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 10:54:30.111532 [ 0.019095] PM: hibernation: Registered nosave memory: [mem 0x655b8000-0x655b8fff] Sep 12 10:54:30.123537 [ 0.019098] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 12 10:54:30.123563 [ 0.019100] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 12 10:54:30.135535 [ 0.019101] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 12 10:54:30.147534 [ 0.019102] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 12 10:54:30.159529 [ 0.019105] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 12 10:54:30.159556 [ 0.019106] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 12 10:54:30.171531 [ 0.019107] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 12 10:54:30.183527 [ 0.019108] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 12 10:54:30.183552 [ 0.019110] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 12 10:54:30.195545 [ 0.019110] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 10:54:30.207527 [ 0.019112] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 10:54:30.207552 [ 0.019114] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 12 10:54:30.219506 [ 0.019116] Booting paravirtualized kernel on bare hardware Sep 12 10:54:30.231524 [ 0.019119] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 10:54:30.231554 [ 0.025260] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 12 10:54:30.243538 [ 0.028386] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 10:54:30.255530 [ 0.028480] Fallback order for Node 0: 0 1 Sep 12 10:54:30.255550 [ 0.028483] Fallback order for Node 1: 1 0 Sep 12 10:54:30.267522 [ 0.028489] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 12 10:54:30.267545 [ 0.028491] Policy zone: Normal Sep 12 10:54:30.279527 [ 0.028493] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Sep 12 10:54:30.291526 [ 0.028552] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 12 10:54:30.303503 [ 0.028564] random: crng init done Sep 12 10:54:30.303522 [ 0.028565] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 10:54:30.315521 [ 0.028566] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 10:54:30.315546 [ 0.028568] printk: log_buf_len min size: 131072 bytes Sep 12 10:54:30.327532 [ 0.029379] printk: log_buf_len: 524288 bytes Sep 12 10:54:30.327553 [ 0.029380] printk: early log buf free: 114568(87%) Sep 12 10:54:30.339520 [ 0.029893] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 10:54:30.339543 [ 0.029913] software IO TLB: area num 64. Sep 12 10:54:30.351532 [ 0.068244] Memory: 1761636K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 837960K reserved, 0K cma-reserved) Sep 12 10:54:30.365765 [ 0.068845] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 12 10:54:30.365793 [ 0.068877] Kernel/User page tables isolation: enabled Sep 12 10:54:30.375532 [ 0.068942] ftrace: allocating 40246 entries in 158 pages Sep 12 10:54:30.375553 [ 0.079687] ftrace: allocated 158 pages with 5 groups Sep 12 10:54:30.387529 [ 0.080777] Dynamic Preempt: voluntary Sep 12 10:54:30.387548 [ 0.080937] rcu: Preemptible hierarchical RCU implementation. Sep 12 10:54:30.399530 [ 0.080938] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 12 10:54:30.399554 [ 0.080940] Trampoline variant of Tasks RCU enabled. Sep 12 10:54:30.411531 [ 0.080940] Rude variant of Tasks RCU enabled. Sep 12 10:54:30.411551 [ 0.080941] Tracing variant of Tasks RCU enabled. Sep 12 10:54:30.423536 [ 0.080942] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 10:54:30.423562 [ 0.080944] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 10:54:30.435534 [ 0.086380] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 12 10:54:30.447525 [ 0.086650] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 10:54:30.447549 [ 0.086840] Console: colour dummy device 80x25 Sep 12 10:54:30.459530 [ 1.879273] printk: console [ttyS0] enabled Sep 12 10:54:30.459551 [ 1.884075] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 10:54:30.471541 [ 1.896570] ACPI: Core revision 20220331 Sep 12 10:54:30.483521 [ 1.901873] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 12 10:54:30.483549 [ 1.912000] APIC: Switch to symmetric I/O mode setup Sep 12 10:54:30.495530 [ 1.917546] DMAR: Host address width 46 Sep 12 10:54:30.495550 [ 1.921821] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 12 10:54:30.507568 [ 1.927756] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:54:30.519523 [ 1.936685] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 12 10:54:30.519545 [ 1.942616] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:54:30.531528 [ 1.951545] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 12 10:54:30.531549 [ 1.957476] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:54:30.543536 [ 1.966404] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 10:54:30.543556 [ 1.972338] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:54:30.555535 [ 1.981265] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 12 10:54:30.567529 [ 1.987196] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:54:30.567555 [ 1.996124] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 12 10:54:30.579529 [ 2.002057] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:54:30.591526 [ 2.010978] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 12 10:54:30.591547 [ 2.016910] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:54:30.603534 [ 2.025839] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 12 10:54:30.603554 [ 2.031768] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:54:30.615535 [ 2.040695] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 12 10:54:30.627524 [ 2.047687] DMAR: ATSR flags: 0x0 Sep 12 10:54:30.627544 [ 2.051378] DMAR: ATSR flags: 0x0 Sep 12 10:54:30.627555 [ 2.055081] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 12 10:54:30.639528 [ 2.062075] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 12 10:54:30.651524 [ 2.069068] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 12 10:54:30.651547 [ 2.076062] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 12 10:54:30.663526 [ 2.083056] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 12 10:54:30.663548 [ 2.090048] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 12 10:54:30.675527 [ 2.097039] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 12 10:54:30.675550 [ 2.104031] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 10:54:30.687533 [ 2.111024] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 12 10:54:30.699526 [ 2.118212] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 12 10:54:30.699549 [ 2.125398] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 12 10:54:30.711537 [ 2.132583] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 12 10:54:30.711559 [ 2.139768] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 12 10:54:30.723540 [ 2.146953] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 12 10:54:30.735525 [ 2.154139] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 12 10:54:30.735548 [ 2.161324] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 10:54:30.747531 [ 2.168414] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 10:54:30.747553 [ 2.175503] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 12 10:54:30.759532 [ 2.181531] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 12 10:54:30.771518 [ 2.193706] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 12 10:54:30.771540 [ 2.199714] x2apic enabled Sep 12 10:54:30.783525 [ 2.202754] Switched APIC routing to cluster x2apic. Sep 12 10:54:30.783546 [ 2.209398] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 10:54:30.795477 [ 2.235218] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 12 10:54:30.819537 [ 2.246944] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 12 10:54:30.831542 [ 2.250975] CPU0: Thermal monitoring enabled (TM1) Sep 12 10:54:30.843528 [ 2.255046] process: using mwait in idle threads Sep 12 10:54:30.843549 [ 2.258944] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 10:54:30.855530 [ 2.262942] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 10:54:30.855552 [ 2.266950] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 10:54:30.867533 [ 2.270943] Spectre V2 : Mitigation: IBRS Sep 12 10:54:30.879526 [ 2.274942] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 10:54:30.879552 [ 2.278942] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 10:54:30.891526 [ 2.282942] RETBleed: Mitigation: IBRS Sep 12 10:54:30.891545 [ 2.286943] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 10:54:30.903539 [ 2.290942] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 10:54:30.915524 [ 2.294943] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 10:54:30.915551 [ 2.298948] MDS: Mitigation: Clear CPU buffers Sep 12 10:54:30.927531 [ 2.302942] TAA: Mitigation: Clear CPU buffers Sep 12 10:54:30.927551 [ 2.306942] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 10:54:30.939529 [ 2.310952] GDS: Mitigation: Microcode Sep 12 10:54:30.939549 [ 2.314951] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 10:54:30.951532 [ 2.318942] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 10:54:30.951554 [ 2.322942] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 10:54:30.963534 [ 2.326942] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 12 10:54:30.975529 [ 2.330942] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 12 10:54:30.975552 [ 2.334942] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 10:54:30.987531 [ 2.338942] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 10:54:30.987554 [ 2.342942] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 10:54:30.999533 [ 2.346942] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 12 10:54:31.011529 [ 2.350943] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 10:54:31.011552 [ 2.354942] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 12 10:54:31.023533 [ 2.358942] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 12 10:54:31.023555 [ 2.362942] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 12 10:54:31.035533 [ 2.366942] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 12 10:54:31.047523 [ 2.370942] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 12 10:54:31.047553 [ 2.374942] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 12 10:54:31.059529 [ 2.378942] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 12 10:54:31.071479 [ 2.412210] Freeing SMP alternatives memory: 36K Sep 12 10:54:31.095577 [ 2.414943] pid_max: default: 40960 minimum: 320 Sep 12 10:54:31.107475 [ 2.428401] LSM: Security Framework initializing Sep 12 10:54:31.119523 [ 2.430984] landlock: Up and running. Sep 12 10:54:31.119542 [ 2.434942] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 10:54:31.131530 [ 2.438994] AppArmor: AppArmor initialized Sep 12 10:54:31.131550 [ 2.442943] TOMOYO Linux initialized Sep 12 10:54:31.131562 [ 2.446949] LSM support for eBPF active Sep 12 10:54:31.143479 [ 2.462279] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 10:54:31.155584 [ 2.468439] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 12 10:54:31.167536 [ 2.471128] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 10:54:31.179535 [ 2.475087] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 10:54:31.191525 [ 2.479969] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 12 10:54:31.203531 [ 2.483171] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:54:31.215525 [ 2.486943] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:54:31.215547 [ 2.490965] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:54:31.227528 [ 2.494942] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:54:31.227549 [ 2.498972] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:54:31.239532 [ 2.502942] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:54:31.251527 [ 2.506960] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 12 10:54:31.263526 [ 2.510944] ... version: 4 Sep 12 10:54:31.263546 [ 2.514942] ... bit width: 48 Sep 12 10:54:31.263558 [ 2.518942] ... generic registers: 4 Sep 12 10:54:31.275529 [ 2.522942] ... value mask: 0000ffffffffffff Sep 12 10:54:31.275550 [ 2.526942] ... max period: 00007fffffffffff Sep 12 10:54:31.287520 [ 2.530942] ... fixed-purpose events: 3 Sep 12 10:54:31.287539 [ 2.534942] ... event mask: 000000070000000f Sep 12 10:54:31.299548 [ 2.539137] signal: max sigframe size: 3632 Sep 12 10:54:31.299568 [ 2.542965] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 12 10:54:31.311556 [ 2.546967] rcu: Hierarchical SRCU implementation. Sep 12 10:54:31.311577 [ 2.550942] rcu: Max phase no-delay instances is 1000. Sep 12 10:54:31.323535 [ 2.559163] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 10:54:31.335549 [ 2.563592] smp: Bringing up secondary CPUs ... Sep 12 10:54:31.335569 [ 2.567090] x86: Booting SMP configuration: Sep 12 10:54:31.347470 [ 2.570945] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 12 10:54:31.407474 [ 2.630945] .... node #1, CPUs: #10 Sep 12 10:54:31.419579 [ 1.968215] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 12 10:54:31.431471 [ 2.735101] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 12 10:54:31.599526 [ 2.802943] .... node #0, CPUs: #20 Sep 12 10:54:31.599545 [ 2.804368] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 10:54:31.623524 [ 2.810945] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 10:54:31.635541 [ 2.814942] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 10:54:31.659473 [ 2.819112] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 12 10:54:31.671560 [ 2.834945] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 12 10:54:31.695496 [ 2.851821] smp: Brought up 2 nodes, 40 CPUs Sep 12 10:54:31.707530 [ 2.858944] smpboot: Max logical packages: 2 Sep 12 10:54:31.707550 [ 2.862943] smpboot: Total of 40 processors activated (176037.53 BogoMIPS) Sep 12 10:54:31.719475 [ 2.899057] node 0 deferred pages initialised in 28ms Sep 12 10:54:31.779589 [ 2.902958] node 1 deferred pages initialised in 32ms Sep 12 10:54:31.779610 [ 2.912573] devtmpfs: initialized Sep 12 10:54:31.791521 [ 2.915042] x86/mm: Memory block size: 128MB Sep 12 10:54:31.791541 [ 2.922608] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 12 10:54:31.803529 [ 2.923257] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 10:54:31.815539 [ 2.927237] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 10:54:31.827533 [ 2.931143] pinctrl core: initialized pinctrl subsystem Sep 12 10:54:31.839481 [ 2.937157] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 10:54:31.839504 [ 2.940400] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 10:54:31.851529 [ 2.943692] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 10:54:31.863532 [ 2.947692] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 10:54:31.875527 [ 2.950952] audit: initializing netlink subsys (disabled) Sep 12 10:54:31.875548 [ 2.954971] audit: type=2000 audit(1726138468.904:1): state=initialized audit_enabled=0 res=1 Sep 12 10:54:31.887534 [ 2.955167] thermal_sys: Registered thermal governor 'fair_share' Sep 12 10:54:31.899525 [ 2.958944] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 10:54:31.899548 [ 2.962942] thermal_sys: Registered thermal governor 'step_wise' Sep 12 10:54:31.911529 [ 2.966942] thermal_sys: Registered thermal governor 'user_space' Sep 12 10:54:31.911551 [ 2.970944] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 10:54:31.923528 [ 2.974969] cpuidle: using governor ladder Sep 12 10:54:31.923548 [ 2.982959] cpuidle: using governor menu Sep 12 10:54:31.935522 [ 2.986972] Detected 1 PCC Subspaces Sep 12 10:54:31.935542 [ 2.990942] Registering PCC driver as Mailbox controller Sep 12 10:54:31.935556 [ 2.994979] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 10:54:31.947540 [ 2.999150] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 10:54:31.959531 [ 3.002944] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 10:54:31.971495 [ 3.006951] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 12 10:54:31.983517 [ 3.011690] PCI: Using configuration type 1 for base access Sep 12 10:54:31.983539 [ 3.016503] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 10:54:31.995518 [ 3.020246] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 10:54:32.007529 [ 3.031016] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 10:54:32.007552 [ 3.038943] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 10:54:32.019532 [ 3.042943] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 10:54:32.031527 [ 3.050942] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 10:54:32.031550 [ 3.059148] ACPI: Added _OSI(Module Device) Sep 12 10:54:32.043525 [ 3.062944] ACPI: Added _OSI(Processor Device) Sep 12 10:54:32.043553 [ 3.070943] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 10:54:32.055458 [ 3.074943] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 10:54:32.055480 [ 3.145695] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 10:54:32.127484 [ 3.158394] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 10:54:32.139479 [ 3.172130] ACPI: Dynamic OEM Table Load: Sep 12 10:54:32.247543 [ 3.209218] ACPI: Dynamic OEM Table Load: Sep 12 10:54:32.283558 [ 3.400733] ACPI: Interpreter enabled Sep 12 10:54:32.475592 [ 3.402971] ACPI: PM: (supports S0 S5) Sep 12 10:54:32.475612 [ 3.406943] ACPI: Using IOAPIC for interrupt routing Sep 12 10:54:32.487512 [ 3.411070] HEST: Table parsing has been initialized. Sep 12 10:54:32.487534 [ 3.419265] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 10:54:32.499526 [ 3.426946] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 10:54:32.511514 [ 3.438943] PCI: Using E820 reservations for host bridge windows Sep 12 10:54:32.511537 [ 3.443842] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 10:54:32.523470 [ 3.501973] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 10:54:32.571575 [ 3.506948] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:54:32.583539 [ 3.519041] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:54:32.595532 [ 3.528118] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:54:32.607531 [ 3.535703] PCI host bridge to bus 0000:00 Sep 12 10:54:32.607550 [ 3.542944] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 10:54:32.619532 [ 3.550943] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 10:54:32.631520 [ 3.558944] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 10:54:32.631543 [ 3.562942] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 10:54:32.643527 [ 3.570942] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 10:54:32.643550 [ 3.578942] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 10:54:32.655540 [ 3.586942] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 10:54:32.667532 [ 3.594942] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 10:54:32.679528 [ 3.602942] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 10:54:32.679554 [ 3.614943] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 10:54:32.691530 [ 3.622944] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 10:54:32.691550 [ 3.626969] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 10:54:32.703505 [ 3.635134] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 10:54:32.715522 [ 3.642963] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 10:54:32.715548 [ 3.651077] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 10:54:32.727511 [ 3.658968] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 10:54:32.739524 [ 3.667119] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 10:54:32.739546 [ 3.670963] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 10:54:32.751525 [ 3.679073] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 10:54:32.751546 [ 3.686964] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 10:54:32.763531 [ 3.695072] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 10:54:32.775528 [ 3.702963] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 10:54:32.775554 [ 3.711075] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 10:54:32.787528 [ 3.718963] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 10:54:32.799534 [ 3.727076] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 10:54:32.799556 [ 3.730963] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 10:54:32.811535 [ 3.743071] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 10:54:32.823525 [ 3.746964] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 10:54:32.823551 [ 3.755070] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 10:54:32.835527 [ 3.763088] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 10:54:32.835548 [ 3.771072] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 10:54:32.847531 [ 3.774961] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 10:54:32.859522 [ 3.783082] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 10:54:32.859545 [ 3.791045] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 10:54:32.871532 [ 3.799032] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 10:54:32.871554 [ 3.803062] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 10:54:32.883528 [ 3.811067] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 10:54:32.883550 [ 3.818978] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 10:54:32.895534 [ 3.827051] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 10:54:32.907523 [ 3.831250] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 10:54:32.907546 [ 3.838975] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 10:54:32.919530 [ 3.847132] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 10:54:32.919551 [ 3.854967] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 10:54:32.931534 [ 3.862957] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 10:54:32.943524 [ 3.870958] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 10:54:32.943546 [ 3.875751] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 10:54:32.955529 [ 3.882957] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 10:54:32.955550 [ 3.886957] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 10:54:32.967528 [ 3.894994] pci 0000:00:17.0: PME# supported from D3hot Sep 12 10:54:32.967549 [ 3.899254] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 10:54:32.979530 [ 3.907047] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:32.979552 [ 3.915019] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 10:54:32.991531 [ 3.923046] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 10:54:33.003525 [ 3.927057] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 10:54:33.003548 [ 3.935047] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 10:54:33.015528 [ 3.943058] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 10:54:33.015550 [ 3.947328] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 10:54:33.027529 [ 3.954963] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 10:54:33.027551 [ 3.963210] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 10:54:33.039536 [ 3.970977] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 10:54:33.051529 [ 3.978989] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 10:54:33.051551 [ 3.983051] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 10:54:33.063529 [ 3.990970] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 10:54:33.063551 [ 3.999144] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 10:54:33.075530 [ 4.003027] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 10:54:33.075553 [ 4.010943] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 10:54:33.087533 [ 4.014978] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 10:54:33.099525 [ 4.022984] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 10:54:33.099555 [ 4.030963] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 10:54:33.111531 [ 4.039106] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:33.111554 [ 4.043139] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 10:54:33.123529 [ 4.050944] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 10:54:33.123551 [ 4.054944] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 10:54:33.135529 [ 4.063010] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 10:54:33.135551 [ 4.070982] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 10:54:33.147521 [ 4.079164] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 10:54:33.159525 [ 4.082946] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 10:54:33.159548 [ 4.090981] pci_bus 0000:04: extended config space not accessible Sep 12 10:54:33.171530 [ 4.098977] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 10:54:33.171551 [ 4.106975] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 10:54:33.183531 [ 4.110961] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 10:54:33.195533 [ 4.118960] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 10:54:33.195556 [ 4.127015] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 10:54:33.207531 [ 4.134953] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 12 10:54:33.207552 [ 4.139086] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 10:54:33.219530 [ 4.146950] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 10:54:33.219553 [ 4.154945] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 10:54:33.231535 [ 4.163726] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 10:54:33.243532 [ 4.166947] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:54:33.255520 [ 4.179035] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:54:33.255546 [ 4.188071] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:54:33.267541 [ 4.199190] PCI host bridge to bus 0000:17 Sep 12 10:54:33.267560 [ 4.202943] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 10:54:33.279543 [ 4.210942] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 10:54:33.291529 [ 4.218942] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 10:54:33.303527 [ 4.226944] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 10:54:33.303549 [ 4.230960] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:54:33.315523 [ 4.239034] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:33.315546 [ 4.247070] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:54:33.327531 [ 4.254998] pci 0000:17:02.0: enabling Extended Tags Sep 12 10:54:33.327552 [ 4.258980] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:33.339527 [ 4.267073] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:54:33.339549 [ 4.270998] pci 0000:17:03.0: enabling Extended Tags Sep 12 10:54:33.351529 [ 4.278980] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:33.351552 [ 4.287052] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:54:33.363533 [ 4.291082] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:54:33.375524 [ 4.299059] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:54:33.375547 [ 4.306962] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 10:54:33.387528 [ 4.311092] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 10:54:33.387550 [ 4.319031] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 10:54:33.399524 [ 4.327068] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 10:54:33.399555 [ 4.331027] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 10:54:33.411529 [ 4.339028] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 10:54:33.423524 [ 4.347028] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 10:54:33.423547 [ 4.355026] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 10:54:33.435523 [ 4.359027] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 10:54:33.435545 [ 4.367038] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 10:54:33.447522 [ 4.375028] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 10:54:33.447544 [ 4.379032] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 10:54:33.459528 [ 4.387027] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 10:54:33.459550 [ 4.395026] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 10:54:33.471542 [ 4.399027] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 10:54:33.483525 [ 4.407027] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 10:54:33.483548 [ 4.415026] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 10:54:33.495535 [ 4.419040] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 10:54:33.495557 [ 4.427026] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 10:54:33.507565 [ 4.435028] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 10:54:33.507587 [ 4.443026] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 10:54:33.519530 [ 4.447038] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 10:54:33.531523 [ 4.455029] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 10:54:33.531546 [ 4.463032] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 10:54:33.543526 [ 4.467028] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 10:54:33.543549 [ 4.475039] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 10:54:33.555527 [ 4.483027] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 10:54:33.555549 [ 4.487027] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 10:54:33.567531 [ 4.495030] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 10:54:33.579567 [ 4.503028] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 10:54:33.579589 [ 4.507027] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 10:54:33.591528 [ 4.515027] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 10:54:33.591550 [ 4.523082] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 10:54:33.603532 [ 4.530974] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 10:54:33.615528 [ 4.538964] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 10:54:33.615554 [ 4.546964] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 10:54:33.627539 [ 4.555083] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:33.639526 [ 4.563148] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 10:54:33.639548 [ 4.570974] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 10:54:33.651531 [ 4.578964] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 10:54:33.663533 [ 4.586964] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 10:54:33.663558 [ 4.595068] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 10:54:33.675530 [ 4.603059] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 10:54:33.675551 [ 4.606947] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:54:33.687565 [ 4.618986] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 10:54:33.699597 [ 4.622945] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 10:54:33.699620 [ 4.630944] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:54:33.711554 [ 4.642986] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 10:54:33.723527 [ 4.646944] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 10:54:33.723551 [ 4.654945] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:54:33.735536 [ 4.663089] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 10:54:33.747524 [ 4.670945] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:54:33.747553 [ 4.679037] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:54:33.759541 [ 4.692070] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:54:33.771531 [ 4.699137] PCI host bridge to bus 0000:3a Sep 12 10:54:33.771551 [ 4.702943] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 10:54:33.783536 [ 4.710942] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 10:54:33.795532 [ 4.718944] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 10:54:33.795558 [ 4.726942] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 10:54:33.807524 [ 4.734959] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:54:33.819525 [ 4.742997] pci 0000:3a:00.0: enabling Extended Tags Sep 12 10:54:33.819546 [ 4.746979] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:33.831524 [ 4.755065] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:54:33.831547 [ 4.759082] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:54:33.843527 [ 4.767057] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:54:33.843548 [ 4.774961] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 10:54:33.855529 [ 4.783082] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 10:54:33.855551 [ 4.787046] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 12 10:54:33.867530 [ 4.795047] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 10:54:33.879523 [ 4.803054] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 10:54:33.879545 [ 4.807047] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 10:54:33.891526 [ 4.815085] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 10:54:33.891548 [ 4.823047] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 10:54:33.903529 [ 4.831045] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 10:54:33.903550 [ 4.835047] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 10:54:33.915536 [ 4.843047] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 10:54:33.927524 [ 4.851045] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 10:54:33.927547 [ 4.855050] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 10:54:33.939526 [ 4.863046] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 10:54:33.939548 [ 4.871046] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 10:54:33.951531 [ 4.875048] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 10:54:33.951553 [ 4.883048] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 10:54:33.963541 [ 4.891045] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 10:54:33.975522 [ 4.899046] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 10:54:33.975544 [ 4.903049] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 10:54:33.987531 [ 4.911051] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 10:54:33.987554 [ 4.919045] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 10:54:33.999531 [ 4.923047] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 10:54:33.999553 [ 4.931046] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 10:54:34.011530 [ 4.939047] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 10:54:34.023530 [ 4.943045] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 10:54:34.023553 [ 4.951046] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 10:54:34.035525 [ 4.959097] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 10:54:34.035546 [ 4.962946] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 10:54:34.047526 [ 4.970944] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:54:34.059524 [ 4.983057] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 12 10:54:34.059548 [ 4.986945] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:54:34.071533 [ 4.999037] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:54:34.083527 [ 5.008070] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:54:34.095520 [ 5.015150] PCI host bridge to bus 0000:5d Sep 12 10:54:34.095541 [ 5.022945] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 12 10:54:34.107525 [ 5.026942] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 12 10:54:34.107551 [ 5.038942] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 12 10:54:34.119543 [ 5.046943] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 12 10:54:34.131523 [ 5.050960] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:54:34.131546 [ 5.058998] pci 0000:5d:00.0: enabling Extended Tags Sep 12 10:54:34.143520 [ 5.062981] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:34.143543 [ 5.071072] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:54:34.155523 [ 5.079033] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:34.155545 [ 5.087056] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:54:34.167531 [ 5.091083] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:54:34.167553 [ 5.099059] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:54:34.179533 [ 5.106962] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 12 10:54:34.191528 [ 5.111086] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 10:54:34.191551 [ 5.119046] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 10:54:34.203527 [ 5.127060] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 10:54:34.203550 [ 5.131085] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 10:54:34.215530 [ 5.139061] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 12 10:54:34.215552 [ 5.147044] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 12 10:54:34.227522 [ 5.155029] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 12 10:54:34.239523 [ 5.159033] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 12 10:54:34.239545 [ 5.167032] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 12 10:54:34.251523 [ 5.175028] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 12 10:54:34.251545 [ 5.179074] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 10:54:34.263519 [ 5.186945] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 10:54:34.263542 [ 5.194945] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:54:34.275531 [ 5.202996] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 12 10:54:34.287526 [ 5.210964] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 12 10:54:34.287548 [ 5.214962] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 12 10:54:34.299532 [ 5.222962] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 12 10:54:34.299555 [ 5.230968] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 12 10:54:34.311523 [ 5.239113] pci 0000:65:00.0: supports D1 D2 Sep 12 10:54:34.323523 [ 5.243039] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 10:54:34.323553 [ 5.250944] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 10:54:34.335527 [ 5.254943] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 10:54:34.335551 [ 5.262944] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:54:34.347531 [ 5.275136] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 12 10:54:34.359517 [ 5.278945] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:54:34.359545 [ 5.291036] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:54:34.371533 [ 5.300066] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:54:34.383538 [ 5.307175] PCI host bridge to bus 0000:80 Sep 12 10:54:34.383557 [ 5.314943] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 12 10:54:34.395598 [ 5.322942] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 12 10:54:34.407508 [ 5.330942] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 12 10:54:34.407525 [ 5.338944] pci_bus 0000:80: root bus resource [bus 80-84] Sep 12 10:54:34.419523 [ 5.342959] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 12 10:54:34.431528 [ 5.350964] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 12 10:54:34.431554 [ 5.359090] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 12 10:54:34.443534 [ 5.366964] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 12 10:54:34.443559 [ 5.375075] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 12 10:54:34.455537 [ 5.382964] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 12 10:54:34.467533 [ 5.391074] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 12 10:54:34.467555 [ 5.394963] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 12 10:54:34.479543 [ 5.407076] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 12 10:54:34.491530 [ 5.410964] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 12 10:54:34.491555 [ 5.419073] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 12 10:54:34.503544 [ 5.426966] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 12 10:54:34.515531 [ 5.435112] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 12 10:54:34.515553 [ 5.442964] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 12 10:54:34.527537 [ 5.451074] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 12 10:54:34.527559 [ 5.458964] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 12 10:54:34.539655 [ 5.467073] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 12 10:54:34.551623 [ 5.471096] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 12 10:54:34.551644 [ 5.479064] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 12 10:54:34.563619 [ 5.486962] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 12 10:54:34.563641 [ 5.495090] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 12 10:54:34.575618 [ 5.499045] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 12 10:54:34.587618 [ 5.507032] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 12 10:54:34.587641 [ 5.515165] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 12 10:54:34.599627 [ 5.522945] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:54:34.611605 [ 5.531037] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:54:34.611631 [ 5.540085] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:54:34.623619 [ 5.551261] PCI host bridge to bus 0000:85 Sep 12 10:54:34.623638 [ 5.554944] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 12 10:54:34.635625 [ 5.562942] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 12 10:54:34.647616 [ 5.570942] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 12 10:54:34.659609 [ 5.578943] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 12 10:54:34.659631 [ 5.586962] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:54:34.671608 [ 5.591002] pci 0000:85:00.0: enabling Extended Tags Sep 12 10:54:34.671629 [ 5.598985] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:34.683604 [ 5.603071] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 12 10:54:34.683627 [ 5.611000] pci 0000:85:01.0: enabling Extended Tags Sep 12 10:54:34.695611 [ 5.614984] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:34.695634 [ 5.623066] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:54:34.707613 [ 5.631000] pci 0000:85:02.0: enabling Extended Tags Sep 12 10:54:34.707634 [ 5.634993] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:34.719603 [ 5.643076] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:54:34.719625 [ 5.651005] pci 0000:85:03.0: enabling Extended Tags Sep 12 10:54:34.731548 [ 5.655018] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:34.731571 [ 5.663068] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:54:34.743553 [ 5.667088] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:54:34.755547 [ 5.675065] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:54:34.755569 [ 5.682962] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 12 10:54:34.767551 [ 5.691092] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 12 10:54:34.767573 [ 5.695034] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 12 10:54:34.779551 [ 5.703030] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 12 10:54:34.779572 [ 5.711031] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 12 10:54:34.791553 [ 5.715040] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 12 10:54:34.803548 [ 5.723029] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 12 10:54:34.803570 [ 5.731031] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 12 10:54:34.815548 [ 5.739029] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 12 10:54:34.815570 [ 5.743029] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 12 10:54:34.827558 [ 5.751030] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 12 10:54:34.827580 [ 5.759038] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 10:54:34.839556 [ 5.763029] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 10:54:34.851552 [ 5.771045] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 10:54:34.851575 [ 5.779034] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 10:54:34.863547 [ 5.783029] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 10:54:34.863569 [ 5.791031] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 10:54:34.875550 [ 5.799030] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 10:54:34.875571 [ 5.803029] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 10:54:34.887554 [ 5.811029] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 10:54:34.899545 [ 5.819031] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 10:54:34.899567 [ 5.827052] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 10:54:34.911554 [ 5.831031] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 10:54:34.911577 [ 5.839030] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 10:54:34.923551 [ 5.847030] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 10:54:34.923573 [ 5.851035] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 10:54:34.935559 [ 5.859030] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 10:54:34.947543 [ 5.867030] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 10:54:34.947567 [ 5.871031] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 10:54:34.959547 [ 5.879039] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 10:54:34.959570 [ 5.887032] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 10:54:34.971547 [ 5.891031] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 10:54:34.971569 [ 5.899075] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 10:54:34.983552 [ 5.906945] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 10:54:34.983575 [ 5.914945] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:54:34.995561 [ 5.922986] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 10:54:35.007554 [ 5.926945] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 10:54:35.007577 [ 5.934944] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:54:35.019568 [ 5.946987] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 10:54:35.031550 [ 5.950946] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 10:54:35.031573 [ 5.958945] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:54:35.043558 [ 5.966987] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 10:54:35.055546 [ 5.974945] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 10:54:35.055570 [ 5.982945] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:54:35.067553 [ 5.991101] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 12 10:54:35.079545 [ 5.998945] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:54:35.079574 [ 6.007040] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:54:35.091552 [ 6.016068] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:54:35.103556 [ 6.027097] PCI host bridge to bus 0000:ae Sep 12 10:54:35.103575 [ 6.030943] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 12 10:54:35.115529 [ 6.038942] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 12 10:54:35.127559 [ 6.046942] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 12 10:54:35.127585 [ 6.054943] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 12 10:54:35.139551 [ 6.062961] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:54:35.139573 [ 6.067000] pci 0000:ae:00.0: enabling Extended Tags Sep 12 10:54:35.151556 [ 6.074985] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:35.163543 [ 6.083071] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:54:35.163567 [ 6.087089] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:54:35.175546 [ 6.095065] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:54:35.175568 [ 6.102962] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 12 10:54:35.187547 [ 6.107089] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 12 10:54:35.187569 [ 6.115066] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 12 10:54:35.199551 [ 6.123054] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 10:54:35.211551 [ 6.131051] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 10:54:35.211574 [ 6.135055] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 10:54:35.223548 [ 6.143062] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 10:54:35.223570 [ 6.151091] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 10:54:35.235550 [ 6.155054] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 10:54:35.235571 [ 6.163051] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 10:54:35.247562 [ 6.171063] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 10:54:35.247585 [ 6.175053] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 10:54:35.259552 [ 6.183051] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 10:54:35.271527 [ 6.191051] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 10:54:35.271549 [ 6.199054] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 10:54:35.283536 [ 6.203054] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 10:54:35.283557 [ 6.211051] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 10:54:35.295528 [ 6.219053] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 10:54:35.295550 [ 6.223062] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 10:54:35.307531 [ 6.231052] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 10:54:35.319524 [ 6.239053] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 10:54:35.319546 [ 6.243051] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 10:54:35.331527 [ 6.251059] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 10:54:35.331549 [ 6.259053] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 10:54:35.343534 [ 6.267052] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 10:54:35.343555 [ 6.271058] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 10:54:35.355529 [ 6.279062] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 10:54:35.382657 [ 6.287107] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 10:54:35.382688 [ 6.290945] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 10:54:35.382720 [ 6.298945] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:54:35.391513 [ 6.307057] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 12 10:54:35.391537 [ 6.314944] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:54:35.403532 [ 6.327038] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:54:35.415518 [ 6.336070] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:54:35.415545 [ 6.343209] PCI host bridge to bus 0000:d7 Sep 12 10:54:35.427529 [ 6.346943] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 12 10:54:35.427552 [ 6.354942] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 12 10:54:35.439537 [ 6.362942] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 12 10:54:35.451505 [ 6.374943] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 12 10:54:35.451527 [ 6.378962] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:54:35.463474 [ 6.387002] pci 0000:d7:00.0: enabling Extended Tags Sep 12 10:54:35.463494 [ 6.390986] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:35.475474 [ 6.399079] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:54:35.487468 [ 6.407001] pci 0000:d7:02.0: enabling Extended Tags Sep 12 10:54:35.487489 [ 6.410986] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:35.499490 [ 6.419072] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:54:35.499512 [ 6.423001] pci 0000:d7:03.0: enabling Extended Tags Sep 12 10:54:35.511533 [ 6.430986] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:54:35.511556 [ 6.439061] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:54:35.523525 [ 6.443090] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:54:35.523547 [ 6.451071] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:54:35.535538 [ 6.458965] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 12 10:54:35.547519 [ 6.463134] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 10:54:35.547550 [ 6.471062] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 10:54:35.559526 [ 6.479053] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 10:54:35.559548 [ 6.487053] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 10:54:35.571501 [ 6.491055] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 12 10:54:35.571522 [ 6.499050] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 12 10:54:35.583531 [ 6.507031] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 12 10:54:35.595519 [ 6.511036] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 12 10:54:35.595541 [ 6.519038] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 12 10:54:35.607526 [ 6.527038] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 12 10:54:35.607548 [ 6.531071] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 10:54:35.619526 [ 6.538994] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 10:54:35.619547 [ 6.542945] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 10:54:35.631526 [ 6.550945] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:54:35.643528 [ 6.562986] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 10:54:35.643549 [ 6.566945] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 10:54:35.655527 [ 6.574946] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:54:35.667526 [ 6.583229] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 10:54:35.667549 [ 6.590992] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 10:54:35.679531 [ 6.598990] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 10:54:35.679554 [ 6.602990] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 12 10:54:35.691533 [ 6.610990] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 12 10:54:35.691555 [ 6.618990] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 12 10:54:35.703531 [ 6.622990] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 12 10:54:35.703553 [ 6.630999] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 12 10:54:35.715531 [ 6.639241] iommu: Default domain type: Translated Sep 12 10:54:35.727524 [ 6.642943] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 10:54:35.727547 [ 6.651097] pps_core: LinuxPPS API ver. 1 registered Sep 12 10:54:35.739526 [ 6.654942] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 10:54:35.739554 [ 6.666944] PTP clock support registered Sep 12 10:54:35.751528 [ 6.670972] EDAC MC: Ver: 3.0.0 Sep 12 10:54:35.751546 [ 6.674980] Registered efivars operations Sep 12 10:54:35.763519 [ 6.679210] NetLabel: Initializing Sep 12 10:54:35.763539 [ 6.682943] NetLabel: domain hash size = 128 Sep 12 10:54:35.763552 [ 6.686942] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 10:54:35.775531 [ 6.694963] NetLabel: unlabeled traffic allowed by default Sep 12 10:54:35.775552 [ 6.702943] PCI: Using ACPI for IRQ routing Sep 12 10:54:35.787485 [ 6.710973] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 12 10:54:35.799525 [ 6.714941] pci 0000:04:00.0: vgaarb: bridge control possible Sep 12 10:54:35.799547 [ 6.714941] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 12 10:54:35.811530 [ 6.730981] vgaarb: loaded Sep 12 10:54:35.811547 [ 6.735968] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 10:54:35.823526 [ 6.742942] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 12 10:54:35.823548 [ 6.754974] clocksource: Switched to clocksource tsc-early Sep 12 10:54:35.835523 [ 6.761363] VFS: Disk quotas dquot_6.6.0 Sep 12 10:54:35.847527 [ 6.765790] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 10:54:35.847550 [ 6.773705] AppArmor: AppArmor Filesystem Enabled Sep 12 10:54:35.859537 [ 6.778977] pnp: PnP ACPI init Sep 12 10:54:35.859556 [ 6.783144] system 00:01: [io 0x0500-0x053f] has been reserved Sep 12 10:54:35.871527 [ 6.789737] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 10:54:35.871549 [ 6.796334] system 00:01: [io 0x0540-0x057f] has been reserved Sep 12 10:54:35.883528 [ 6.802930] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 12 10:54:35.883549 [ 6.809525] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 10:54:35.895529 [ 6.816120] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 10:54:35.895551 [ 6.822724] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 12 10:54:35.907531 [ 6.830486] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 10:54:35.919525 [ 6.837859] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 10:54:35.919547 [ 6.845229] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 10:54:35.931538 [ 6.852602] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 10:54:35.931560 [ 6.859972] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 10:54:35.943531 [ 6.867341] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 10:54:35.955525 [ 6.875356] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 12 10:54:35.955547 [ 6.882731] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 12 10:54:35.967532 [ 6.890101] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 12 10:54:35.979516 [ 6.897471] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 12 10:54:35.979539 [ 6.904841] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 12 10:54:35.991523 [ 6.912212] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 12 10:54:35.991546 [ 6.919582] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 12 10:54:36.003532 [ 6.926951] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 12 10:54:36.015518 [ 6.934613] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 12 10:54:36.015540 [ 6.941808] pnp: PnP ACPI: found 6 devices Sep 12 10:54:36.027449 [ 6.952772] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 10:54:36.039557 [ 6.962807] NET: Registered PF_INET protocol family Sep 12 10:54:36.051465 [ 6.968848] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:54:36.051492 [ 6.981558] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 12 10:54:36.063516 [ 6.991455] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 10:54:36.075529 [ 7.000747] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:54:36.087529 [ 7.010686] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:54:36.099535 [ 7.019267] TCP: Hash tables configured (established 262144 bind 65536) Sep 12 10:54:36.099558 [ 7.027030] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 12 10:54:36.111523 [ 7.035800] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 10:54:36.123480 [ 7.043756] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 10:54:36.135518 [ 7.052173] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 10:54:36.135540 [ 7.058486] NET: Registered PF_XDP protocol family Sep 12 10:54:36.147528 [ 7.063843] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 12 10:54:36.147555 [ 7.072957] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 12 10:54:36.159538 [ 7.085748] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 12 10:54:36.171487 [ 7.097480] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:54:36.183500 [ 7.109300] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:54:36.195537 [ 7.121123] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 12 10:54:36.207488 [ 7.128783] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:54:36.219510 [ 7.142733] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:54:36.231526 [ 7.152233] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 12 10:54:36.231548 [ 7.159119] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:54:36.255489 [ 7.172102] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 12 10:54:36.255515 [ 7.181038] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 10:54:36.267523 [ 7.186572] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 12 10:54:36.267545 [ 7.193371] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 12 10:54:36.279535 [ 7.200939] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:54:36.291525 [ 7.210353] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 10:54:36.291546 [ 7.215885] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 10:54:36.303498 [ 7.222681] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 10:54:36.303521 [ 7.230262] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 10:54:36.315471 [ 7.235804] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 10:54:36.327494 [ 7.243387] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 10:54:36.327516 [ 7.249217] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 10:54:36.339527 [ 7.256797] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 12 10:54:36.339550 [ 7.263683] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 12 10:54:36.351501 [ 7.270567] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 12 10:54:36.351523 [ 7.277445] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 12 10:54:36.363527 [ 7.284331] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 12 10:54:36.375515 [ 7.291215] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 12 10:54:36.375539 [ 7.298874] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 12 10:54:36.387502 [ 7.306629] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 12 10:54:36.387525 [ 7.314387] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 12 10:54:36.399525 [ 7.322142] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 12 10:54:36.411536 [ 7.330671] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 12 10:54:36.411557 [ 7.336880] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 12 10:54:36.423533 [ 7.343861] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:54:36.435531 [ 7.352683] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 12 10:54:36.435552 [ 7.358891] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 12 10:54:36.447528 [ 7.365875] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 12 10:54:36.447551 [ 7.372858] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 12 10:54:36.459544 [ 7.379916] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 12 10:54:36.471524 [ 7.389316] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 12 10:54:36.471551 [ 7.398724] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 12 10:54:36.483472 [ 7.405604] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 12 10:54:36.495476 [ 7.412489] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 10:54:36.495498 [ 7.418034] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:54:36.507474 [ 7.427444] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 10:54:36.507494 [ 7.433265] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 12 10:54:36.519509 [ 7.440062] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 10:54:36.531527 [ 7.447631] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:54:36.531554 [ 7.457036] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 10:54:36.543532 [ 7.462859] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 12 10:54:36.543554 [ 7.469654] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 10:54:36.555533 [ 7.477222] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:54:36.567535 [ 7.486635] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 12 10:54:36.567557 [ 7.493521] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 12 10:54:36.579532 [ 7.501179] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 12 10:54:36.591509 [ 7.509614] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:54:36.603464 [ 7.518435] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 12 10:54:36.603487 [ 7.524643] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 12 10:54:36.615468 [ 7.531624] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:54:36.615495 [ 7.540445] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 12 10:54:36.627471 [ 7.546651] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 12 10:54:36.627493 [ 7.553625] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:54:36.639480 [ 7.562458] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 10:54:36.651513 [ 7.568286] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 10:54:36.651536 [ 7.575853] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:54:36.663477 [ 7.585264] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 12 10:54:36.675470 [ 7.592149] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 12 10:54:36.675493 [ 7.599810] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 12 10:54:36.687475 [ 7.608243] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 12 10:54:36.699467 [ 7.615226] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:54:36.699493 [ 7.624063] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 10:54:36.711500 [ 7.629894] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 10:54:36.711523 [ 7.637462] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:54:36.723525 [ 7.646877] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 10:54:36.735522 [ 7.652700] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 10:54:36.735543 [ 7.659495] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 10:54:36.747529 [ 7.667055] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:54:36.759490 [ 7.676467] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 12 10:54:36.759513 [ 7.683354] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 12 10:54:36.771471 [ 7.691012] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 12 10:54:36.783473 [ 7.699446] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 12 10:54:36.783495 [ 7.706428] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:54:36.795474 [ 7.715247] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 12 10:54:36.795502 [ 7.721448] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 12 10:54:36.807474 [ 7.728431] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:54:36.819518 [ 7.737259] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 12 10:54:36.819539 [ 7.744146] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 12 10:54:36.831500 [ 7.751804] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 12 10:54:36.843472 [ 7.760247] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 12 10:54:36.843499 [ 7.769648] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 12 10:54:36.855480 [ 7.779048] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 12 10:54:36.867478 [ 7.788449] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 12 10:54:36.879528 [ 7.797856] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 10:54:36.879550 [ 7.804740] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 10:54:36.891486 [ 7.811616] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 12 10:54:36.903481 [ 7.818694] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:54:36.903504 [ 7.826162] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 12 10:54:36.915469 [ 7.833240] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:54:36.915492 [ 7.840707] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 10:54:36.927503 [ 7.847592] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 10:54:36.939466 [ 7.854476] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 12 10:54:36.939489 [ 7.861553] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:54:36.951469 [ 7.869012] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 12 10:54:36.951492 [ 7.876089] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:54:36.963477 [ 7.883555] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 10:54:36.963498 [ 7.889386] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 10:54:36.975474 [ 7.896954] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:54:36.987473 [ 7.906366] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 10:54:36.987494 [ 7.912197] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 10:54:36.999477 [ 7.919764] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:54:37.011472 [ 7.929177] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 10:54:37.011493 [ 7.934997] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 12 10:54:37.023474 [ 7.941793] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 10:54:37.023497 [ 7.949353] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:54:37.035480 [ 7.958767] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 10:54:37.047470 [ 7.964588] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 12 10:54:37.047492 [ 7.971383] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 10:54:37.059473 [ 7.978941] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:54:37.071474 [ 7.988352] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 12 10:54:37.071496 [ 7.995238] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 12 10:54:37.083473 [ 8.002896] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 12 10:54:37.095471 [ 8.011328] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 12 10:54:37.095493 [ 8.018302] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:54:37.107484 [ 8.027122] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 12 10:54:37.119466 [ 8.034106] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:54:37.119492 [ 8.042926] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 12 10:54:37.131472 [ 8.049135] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 12 10:54:37.131495 [ 8.056116] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:54:37.143477 [ 8.064934] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 12 10:54:37.155469 [ 8.071132] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 12 10:54:37.155492 [ 8.078115] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:54:37.167473 [ 8.086947] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 10:54:37.167493 [ 8.092775] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 10:54:37.179477 [ 8.100335] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:54:37.191534 [ 8.109746] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 12 10:54:37.191556 [ 8.116631] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 12 10:54:37.203520 [ 8.124288] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 12 10:54:37.215529 [ 8.132712] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 12 10:54:37.215550 [ 8.139695] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:54:37.227541 [ 8.148520] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 12 10:54:37.239535 [ 8.157922] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 12 10:54:37.251530 [ 8.167327] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 10:54:37.251552 [ 8.174213] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 12 10:54:37.263527 [ 8.181292] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:54:37.263550 [ 8.188757] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 10:54:37.275533 [ 8.195643] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 12 10:54:37.287491 [ 8.202723] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:54:37.287514 [ 8.210188] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 10:54:37.299523 [ 8.215735] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 10:54:37.299544 [ 8.221563] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 10:54:37.311520 [ 8.229129] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:54:37.323523 [ 8.238542] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 10:54:37.323544 [ 8.244366] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 12 10:54:37.335524 [ 8.251161] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 10:54:37.335547 [ 8.258719] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:54:37.347534 [ 8.268133] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 12 10:54:37.359529 [ 8.275016] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 12 10:54:37.359552 [ 8.282666] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 12 10:54:37.371535 [ 8.291100] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 12 10:54:37.383528 [ 8.298081] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:54:37.383554 [ 8.306902] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 12 10:54:37.395533 [ 8.313111] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 12 10:54:37.395555 [ 8.320094] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:54:37.407510 [ 8.329238] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:54:37.419539 [ 8.337155] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:54:37.431524 [ 8.345058] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:54:37.431548 [ 8.352967] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:54:37.443524 [ 8.360878] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:54:37.455521 [ 8.368785] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:54:37.455546 [ 8.376660] PCI: CLS 64 bytes, default 64 Sep 12 10:54:37.467519 [ 8.381171] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 12 10:54:37.467541 [ 8.387902] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 12 10:54:37.479531 [ 8.395730] Trying to unpack rootfs image as initramfs... Sep 12 10:54:37.479552 [ 8.395795] DMAR: No SATC found Sep 12 10:54:37.491521 [ 8.405249] DMAR: dmar6: Using Queued invalidation Sep 12 10:54:37.491542 [ 8.410589] DMAR: dmar5: Using Queued invalidation Sep 12 10:54:37.491555 [ 8.415929] DMAR: dmar4: Using Queued invalidation Sep 12 10:54:37.503535 [ 8.421269] DMAR: dmar3: Using Queued invalidation Sep 12 10:54:37.503555 [ 8.426620] DMAR: dmar2: Using Queued invalidation Sep 12 10:54:37.515528 [ 8.431959] DMAR: dmar1: Using Queued invalidation Sep 12 10:54:37.515549 [ 8.437298] DMAR: dmar0: Using Queued invalidation Sep 12 10:54:37.527519 [ 8.442639] DMAR: dmar7: Using Queued invalidation Sep 12 10:54:37.527540 [ 8.448149] pci 0000:5d:00.0: Adding to iommu group 0 Sep 12 10:54:37.539516 [ 8.453819] pci 0000:5d:02.0: Adding to iommu group 1 Sep 12 10:54:37.539537 [ 8.459493] pci 0000:65:00.0: Adding to iommu group 2 Sep 12 10:54:37.551518 [ 8.466703] pci 0000:3a:00.0: Adding to iommu group 3 Sep 12 10:54:37.551539 [ 8.473056] pci 0000:17:00.0: Adding to iommu group 4 Sep 12 10:54:37.563512 [ 8.478725] pci 0000:17:02.0: Adding to iommu group 5 Sep 12 10:54:37.563533 [ 8.484388] pci 0000:17:03.0: Adding to iommu group 6 Sep 12 10:54:37.575525 [ 8.490119] pci 0000:18:00.0: Adding to iommu group 7 Sep 12 10:54:37.575546 [ 8.495793] pci 0000:18:00.1: Adding to iommu group 7 Sep 12 10:54:37.587525 [ 8.503595] pci 0000:d7:00.0: Adding to iommu group 8 Sep 12 10:54:37.587546 [ 8.509266] pci 0000:d7:02.0: Adding to iommu group 9 Sep 12 10:54:37.599516 [ 8.514922] pci 0000:d7:03.0: Adding to iommu group 10 Sep 12 10:54:37.599537 [ 8.521962] pci 0000:ae:00.0: Adding to iommu group 11 Sep 12 10:54:37.611532 [ 8.528364] pci 0000:85:00.0: Adding to iommu group 12 Sep 12 10:54:37.611553 [ 8.534126] pci 0000:85:01.0: Adding to iommu group 13 Sep 12 10:54:37.623478 [ 8.539884] pci 0000:85:02.0: Adding to iommu group 14 Sep 12 10:54:37.623499 [ 8.545633] pci 0000:85:03.0: Adding to iommu group 15 Sep 12 10:54:37.635477 [ 8.553092] pci 0000:80:04.0: Adding to iommu group 16 Sep 12 10:54:37.635498 [ 8.558854] pci 0000:80:04.1: Adding to iommu group 17 Sep 12 10:54:37.647532 [ 8.564616] pci 0000:80:04.2: Adding to iommu group 18 Sep 12 10:54:37.647553 [ 8.570375] pci 0000:80:04.3: Adding to iommu group 19 Sep 12 10:54:37.659527 [ 8.576138] pci 0000:80:04.4: Adding to iommu group 20 Sep 12 10:54:37.659548 [ 8.581901] pci 0000:80:04.5: Adding to iommu group 21 Sep 12 10:54:37.671533 [ 8.587662] pci 0000:80:04.6: Adding to iommu group 22 Sep 12 10:54:37.671553 [ 8.593418] pci 0000:80:04.7: Adding to iommu group 23 Sep 12 10:54:37.683524 [ 8.602674] pci 0000:00:00.0: Adding to iommu group 24 Sep 12 10:54:37.695525 [ 8.608436] pci 0000:00:04.0: Adding to iommu group 25 Sep 12 10:54:37.695547 [ 8.614196] pci 0000:00:04.1: Adding to iommu group 26 Sep 12 10:54:37.707522 [ 8.619955] pci 0000:00:04.2: Adding to iommu group 27 Sep 12 10:54:37.707545 [ 8.625715] pci 0000:00:04.3: Adding to iommu group 28 Sep 12 10:54:37.707558 [ 8.631475] pci 0000:00:04.4: Adding to iommu group 29 Sep 12 10:54:37.719528 [ 8.637238] pci 0000:00:04.5: Adding to iommu group 30 Sep 12 10:54:37.719549 [ 8.643006] pci 0000:00:04.6: Adding to iommu group 31 Sep 12 10:54:37.731510 [ 8.648767] pci 0000:00:04.7: Adding to iommu group 32 Sep 12 10:54:37.731531 [ 8.654526] pci 0000:00:05.0: Adding to iommu group 33 Sep 12 10:54:37.743470 [ 8.660288] pci 0000:00:05.2: Adding to iommu group 34 Sep 12 10:54:37.743490 [ 8.666051] pci 0000:00:05.4: Adding to iommu group 35 Sep 12 10:54:37.755515 [ 8.671812] pci 0000:00:08.0: Adding to iommu group 36 Sep 12 10:54:37.755535 [ 8.677596] pci 0000:00:08.1: Adding to iommu group 37 Sep 12 10:54:37.767529 [ 8.683357] pci 0000:00:08.2: Adding to iommu group 38 Sep 12 10:54:37.767550 [ 8.689123] pci 0000:00:11.0: Adding to iommu group 39 Sep 12 10:54:37.779532 [ 8.694934] pci 0000:00:14.0: Adding to iommu group 40 Sep 12 10:54:37.779553 [ 8.700694] pci 0000:00:14.2: Adding to iommu group 40 Sep 12 10:54:37.791527 [ 8.706454] pci 0000:00:17.0: Adding to iommu group 41 Sep 12 10:54:37.791548 [ 8.712300] pci 0000:00:1c.0: Adding to iommu group 42 Sep 12 10:54:37.803525 [ 8.718058] pci 0000:00:1c.4: Adding to iommu group 42 Sep 12 10:54:37.803545 [ 8.723817] pci 0000:00:1c.5: Adding to iommu group 42 Sep 12 10:54:37.815527 [ 8.729682] pci 0000:00:1f.0: Adding to iommu group 43 Sep 12 10:54:37.815548 [ 8.735442] pci 0000:00:1f.2: Adding to iommu group 43 Sep 12 10:54:37.827521 [ 8.741201] pci 0000:00:1f.4: Adding to iommu group 43 Sep 12 10:54:37.827543 [ 8.746968] pci 0000:00:1f.5: Adding to iommu group 43 Sep 12 10:54:37.839527 [ 8.749949] Freeing initrd memory: 40392K Sep 12 10:54:37.839547 [ 8.752702] pci 0000:02:00.0: Adding to iommu group 42 Sep 12 10:54:37.839561 [ 8.762896] pci 0000:03:00.0: Adding to iommu group 42 Sep 12 10:54:37.851527 [ 8.768627] pci 0000:04:00.0: Adding to iommu group 42 Sep 12 10:54:37.851547 [ 8.774392] pci 0000:17:05.0: Adding to iommu group 44 Sep 12 10:54:37.863527 [ 8.780153] pci 0000:17:05.2: Adding to iommu group 45 Sep 12 10:54:37.863547 [ 8.785916] pci 0000:17:05.4: Adding to iommu group 46 Sep 12 10:54:37.875529 [ 8.791889] pci 0000:17:08.0: Adding to iommu group 47 Sep 12 10:54:37.875550 [ 8.797653] pci 0000:17:08.1: Adding to iommu group 47 Sep 12 10:54:37.887530 [ 8.803414] pci 0000:17:08.2: Adding to iommu group 47 Sep 12 10:54:37.887551 [ 8.809173] pci 0000:17:08.3: Adding to iommu group 47 Sep 12 10:54:37.899531 [ 8.814932] pci 0000:17:08.4: Adding to iommu group 47 Sep 12 10:54:37.899552 [ 8.820697] pci 0000:17:08.5: Adding to iommu group 47 Sep 12 10:54:37.911529 [ 8.826463] pci 0000:17:08.6: Adding to iommu group 47 Sep 12 10:54:37.911549 [ 8.832228] pci 0000:17:08.7: Adding to iommu group 47 Sep 12 10:54:37.923529 [ 8.838040] pci 0000:17:09.0: Adding to iommu group 48 Sep 12 10:54:37.923549 [ 8.843802] pci 0000:17:09.1: Adding to iommu group 48 Sep 12 10:54:37.935500 [ 8.849774] pci 0000:17:0e.0: Adding to iommu group 49 Sep 12 10:54:37.935521 [ 8.855539] pci 0000:17:0e.1: Adding to iommu group 49 Sep 12 10:54:37.947469 [ 8.861302] pci 0000:17:0e.2: Adding to iommu group 49 Sep 12 10:54:37.947490 [ 8.867064] pci 0000:17:0e.3: Adding to iommu group 49 Sep 12 10:54:37.959467 [ 8.872828] pci 0000:17:0e.4: Adding to iommu group 49 Sep 12 10:54:37.959488 [ 8.878591] pci 0000:17:0e.5: Adding to iommu group 49 Sep 12 10:54:37.971465 [ 8.884356] pci 0000:17:0e.6: Adding to iommu group 49 Sep 12 10:54:37.971486 [ 8.890118] pci 0000:17:0e.7: Adding to iommu group 49 Sep 12 10:54:37.983464 [ 8.895932] pci 0000:17:0f.0: Adding to iommu group 50 Sep 12 10:54:37.983485 [ 8.901694] pci 0000:17:0f.1: Adding to iommu group 50 Sep 12 10:54:37.995468 [ 8.907559] pci 0000:17:1d.0: Adding to iommu group 51 Sep 12 10:54:37.995489 [ 8.913321] pci 0000:17:1d.1: Adding to iommu group 51 Sep 12 10:54:37.995502 [ 8.919082] pci 0000:17:1d.2: Adding to iommu group 51 Sep 12 10:54:38.007480 [ 8.924846] pci 0000:17:1d.3: Adding to iommu group 51 Sep 12 10:54:38.007501 [ 8.930792] pci 0000:17:1e.0: Adding to iommu group 52 Sep 12 10:54:38.019472 [ 8.936557] pci 0000:17:1e.1: Adding to iommu group 52 Sep 12 10:54:38.019493 [ 8.942322] pci 0000:17:1e.2: Adding to iommu group 52 Sep 12 10:54:38.031470 [ 8.948088] pci 0000:17:1e.3: Adding to iommu group 52 Sep 12 10:54:38.031492 [ 8.953843] pci 0000:17:1e.4: Adding to iommu group 52 Sep 12 10:54:38.043471 [ 8.959610] pci 0000:17:1e.5: Adding to iommu group 52 Sep 12 10:54:38.043492 [ 8.965363] pci 0000:17:1e.6: Adding to iommu group 52 Sep 12 10:54:38.055470 [ 8.971126] pci 0000:3a:05.0: Adding to iommu group 53 Sep 12 10:54:38.055491 [ 8.976885] pci 0000:3a:05.2: Adding to iommu group 54 Sep 12 10:54:38.067469 [ 8.982646] pci 0000:3a:05.4: Adding to iommu group 55 Sep 12 10:54:38.067490 [ 8.988405] pci 0000:3a:08.0: Adding to iommu group 56 Sep 12 10:54:38.079470 [ 8.994166] pci 0000:3a:09.0: Adding to iommu group 57 Sep 12 10:54:38.079491 [ 8.999923] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 12 10:54:38.091470 [ 9.005674] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 12 10:54:38.091491 [ 9.011431] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 12 10:54:38.103508 [ 9.017190] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 12 10:54:38.103529 [ 9.022949] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 12 10:54:38.115527 [ 9.028707] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 12 10:54:38.115548 [ 9.034457] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 12 10:54:38.127526 [ 9.040219] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 12 10:54:38.127547 [ 9.045975] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 12 10:54:38.139515 [ 9.051736] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 12 10:54:38.139537 [ 9.057493] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 12 10:54:38.151474 [ 9.063242] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 12 10:54:38.151495 [ 9.069001] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 12 10:54:38.151509 [ 9.074760] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 12 10:54:38.163471 [ 9.080517] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 12 10:54:38.163491 [ 9.086268] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 12 10:54:38.175470 [ 9.092023] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 12 10:54:38.175490 [ 9.097781] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 12 10:54:38.187476 [ 9.103541] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 12 10:54:38.187496 [ 9.109301] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 12 10:54:38.199471 [ 9.115059] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 12 10:54:38.199491 [ 9.120815] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 12 10:54:38.211472 [ 9.126572] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 12 10:54:38.211493 [ 9.132323] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 12 10:54:38.223468 [ 9.138080] pci 0000:5d:05.0: Adding to iommu group 82 Sep 12 10:54:38.223489 [ 9.143836] pci 0000:5d:05.2: Adding to iommu group 83 Sep 12 10:54:38.235470 [ 9.149592] pci 0000:5d:05.4: Adding to iommu group 84 Sep 12 10:54:38.235491 [ 9.155352] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 12 10:54:38.247517 [ 9.161109] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 12 10:54:38.247538 [ 9.166867] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 12 10:54:38.259528 [ 9.172625] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 12 10:54:38.259549 [ 9.178385] pci 0000:5d:12.0: Adding to iommu group 89 Sep 12 10:54:38.271532 [ 9.184195] pci 0000:5d:12.1: Adding to iommu group 90 Sep 12 10:54:38.271553 [ 9.189966] pci 0000:5d:12.2: Adding to iommu group 90 Sep 12 10:54:38.283534 [ 9.195752] pci 0000:5d:15.0: Adding to iommu group 91 Sep 12 10:54:38.283555 [ 9.201563] pci 0000:5d:16.0: Adding to iommu group 92 Sep 12 10:54:38.295486 [ 9.207342] pci 0000:5d:16.4: Adding to iommu group 92 Sep 12 10:54:38.295515 [ 9.213102] pci 0000:80:05.0: Adding to iommu group 93 Sep 12 10:54:38.307466 [ 9.218859] pci 0000:80:05.2: Adding to iommu group 94 Sep 12 10:54:38.307488 [ 9.224618] pci 0000:80:05.4: Adding to iommu group 95 Sep 12 10:54:38.307501 [ 9.230378] pci 0000:80:08.0: Adding to iommu group 96 Sep 12 10:54:38.319520 [ 9.236161] pci 0000:80:08.1: Adding to iommu group 97 Sep 12 10:54:38.319540 [ 9.241919] pci 0000:80:08.2: Adding to iommu group 98 Sep 12 10:54:38.331530 [ 9.247681] pci 0000:85:05.0: Adding to iommu group 99 Sep 12 10:54:38.331551 [ 9.253441] pci 0000:85:05.2: Adding to iommu group 100 Sep 12 10:54:38.343521 [ 9.259298] pci 0000:85:05.4: Adding to iommu group 101 Sep 12 10:54:38.343542 [ 9.265366] pci 0000:85:08.0: Adding to iommu group 102 Sep 12 10:54:38.355558 [ 9.271234] pci 0000:85:08.1: Adding to iommu group 102 Sep 12 10:54:38.355579 [ 9.277104] pci 0000:85:08.2: Adding to iommu group 102 Sep 12 10:54:38.367543 [ 9.282975] pci 0000:85:08.3: Adding to iommu group 102 Sep 12 10:54:38.367564 [ 9.288845] pci 0000:85:08.4: Adding to iommu group 102 Sep 12 10:54:38.379513 [ 9.294715] pci 0000:85:08.5: Adding to iommu group 102 Sep 12 10:54:38.379533 [ 9.300582] pci 0000:85:08.6: Adding to iommu group 102 Sep 12 10:54:38.391468 [ 9.306452] pci 0000:85:08.7: Adding to iommu group 102 Sep 12 10:54:38.391489 [ 9.312361] pci 0000:85:09.0: Adding to iommu group 103 Sep 12 10:54:38.403470 [ 9.318233] pci 0000:85:09.1: Adding to iommu group 103 Sep 12 10:54:38.403491 [ 9.324305] pci 0000:85:0e.0: Adding to iommu group 104 Sep 12 10:54:38.415475 [ 9.330175] pci 0000:85:0e.1: Adding to iommu group 104 Sep 12 10:54:38.415496 [ 9.336045] pci 0000:85:0e.2: Adding to iommu group 104 Sep 12 10:54:38.427469 [ 9.341915] pci 0000:85:0e.3: Adding to iommu group 104 Sep 12 10:54:38.427490 [ 9.347786] pci 0000:85:0e.4: Adding to iommu group 104 Sep 12 10:54:38.439471 [ 9.353647] pci 0000:85:0e.5: Adding to iommu group 104 Sep 12 10:54:38.439492 [ 9.359518] pci 0000:85:0e.6: Adding to iommu group 104 Sep 12 10:54:38.451469 [ 9.365378] pci 0000:85:0e.7: Adding to iommu group 104 Sep 12 10:54:38.451490 [ 9.371289] pci 0000:85:0f.0: Adding to iommu group 105 Sep 12 10:54:38.463472 [ 9.377161] pci 0000:85:0f.1: Adding to iommu group 105 Sep 12 10:54:38.463493 [ 9.383123] pci 0000:85:1d.0: Adding to iommu group 106 Sep 12 10:54:38.475480 [ 9.388995] pci 0000:85:1d.1: Adding to iommu group 106 Sep 12 10:54:38.475500 [ 9.394867] pci 0000:85:1d.2: Adding to iommu group 106 Sep 12 10:54:38.487467 [ 9.400729] pci 0000:85:1d.3: Adding to iommu group 106 Sep 12 10:54:38.487488 [ 9.406770] pci 0000:85:1e.0: Adding to iommu group 107 Sep 12 10:54:38.499468 [ 9.412643] pci 0000:85:1e.1: Adding to iommu group 107 Sep 12 10:54:38.499489 [ 9.418516] pci 0000:85:1e.2: Adding to iommu group 107 Sep 12 10:54:38.511469 [ 9.424387] pci 0000:85:1e.3: Adding to iommu group 107 Sep 12 10:54:38.511491 [ 9.430250] pci 0000:85:1e.4: Adding to iommu group 107 Sep 12 10:54:38.523468 [ 9.436113] pci 0000:85:1e.5: Adding to iommu group 107 Sep 12 10:54:38.523489 [ 9.441987] pci 0000:85:1e.6: Adding to iommu group 107 Sep 12 10:54:38.535470 [ 9.447844] pci 0000:ae:05.0: Adding to iommu group 108 Sep 12 10:54:38.535491 [ 9.453699] pci 0000:ae:05.2: Adding to iommu group 109 Sep 12 10:54:38.547467 [ 9.459560] pci 0000:ae:05.4: Adding to iommu group 110 Sep 12 10:54:38.547489 [ 9.465416] pci 0000:ae:08.0: Adding to iommu group 111 Sep 12 10:54:38.559465 [ 9.471273] pci 0000:ae:09.0: Adding to iommu group 112 Sep 12 10:54:38.559486 [ 9.477126] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 12 10:54:38.571467 [ 9.482981] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 12 10:54:38.571488 [ 9.488837] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 12 10:54:38.583468 [ 9.494692] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 12 10:54:38.583497 [ 9.500547] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 12 10:54:38.595465 [ 9.506403] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 12 10:54:38.595486 [ 9.512258] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 12 10:54:38.607465 [ 9.518115] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 12 10:54:38.607487 [ 9.523969] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 12 10:54:38.619463 [ 9.529817] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 12 10:54:38.619485 [ 9.535671] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 12 10:54:38.619500 [ 9.541527] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 12 10:54:38.631473 [ 9.547383] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 12 10:54:38.631494 [ 9.553239] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 12 10:54:38.643473 [ 9.559092] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 12 10:54:38.643493 [ 9.564948] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 12 10:54:38.655469 [ 9.570802] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 12 10:54:38.655490 [ 9.576657] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 12 10:54:38.667472 [ 9.582515] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 12 10:54:38.667493 [ 9.588369] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 12 10:54:38.679529 [ 9.594214] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 12 10:54:38.679550 [ 9.600059] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 12 10:54:38.691527 [ 9.605912] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 12 10:54:38.691548 [ 9.611769] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 12 10:54:38.703496 [ 9.617627] pci 0000:d7:05.0: Adding to iommu group 137 Sep 12 10:54:38.703517 [ 9.623483] pci 0000:d7:05.2: Adding to iommu group 138 Sep 12 10:54:38.715470 [ 9.629339] pci 0000:d7:05.4: Adding to iommu group 139 Sep 12 10:54:38.715491 [ 9.635205] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 12 10:54:38.727473 [ 9.641058] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 12 10:54:38.727494 [ 9.646906] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 12 10:54:38.739467 [ 9.652761] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 12 10:54:38.739488 [ 9.658616] pci 0000:d7:12.0: Adding to iommu group 144 Sep 12 10:54:38.751469 [ 9.664522] pci 0000:d7:12.1: Adding to iommu group 145 Sep 12 10:54:38.751490 [ 9.670399] pci 0000:d7:12.2: Adding to iommu group 145 Sep 12 10:54:38.763478 [ 9.676279] pci 0000:d7:15.0: Adding to iommu group 146 Sep 12 10:54:38.763499 [ 9.682179] pci 0000:d7:16.0: Adding to iommu group 147 Sep 12 10:54:38.775455 [ 9.688056] pci 0000:d7:16.4: Adding to iommu group 147 Sep 12 10:54:38.775476 [ 9.745321] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 10:54:38.835472 [ 9.752507] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 10:54:38.847466 [ 9.759683] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Sep 12 10:54:38.847492 [ 9.769655] Initialise system trusted keyrings Sep 12 10:54:38.859470 [ 9.774621] Key type blacklist registered Sep 12 10:54:38.859490 [ 9.779191] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 12 10:54:38.871463 [ 9.788292] zbud: loaded Sep 12 10:54:38.871480 [ 9.791473] integrity: Platform Keyring initialized Sep 12 10:54:38.883472 [ 9.796914] integrity: Machine keyring initialized Sep 12 10:54:38.883492 [ 9.802255] Key type asymmetric registered Sep 12 10:54:38.895448 [ 9.806821] Asymmetric key parser 'x509' registered Sep 12 10:54:38.895469 [ 9.819016] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 10:54:38.907466 [ 9.825444] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 10:54:38.919464 [ 9.833736] io scheduler mq-deadline registered Sep 12 10:54:38.919484 [ 9.840352] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 12 10:54:38.931474 [ 9.846791] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 12 10:54:38.943482 [ 9.862063] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 12 10:54:38.955469 [ 9.868553] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 12 10:54:38.955491 [ 9.874972] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 12 10:54:38.967472 [ 9.881464] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 12 10:54:38.967493 [ 9.887980] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 12 10:54:38.979481 [ 9.894447] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 12 10:54:38.979503 [ 9.900902] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 12 10:54:38.991529 [ 9.907371] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 12 10:54:39.003515 [ 9.913609] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:54:39.015491 [ 9.931528] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 12 10:54:39.027504 [ 9.938004] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 12 10:54:39.027526 [ 9.944238] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:54:39.051465 [ 9.962180] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 12 10:54:39.051487 [ 9.968634] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 12 10:54:39.063468 [ 9.975110] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 12 10:54:39.063490 [ 9.981576] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 12 10:54:39.075470 [ 9.988026] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 12 10:54:39.075492 [ 9.994511] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 12 10:54:39.087469 [ 10.001366] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 12 10:54:39.087491 [ 10.007884] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 12 10:54:39.099473 [ 10.014124] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:54:39.111483 [ 10.032140] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 12 10:54:39.123516 [ 10.038649] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 12 10:54:39.135478 [ 10.044880] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:54:39.147480 [ 10.062883] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 12 10:54:39.159465 [ 10.069381] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 12 10:54:39.159487 [ 10.075614] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:54:39.183467 [ 10.093577] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 12 10:54:39.183490 [ 10.100082] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 12 10:54:39.195469 [ 10.106315] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:54:39.207480 [ 10.124294] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 12 10:54:39.219467 [ 10.130798] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 12 10:54:39.219489 [ 10.137297] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 12 10:54:39.231469 [ 10.143792] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 12 10:54:39.231491 [ 10.150265] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 12 10:54:39.243519 [ 10.156765] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 12 10:54:39.243540 [ 10.162995] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:54:39.267500 [ 10.180970] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 12 10:54:39.267522 [ 10.187465] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 12 10:54:39.279510 [ 10.193695] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:54:39.291497 [ 10.211890] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 10:54:39.303485 [ 10.219527] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 10:54:39.315446 [ 10.229652] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 10:54:39.327470 [ 10.237994] pstore: Registered erst as persistent store backend Sep 12 10:54:39.327492 [ 10.244774] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 10:54:39.339468 [ 10.251997] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 10:54:39.351439 [ 10.261842] Linux agpgart interface v0.103 Sep 12 10:54:39.351459 [ 10.271216] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 12 10:54:39.363449 [ 10.299850] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 10:54:39.399447 [ 10.314488] i8042: PNP: No PS/2 controller found. Sep 12 10:54:39.399468 [ 10.319830] mousedev: PS/2 mouse device common for all mice Sep 12 10:54:39.411470 [ 10.326064] rtc_cmos 00:00: RTC can wake from S4 Sep 12 10:54:39.411491 [ 10.331688] rtc_cmos 00:00: registered as rtc0 Sep 12 10:54:39.423474 [ 10.336720] rtc_cmos 00:00: setting system clock to 2024-09-12T10:54:39 UTC (1726138479) Sep 12 10:54:39.435459 [ 10.345765] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 10:54:39.435481 [ 10.355684] intel_pstate: Intel P-state driver initializing Sep 12 10:54:39.447450 [ 10.372665] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 10:54:39.459449 [ 10.379896] efifb: probing for efifb Sep 12 10:54:39.471470 [ 10.383899] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 12 10:54:39.471493 [ 10.391174] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 12 10:54:39.483477 [ 10.397867] efifb: scrolling: redraw Sep 12 10:54:39.483495 [ 10.401852] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 10:54:39.495441 [ 10.419643] Console: switching to colour frame buffer device 128x48 Sep 12 10:54:39.519460 [ 10.437980] fb0: EFI VGA frame buffer device Sep 12 10:54:39.531432 [ 10.454794] NET: Registered PF_INET6 protocol family Sep 12 10:54:39.543512 [ 10.471620] Segment Routing with IPv6 Sep 12 10:54:39.567540 [ 10.475714] In-situ OAM (IOAM) with IPv6 Sep 12 10:54:39.567561 [ 10.480109] mip6: Mobile IPv6 Sep 12 10:54:39.567573 [ 10.483419] NET: Registered PF_PACKET protocol family Sep 12 10:54:39.579443 [ 10.489187] mpls_gso: MPLS GSO support Sep 12 10:54:39.579463 [ 10.503374] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Sep 12 10:54:39.591450 [ 10.511452] microcode: Microcode Update Driver: v2.2. Sep 12 10:54:39.603472 [ 10.512660] resctrl: MB allocation detected Sep 12 10:54:39.603493 [ 10.522953] IPI shorthand broadcast: enabled Sep 12 10:54:39.615483 [ 10.527736] sched_clock: Marking stable (8563490731, 1964215771)->(11015526669, -487820167) Sep 12 10:54:39.627483 [ 10.538736] registered taskstats version 1 Sep 12 10:54:39.627504 [ 10.543320] Loading compiled-in X.509 certificates Sep 12 10:54:39.639425 [ 10.575560] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 10:54:39.675524 [ 10.585276] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 10:54:39.687492 [ 10.602949] zswap: loaded using pool lzo/zbud Sep 12 10:54:39.699514 [ 10.608446] Key type .fscrypt registered Sep 12 10:54:39.699534 [ 10.612817] Key type fscrypt-provisioning registered Sep 12 10:54:39.699549 [ 10.619010] pstore: Using crash dump compression: deflate Sep 12 10:54:39.711507 [ 10.632151] Key type encrypted registered Sep 12 10:54:39.723558 [ 10.636627] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 10:54:39.723579 [ 10.644163] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:54:39.735524 [ 10.650207] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 12 10:54:39.747529 [ 10.660671] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:54:39.747550 [ 10.666709] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 12 10:54:39.759535 [ 10.677171] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:54:39.771548 [ 10.683195] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 12 10:54:39.783499 [ 10.695206] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:54:39.783521 [ 10.701240] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 12 10:54:39.795475 [ 10.714777] ima: Allocated hash algorithm: sha256 Sep 12 10:54:39.807442 [ 10.764340] ima: No architecture policies found Sep 12 10:54:39.855465 [ 10.769397] evm: Initialising EVM extended attributes: Sep 12 10:54:39.867467 [ 10.775121] evm: security.selinux Sep 12 10:54:39.867487 [ 10.778815] evm: security.SMACK64 (disabled) Sep 12 10:54:39.867500 [ 10.783571] evm: security.SMACK64EXEC (disabled) Sep 12 10:54:39.879468 [ 10.784311] tsc: Refined TSC clocksource calibration: 2194.840 MHz Sep 12 10:54:39.879492 [ 10.788717] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 10:54:39.891469 [ 10.788718] evm: security.SMACK64MMAP (disabled) Sep 12 10:54:39.891490 [ 10.788719] evm: security.apparmor Sep 12 10:54:39.891502 [ 10.788720] evm: security.ima Sep 12 10:54:39.903471 [ 10.788721] evm: security.capability Sep 12 10:54:39.903490 [ 10.795649] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa328738ae, max_idle_ns: 440795314201 ns Sep 12 10:54:39.915477 [ 10.801272] evm: HMAC attrs: 0x1 Sep 12 10:54:39.915495 [ 10.832346] clocksource: Switched to clocksource tsc Sep 12 10:54:39.927433 [ 10.958903] clk: Disabling unused clocks Sep 12 10:54:40.047445 [ 10.965596] Freeing unused decrypted memory: 2036K Sep 12 10:54:40.059461 [ 10.972670] Freeing unused kernel image (initmem) memory: 2796K Sep 12 10:54:40.071459 [ 10.979455] Write protecting the kernel read-only data: 26624k Sep 12 10:54:40.071482 [ 10.987681] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 10:54:40.083467 [ 10.995905] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 10:54:40.095417 [ 11.067261] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 10:54:40.155457 [ 11.074455] x86/mm: Checking user space page tables Sep 12 10:54:40.167441 [ 11.126418] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 10:54:40.215461 [ 11.133621] Run /init as init process Sep 12 10:54:40.227430 Loading, please wait... Sep 12 10:54:40.239422 Starting systemd-udevd version 252.30-1~deb12u2 Sep 12 10:54:40.263439 [ 11.450672] dca service started, version 1.12.1 Sep 12 10:54:40.539453 [ 11.456379] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Sep 12 10:54:40.551467 [ 11.463295] lpc_ich 0000:00:1f.0: No MFD cells added Sep 12 10:54:40.551487 [ 11.470352] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Sep 12 10:54:40.563477 [ 11.477491] i801_smbus 0000:00:1f.4: SPD Write Disable is set Sep 12 10:54:40.575463 [ 11.483951] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Sep 12 10:54:40.575485 [ 11.491598] i2c i2c-0: 2/24 memory slots populated (from DMI) Sep 12 10:54:40.587472 [ 11.498028] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Sep 12 10:54:40.599460 [ 11.510365] SCSI subsystem initialized Sep 12 10:54:40.599479 [ 11.510475] ACPI: bus type USB registered Sep 12 10:54:40.611473 [ 11.519068] usbcore: registered new interface driver usbfs Sep 12 10:54:40.611496 [ 11.525218] usbcore: registered new interface driver hub Sep 12 10:54:40.623506 [ 11.531322] usbcore: registered new device driver usb Sep 12 10:54:40.623527 [ 11.537530] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 10:54:40.635501 [ 11.543561] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 10:54:40.635524 [ 11.551192] megasas: 07.719.03.00-rc1 Sep 12 10:54:40.647510 [ 11.555569] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 12 10:54:40.647532 [ 11.561887] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 10:54:40.659506 [ 11.571511] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 12 10:54:40.659529 [ 11.580304] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 12 10:54:40.671473 [ 11.592093] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 12 10:54:40.683493 [ 11.599667] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 12 10:54:40.695493 [ 11.606089] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 12 10:54:40.707485 [ 11.617248] pps pps0: new PPS source ptp0 Sep 12 10:54:40.707505 [ 11.621809] igb 0000:02:00.0: added PHC on eth0 Sep 12 10:54:40.719487 [ 11.626908] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 10:54:40.719511 [ 11.634585] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 12 10:54:40.731490 [ 11.642612] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 12 10:54:40.731511 [ 11.648342] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 10:54:40.743474 [ 11.663454] bnxt_en 0000:18:00.0 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Sep 12 10:54:40.767494 [ 11.677737] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 10:54:40.779479 [ 11.689490] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 12 10:54:40.779506 [ 11.698139] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 12 10:54:40.791497 [ 11.705137] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 10:54:40.803493 [ 11.716092] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 10:54:40.803514 [ 11.717588] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Sep 12 10:54:40.815497 [ 11.721950] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 12 10:54:40.827487 [ 11.737965] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 12 10:54:40.839489 [ 11.748516] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 10:54:40.839511 [ 11.754352] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 12 10:54:40.851505 [ 11.762609] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 12 10:54:40.851527 [ 11.769634] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 10:54:40.863528 [ 11.778883] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 10:54:40.875528 [ 11.786951] usb usb1: Product: xHCI Host Controller Sep 12 10:54:40.875548 [ 11.792399] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 10:54:40.887516 [ 11.799204] usb usb1: SerialNumber: 0000:00:14.0 Sep 12 10:54:40.887536 [ 11.804372] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 12 10:54:40.899525 [ 11.812826] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 12 10:54:40.911495 [ 11.819823] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 12 10:54:40.911521 [ 11.827781] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 12 10:54:40.923493 [ 11.834487] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 12 10:54:40.923522 [ 11.841290] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 10:54:40.935526 [ 11.850809] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 12 10:54:40.947520 [ 11.858099] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 12 10:54:40.947543 [ 11.865908] hub 1-0:1.0: USB hub found Sep 12 10:54:40.959480 [ 11.870115] hub 1-0:1.0: 16 ports detected Sep 12 10:54:40.959499 [ 11.876578] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 12 10:54:40.971509 [ 11.885807] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 10:54:40.983493 [ 11.893873] usb usb2: Product: xHCI Host Controller Sep 12 10:54:40.983513 [ 11.899319] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 10:54:40.995488 [ 11.906115] usb usb2: SerialNumber: 0000:00:14.0 Sep 12 10:54:40.995508 [ 11.912230] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Sep 12 10:54:41.007499 [ 11.921367] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Sep 12 10:54:41.019496 [ 11.931923] hub 2-0:1.0: USB hub found Sep 12 10:54:41.019515 [ 11.936125] hub 2-0:1.0: 10 ports detected Sep 12 10:54:41.031489 [ 11.941121] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 10:54:41.043518 [ 11.951795] megaraid_sas 0000:65:00.0: INIT adapter done Sep 12 10:54:41.043540 [ 11.959396] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 12 10:54:41.055557 [ 11.968051] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 12 10:54:41.055580 [ 11.974565] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 12 10:54:41.067557 [ 11.981274] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 12 10:54:41.079548 [ 11.988459] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 12 10:54:41.091518 [ 12.000021] scsi host0: Avago SAS based MegaRAID driver Sep 12 10:54:41.091539 [ 12.007106] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 12 10:54:41.103507 [ 12.013856] bnxt_en 0000:18:00.1 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Sep 12 10:54:41.115561 [ 12.030457] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 10:54:41.127533 [ 12.085668] scsi host1: ahci Sep 12 10:54:41.175510 [ 12.089300] scsi host2: ahci Sep 12 10:54:41.175528 [ 12.092906] scsi host3: ahci Sep 12 10:54:41.187511 [ 12.096485] scsi host4: ahci Sep 12 10:54:41.187529 [ 12.099894] scsi host5: ahci Sep 12 10:54:41.187540 [ 12.103456] scsi host6: ahci Sep 12 10:54:41.187550 [ 12.106651] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth0 Sep 12 10:54:41.199495 [ 12.107098] scsi host7: ahci Sep 12 10:54:41.199513 [ 12.117163] scsi host8: ahci Sep 12 10:54:41.211522 [ 12.120436] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 177 Sep 12 10:54:41.211548 [ 12.129008] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 177 Sep 12 10:54:41.223556 [ 12.137563] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 177 Sep 12 10:54:41.235553 [ 12.146115] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 177 Sep 12 10:54:41.235578 [ 12.154665] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 177 Sep 12 10:54:41.247507 [ 12.163215] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 177 Sep 12 10:54:41.259500 [ 12.171764] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 177 Sep 12 10:54:41.271516 [ 12.180313] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 177 Sep 12 10:54:41.271542 [ 12.197122] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth1 Sep 12 10:54:41.295450 [ 12.252463] usb 1-8: new high-speed USB device number 2 using xhci_hcd Sep 12 10:54:41.343557 [ 12.425889] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Sep 12 10:54:41.523599 [ 12.435046] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 12 10:54:41.535525 [ 12.443026] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Sep 12 10:54:41.535547 [ 12.449067] usb 1-8: Manufacturer: Emulex Communications Sep 12 10:54:41.547514 [ 12.455007] usb 1-8: SerialNumber: 0xBABEFACE Sep 12 10:54:41.547536 [ 12.461380] hub 1-8:1.0: USB hub found Sep 12 10:54:41.547548 [ 12.465790] hub 1-8:1.0: 7 ports detected Sep 12 10:54:41.559472 [ 12.503835] ata4: SATA link down (SStatus 0 SControl 300) Sep 12 10:54:41.595501 [ 12.509907] ata5: SATA link down (SStatus 0 SControl 300) Sep 12 10:54:41.607477 [ 12.515979] ata1: SATA link down (SStatus 0 SControl 300) Sep 12 10:54:41.607499 [ 12.522055] ata7: SATA link down (SStatus 0 SControl 300) Sep 12 10:54:41.619501 [ 12.528127] ata6: SATA link down (SStatus 0 SControl 300) Sep 12 10:54:41.619523 [ 12.534205] ata2: SATA link down (SStatus 0 SControl 300) Sep 12 10:54:41.631465 [ 12.540277] ata3: SATA link down (SStatus 0 SControl 300) Sep 12 10:54:41.631486 [ 12.546347] ata8: SATA link down (SStatus 0 SControl 300) Sep 12 10:54:41.643419 [ 12.575646] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 12 10:54:41.667471 [ 12.584995] sd 0:0:0:0: [sda] Write Protect is off Sep 12 10:54:41.679467 [ 12.591118] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 10:54:41.691462 [ 12.602410] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Sep 12 10:54:41.691484 [ 12.608855] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Sep 12 10:54:41.703439 [ 12.628780] sda: sda1 sda2 sda3 Sep 12 10:54:41.715441 [ 12.632599] sd 0:0:0:0: [sda] Attached SCSI disk Sep 12 10:54:41.727434 [ 12.945264] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 10:54:42.051464 [ 12.958925] device-mapper: uevent: version 1.0.3 Sep 12 10:54:42.051485 [ 12.964168] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 12 10:54:42.063438 Begin: Loading essential drivers ... done. Sep 12 10:54:42.351458 Begin: Running /scripts/init-premount ... done. Sep 12 10:54:42.351478 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 10:54:42.363474 Begin: Running /scripts/local-premount ... done. Sep 12 10:54:42.375418 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 10:54:42.387443 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Sep 12 10:54:42.411440 /dev/mapper/sabro1--vg-root: clean, 39786/1220608 files, 468617/4882432 blocks Sep 12 10:54:42.471462 done. Sep 12 10:54:42.483418 [ 13.500084] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 10:54:42.591463 [ 13.515820] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:54:42.615430 done. Sep 12 10:54:42.615445 Begin: Running /scripts/local-bottom ... done. Sep 12 10:54:42.639456 Begin: Running /scripts/init-bottom ... done. Sep 12 10:54:42.651416 [ 13.639850] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 12 10:54:42.735449 INIT: version 3.06 booting Sep 12 10:54:42.975415 INIT: No inittab.d directory found Sep 12 10:54:43.047414 Using makefile-style concurrent boot in runlevel S. Sep 12 10:54:43.215418 Starting hotplug events dispatcher: systemd-udevd. Sep 12 10:54:44.043474 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 10:54:44.067472 Synthesizing the initial hotplug events (devices)...done. Sep 12 10:54:44.259521 Waiting for /dev to be fully populated...[ 15.190703] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Sep 12 10:54:44.283489 [ 15.216409] ACPI: button: Power Button [PWRF] Sep 12 10:54:44.307461 [ 15.257109] IPMI message handler: version 39.2 Sep 12 10:54:44.343464 [ 15.286980] ipmi device interface Sep 12 10:54:44.379455 [ 15.365055] pstore: ignoring unexpected backend 'efi' Sep 12 10:54:44.463467 [ 15.374425] input: PC Speaker as /devices/platform/pcspkr/input/input1 Sep 12 10:54:44.463491 [ 15.382580] ipmi_si: IPMI System Interface driver Sep 12 10:54:44.475494 [ 15.387844] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 12 10:54:44.487488 [ 15.394943] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 12 10:54:44.487514 [ 15.403025] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 12 10:54:44.499489 [ 15.409658] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 12 10:54:44.499511 [ 15.416399] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 12 10:54:44.511474 [ 15.446222] ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 12 10:54:44.535455 [ 15.446289] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 12 10:54:44.547482 [ 15.452799] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Sep 12 10:54:44.559468 [ 15.462462] ipmi_si: Adding ACPI-specified kcs state machine Sep 12 10:54:44.559491 [ 15.462575] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 12 10:54:44.571466 [ 15.488879] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Sep 12 10:54:44.583441 [ 15.511878] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Sep 12 10:54:44.607445 [ 15.524938] sd 0:0:0:0: Attached scsi generic sg0 type 0 Sep 12 10:54:44.619451 [ 15.535631] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Sep 12 10:54:44.631460 [ 15.542589] iTCO_vendor_support: vendor-support=0 Sep 12 10:54:44.631481 [ 15.560887] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Sep 12 10:54:44.655439 [ 15.587161] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Sep 12 10:54:44.679466 [ 15.595446] ACPI: bus type drm_connector registered Sep 12 10:54:44.691467 [ 15.601224] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 12 10:54:44.703445 [ 15.609706] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Sep 12 10:54:44.703467 [ 15.631750] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Sep 12 10:54:44.727438 [ 15.652739] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Sep 12 10:54:44.751413 [ 15.694184] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Sep 12 10:54:44.787447 [ 15.730946] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Sep 12 10:54:44.823456 [ 15.741601] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Sep 12 10:54:44.835479 [ 15.754803] Console: switching to colour dummy device 80x25 Sep 12 10:54:44.847471 [ 15.758624] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Sep 12 10:54:44.859448 [ 15.764628] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 12 10:54:44.859470 [ 15.780711] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Sep 12 10:54:44.871470 [ 15.782306] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Sep 12 10:54:44.883444 [ 15.795783] fbcon: mgag200drmfb (fb0) is primary device Sep 12 10:54:44.979467 [ 15.796050] ipmi_ssif: IPMI SSIF Interface driver Sep 12 10:54:44.979488 [ 15.809663] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Sep 12 10:54:44.991467 [ 15.822125] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Sep 12 10:54:44.991489 [ 15.834551] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Sep 12 10:54:45.003470 [ 15.868897] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Sep 12 10:54:45.003497 [ 15.868900] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 12 10:54:45.015472 [ 15.869435] Console: switching to colour frame buffer device 128x48 Sep 12 10:54:45.027479 [ 15.928746] cryptd: max_cpu_qlen set to 1000 Sep 12 10:54:45.027500 [ 15.935377] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 12 10:54:45.039421 [ 16.036206] AVX2 version of gcm_enc/dec engaged. Sep 12 10:54:45.123447 [ 16.041616] AES CTR mode by8 optimization enabled Sep 12 10:54:45.135441 [ 16.496012] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Sep 12 10:54:45.591486 [ 16.508411] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Sep 12 10:54:45.616593 [ 16.520790] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Sep 12 10:54:45.616645 [ 16.533152] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Sep 12 10:54:45.627478 [ 16.572323] intel_rapl_common: Found RAPL domain package Sep 12 10:54:45.663468 [ 16.578270] intel_rapl_common: RAPL package-0 domain package locked by BIOS Sep 12 10:54:45.675468 [ 16.586513] intel_rapl_common: Found RAPL domain package Sep 12 10:54:45.675489 [ 16.592474] intel_rapl_common: RAPL package-1 domain package locked by BIOS Sep 12 10:54:45.687445 done. Sep 12 10:54:45.831423 [ 16.939204] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 10:54:46.035426 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 12 10:54:46.059440 Checking file systems.../dev/sda2: clean, 343/61056 files, 23581/244224 blocks Sep 12 10:54:46.543556 done. Sep 12 10:54:46.555477 Cleaning up temporary files... /tmp. Sep 12 10:54:46.607498 [ 17.595106] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 12 10:54:46.691501 [ 17.609062] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:54:46.703509 [ 17.724679] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 12 10:54:46.823497 Mounting local filesystems...done. Sep 12 10:54:46.943503 Activating swapfile swap, if any...done. Sep 12 10:54:46.943521 Cleaning up temporary files.... Sep 12 10:54:46.955492 Starting Setting kernel variables: sysctl. Sep 12 10:54:46.991471 [ 18.233645] audit: type=1400 audit(1726138487.304:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1531 comm="apparmor_parser" Sep 12 10:54:47.339535 [ 18.250838] audit: type=1400 audit(1726138487.304:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1531 comm="apparmor_parser" Sep 12 10:54:47.351537 [ 18.268601] audit: type=1400 audit(1726138487.316:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1530 comm="apparmor_parser" Sep 12 10:54:47.375526 [ 18.285397] audit: type=1400 audit(1726138487.340:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1533 comm="apparmor_parser" Sep 12 10:54:47.387531 [ 18.302292] audit: type=1400 audit(1726138487.340:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1533 comm="apparmor_parser" Sep 12 10:54:47.411519 [ 18.318990] audit: type=1400 audit(1726138487.340:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1533 comm="apparmor_parser" Sep 12 10:54:47.423528 [ 18.335598] audit: type=1400 audit(1726138487.360:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1534 comm="apparmor_parser" Sep 12 10:54:47.435546 [ 18.396371] audit: type=1400 audit(1726138487.464:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1532 comm="apparmor_parser" Sep 12 10:54:47.507468 [ 18.416474] audit: type=1400 audit(1726138487.468:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1532 comm="apparmor_parser" Sep 12 10:54:47.519489 [ 18.435983] audit: type=1400 audit(1726138487.468:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1532 comm="apparmor_parser" Sep 12 10:54:47.543477 Starting: AppArmorLoading AppArmor profiles...done. Sep 12 10:54:47.543497 . Sep 12 10:54:47.543504 [ 21.280921] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 10:54:50.375476 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 12 10:54:50.555466 Copyright 2004-2022 Internet Systems Consortium. Sep 12 10:54:50.555486 All rights reserved. Sep 12 10:54:50.555496 For info, please visit https://www.isc.org/software/dhcp/ Sep 12 10:54:50.567469 Sep 12 10:54:50.567483 Listening on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Sep 12 10:54:50.567497 Sending on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Sep 12 10:54:50.579464 Sending on Socket/fallback Sep 12 10:54:50.579482 Created duid "\000\001\000\001.u\204\367\000\020\340\336,n". Sep 12 10:54:50.579496 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 3 Sep 12 10:54:50.591471 DHCPDISCOVER on enx0010e0de2c6e to 255.255.25[ 21.508555] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Sep 12 10:54:50.603478 5.255 port 67 interval 6 Sep 12 10:54:50.603495 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 12 Sep 12 10:54:56.279474 DHCPOFFER of 10.149.64.69 from 10.149.64.4 Sep 12 10:54:56.279495 DHCPREQUEST for 10.149.64.69 on enx0010e0de2c6e to 255.255.255.255 port 67 Sep 12 10:54:56.291475 DHCPACK of 10.149.64.69 from 10.149.64.4 Sep 12 10:54:56.291493 bound to 10.149.64.69 -- renewal in 229 seconds. Sep 12 10:54:56.303450 done. Sep 12 10:54:56.303465 Cleaning up temporary files.... Sep 12 10:54:56.303476 Starting nftables: none Sep 12 10:54:56.327425 . Sep 12 10:54:56.531422 INIT: Entering runlevel: 2 Sep 12 10:54:56.555414 Using makefile-style concurrent boot in runlevel 2. Sep 12 10:54:56.579439 Starting Apache httpd web server: apache2. Sep 12 10:54:57.899417 Starting NTP server: ntpd2024-09-12T10:54:57 ntpd[1767]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 10:54:58.007467 2024-09-12T10:54:57 ntpd[1767]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 10:54:58.031416 . Sep 12 10:54:58.031431 Starting periodic command scheduler: cron. Sep 12 10:54:58.175437 Starting system message bus: dbus. Sep 12 10:54:58.199434 Starting OpenBSD Secure Shell server: sshd. Sep 12 10:54:58.499436 Sep 12 10:54:59.519435 Debian GNU/Linux 12 sabro1 ttyS0 Sep 12 10:54:59.519455 Sep 12 10:54:59.519462 sabro1 login: INIT: INUsing makefile-style concurrent boot in runlevel 6. Sep 12 10:57:50.451440 Stopping SMP IRQ Balancer: irqbalance. Sep 12 10:57:50.463415 Stopping hotplug events dispatcher: systemd-udevd. Sep 12 10:57:50.487412 Stopping nftables: none. Sep 12 10:57:50.499428 Saving the system clock to /dev/rtc0. Sep 12 10:57:50.523466 Hardware Clock updated to Thu Sep 12 10:57:50 UTC 2024. Sep 12 10:57:50.523487 Stopping Apache httpd web server: apache2. Sep 12 10:57:51.555439 Asking all remaining processes to terminate...done. Sep 12 10:57:51.783447 All processes ended within 1 seconds...done. Sep 12 10:57:51.783467 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de2c6e=enx0010e0de2c6e Sep 12 10:57:51.819474 done. Sep 12 10:57:51.819489 [ 202.849058] EXT4-fs (sda2): unmounting filesystem. Sep 12 10:57:51.939448 Deactivating swap...done. Sep 12 10:57:51.963436 Unmounting local filesystems...done. Sep 12 10:57:51.975431 [ 202.972339] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 10:57:52.071426 Will now restart. Sep 12 10:57:52.155424 [ 203.105597] kvm: exiting hardware virtualization Sep 12 10:57:52.203419 [ 203.844156] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 10:57:52.947430 [ 203.887869] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 10:57:52.983441 [ 203.995392] reboot: Restarting system Sep 12 10:57:53.091439 [ 203.999491] reboot: machine restart Sep 12 10:57:53.091459 { Sep 12 10:58:34.855453 2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 10:59:39.667470 >>Checking Media Presence...... Sep 12 10:59:39.667488 >>Media Present...... Sep 12 10:59:39.679425 >>Start PXE over IPv4. Sep 12 10:59:42.943435 Station IP address is 10.149.64.69 Sep 12 10:59:42.943452 Sep 12 10:59:42.943459 Server IP address is 10.149.64.3 Sep 12 10:59:42.955466 NBP filename is bootnetx64.efi Sep 12 10:59:42.955483 NBP filesize is 948768 Bytes Sep 12 10:59:42.967450 >>Checking Media Presence...... Sep 12 10:59:42.967467 >>Media Present...... Sep 12 10:59:42.967476 Downloading NBP file... Sep 12 10:59:42.967484 Sep 12 10:59:43.099425 Succeed to download NBP file. Sep 12 10:59:43.111412 Fetching Netboot Image Sep 12 10:59:43.279426 Welcome to GRUB! Sep 12 10:59:44.611436 Sep 12 10:59:44.611449 GNU GRUB version 2.06-13+deb12u1 Sep 12 10:59:46.183469 Sep 12 10:59:46.183481 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:59:46.219483 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:59:46.231472 before booting or `c' for a command-line. ESC to return previous Sep 12 10:59:46.231493 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 12 10:59:51.367482 Sep 12 10:59:51.367495 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 12 10:59:51.427437 /EndEntire Sep 12 10:59:51.487428 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 12 10:59:51.499472 /HD(1,800,8e800,f5adb4a519f72f49,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 12 10:59:51.499493 /EndEntire Sep 12 10:59:51.499500 Welcome to GRUB! Sep 12 10:59:51.859432 Sep 12 10:59:51.859444 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 10:59:53.395472 Sep 12 10:59:53.395484 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:59:53.443476 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:59:53.443497 before booting or `c' for a command-line. ESC to return Sep 12 10:59:53.455474 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Sep 12 10:59:53.575485 Sep 12 10:59:53.575497 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:59:53.623475 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:59:53.635469 before booting or `c' for a command-line. ESC to return previous Sep 12 10:59:53.635489 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 12 10:59:58.831428 Sep 12 10:59:58.831441 Sep 12 10:59:58.831447 Sep 12 10:59:58.831452  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Sep 12 10:59:58.951422 Sep 12 10:59:58.951434 Sep 12 10:59:58.951440 Sep 12 10:59:58.951446  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 12 10:59:59.023446 Sep 12 10:59:59.023458 Sep 12 10:59:59.023464 Sep 12 10:59:59.023470 Loading Xen 4 ...Loading Xen 4 ... Sep 12 10:59:59.095434 Sep 12 10:59:59.095446 Loading Linux 6.1.109+ ...Loading Linux 6.1.109+ ... Sep 12 10:59:59.275430 Sep 12 10:59:59.275443 Loading initial ramdisk ...Loading initial ramdisk ... Sep 12 10:59:59.515441 Sep 12 10:59:59.515454 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Sep 12 10:59:59.923434 __ __ _ _ ____ ___ _ _ _ Sep 12 11:00:00.095457 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:00:00.107462 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:00:00.119435 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:00:00.119444 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:00:00.131437 Sep 12 11:00:00.131443 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Sep 12 09:50:37 UTC 2024 Sep 12 11:00:00.143469 (XEN) Latest ChangeSet: Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31-dirty Sep 12 11:00:00.155436 (XEN) build-id: 7ca6ba0bde1cc24c823f71fb2f917f2da89b0d40 Sep 12 11:00:00.155446 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 12 11:00:00.167477 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan no-real-mode edd=off Sep 12 11:00:00.179443 (XEN) Xen image load base address: 0x60400000 Sep 12 11:00:00.179453 (XEN) Video information: Sep 12 11:00:00.191468 (XEN) VGA is graphics mode 1024x768, 32 bpp Sep 12 11:00:00.191478 (XEN) Disc information: Sep 12 11:00:00.191483 (XEN) Found 0 MBR signatures Sep 12 11:00:00.191488 (XEN) Found 1 EDD information structures Sep 12 11:00:00.203540 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:00:00.203553 (XEN) EFI RAM map: Sep 12 11:00:00.215518 (XEN) [0000000000000000, 000000000003dfff] (usable) Sep 12 11:00:00.215527 (XEN) [000000000003e000, 000000000003ffff] (reserved) Sep 12 11:00:00.215533 (XEN) [0000000000040000, 000000000009ffff] (usable) Sep 12 11:00:00.227528 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Sep 12 11:00:00.227538 (XEN) [0000000000100000, 000000006a70efff] (usable) Sep 12 11:00:00.239543 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Sep 12 11:00:00.239553 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Sep 12 11:00:00.251512 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Sep 12 11:00:00.251525 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Sep 12 11:00:00.263510 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Sep 12 11:00:00.263526 (XEN) [000000006f800000, 000000008fffffff] (reserved) Sep 12 11:00:00.275527 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Sep 12 11:00:00.275548 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Sep 12 11:00:00.275561 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 12 11:00:00.287523 (XEN) [0000000100000000, 000000087fffffff] (usable) Sep 12 11:00:00.287543 (XEN) BSP microcode revision: 0x0200005e Sep 12 11:00:00.299479 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:00.311509 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Sep 12 11:00:00.335521 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 11:00:00.347521 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.347545 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.359523 (XEN) ACPI: FACS 6D25D080, 0040 Sep 12 11:00:00.359542 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 11:00:00.371524 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 11:00:00.371548 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Sep 12 11:00:00.383527 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Sep 12 11:00:00.395524 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Sep 12 11:00:00.395548 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Sep 12 11:00:00.407524 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Sep 12 11:00:00.407547 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.419529 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.431524 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.431547 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.443527 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.455523 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Sep 12 11:00:00.455547 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.467523 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.467546 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.479534 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.491522 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.491545 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.503527 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.515521 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.515545 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Sep 12 11:00:00.527524 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 11:00:00.527548 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 11:00:00.539536 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.551523 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Sep 12 11:00:00.551554 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Sep 12 11:00:00.563526 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Sep 12 11:00:00.575520 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Sep 12 11:00:00.575544 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:00.587524 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 11:00:00.587547 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 11:00:00.599528 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 11:00:00.611519 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 11:00:00.611542 (XEN) System RAM: 32427MB (33205836kB) Sep 12 11:00:00.623472 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 12 11:00:00.695517 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Sep 12 11:00:00.707518 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Sep 12 11:00:00.707539 (XEN) NUMA: Using 19 for the hash shift Sep 12 11:00:00.707551 (XEN) Domain heap initialised DMA width 32 bits Sep 12 11:00:00.791521 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Sep 12 11:00:00.815502 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Sep 12 11:00:00.827461 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 11:00:00.827483 (XEN) SMBIOS 3.0 present. Sep 12 11:00:00.863457 (XEN) Using APIC driver default Sep 12 11:00:00.863476 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Sep 12 11:00:00.875471 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:00:00.875492 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Sep 12 11:00:00.887478 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Sep 12 11:00:00.887504 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Sep 12 11:00:00.899470 (XEN) ACPI: Local APIC address 0xfee00000 Sep 12 11:00:00.899490 (XEN) Overriding APIC driver with bigsmp Sep 12 11:00:00.911469 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Sep 12 11:00:00.911492 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 11:00:00.923504 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Sep 12 11:00:00.923527 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 11:00:00.935502 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Sep 12 11:00:00.935524 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 11:00:00.947471 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Sep 12 11:00:00.947493 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 11:00:00.959479 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Sep 12 11:00:00.959502 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 11:00:00.971487 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Sep 12 11:00:00.983466 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 11:00:00.983490 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Sep 12 11:00:00.995506 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 11:00:00.995529 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Sep 12 11:00:01.007519 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 11:00:01.007543 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Sep 12 11:00:01.019473 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 11:00:01.019496 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 11:00:01.031475 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 11:00:01.043473 (XEN) ACPI: IRQ0 used by override. Sep 12 11:00:01.043493 (XEN) ACPI: IRQ2 used by override. Sep 12 11:00:01.043505 (XEN) ACPI: IRQ9 used by override. Sep 12 11:00:01.043515 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 11:00:01.055472 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 12 11:00:01.055495 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 12 11:00:01.067473 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 12 11:00:01.067494 (XEN) Xen ERST support is initialized. Sep 12 11:00:01.079490 (XEN) HEST: Table parsing has been initialized Sep 12 11:00:01.079511 (XEN) Using ACPI (MADT) for SMP configuration information Sep 12 11:00:01.079526 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Sep 12 11:00:01.091473 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Sep 12 11:00:01.091492 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 12 11:00:01.103454 (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:00:01.115436 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 12 11:00:01.115458 (XEN) CPU0: TSC: ratio: 176 / 2 Sep 12 11:00:01.127472 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Sep 12 11:00:01.127493 (XEN) CPU0: 800 ... 2200 MHz Sep 12 11:00:01.127503 (XEN) xstate: size: 0xa88 and states: 0x2ff Sep 12 11:00:01.139472 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 12 11:00:01.151470 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Sep 12 11:00:01.151492 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Sep 12 11:00:01.163473 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Sep 12 11:00:01.163496 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Sep 12 11:00:01.175458 (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:00:01.175478 (XEN) Speculative mitigation facilities: Sep 12 11:00:01.187438 (XEN) Hardware hints: RSBA Sep 12 11:00:01.199444 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Sep 12 11:00:01.211447 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:00:01.223459 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:00:01.247430 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:00:01.259485 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 12 11:00:01.271445 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 12 11:00:01.283445 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:00:01.295453 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 12 11:00:01.307443 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 11:00:01.319444 (XEN) Initializing Credit2 scheduler Sep 12 11:00:01.331430 (XEN) load_precision_shift: 18 Sep 12 11:00:01.331449 (XEN) load_window_shift: 30 Sep 12 11:00:01.343434 (XEN) underload_balance_tolerance: 0 Sep 12 11:00:01.355448 (XEN) overload_balance_tolerance: -3 Sep 12 11:00:01.355467 (XEN) runqueues arrangement: socket Sep 12 11:00:01.367431 (XEN) cap enforcement granularity: 10ms Sep 12 11:00:01.379440 (XEN) load tracking window length 1073741824 ns Sep 12 11:00:01.391440 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 12 11:00:01.403442 (XEN) Platform timer is 24.000MHz HPET Sep 12 11:00:01.463436 (XEN) Detected 2194.843 MHz processor. Sep 12 11:00:01.475440 (XEN) Freed 1020kB unused BSS memory Sep 12 11:00:01.499443 (XEN) EFI memory map: Sep 12 11:00:01.499461 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Sep 12 11:00:01.511521 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Sep 12 11:00:01.523445 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Sep 12 11:00:01.535445 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Sep 12 11:00:01.547452 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Sep 12 11:00:01.559466 (XEN) 0000000100000-0000001f28fff type=2 attr=000000000000000f Sep 12 11:00:01.571450 (XEN) 0000001f29000-00000239d1fff type=7 attr=000000000000000f Sep 12 11:00:01.583451 (XEN) 00000239d2000-000004e1ddfff type=1 attr=000000000000000f Sep 12 11:00:01.595449 (XEN) 000004e1de000-000004e2ddfff type=4 attr=000000000000000f Sep 12 11:00:01.607447 (XEN) 000004e2de000-00000605fffff type=7 attr=000000000000000f Sep 12 11:00:01.619448 (XEN) 0000060600000-0000060a02fff type=2 attr=000000000000000f Sep 12 11:00:01.631448 (XEN) 0000060a03000-0000060aa0fff type=7 attr=000000000000000f Sep 12 11:00:01.643448 (XEN) 0000060aa1000-0000060ea2fff type=1 attr=000000000000000f Sep 12 11:00:01.655449 (XEN) 0000060ea3000-00000612a4fff type=2 attr=000000000000000f Sep 12 11:00:01.667446 (XEN) 00000612a5000-0000061379fff type=1 attr=000000000000000f Sep 12 11:00:01.679451 (XEN) 000006137a000-000006145cfff type=7 attr=000000000000000f Sep 12 11:00:01.691445 (XEN) 000006145d000-0000061464fff type=2 attr=000000000000000f Sep 12 11:00:01.703450 (XEN) 0000061465000-0000061814fff type=1 attr=000000000000000f Sep 12 11:00:01.715442 (XEN) 0000061815000-0000061c1efff type=2 attr=000000000000000f Sep 12 11:00:01.715464 (XEN) 0000061c1f000-0000061c24fff type=7 attr=000000000000000f Sep 12 11:00:01.727446 (XEN) 0000061c25000-0000061cf7fff type=1 attr=000000000000000f Sep 12 11:00:01.739449 (XEN) 0000061cf8000-0000069939fff type=4 attr=000000000000000f Sep 12 11:00:01.751445 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Sep 12 11:00:01.763445 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Sep 12 11:00:01.775447 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Sep 12 11:00:01.787445 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Sep 12 11:00:01.799446 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Sep 12 11:00:01.811448 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Sep 12 11:00:01.823447 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Sep 12 11:00:01.835446 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Sep 12 11:00:01.847450 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Sep 12 11:00:01.859450 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Sep 12 11:00:01.871449 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Sep 12 11:00:01.883449 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Sep 12 11:00:01.895452 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Sep 12 11:00:01.907454 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Sep 12 11:00:01.919443 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Sep 12 11:00:01.943500 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Sep 12 11:00:01.955500 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Sep 12 11:00:01.967499 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 12 11:00:01.979497 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Sep 12 11:00:02.003499 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Sep 12 11:00:02.003521 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Sep 12 11:00:02.015500 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Sep 12 11:00:02.027498 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Sep 12 11:00:02.039500 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 12 11:00:02.051496 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 12 11:00:02.063503 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Sep 12 11:00:02.075504 (XEN) Intel VT-d Snoop Control enabled. Sep 12 11:00:02.087531 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 12 11:00:02.099473 (XEN) Intel VT-d Queued Invalidation enabled. Sep 12 11:00:02.099494 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 12 11:00:02.111491 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 12 11:00:02.123568 (XEN) Intel VT-d Shared EPT tables enabled. Sep 12 11:00:02.135476 (XEN) I/O virtualisation enabled Sep 12 11:00:02.147556 (XEN) - Dom0 mode: Relaxed Sep 12 11:00:02.147574 (XEN) Interrupt remapping enabled Sep 12 11:00:02.159482 (XEN) nr_sockets: 2 Sep 12 11:00:02.171562 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 12 11:00:02.171583 (XEN) Enabling APIC mode. Using 9 I/O APICs Sep 12 11:00:02.183480 (XEN) ENABLING IO-APIC IRQs Sep 12 11:00:02.195569 (XEN) -> Using old ACK method Sep 12 11:00:02.207484 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 11:00:02.219471 (XEN) TSC deadline timer enabled Sep 12 11:00:02.327450 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 12 11:00:02.339473 (XEN) Allocated console ring of 512 KiB. Sep 12 11:00:02.351551 (XEN) mwait-idle: MWAIT substates: 0x2020 Sep 12 11:00:02.375559 (XEN) mwait-idle: v0.4.1 model 0x55 Sep 12 11:00:02.375579 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 12 11:00:02.399560 (XEN) VMX: Supported advanced features: Sep 12 11:00:02.411473 (XEN) - APIC MMIO access virtualisation Sep 12 11:00:02.423559 (XEN) - APIC TPR shadow Sep 12 11:00:02.423577 (XEN) - Extended Page Tables (EPT) Sep 12 11:00:02.447565 (XEN) - Virtual-Processor Identifiers (VPID) Sep 12 11:00:02.459471 (XEN) - Virtual NMI Sep 12 11:00:02.459489 (XEN) - MSR direct-access bitmap Sep 12 11:00:02.471592 (XEN) - Unrestricted Guest Sep 12 11:00:02.471610 (XEN) - APIC Register Virtualization Sep 12 11:00:02.471622 (XEN) - Virtual Interrupt Delivery Sep 12 11:00:02.483527 (XEN) - Posted Interrupt Processing Sep 12 11:00:02.483547 (XEN) - VMCS shadowing Sep 12 11:00:02.483557 (XEN) - VM Functions Sep 12 11:00:02.483566 (XEN) - Virtualisation Exceptions Sep 12 11:00:02.495527 (XEN) - Page Modification Logging Sep 12 11:00:02.495545 (XEN) - TSC Scaling Sep 12 11:00:02.495555 (XEN) HVM: ASIDs enabled. Sep 12 11:00:02.495565 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 12 11:00:02.507540 (XEN) HVM: VMX enabled Sep 12 11:00:02.507557 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 12 11:00:02.519535 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 12 11:00:02.519555 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 12 11:00:02.519569 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.531535 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.543504 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.555537 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.555562 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.567537 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.579530 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.591531 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.591557 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.603533 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.615507 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Sep 12 11:00:02.615529 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Sep 12 11:00:02.627472 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Sep 12 11:00:02.627495 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Sep 12 11:00:02.639473 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.651470 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.651504 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.663476 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.675474 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.687503 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.687529 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.699536 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.855573 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 11:00:02.867523 (XEN) Brought up 40 CPUs Sep 12 11:00:02.867542 (XEN) Testing NMI watchdog on all CPUs: ok Sep 12 11:00:02.867554 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:00:02.879526 (XEN) Initializing Credit2 scheduler Sep 12 11:00:02.879546 (XEN) load_precision_shift: 18 Sep 12 11:00:02.879557 (XEN) load_window_shift: 30 Sep 12 11:00:02.891516 (XEN) underload_balance_tolerance: 0 Sep 12 11:00:02.891536 (XEN) overload_balance_tolerance: -3 Sep 12 11:00:02.891548 (XEN) runqueues arrangement: socket Sep 12 11:00:02.903524 (XEN) cap enforcement granularity: 10ms Sep 12 11:00:02.903543 (XEN) load tracking window length 1073741824 ns Sep 12 11:00:02.903556 (XEN) Adding cpu 0 to runqueue 0 Sep 12 11:00:02.915525 (XEN) First cpu on runqueue, activating Sep 12 11:00:02.915544 (XEN) Adding cpu 1 to runqueue 0 Sep 12 11:00:02.915555 (XEN) Adding cpu 2 to runqueue 0 Sep 12 11:00:02.927529 (XEN) Adding cpu 3 to runqueue 0 Sep 12 11:00:02.927547 (XEN) Adding cpu 4 to runqueue 0 Sep 12 11:00:02.927559 (XEN) Adding cpu 5 to runqueue 0 Sep 12 11:00:02.939484 (XEN) Adding cpu 6 to runqueue 0 Sep 12 11:00:02.939503 (XEN) Adding cpu 7 to runqueue 0 Sep 12 11:00:02.939514 (XEN) Adding cpu 8 to runqueue 0 Sep 12 11:00:02.951481 (XEN) Adding cpu 9 to runqueue 0 Sep 12 11:00:02.951499 (XEN) Adding cpu 10 to runqueue 0 Sep 12 11:00:02.963491 (XEN) Adding cpu 11 to runqueue 0 Sep 12 11:00:02.963509 (XEN) Adding cpu 12 to runqueue 1 Sep 12 11:00:02.975519 (XEN) First cpu on runqueue, activating Sep 12 11:00:02.975538 (XEN) Adding cpu 13 to runqueue 1 Sep 12 11:00:02.987485 (XEN) Adding cpu 14 to runqueue 1 Sep 12 11:00:02.987504 (XEN) Adding cpu 15 to runqueue 1 Sep 12 11:00:02.987515 (XEN) Adding cpu 16 to runqueue 1 Sep 12 11:00:02.999492 (XEN) Adding cpu 17 to runqueue 1 Sep 12 11:00:02.999510 (XEN) Adding cpu 18 to runqueue 1 Sep 12 11:00:03.011489 (XEN) Adding cpu 19 to runqueue 1 Sep 12 11:00:03.011508 (XEN) Adding cpu 20 to runqueue 2 Sep 12 11:00:03.011519 (XEN) First cpu on runqueue, activating Sep 12 11:00:03.023518 (XEN) Adding cpu 21 to runqueue 2 Sep 12 11:00:03.023537 (XEN) Adding cpu 22 to runqueue 2 Sep 12 11:00:03.035515 (XEN) Adding cpu 23 to runqueue 2 Sep 12 11:00:03.035534 (XEN) Adding cpu 24 to runqueue 2 Sep 12 11:00:03.035545 (XEN) Adding cpu 25 to runqueue 2 Sep 12 11:00:03.047521 (XEN) Adding cpu 26 to runqueue 2 Sep 12 11:00:03.047538 (XEN) Adding cpu 27 to runqueue 2 Sep 12 11:00:03.047549 (XEN) Adding cpu 28 to runqueue 2 Sep 12 11:00:03.059520 (XEN) Adding cpu 29 to runqueue 2 Sep 12 11:00:03.059538 (XEN) Adding cpu 30 to runqueue 2 Sep 12 11:00:03.059549 (XEN) Adding cpu 31 to runqueue 2 Sep 12 11:00:03.071524 (XEN) Adding cpu 32 to runqueue 3 Sep 12 11:00:03.071542 (XEN) First cpu on runqueue, activating Sep 12 11:00:03.083520 (XEN) Adding cpu 33 to runqueue 3 Sep 12 11:00:03.083539 (XEN) Adding cpu 34 to runqueue 3 Sep 12 11:00:03.083551 (XEN) Adding cpu 35 to runqueue 3 Sep 12 11:00:03.083561 (XEN) Adding cpu 36 to runqueue 3 Sep 12 11:00:03.095510 (XEN) Adding cpu 37 to runqueue 3 Sep 12 11:00:03.095529 (XEN) Adding cpu 38 to runqueue 3 Sep 12 11:00:03.095540 (XEN) Adding cpu 39 to runqueue 3 Sep 12 11:00:03.107504 (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:00:03.107525 (XEN) Running stub recovery selftests... Sep 12 11:00:03.119482 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 12 11:00:03.119506 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 12 11:00:03.143488 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 12 11:00:03.155533 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 12 11:00:03.167520 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 12 11:00:03.167542 (XEN) NX (Execute Disable) protection active Sep 12 11:00:03.179485 (XEN) d0 has maximum 1352 PIRQs Sep 12 11:00:03.179504 (XEN) *** Building a PV Dom0 *** Sep 12 11:00:03.179516 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 12 11:00:03.671565 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 12 11:00:03.671585 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 12 11:00:03.683502 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 12 11:00:03.683523 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 12 11:00:03.683535 (XEN) ELF: note: GUEST_OS = "linux" Sep 12 11:00:03.695504 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 12 11:00:03.695524 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 12 11:00:03.695536 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 12 11:00:03.707501 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 12 11:00:03.707520 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 12 11:00:03.719502 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 12 11:00:03.719523 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 12 11:00:03.731507 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 12 11:00:03.731527 (XEN) ELF: note: PAE_MODE = "yes" Sep 12 11:00:03.731538 (XEN) ELF: note: LOADER = "generic" Sep 12 11:00:03.743511 (XEN) ELF: note: L1_MFN_VALID Sep 12 11:00:03.743529 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 12 11:00:03.743541 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 12 11:00:03.755502 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 12 11:00:03.755522 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 12 11:00:03.755534 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 12 11:00:03.767503 (XEN) ELF: addresses: Sep 12 11:00:03.767520 (XEN) virt_base = 0xffffffff80000000 Sep 12 11:00:03.767533 (XEN) elf_paddr_offset = 0x0 Sep 12 11:00:03.779497 (XEN) virt_offset = 0xffffffff80000000 Sep 12 11:00:03.779517 (XEN) virt_kstart = 0xffffffff81000000 Sep 12 11:00:03.791498 (XEN) virt_kend = 0xffffffff83030000 Sep 12 11:00:03.791518 (XEN) virt_entry = 0xffffffff82d55160 Sep 12 11:00:03.791531 (XEN) p2m_base = 0x8000000000 Sep 12 11:00:03.803500 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:00:03.803520 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:00:03.815499 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:00:03.815518 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109532 pages to be allocated) Sep 12 11:00:03.827501 (XEN) Init. ramdisk: 000000087ebdc000->000000087ffffff2 Sep 12 11:00:03.827521 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:00:03.839508 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:00:03.839529 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 12 11:00:03.851500 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 12 11:00:03.851521 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 12 11:00:03.863504 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 12 11:00:03.863526 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:00:03.875502 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:00:03.875521 (XEN) Dom0 has maximum 40 VCPUs Sep 12 11:00:03.875532 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 12 11:00:03.887502 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 12 11:00:03.887523 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 12 11:00:03.899504 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 12 11:00:03.899526 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 12 11:00:03.971555 (XEN) Scrubbing Free RAM in background Sep 12 11:00:03.971575 (XEN) Std. Loglevel: All Sep 12 11:00:03.971585 (XEN) Guest Loglevel: All Sep 12 11:00:03.983493 (XEN) *************************************************** Sep 12 11:00:03.995491 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 12 11:00:03.995514 (XEN) enabled. Please assess your configuration and choose an Sep 12 11:00:04.007497 (XEN) explicit 'smt=' setting. See XSA-273. Sep 12 11:00:04.007518 (XEN) *************************************************** Sep 12 11:00:04.019495 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 12 11:00:04.019519 (XEN) enabled. Mitigations will not be fully effective. Please Sep 12 11:00:04.031501 (XEN) choose an explicit smt= setting. See XSA-297. Sep 12 11:00:04.031523 (XEN) *************************************************** Sep 12 11:00:04.043448 (XEN) 3... 2... 1... Sep 12 11:00:07.031456 (XEN) Xen is relinquishing VGA console. Sep 12 11:00:07.031478 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 11:00:07.055488 (XEN) Freed 648kB init memory Sep 12 11:00:07.067468 mapping kernel into physical memory Sep 12 11:00:07.067487 about to get started... Sep 12 11:00:07.067498 [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 09:47:08 UTC 2024 Sep 12 11:00:07.547487 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Sep 12 11:00:07.547513 [ 0.000000] Released 0 page(s) Sep 12 11:00:07.559489 [ 0.000000] BIOS-provided physical RAM map: Sep 12 11:00:07.559509 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 11:00:07.571489 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 11:00:07.571511 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 11:00:07.583494 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 11:00:07.595487 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Sep 12 11:00:07.595509 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 11:00:07.607490 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Sep 12 11:00:07.619492 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Sep 12 11:00:07.619515 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Sep 12 11:00:07.631488 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 11:00:07.643482 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Sep 12 11:00:07.643505 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Sep 12 11:00:07.655487 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Sep 12 11:00:07.655510 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Sep 12 11:00:07.667491 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Sep 12 11:00:07.679485 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Sep 12 11:00:07.679507 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Sep 12 11:00:07.691491 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 12 11:00:07.703486 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 11:00:07.703509 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 12 11:00:07.715488 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Sep 12 11:00:07.715510 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Sep 12 11:00:07.727500 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Sep 12 11:00:07.739488 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Sep 12 11:00:07.739510 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Sep 12 11:00:07.751490 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Sep 12 11:00:07.751512 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Sep 12 11:00:07.763493 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 11:00:07.775492 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 12 11:00:07.775514 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 11:00:07.787491 [ 0.000000] NX (Execute Disable) protection: active Sep 12 11:00:07.787512 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 11:00:07.799491 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Sep 12 11:00:07.811495 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 11:00:07.811514 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 11:00:07.823505 [ 0.000000] Hypervisor detected: Xen PV Sep 12 11:00:07.835484 [ 0.000482] tsc: Detected 2194.842 MHz processor Sep 12 11:00:07.835506 [ 0.000977] last_pfn = 0x20062 max_arch_pfn = 0x400000000 Sep 12 11:00:07.835521 [ 0.000978] Disabled Sep 12 11:00:07.847490 [ 0.000979] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 11:00:07.847514 [ 0.000984] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 11:00:07.859493 [ 0.001026] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 11:00:07.871486 [ 0.032178] Secure boot disabled Sep 12 11:00:07.871506 [ 0.032180] RAMDISK: [mem 0x04000000-0x05423fff] Sep 12 11:00:07.871519 [ 0.032189] ACPI: Early table checksum verification disabled Sep 12 11:00:07.883490 [ 0.032200] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 11:00:07.883512 [ 0.032213] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 11:00:07.895497 [ 0.032266] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:07.907494 [ 0.032322] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:07.919492 [ 0.032340] ACPI: FACS 0x000000006D25D080 000040 Sep 12 11:00:07.919512 [ 0.032357] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 11:00:07.931493 [ 0.032375] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 11:00:07.943493 [ 0.032392] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 11:00:08.051483 [ 0.032410] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 11:00:08.063491 [ 0.032427] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 11:00:08.075486 [ 0.032445] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 11:00:08.075513 [ 0.032462] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 11:00:08.087498 [ 0.032479] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.099495 [ 0.032496] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.111492 [ 0.032514] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.123488 [ 0.032531] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.123515 [ 0.032548] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.135506 [ 0.032565] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 11:00:08.147498 [ 0.032583] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.159497 [ 0.032600] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.171487 [ 0.032617] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.171514 [ 0.032635] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.183499 [ 0.032652] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.195496 [ 0.032669] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.207493 [ 0.032686] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.219491 [ 0.032704] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.231493 [ 0.032721] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 11:00:08.231521 [ 0.032738] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 11:00:08.243486 [ 0.032756] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 11:00:08.255484 [ 0.032773] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.267470 [ 0.032791] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 11:00:08.279465 [ 0.032808] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 11:00:08.279493 [ 0.032825] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 11:00:08.291475 [ 0.032842] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 11:00:08.303475 [ 0.032860] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 11:00:08.315470 [ 0.032877] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 11:00:08.327465 [ 0.032894] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 11:00:08.327492 [ 0.032912] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 11:00:08.339477 [ 0.032929] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 11:00:08.351476 [ 0.032938] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 11:00:08.363467 [ 0.032940] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 11:00:08.363491 [ 0.032941] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 11:00:08.375474 [ 0.032942] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 11:00:08.387470 [ 0.032943] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 11:00:08.387495 [ 0.032944] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 11:00:08.399473 [ 0.032945] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 11:00:08.411469 [ 0.032946] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 11:00:08.411493 [ 0.032947] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 11:00:08.423464 [ 0.032948] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 11:00:08.435480 [ 0.032950] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 11:00:08.435504 [ 0.032951] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 11:00:08.447472 [ 0.032952] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 11:00:08.459480 [ 0.032953] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 11:00:08.459511 [ 0.032954] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 11:00:08.471473 [ 0.032955] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 11:00:08.483469 [ 0.032956] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 11:00:08.483494 [ 0.032957] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 11:00:08.495476 [ 0.032958] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 11:00:08.507472 [ 0.032959] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 11:00:08.507496 [ 0.032960] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 11:00:08.519475 [ 0.032961] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 11:00:08.531468 [ 0.032962] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 11:00:08.531492 [ 0.032963] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 11:00:08.543478 [ 0.032964] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 11:00:08.555468 [ 0.032965] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 11:00:08.555492 [ 0.032966] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 11:00:08.567474 [ 0.032967] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 11:00:08.579469 [ 0.032968] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 11:00:08.591462 [ 0.032969] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 11:00:08.591488 [ 0.032971] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 11:00:08.603469 [ 0.032972] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 11:00:08.615466 [ 0.032973] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 11:00:08.615492 [ 0.032974] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 11:00:08.627472 [ 0.032975] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 11:00:08.639472 [ 0.032976] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 11:00:08.639497 [ 0.032977] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 11:00:08.651470 [ 0.033027] Setting APIC routing to Xen PV. Sep 12 11:00:08.651491 [ 0.037285] Zone ranges: Sep 12 11:00:08.663468 [ 0.037286] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 11:00:08.663490 [ 0.037289] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Sep 12 11:00:08.675467 [ 0.037292] Normal empty Sep 12 11:00:08.675486 [ 0.037293] Movable zone start for each node Sep 12 11:00:08.675499 [ 0.037293] Early memory node ranges Sep 12 11:00:08.687470 [ 0.037294] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 11:00:08.687492 [ 0.037296] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 11:00:08.699470 [ 0.037297] node 0: [mem 0x0000000000100000-0x0000000020061fff] Sep 12 11:00:08.711462 [ 0.037299] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Sep 12 11:00:08.711486 [ 0.037304] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 11:00:08.723466 [ 0.037307] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 11:00:08.723488 [ 0.037349] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 11:00:08.735475 [ 0.039294] On node 0, zone DMA32: 32670 pages in unavailable ranges Sep 12 11:00:08.747464 [ 0.039298] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 11:00:08.747488 [ 0.350310] Remapped 98 page(s) Sep 12 11:00:08.747500 [ 0.350967] ACPI: PM-Timer IO Port: 0x508 Sep 12 11:00:08.759470 [ 0.351172] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 11:00:08.759500 [ 0.351229] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 11:00:08.771473 [ 0.351244] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 11:00:08.783476 [ 0.351258] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 11:00:08.783500 [ 0.351272] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 11:00:08.795470 [ 0.351287] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 11:00:08.807472 [ 0.351302] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 11:00:08.807497 [ 0.351316] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 11:00:08.819472 [ 0.351331] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 11:00:08.831467 [ 0.351345] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 11:00:08.831491 [ 0.351389] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 11:00:08.843473 [ 0.351393] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 11:00:08.866569 [ 0.351474] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 11:00:08.866599 [ 0.351479] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 11:00:08.867454 [ 0.351491] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 11:00:08.867476 [ 0.351565] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 11:00:08.879470 [ 0.351617] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 11:00:08.879496 [ 0.351620] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 11:00:08.891475 [ 0.351622] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 11:00:08.903471 [ 0.351624] [mem 0x20062000-0x6a70efff] available for PCI devices Sep 12 11:00:08.903494 [ 0.351629] Booting kernel on Xen Sep 12 11:00:08.915467 [ 0.351630] Xen version: 4.20-unstable (preserve-AD) Sep 12 11:00:08.915489 [ 0.351634] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 11:00:08.927480 [ 0.358426] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Sep 12 11:00:08.939472 [ 0.361649] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 12 11:00:08.951466 [ 0.361899] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 11:00:08.951492 [ 0.361908] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 12 11:00:08.963471 [ 0.361910] Kernel command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Sep 12 11:00:08.975471 [ 0.361957] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 12 11:00:08.987466 [ 0.361967] random: crng init done Sep 12 11:00:08.987486 [ 0.361969] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 11:00:08.999465 [ 0.361970] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 11:00:08.999489 [ 0.361971] printk: log_buf_len min size: 262144 bytes Sep 12 11:00:09.011468 [ 0.362797] printk: log_buf_len: 524288 bytes Sep 12 11:00:09.011488 [ 0.362798] printk: early log buf free: 248792(94%) Sep 12 11:00:09.023467 [ 0.362947] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 11:00:09.023493 [ 0.363021] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 11:00:09.035474 [ 0.369635] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 11:00:09.047483 [ 0.369639] software IO TLB: area num 64. Sep 12 11:00:09.047503 [ 0.443646] Memory: 380052K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 143980K reserved, 0K cma-reserved) Sep 12 11:00:09.059501 [ 0.444378] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Sep 12 11:00:09.071481 [ 0.447609] Dynamic Preempt: voluntary Sep 12 11:00:09.071509 [ 0.447952] rcu: Preemptible hierarchical RCU implementation. Sep 12 11:00:09.083530 [ 0.447953] rcu: RCU event tracing is enabled. Sep 12 11:00:09.083551 [ 0.447954] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Sep 12 11:00:09.095495 [ 0.447957] Trampoline variant of Tasks RCU enabled. Sep 12 11:00:09.107467 [ 0.447958] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 11:00:09.107493 [ 0.447960] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 11:00:09.119472 [ 0.459381] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Sep 12 11:00:09.131464 [ 0.459592] xen:events: Using FIFO-based ABI Sep 12 11:00:09.131485 [ 0.459745] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 11:00:09.143465 [ 0.459872] Console: colour dummy device 80x25 Sep 12 11:00:09.143486 [ 0.460256] printk: console [tty0] enabled Sep 12 11:00:09.143498 [ 0.462217] printk: console [hvc0] enabled Sep 12 11:00:09.155467 [ 0.462252] ACPI: Core revision 20220331 Sep 12 11:00:09.155486 [ 0.586755] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 12 11:00:09.167479 [ 0.586787] installing Xen timer for CPU 0 Sep 12 11:00:09.179465 [ 0.586843] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32a29722, max_idle_ns: 440795224307 ns Sep 12 11:00:09.191463 [ 0.586865] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194842) Sep 12 11:00:09.203464 [ 0.587066] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 11:00:09.203486 [ 0.587077] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 11:00:09.215467 [ 0.587099] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 11:00:09.215495 [ 0.587118] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Sep 12 11:00:09.227472 [ 0.587131] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Sep 12 11:00:09.239469 [ 0.587144] Spectre V2 : Mitigation: IBRS Sep 12 11:00:09.239489 [ 0.587154] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 11:00:09.251480 [ 0.587169] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 11:00:09.263468 [ 0.587183] RETBleed: Mitigation: IBRS Sep 12 11:00:09.263489 [ 0.587193] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 11:00:09.275470 [ 0.587211] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 11:00:09.275493 [ 0.587224] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 11:00:09.287476 [ 0.587248] MDS: Mitigation: Clear CPU buffers Sep 12 11:00:09.299465 [ 0.587259] TAA: Mitigation: Clear CPU buffers Sep 12 11:00:09.299486 [ 0.587270] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 11:00:09.311473 [ 0.587317] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 11:00:09.311498 [ 0.587334] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 11:00:09.323473 [ 0.587347] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 11:00:09.335467 [ 0.587360] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 11:00:09.335490 [ 0.587374] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 11:00:09.347468 [ 0.587387] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 11:00:09.359464 [ 0.587401] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 11:00:09.359487 [ 0.587415] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Sep 12 11:00:09.371467 [ 0.587429] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Sep 12 11:00:09.371489 [ 0.587442] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Sep 12 11:00:09.383468 [ 0.587456] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Sep 12 11:00:09.395478 [ 0.617133] Freeing SMP alternatives memory: 40K Sep 12 11:00:09.395499 [ 0.617151] pid_max: default: 40960 minimum: 320 Sep 12 11:00:09.407466 [ 0.617250] LSM: Security Framework initializing Sep 12 11:00:09.407487 [ 0.617279] SELinux: Initializing. Sep 12 11:00:09.407499 [ 0.617361] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 11:00:09.419476 [ 0.617380] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 11:00:09.431470 [ 0.617974] cpu 0 spinlock event irq 105 Sep 12 11:00:09.431489 [ 0.618002] VPMU disabled by hypervisor. Sep 12 11:00:09.443467 [ 0.618523] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 11:00:09.443493 [ 0.618539] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 11:00:09.455479 [ 0.618598] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Sep 12 11:00:09.467472 [ 0.618620] signal: max sigframe size: 3632 Sep 12 11:00:09.467492 [ 0.618690] rcu: Hierarchical SRCU implementation. Sep 12 11:00:09.479465 [ 0.618701] rcu: Max phase no-delay instances is 400. Sep 12 11:00:09.479487 [ 0.619969] smp: Bringing up secondary CPUs ... Sep 12 11:00:09.491465 [ 0.620242] installing Xen timer for CPU 1 Sep 12 11:00:09.491486 [ 0.620702] cpu 1 spinlock event irq 115 Sep 12 11:00:09.491499 [ 0.621022] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 11:00:09.515466 [ 0.621048] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 11:00:09.527474 [ 0.621073] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 11:00:09.551498 [ 0.621923] installing Xen timer for CPU 2 Sep 12 11:00:09.551519 [ 0.622598] cpu 2 spinlock event irq 121 Sep 12 11:00:09.551531 [ 0.623101] installing Xen timer for CPU 3 Sep 12 11:00:09.563529 [ 0.623699] cpu 3 spinlock event irq 127 Sep 12 11:00:09.563549 [ 0.624111] installing Xen timer for CPU 4 Sep 12 11:00:09.575524 [ 0.624548] cpu 4 spinlock event irq 133 Sep 12 11:00:09.575545 [ 0.624952] installing Xen timer for CPU 5 Sep 12 11:00:09.575558 [ 0.625337] cpu 5 spinlock event irq 139 Sep 12 11:00:09.587525 [ 0.625337] installing Xen timer for CPU 6 Sep 12 11:00:09.587545 [ 0.626179] cpu 6 spinlock event irq 145 Sep 12 11:00:09.587558 [ 0.626179] installing Xen timer for CPU 7 Sep 12 11:00:09.599529 [ 0.626993] cpu 7 spinlock event irq 151 Sep 12 11:00:09.599548 [ 0.627130] installing Xen timer for CPU 8 Sep 12 11:00:09.611526 [ 0.627553] cpu 8 spinlock event irq 157 Sep 12 11:00:09.611546 [ 0.628123] installing Xen timer for CPU 9 Sep 12 11:00:09.611559 [ 0.628532] cpu 9 spinlock event irq 163 Sep 12 11:00:09.623528 [ 0.628949] installing Xen timer for CPU 10 Sep 12 11:00:09.623548 [ 0.629596] cpu 10 spinlock event irq 169 Sep 12 11:00:09.635521 [ 0.629993] installing Xen timer for CPU 11 Sep 12 11:00:09.635542 [ 0.630699] cpu 11 spinlock event irq 175 Sep 12 11:00:09.635555 [ 0.631071] installing Xen timer for CPU 12 Sep 12 11:00:09.647527 [ 0.631500] cpu 12 spinlock event irq 181 Sep 12 11:00:09.647547 [ 0.631500] installing Xen timer for CPU 13 Sep 12 11:00:09.659531 [ 0.632284] cpu 13 spinlock event irq 187 Sep 12 11:00:09.659552 [ 0.632284] installing Xen timer for CPU 14 Sep 12 11:00:09.659565 [ 0.633272] cpu 14 spinlock event irq 193 Sep 12 11:00:09.671524 [ 0.633272] installing Xen timer for CPU 15 Sep 12 11:00:09.671544 [ 0.634317] cpu 15 spinlock event irq 199 Sep 12 11:00:09.683534 [ 0.634317] installing Xen timer for CPU 16 Sep 12 11:00:09.683556 [ 0.635087] cpu 16 spinlock event irq 205 Sep 12 11:00:09.683569 [ 0.635108] installing Xen timer for CPU 17 Sep 12 11:00:09.695524 [ 0.635912] cpu 17 spinlock event irq 211 Sep 12 11:00:09.695544 [ 0.636109] installing Xen timer for CPU 18 Sep 12 11:00:09.695557 [ 0.636525] cpu 18 spinlock event irq 217 Sep 12 11:00:09.707528 [ 0.637014] installing Xen timer for CPU 19 Sep 12 11:00:09.707549 [ 0.637442] cpu 19 spinlock event irq 223 Sep 12 11:00:09.719527 [ 0.637442] installing Xen timer for CPU 20 Sep 12 11:00:09.719548 [ 0.638244] cpu 20 spinlock event irq 229 Sep 12 11:00:09.719560 [ 0.638244] installing Xen timer for CPU 21 Sep 12 11:00:09.731527 [ 0.639003] cpu 21 spinlock event irq 235 Sep 12 11:00:09.731547 [ 0.639105] installing Xen timer for CPU 22 Sep 12 11:00:09.743522 [ 0.639502] cpu 22 spinlock event irq 241 Sep 12 11:00:09.743543 [ 0.640117] installing Xen timer for CPU 23 Sep 12 11:00:09.743556 [ 0.640547] cpu 23 spinlock event irq 247 Sep 12 11:00:09.755528 [ 0.640971] installing Xen timer for CPU 24 Sep 12 11:00:09.755548 [ 0.641417] cpu 24 spinlock event irq 253 Sep 12 11:00:09.767522 [ 0.641417] installing Xen timer for CPU 25 Sep 12 11:00:09.767543 [ 0.642272] cpu 25 spinlock event irq 259 Sep 12 11:00:09.767555 [ 0.642272] installing Xen timer for CPU 26 Sep 12 11:00:09.779525 [ 0.643024] cpu 26 spinlock event irq 265 Sep 12 11:00:09.779545 [ 0.643113] installing Xen timer for CPU 27 Sep 12 11:00:09.791521 [ 0.643935] cpu 27 spinlock event irq 271 Sep 12 11:00:09.791541 [ 0.644127] installing Xen timer for CPU 28 Sep 12 11:00:09.791554 [ 0.644539] cpu 28 spinlock event irq 277 Sep 12 11:00:09.803532 [ 0.645122] installing Xen timer for CPU 29 Sep 12 11:00:09.803552 [ 0.645545] cpu 29 spinlock event irq 283 Sep 12 11:00:09.815522 [ 0.645923] installing Xen timer for CPU 30 Sep 12 11:00:09.815543 [ 0.646360] cpu 30 spinlock event irq 289 Sep 12 11:00:09.815556 [ 0.646360] installing Xen timer for CPU 31 Sep 12 11:00:09.827524 [ 0.647215] cpu 31 spinlock event irq 295 Sep 12 11:00:09.827544 [ 0.647215] installing Xen timer for CPU 32 Sep 12 11:00:09.839518 [ 0.648075] cpu 32 spinlock event irq 301 Sep 12 11:00:09.839539 [ 0.648128] installing Xen timer for CPU 33 Sep 12 11:00:09.839553 [ 0.648942] cpu 33 spinlock event irq 307 Sep 12 11:00:09.851527 [ 0.649128] installing Xen timer for CPU 34 Sep 12 11:00:09.851548 [ 0.649570] cpu 34 spinlock event irq 313 Sep 12 11:00:09.851560 [ 0.650135] installing Xen timer for CPU 35 Sep 12 11:00:09.863537 [ 0.650562] cpu 35 spinlock event irq 319 Sep 12 11:00:09.863556 [ 0.650968] installing Xen timer for CPU 36 Sep 12 11:00:09.875546 [ 0.651418] cpu 36 spinlock event irq 325 Sep 12 11:00:09.875566 [ 0.651418] installing Xen timer for CPU 37 Sep 12 11:00:09.875579 [ 0.652227] cpu 37 spinlock event irq 331 Sep 12 11:00:09.887550 [ 0.652227] installing Xen timer for CPU 38 Sep 12 11:00:09.887570 [ 0.653090] cpu 38 spinlock event irq 337 Sep 12 11:00:09.899546 [ 0.653131] installing Xen timer for CPU 39 Sep 12 11:00:09.899566 [ 0.653943] cpu 39 spinlock event irq 343 Sep 12 11:00:09.899579 [ 0.654432] smp: Brought up 1 node, 40 CPUs Sep 12 11:00:09.911548 [ 0.654447] smpboot: Max logical packages: 1 Sep 12 11:00:09.911569 [ 0.655112] devtmpfs: initialized Sep 12 11:00:09.923525 [ 0.655112] x86/mm: Memory block size: 128MB Sep 12 11:00:09.923546 [ 0.656428] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Sep 12 11:00:09.935527 [ 0.656428] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 11:00:09.947524 [ 0.656428] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 12 11:00:09.947549 [ 0.657273] PM: RTC time: 11:00:07, date: 2024-09-12 Sep 12 11:00:09.959536 [ 0.657630] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 11:00:09.959560 [ 0.657670] xen:grant_table: Grant tables using version 1 layout Sep 12 11:00:09.971520 [ 0.657749] Grant table initialized Sep 12 11:00:09.971539 [ 0.658775] audit: initializing netlink subsys (disabled) Sep 12 11:00:09.983468 [ 0.658890] audit: type=2000 audit(1726138807.397:1): state=initialized audit_enabled=0 res=1 Sep 12 11:00:09.995468 [ 0.658993] thermal_sys: Registered thermal governor 'step_wise' Sep 12 11:00:09.995491 [ 0.658993] thermal_sys: Registered thermal governor 'user_space' Sep 12 11:00:10.007469 [ 0.658993] Detected 1 PCC Subspaces Sep 12 11:00:10.007488 [ 0.658993] Registering PCC driver as Mailbox controller Sep 12 11:00:10.019468 [ 0.659927] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 11:00:10.031466 [ 0.659949] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 11:00:10.031490 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 12 11:00:10.043470 [ 0.799617] PCI: Using configuration type 1 for base access Sep 12 11:00:10.043492 [ 0.803947] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 11:00:10.055466 [ 0.804992] ACPI: Added _OSI(Module Device) Sep 12 11:00:10.055487 [ 0.805004] ACPI: Added _OSI(Processor Device) Sep 12 11:00:10.067468 [ 0.805014] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 11:00:10.067489 [ 0.805025] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 11:00:10.079511 [ 0.874268] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 11:00:10.079534 [ 0.878489] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 11:00:10.091528 [ 0.887494] ACPI: Dynamic OEM Table Load: Sep 12 11:00:10.091548 [ 0.932996] ACPI: Dynamic OEM Table Load: Sep 12 11:00:10.103529 [ 1.170939] ACPI: Interpreter enabled Sep 12 11:00:10.103549 [ 1.170977] ACPI: PM: (supports S0 S5) Sep 12 11:00:10.103562 [ 1.170988] ACPI: Using IOAPIC for interrupt routing Sep 12 11:00:10.115525 [ 1.171056] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 11:00:10.127528 [ 1.171089] PCI: Using E820 reservations for host bridge windows Sep 12 11:00:10.127550 [ 1.172052] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 11:00:10.139528 [ 1.233564] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 11:00:10.139551 [ 1.233589] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:00:10.151535 [ 1.233760] acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 11:00:10.163526 [ 1.234061] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Sep 12 11:00:10.175522 [ 1.234706] PCI host bridge to bus 0000:00 Sep 12 11:00:10.175542 [ 1.234718] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 11:00:10.187521 [ 1.234732] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 11:00:10.187545 [ 1.234746] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 11:00:10.199528 [ 1.234759] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 11:00:10.211523 [ 1.234772] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 11:00:10.211546 [ 1.234786] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 11:00:10.223530 [ 1.234801] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 11:00:10.235525 [ 1.234817] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 11:00:10.235551 [ 1.234832] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 11:00:10.247529 [ 1.234853] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 11:00:10.259527 [ 1.234872] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 11:00:10.259556 [ 1.234956] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 11:00:10.271540 (XEN) PCI add device 0000:00:00.0 Sep 12 11:00:10.271559 [ 1.235602] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 11:00:10.283534 [ 1.235702] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 11:00:10.295524 (XEN) PCI add device 0000:00:04.0 Sep 12 11:00:10.295543 [ 1.236283] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 11:00:10.295558 [ 1.236399] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 11:00:10.307530 (XEN) PCI add device 0000:00:04.1 Sep 12 11:00:10.307548 [ 1.236955] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 11:00:10.319528 [ 1.237058] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 11:00:10.331525 (XEN) PCI add device 0000:00:04.2 Sep 12 11:00:10.331543 [ 1.237611] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 11:00:10.343521 [ 1.237711] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 11:00:10.343547 (XEN) PCI add device 0000:00:04.3 Sep 12 11:00:10.355521 [ 1.238263] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 11:00:10.355544 [ 1.238365] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 11:00:10.367525 (XEN) PCI add device 0000:00:04.4 Sep 12 11:00:10.367543 [ 1.238903] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 11:00:10.379523 [ 1.239004] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 11:00:10.379548 (XEN) PCI add device 0000:00:04.5 Sep 12 11:00:10.391527 [ 1.239566] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 11:00:10.391549 [ 1.239666] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 11:00:10.403531 (XEN) PCI add device 0000:00:04.6 Sep 12 11:00:10.403550 [ 1.240204] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 11:00:10.415528 [ 1.240308] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 11:00:10.427528 (XEN) PCI add device 0000:00:04.7 Sep 12 11:00:10.427547 [ 1.240850] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 11:00:10.439521 (XEN) PCI add device 0000:00:05.0 Sep 12 11:00:10.439541 [ 1.241397] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 11:00:10.439556 (XEN) PCI add device 0000:00:05.2 Sep 12 11:00:10.451526 [ 1.241903] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 11:00:10.451548 [ 1.241988] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 11:00:10.463527 (XEN) PCI add device 0000:00:05.4 Sep 12 11:00:10.463545 [ 1.242593] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 11:00:10.475583 (XEN) PCI add device 0000:00:08.0 Sep 12 11:00:10.475602 [ 1.243071] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 11:00:10.487520 (XEN) PCI add device 0000:00:08.1 Sep 12 11:00:10.487539 [ 1.243457] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 11:00:10.499518 (XEN) PCI add device 0000:00:08.2 Sep 12 11:00:10.499538 [ 1.244028] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 11:00:10.499553 (XEN) PCI add device 0000:00:11.0 Sep 12 11:00:10.511525 [ 1.244405] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 11:00:10.511547 [ 1.244587] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 11:00:10.523532 [ 1.245068] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 11:00:10.535531 (XEN) PCI add device 0000:00:14.0 Sep 12 11:00:10.535551 [ 1.245672] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 11:00:10.535566 [ 1.245793] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 11:00:10.547530 (XEN) PCI add device 0000:00:14.2 Sep 12 11:00:10.547548 [ 1.246428] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 11:00:10.559540 [ 1.246537] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 11:00:10.571523 [ 1.246598] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 11:00:10.571546 [ 1.246658] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 11:00:10.583528 [ 1.246715] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 11:00:10.583549 [ 1.246772] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 11:00:10.595533 [ 1.246829] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 11:00:10.607519 [ 1.247067] pci 0000:00:17.0: PME# supported from D3hot Sep 12 11:00:10.607542 (XEN) PCI add device 0000:00:17.0 Sep 12 11:00:10.607553 [ 1.247581] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 11:00:10.619538 [ 1.248057] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 11:00:10.631522 (XEN) PCI add device 0000:00:1c.0 Sep 12 11:00:10.631542 [ 1.248289] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 11:00:10.631557 [ 1.248776] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 11:00:10.643526 (XEN) PCI add device 0000:00:1c.4 Sep 12 11:00:10.643545 [ 1.249018] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 11:00:10.655524 [ 1.249494] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 11:00:10.655546 (XEN) PCI add device 0000:00:1c.5 Sep 12 11:00:10.667525 [ 1.249743] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 11:00:10.667547 (XEN) PCI add device 0000:00:1f.0 Sep 12 11:00:10.679532 [ 1.250527] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 11:00:10.679554 [ 1.250608] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 11:00:10.691524 (XEN) PCI add device 0000:00:1f.2 Sep 12 11:00:10.691543 [ 1.251172] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 11:00:10.703525 [ 1.251297] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 11:00:10.703549 [ 1.251455] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 11:00:10.715525 (XEN) PCI add device 0000:00:1f.4 Sep 12 11:00:10.715544 [ 1.251735] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 11:00:10.727525 [ 1.251855] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 11:00:10.727547 (XEN) PCI add device 0000:00:1f.5 Sep 12 11:00:10.739520 [ 1.252440] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 11:00:10.739542 [ 1.252726] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 11:00:10.751520 [ 1.252740] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 11:00:10.751542 [ 1.252846] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 11:00:10.763526 [ 1.252964] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 11:00:10.763548 [ 1.253028] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 11:00:10.775527 [ 1.253498] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 11:00:10.787521 (XEN) PCI add device 0000:02:00.0 Sep 12 11:00:10.787541 [ 1.253859] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 11:00:10.787555 [ 1.253881] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 11:00:10.799527 [ 1.253905] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 11:00:10.799551 [ 1.254152] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 11:00:10.811528 [ 1.254282] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 11:00:10.823526 (XEN) PCI add device 0000:03:00.0 Sep 12 11:00:10.823545 [ 1.254861] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 11:00:10.835524 [ 1.254892] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 11:00:10.835549 [ 1.255070] pci_bus 0000:04: extended config space not accessible Sep 12 11:00:10.847528 [ 1.255136] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 11:00:10.847557 [ 1.255238] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 11:00:10.859526 [ 1.255300] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 11:00:10.871527 [ 1.255362] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 11:00:10.871550 [ 1.255577] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 11:00:10.883535 (XEN) PCI add device 0000:04:00.0 Sep 12 11:00:10.883554 [ 1.256069] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 11:00:10.895523 [ 1.256115] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 11:00:10.895546 [ 1.256140] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 11:00:10.907530 [ 1.257149] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 11:00:10.919523 [ 1.257167] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:00:10.931520 [ 1.257334] acpi PNP0A08:01: _OSC: platform does not support [LTR] Sep 12 11:00:10.931544 [ 1.257619] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Sep 12 11:00:10.943525 [ 1.257679] PCI host bridge to bus 0000:17 Sep 12 11:00:10.943546 [ 1.257689] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 11:00:10.955535 [ 1.257704] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 11:00:10.967524 [ 1.257720] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 11:00:10.967550 [ 1.257737] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 11:00:10.979525 [ 1.257818] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 11:00:10.991518 [ 1.258274] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 11:00:10.991542 (XEN) PCI add device 0000:17:00.0 Sep 12 11:00:10.991554 [ 1.258557] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 11:00:11.003529 [ 1.258816] pci 0000:17:02.0: enabling Extended Tags Sep 12 11:00:11.003550 [ 1.259051] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 11:00:11.015531 (XEN) PCI add device 0000:17:02.0 Sep 12 11:00:11.015549 [ 1.259309] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 11:00:11.027533 [ 1.259562] pci 0000:17:03.0: enabling Extended Tags Sep 12 11:00:11.027554 [ 1.259809] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 11:00:11.039528 (XEN) PCI add device 0000:17:03.0 Sep 12 11:00:11.039546 [ 1.260058] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 11:00:11.051525 (XEN) PCI add device 0000:17:05.0 Sep 12 11:00:11.051544 [ 1.260583] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 11:00:11.063524 (XEN) PCI add device 0000:17:05.2 Sep 12 11:00:11.063543 [ 1.261138] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 11:00:11.075523 [ 1.261224] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 11:00:11.075545 (XEN) PCI add device 0000:17:05.4 Sep 12 11:00:11.087533 [ 1.261803] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 11:00:11.087556 (XEN) PCI add device 0000:17:08.0 Sep 12 11:00:11.087567 [ 1.262153] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 11:00:11.099528 (XEN) PCI add device 0000:17:08.1 Sep 12 11:00:11.099547 [ 1.262500] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 11:00:11.111526 (XEN) PCI add device 0000:17:08.2 Sep 12 11:00:11.111544 [ 1.262863] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 11:00:11.123523 (XEN) PCI add device 0000:17:08.3 Sep 12 11:00:11.123542 [ 1.263212] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 11:00:11.135523 (XEN) PCI add device 0000:17:08.4 Sep 12 11:00:11.135542 [ 1.263559] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 11:00:11.147523 (XEN) PCI add device 0000:17:08.5 Sep 12 11:00:11.147542 [ 1.263917] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 11:00:11.159517 (XEN) PCI add device 0000:17:08.6 Sep 12 11:00:11.159544 [ 1.264263] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 11:00:11.159560 (XEN) PCI add device 0000:17:08.7 Sep 12 11:00:11.171525 [ 1.264610] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 11:00:11.171548 (XEN) PCI add device 0000:17:09.0 Sep 12 11:00:11.183519 [ 1.264982] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 11:00:11.183542 (XEN) PCI add device 0000:17:09.1 Sep 12 11:00:11.183554 [ 1.265384] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 11:00:11.195533 (XEN) PCI add device 0000:17:0e.0 Sep 12 11:00:11.195551 [ 1.265740] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 11:00:11.207525 (XEN) PCI add device 0000:17:0e.1 Sep 12 11:00:11.207543 [ 1.266112] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 11:00:11.219528 (XEN) PCI add device 0000:17:0e.2 Sep 12 11:00:11.219546 [ 1.266467] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 11:00:11.231522 (XEN) PCI add device 0000:17:0e.3 Sep 12 11:00:11.231541 [ 1.266822] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 11:00:11.243522 (XEN) PCI add device 0000:17:0e.4 Sep 12 11:00:11.243541 [ 1.267189] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 11:00:11.255560 (XEN) PCI add device 0000:17:0e.5 Sep 12 11:00:11.255580 [ 1.267537] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 11:00:11.255596 (XEN) PCI add device 0000:17:0e.6 Sep 12 11:00:11.267522 [ 1.267897] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 11:00:11.267544 (XEN) PCI add device 0000:17:0e.7 Sep 12 11:00:11.279519 [ 1.268256] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 11:00:11.279541 (XEN) PCI add device 0000:17:0f.0 Sep 12 11:00:11.279553 [ 1.268601] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 11:00:11.291540 (XEN) PCI add device 0000:17:0f.1 Sep 12 11:00:11.291559 [ 1.269069] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 11:00:11.303522 (XEN) PCI add device 0000:17:1d.0 Sep 12 11:00:11.303541 [ 1.269417] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 11:00:11.315523 (XEN) PCI add device 0000:17:1d.1 Sep 12 11:00:11.315542 [ 1.269775] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 11:00:11.327523 (XEN) PCI add device 0000:17:1d.2 Sep 12 11:00:11.327541 [ 1.270138] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 11:00:11.339522 (XEN) PCI add device 0000:17:1d.3 Sep 12 11:00:11.339541 [ 1.270508] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 11:00:11.351519 (XEN) PCI add device 0000:17:1e.0 Sep 12 11:00:11.351539 [ 1.270868] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 11:00:11.351554 (XEN) PCI add device 0000:17:1e.1 Sep 12 11:00:11.363524 [ 1.271229] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 11:00:11.363546 (XEN) PCI add device 0000:17:1e.2 Sep 12 11:00:11.375521 [ 1.271585] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 11:00:11.375544 (XEN) PCI add device 0000:17:1e.3 Sep 12 11:00:11.375555 [ 1.271948] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 11:00:11.387530 (XEN) PCI add device 0000:17:1e.4 Sep 12 11:00:11.387548 [ 1.272340] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 11:00:11.399545 (XEN) PCI add device 0000:17:1e.5 Sep 12 11:00:11.399564 [ 1.272686] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 11:00:11.411589 (XEN) PCI add device 0000:17:1e.6 Sep 12 11:00:11.411608 [ 1.273258] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 11:00:11.423536 [ 1.273377] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 11:00:11.435520 [ 1.273464] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 11:00:11.435547 [ 1.273550] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 11:00:11.447536 [ 1.274040] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 11:00:11.459526 (XEN) PCI add device 0000:18:00.0 Sep 12 11:00:11.459545 [ 1.274423] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 11:00:11.471526 [ 1.274542] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 11:00:11.471552 [ 1.274628] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 11:00:11.483525 [ 1.274716] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 11:00:11.495533 [ 1.274716] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 11:00:11.507517 (XEN) PCI add device 0000:18:00.1 Sep 12 11:00:11.507537 [ 1.274716] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 11:00:11.507551 [ 1.274716] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 11:00:11.519528 [ 1.274716] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 11:00:11.531527 [ 1.274723] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 11:00:11.531551 [ 1.274758] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 11:00:11.543527 [ 1.274863] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 11:00:11.555530 [ 1.274863] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 11:00:11.555554 [ 1.274863] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 11:00:11.567531 [ 1.274863] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 11:00:11.579529 [ 1.274863] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:00:11.591520 [ 1.274863] acpi PNP0A08:02: _OSC: platform does not support [LTR] Sep 12 11:00:11.591543 [ 1.274863] acpi PNP0A08:02: _OSC: OS now controls [PME PCIeCapability] Sep 12 11:00:11.603522 [ 1.274863] PCI host bridge to bus 0000:3a Sep 12 11:00:11.603542 [ 1.274863] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 11:00:11.615525 [ 1.274863] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 11:00:11.627525 [ 1.274863] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 11:00:11.639522 [ 1.275869] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 11:00:11.639545 [ 1.275949] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 11:00:11.651527 [ 1.276203] pci 0000:3a:00.0: enabling Extended Tags Sep 12 11:00:11.651549 [ 1.276438] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 11:00:11.663522 (XEN) PCI add device 0000:3a:00.0 Sep 12 11:00:11.663540 [ 1.276706] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 11:00:11.675523 (XEN) PCI add device 0000:3a:05.0 Sep 12 11:00:11.675542 [ 1.277280] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 11:00:11.687522 (XEN) PCI add device 0000:3a:05.2 Sep 12 11:00:11.687542 [ 1.277781] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 11:00:11.687557 [ 1.277868] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 11:00:11.699538 (XEN) PCI add device 0000:3a:05.4 Sep 12 11:00:11.699556 [ 1.278459] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 11:00:11.711530 (XEN) PCI add device 0000:3a:08.0 Sep 12 11:00:11.711548 [ 1.278968] pci[ 3.551159] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 11:00:11.723528 [ 3.551180] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 11:00:11.723551 [ 3.551300] Already setup the GSI :16 Sep 12 11:00:11.735524 [ 3.561801] megasas: 07.719.03.00-rc1 Sep 12 11:00:11.735544 [ 3.561962] Already setup the GSI :55 Sep 12 11:00:11.747519 [ 3.562284] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 12 11:00:11.747541 [ 3.562300] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 11:00:11.759536 [ 3.564048] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 12 11:00:11.759559 [ 3.575074] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 12 11:00:11.771539 [ 3.575099] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 12 11:00:11.783527 [ 3.575123] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 12 11:00:11.783549 [ 3.575137] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 12 11:00:11.795543 [ 3.579842] pps pps0: new PPS source ptp0 Sep 12 11:00:11.807523 [ 3.579955] igb 0000:02:00.0: added PHC on eth0 Sep 12 11:00:11.807544 [ 3.579992] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 11:00:11.819523 [ 3.580008] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Sep 12 11:00:11.831521 [ 3.580076] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 12 11:00:11.831542 [ 3.580091] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 11:00:11.843527 [ 3.591910] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 12 11:00:11.855524 [ 3.591931] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 12 11:00:11.855547 [ 3.591947] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 11:00:11.867533 [ 3.633402] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Sep 12 11:00:11.879523 [ 3.635186] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 12 11:00:11.891524 [ 3.635243] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 12 11:00:11.891548 [ 3.635258] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 12 11:00:11.903535 [ 3.635273] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 12 11:00:11.903557 [ 3.635286] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 12 11:00:11.915536 [ 3.635300] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 11:00:11.927528 [ 3.635318] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 12 11:00:11.939517 [ 3.635331] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 12 11:00:11.939541 [ 3.662399] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 11:00:11.951514 [ 3.662424] megaraid_sas 0000:65:00.0: INIT adapter done Sep 12 11:00:11.963521 [ 3.663352] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 12 11:00:11.963548 [ 3.663372] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 12 11:00:11.975528 [ 3.663385] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 12 11:00:11.987522 [ 3.663399] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 12 11:00:11.987545 [ 3.663580] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 12 11:00:11.999529 [ 3.663603] scsi host8: Avago SAS based MegaRAID driver Sep 12 11:00:12.011523 [ 3.664598] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 12 11:00:12.011550 [ 3.667679] sd 8:0:0:0: Attached scsi generic sg0 type 0 Sep 12 11:00:12.023523 [ 3.668295] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 12 11:00:12.035524 [ 3.668699] sd 8:0:0:0: [sda] Write Protect is off Sep 12 11:00:12.035545 [ 3.669333] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 11:00:12.047530 [ 3.670976] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Sep 12 11:00:12.059521 [ 3.670990] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Sep 12 11:00:12.059543 [ 3.800590] sda: sda1 sda2 sda3 Sep 12 11:00:12.071469 [ 3.801192] sd 8:0:0:0: [sda] Attached SCSI disk Sep 12 11:00:12.071490 Begin: Loading essential drivers ... done. Sep 12 11:00:17.379456 Begin: Running /scripts/init-premount ... done. Sep 12 11:00:17.391474 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 11:00:17.391499 Begin: Running /scripts/local-premount ... done. Sep 12 11:00:17.427417 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 11:00:17.475429 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Sep 12 11:00:17.487459 /dev/mapper/sabro1--vg-root: clean, 45748/1220608 files, 782627/4882432 blocks Sep 12 11:00:17.559458 done. Sep 12 11:00:17.559473 [ 10.651462] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 11:00:17.835466 [ 10.658317] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:00:17.847466 done. Sep 12 11:00:17.847481 Begin: Running /scripts/local-bottom ... done. Sep 12 11:00:17.871448 Begin: Running /scripts/init-bottom ... done. Sep 12 11:00:17.907419 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 12 11:00:18.255452 INIT: version 3.06 booting Sep 12 11:00:18.267427 INIT: No inittab.d directory found Sep 12 11:00:18.315429 Using makefile-style concurrent boot in runlevel S. Sep 12 11:00:18.471433 Starting hotplug events dispatcher: systemd-udevd. Sep 12 11:00:19.443422 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 11:00:19.551476 Synthesizing the initial hotplug events (devices)...done. Sep 12 11:00:20.439488 Waiting for /dev to be fully populated...done. Sep 12 11:00:21.207474 [ 14.400696] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 11:00:21.591478 Checking file systems.../dev/sda2: clean, 353/61056 files, 32715/244224 blocks Sep 12 11:00:22.407495 done. Sep 12 11:00:22.419470 Cleaning up temporary files... /tmp. Sep 12 11:00:22.515487 [ 15.477362] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 12 11:00:22.671512 [ 15.486769] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:00:22.671539 [ 15.608058] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 12 11:00:22.803475 Mounting local filesystems...done. Sep 12 11:00:23.031505 Activating swapfile swap, if any...done. Sep 12 11:00:23.031524 Cleaning up temporary files.... Sep 12 11:00:23.055485 Starting Setting kernel variables: sysctl. Sep 12 11:00:23.091488 [ 17.249138] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 12 11:00:24.435528 [ 17.249191] xenbr0: port 1(enx0010e0de2c6e) entered disabled state Sep 12 11:00:24.451409 [ 17.249277] device enx0010e0de2c6e entered promiscuous mode Sep 12 11:00:24.451437 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 12 11:00:26.127470 Sep 12 11:00:26.127484 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Sep 12 11:00:26.139429 done. Sep 12 11:00:27.015421 Cleaning up temporary files.... Sep 12 11:00:27.075430 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 12 11:00:27.123436 Starting nftables: none Sep 12 11:00:27.171428 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 12 11:00:27.235498 flush ruleset Sep 12 11:00:27.235514 ^^^^^^^^^^^^^^ Sep 12 11:00:27.235523 Sep 12 11:00:27.235530 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 12 11:00:27.247475 table inet filter { Sep 12 11:00:27.247492 ^^ Sep 12 11:00:27.247500 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 12 11:00:27.259476 chain input { Sep 12 11:00:27.259493 ^^^^^ Sep 12 11:00:27.259502 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 12 11:00:27.259520 chain forward { Sep 12 11:00:27.271466 ^^^^^^^ Sep 12 11:00:27.271482 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 12 11:00:27.271509 chain output { Sep 12 11:00:27.283466 ^^^^^^ Sep 12 11:00:27.283482 is already running Sep 12 11:00:27.283492 . Sep 12 11:00:27.283500 INIT: Entering runlevel: 2 Sep 12 11:00:27.283510 Using makefile-style concurrent boot in runlevel 2. Sep 12 11:00:27.295423 Starting Apache httpd web server: apache2[ 20.338611] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 11:00:27.535431 [ 20.546299] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Sep 12 11:00:27.739469 [ 20.546392] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Sep 12 11:00:27.739493 [ 20.546409] xenbr0: port 1(enx0010e0de2c6e) entered forwarding state Sep 12 11:00:27.751470 [ 20.546636] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 12 11:00:27.763435 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.69. Set the 'ServerName' directive globally to suppress this message Sep 12 11:00:28.771464 . Sep 12 11:00:29.791442 Starting NTP server: ntpd2024-09-12T11:00:29 ntpd[1416]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 11:00:29.923496 2024-09-12T11:00:29 ntpd[1416]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 11:00:29.935475 . Sep 12 11:00:29.935490 Starting SMP IRQ Balancer: irqbalance. Sep 12 11:00:30.127457 Starting system message bus: dbus. Sep 12 11:00:30.139455 [ 23.070922] xen_acpi_processor: Uploading Xen processor PM info Sep 12 11:00:30.259466 Starting OpenBSD Secure Shell server: sshd. Sep 12 11:00:30.391443 (XEN) common/grant_table.c:1909:d0v1 Expanding d0 grant table from 1 to 2 frames Sep 12 11:00:31.699481 Starting /usr/local/sbin/xenstored... Sep 12 11:00:31.711486 Setting domain 0 name, domid and JSON config... Sep 12 11:00:31.711508 Done setting up Dom0 Sep 12 11:00:31.711519 Starting xenconsoled... Sep 12 11:00:31.711529 Starting QEMU as disk backend for dom0 Sep 12 11:00:31.723448 [ 24.563526] vif vif-1 enX1: renamed from eth0 Sep 12 11:00:31.747464 Sep 12 11:00:32.815459 Debian GNU/Linux 12 sabro1 hvc0 Sep 12 11:00:32.815480 Sep 12 11:00:32.815488 sabro1 login: [ 111.069147] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:01:58.263452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:02:12.051449 [ 354.488082] EXT4-fs (dm-3): unmounting filesystem. Sep 12 11:06:01.675473 [ 360.940241] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:06:08.131479 [ 365.794154] EXT4-fs (dm-3): unmounting filesystem. Sep 12 11:06:12.979469 (XEN) HVM d1v0 save: CPU Sep 12 11:06:26.095501 (XEN) HVM d1 save: PIC Sep 12 11:06:26.095519 (XEN) HVM d1 save: IOAPIC Sep 12 11:06:26.107519 (XEN) HVM d1v0 save: LAPIC Sep 12 11:06:26.107537 (XEN) HVM d1v0 save: LAPIC_REGS Sep 12 11:06:26.107549 (XEN) HVM d1 save: PCI_IRQ Sep 12 11:06:26.107559 (XEN) HVM d1 save: ISA_IRQ Sep 12 11:06:26.119520 (XEN) HVM d1 save: PCI_LINK Sep 12 11:06:26.119539 (XEN) HVM d1 save: PIT Sep 12 11:06:26.119550 (XEN) HVM d1 save: RTC Sep 12 11:06:26.119560 (XEN) HVM d1 save: HPET Sep 12 11:06:26.119569 (XEN) HVM d1 save: PMTIMER Sep 12 11:06:26.131521 (XEN) HVM d1v0 save: MTRR Sep 12 11:06:26.131539 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 12 11:06:26.131551 (XEN) HVM d1v0 save: CPU_XSAVE Sep 12 11:06:26.131562 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 12 11:06:26.143520 (XEN) HVM d1v0 save: VMCE_VCPU Sep 12 11:06:26.143539 (XEN) HVM d1v0 save: TSC_ADJUST Sep 12 11:06:26.143551 (XEN) HVM d1v0 save: CPU_MSR Sep 12 11:06:26.155493 (XEN) HVM restore d1: MTRR 0 Sep 12 11:06:26.155512 (XEN) HVM restore d1: CPU 0 Sep 12 11:06:26.155524 [ 381.042426] xenbr0: port 2(vif1.0) entered blocking state Sep 12 11:06:28.231473 [ 381.042508] xenbr0: port 2(vif1.0) entered disabled state Sep 12 11:06:28.243435 [ 381.042714] device vif1.0 entered promiscuous mode Sep 12 11:06:28.243465 (d1) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:06:28.375469 (d1) __ __ _ _ ____ ___ _ _ _ Sep 12 11:06:28.387463 (d1) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:06:28.387488 (d1) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:06:28.399478 (d1) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:06:28.411466 (d1) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:06:28.411490 (d1) Sep 12 11:06:28.411498 (d1) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:06:28.435470 (d1) (XEN) Latest ChangeSet: Sep 12 11:06:28.435488 (d1) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:06:28.435503 (d1) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:06:28.447466 (d1) (XEN) version: 1 Sep 12 11:06:28.447484 (d1) (XEN) flags: 0 Sep 12 11:06:28.447494 (d1) (XEN) nr_modules: 2 Sep 12 11:06:28.447504 (d1) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:06:28.459474 (d1) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:06:28.459493 (d1) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:06:28.471466 (d1) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:06:28.471486 (d1) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:06:28.471498 (d1) (XEN) mod[0].size: 0000000010503168 Sep 12 11:06:28.483465 (d1) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:06:28.483486 (d1) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:06:28.495476 (d1) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:06:28.507462 (d1) (XEN) mod[1].size: 0000000021118579 Sep 12 11:06:28.507483 (d1) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:06:28.507495 (d1) (XEN) Bootloader: PVH Directboot Sep 12 11:06:28.519468 (d1) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:06:28.519488 (d1) (XEN) Xen image load base address: 0 Sep 12 11:06:28.531467 (d1) (XEN) Running on Xen Sep 12 11:06:28.531485 (d1) (XEN) Disc information: Sep 12 11:06:28.531496 (d1) (XEN) Found 0 MBR signatures Sep 12 11:06:28.531507 (d1) (XEN) Found 0 EDD information structures Sep 12 11:06:28.543466 (d1) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:06:28.555462 (d1) (XEN) PVH-e820 RAM map: Sep 12 11:06:28.555481 (d1) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:06:28.555495 (d1) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:06:28.567466 (d1) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:06:28.567487 (d1) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:06:28.579467 (d1) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:06:28.579488 (d1) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:06:28.591464 (d1) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:06:28.591485 (d1) (XEN) System RAM: 512MB (524292kB) Sep 12 11:06:28.591497 (d1) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:06:28.603471 (d1) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:06:28.603494 (d1) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:06:28.619665 (d1) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:06:28.627468 (d1) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:06:28.627487 (d1) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:06:28.639472 (d1) (XEN) No NUMA configuration found Sep 12 11:06:28.639492 (d1) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:06:28.651468 (d1) (XEN) Domain heap initialised Sep 12 11:06:28.651486 (d1) (XEN) DMI not present. Sep 12 11:06:28.651504 (d1) (XEN) Using APIC driver default Sep 12 11:06:28.663464 (d1) (XEN) ACPI: PM-Timer is too short Sep 12 11:06:28.663484 (d1) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:06:28.663499 (d1) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:06:28.675470 (d1) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:06:28.675491 (d1) (XEN) ACPI: No IOAPIC entries present Sep 12 11:06:28.687473 (d1) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:06:28.687493 (XEN) d1v0: upcall vector f1 Sep 12 11:06:28.699463 (d1) (XEN) Found and enabled local APIC! Sep 12 11:06:28.699483 (d1) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:06:28.699496 (d1) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:06:28.711466 (d1) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:06:28.711486 (d1) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:06:28.723465 (d1) (XEN) Speculative mitigation facilities: Sep 12 11:06:28.723486 (d1) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:06:28.723500 (d1) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:06:28.735468 (d1) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:06:28.747477 (d1) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:06:28.759474 (d1) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:06:28.771472 (d1) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:06:28.783463 (d1) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:06:28.783488 (d1) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:06:28.795466 (d1) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:06:28.795487 (d1) (XEN) Initializing null scheduler Sep 12 11:06:28.795498 (d1) (XEN) WARNING: This is experimental software in development. Sep 12 11:06:28.807471 (d1) (XEN) Use at your own risk. Sep 12 11:06:28.807489 (d1) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:06:28.819466 (d1) (XEN) Detected 2194.843 MHz processor. Sep 12 11:06:28.819486 (d1) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:06:28.831465 (d1) (XEN) I/O virtualisation disabled Sep 12 11:06:28.831484 (d1) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:06:28.831497 (d1) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:06:28.843472 (d1) (XEN) Allocated console ring of 16 KiB. Sep 12 11:06:28.843492 (d1) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:06:28.855467 (d1) (XEN) Brought up 1 CPUs Sep 12 11:06:28.855485 (d1) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:06:28.867468 (d1) (XEN) Initializing null scheduler Sep 12 11:06:28.867487 (d1) (XEN) WARNING: This is experimental software in development. Sep 12 11:06:28.879468 (d1) (XEN) Use at your own risk. Sep 12 11:06:28.879487 (d1) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:06:28.879501 (d1) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:06:28.891471 (d1) (XEN) NX (Execute Disable) protection active Sep 12 11:06:28.903466 (d1) (XEN) *** Building a PV Dom1 *** Sep 12 11:06:28.903486 (d1) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:06:28.903499 (d1) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:06:28.915479 (d1) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:06:28.915501 (d1) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:06:28.927467 (d1) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:06:28.939463 (d1) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:06:28.939485 (d1) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:06:28.939497 (d1) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:06:28.951476 (d1) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:06:28.951497 (d1) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:06:28.963470 (d1) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:06:28.975460 (d1) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:06:28.975482 (d1) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:06:28.987465 (d1) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:06:28.987486 (d1) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:06:28.999465 (d1) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:06:28.999484 (d1) (XEN) Dom1 has maximum 1 VCPUs Sep 12 11:06:28.999496 (d1) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:06:29.011467 (d1) (XEN) Scrubbing Free RAM in background Sep 12 11:06:29.011487 (d1) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:06:29.023467 (d1) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:06:29.023490 (d1) (XEN) *** Serial input to DOM1 (type 'CTRL-a' three times to switch input) Sep 12 11:06:29.035465 (d1) (XEN) Freed 2048kB init memory Sep 12 11:06:29.035484 (d1) (XEN) d1v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:06:29.467453 [ 382.544773] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:06:29.743465 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 12 11:06:29.743489 [ 382.555828] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:06:29.755475 [ 382.569398] vif vif-1-0 vif1.0: Guest Rx ready Sep 12 11:06:29.767464 [ 382.569548] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 12 11:06:29.767489 [ 382.569744] xenbr0: port 2(vif1.0) entered blocking state Sep 12 11:06:29.779452 [ 382.569828] xenbr0: port 2(vif1.0) entered forwarding state Sep 12 11:06:29.779474 (d1) (XEN) d1v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:06:31.495453 (d1) (XEN) d1v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:06:35.527458 (d1) (XEN) d1v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:06:43.663423 (XEN) HVM d1v0 save: CPU Sep 12 11:07:06.839462 (XEN) HVM d1 save: PIC Sep 12 11:07:06.839482 (XEN) HVM d1 save: IOAPIC Sep 12 11:07:06.839493 (XEN) HVM d1v0 save: LAPIC Sep 12 11:07:06.851465 (XEN) HVM d1v0 save: LAPIC_REGS Sep 12 11:07:06.851484 (XEN) HVM d1 save: PCI_IRQ Sep 12 11:07:06.851496 (XEN) HVM d1 save: ISA_IRQ Sep 12 11:07:06.851506 (XEN) HVM d1 save: PCI_LINK Sep 12 11:07:06.863470 (XEN) HVM d1 save: PIT Sep 12 11:07:06.863489 (XEN) HVM d1 save: RTC Sep 12 11:07:06.863499 (XEN) HVM d1 save: HPET Sep 12 11:07:06.863509 (XEN) HVM d1 save: PMTIMER Sep 12 11:07:06.863519 (XEN) HVM d1v0 save: MTRR Sep 12 11:07:06.875466 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 12 11:07:06.875485 (XEN) HVM d1v0 save: CPU_XSAVE Sep 12 11:07:06.875497 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 12 11:07:06.887457 (XEN) HVM d1v0 save: VMCE_VCPU Sep 12 11:07:06.887476 (XEN) HVM d1v0 save: TSC_ADJUST Sep 12 11:07:06.887488 (XEN) HVM d1v0 save: CPU_MSR Sep 12 11:07:06.887499 [ 419.710794] xenbr0: port 2(vif1.0) entered disabled state Sep 12 11:07:06.899453 [ 419.817479] xenbr0: port 2(vif1.0) entered disabled state Sep 12 11:07:07.007471 [ 419.818475] device vif1.0 left promiscuous mode Sep 12 11:07:07.007492 [ 419.818513] xenbr0: port 2(vif1.0) entered disabled state Sep 12 11:07:07.019442 (XEN) HVM restore d2: CPU 0 Sep 12 11:07:24.879453 (XEN) HVM restore d2: LAPIC 0 Sep 12 11:07:24.879472 (XEN) HVM restore d2: LAPIC_REGS 0 Sep 12 11:07:24.891503 (XEN) HVM restore d2: PCI_IRQ 0 Sep 12 11:07:24.891522 (XEN) HVM restore d2: ISA_IRQ 0 Sep 12 11:07:24.891534 (XEN) HVM restore d2: PCI_LINK 0 Sep 12 11:07:24.891545 (XEN) HVM restore d2: MTRR 0 Sep 12 11:07:24.903488 (XEN) HVM restore d2: CPU_XSAVE 0 Sep 12 11:07:24.903516 (XEN) HVM restore d2: VMCE_VCPU 0 Sep 12 11:07:24.903528 (XEN) HVM restore d2: TSC_ADJUST 0 Sep 12 11:07:24.915430 (XEN) HVM restore d2: CPU_MSR 0 Sep 12 11:07:24.915449 [ 439.745785] xenbr0: port 2(vif2.0) entered blocking state Sep 12 11:07:26.931457 [ 439.745868] xenbr0: port 2(vif2.0) entered disabled state Sep 12 11:07:26.943460 [ 439.746074] device vif2.0 entered promiscuous mode Sep 12 11:07:26.943480 (XEN) d2v0: upcall vector f1 Sep 12 11:07:27.039446 (d2) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:07:27.051469 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 12 11:07:27.063474 [ 439.872043] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:07:27.063503 [ 439.887091] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:07:27.075472 [ 439.925320] vif vif-2-0 vif2.0: Guest Rx ready Sep 12 11:07:27.111456 [ 439.925554] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 12 11:07:27.123467 [ 439.925803] xenbr0: port 2(vif2.0) entered blocking state Sep 12 11:07:27.123488 [ 439.925842] xenbr0: port 2(vif2.0) entered forwarding state Sep 12 11:07:27.135439 (XEN) HVM d2v0 save: CPU Sep 12 11:08:03.063460 (XEN) HVM d2 save: PIC Sep 12 11:08:03.063480 (XEN) HVM d2 save: IOAPIC Sep 12 11:08:03.063491 (XEN) HVM d2v0 save: LAPIC Sep 12 11:08:03.075464 (XEN) HVM d2v0 save: LAPIC_REGS Sep 12 11:08:03.075483 (XEN) HVM d2 save: PCI_IRQ Sep 12 11:08:03.075495 (XEN) HVM d2 save: ISA_IRQ Sep 12 11:08:03.075505 (XEN) HVM d2 save: PCI_LINK Sep 12 11:08:03.087465 (XEN) HVM d2 save: PIT Sep 12 11:08:03.087484 (XEN) HVM d2 save: RTC Sep 12 11:08:03.087495 (XEN) HVM d2 save: HPET Sep 12 11:08:03.087505 (XEN) HVM d2 save: PMTIMER Sep 12 11:08:03.087515 (XEN) HVM d2v0 save: MTRR Sep 12 11:08:03.099468 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 12 11:08:03.099488 (XEN) HVM d2v0 save: CPU_XSAVE Sep 12 11:08:03.099500 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 12 11:08:03.099511 (XEN) HVM d2v0 save: VMCE_VCPU Sep 12 11:08:03.111469 (XEN) HVM d2v0 save: TSC_ADJUST Sep 12 11:08:03.111488 (XEN) HVM d2v0 save: CPU_MSR Sep 12 11:08:03.111499 (XEN) HVM restore d3: CPU 0 Sep 12 11:08:03.123464 (XEN) HVM restore d3: LAPIC 0 Sep 12 11:08:03.123484 (XEN) HVM restore d3: LAPIC_REGS 0 Sep 12 11:08:03.123497 (XEN) HVM restore d3: PCI_IRQ 0 Sep 12 11:08:03.123507 (XEN) HVM restore d3: ISA_IRQ 0 Sep 12 11:08:03.135466 (XEN) HVM restore d3: PCI_LINK 0 Sep 12 11:08:03.135486 (XEN) HVM restore d3: MTRR 0 Sep 12 11:08:03.135498 (XEN) HVM restore d3: CPU_XSAVE 0 Sep 12 11:08:03.135509 (XEN) HVM restore d3: VMCE_VCPU 0 Sep 12 11:08:03.147459 (XEN) HVM restore d3: TSC_ADJUST 0 Sep 12 11:08:03.147478 (XEN) HVM restore d3: CPU_MSR 0 Sep 12 11:08:03.147490 [ 478.098643] xenbr0: port 3(vif3.0) entered blocking state Sep 12 11:08:05.283526 [ 478.098751] xenbr0: port 3(vif3.0) entered disabled state Sep 12 11:08:05.295468 [ 478.098960] device vif3.0 entered promiscuous mode Sep 12 11:08:05.295489 (XEN) d3v0: upcall vector f1 Sep 12 11:08:05.415431 (d3) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:08:05.427478 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Sep 12 11:08:05.439469 [ 478.249645] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:08:05.451479 [ 478.264575] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:08:05.463444 [ 478.281425] xenbr0: port 2(vif2.0) entered disabled state Sep 12 11:08:05.475426 [ 478.328306] xenbr0: port 2(vif2.0) entered disabled state Sep 12 11:08:05.523466 [ 478.328998] device vif2.0 left promiscuous mode Sep 12 11:08:05.523488 [ 478.329043] xenbr0: port 2(vif2.0) entered disabled state Sep 12 11:08:05.523503 [ 478.387185] vif vif-3-0 vif3.0: Guest Rx ready Sep 12 11:08:05.571460 [ 478.387356] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 12 11:08:05.583473 [ 478.387508] xenbr0: port 3(vif3.0) entered blocking state Sep 12 11:08:05.583494 [ 478.387546] xenbr0: port 3(vif3.0) entered forwarding state Sep 12 11:08:05.595452 (XEN) HVM d3v0 save: CPU Sep 12 11:08:24.787454 (XEN) HVM d3 save: PIC Sep 12 11:08:24.787472 (XEN) HVM d3 save: IOAPIC Sep 12 11:08:24.787482 (XEN) HVM d3v0 save: LAPIC Sep 12 11:08:24.799468 (XEN) HVM d3v0 save: LAPIC_REGS Sep 12 11:08:24.799486 (XEN) HVM d3 save: PCI_IRQ Sep 12 11:08:24.799497 (XEN) HVM d3 save: ISA_IRQ Sep 12 11:08:24.799506 (XEN) HVM d3 save: PCI_LINK Sep 12 11:08:24.811466 (XEN) HVM d3 save: PIT Sep 12 11:08:24.811483 (XEN) HVM d3 save: RTC Sep 12 11:08:24.811493 (XEN) HVM d3 save: HPET Sep 12 11:08:24.811502 (XEN) HVM d3 save: PMTIMER Sep 12 11:08:24.823461 (XEN) HVM d3v0 save: MTRR Sep 12 11:08:24.823479 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 12 11:08:24.823491 (XEN) HVM d3v0 save: CPU_XSAVE Sep 12 11:08:24.823501 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 12 11:08:24.835466 (XEN) HVM d3v0 save: VMCE_VCPU Sep 12 11:08:24.835484 (XEN) HVM d3v0 save: TSC_ADJUST Sep 12 11:08:24.835496 (XEN) HVM d3v0 save: CPU_MSR Sep 12 11:08:24.835505 [ 497.653159] xenbr0: port 3(vif3.0) entered disabled state Sep 12 11:08:24.847446 [ 497.700805] xenbr0: port 3(vif3.0) entered disabled state Sep 12 11:08:24.895463 [ 497.701259] device vif3.0 left promiscuous mode Sep 12 11:08:24.895484 [ 497.701309] xenbr0: port 3(vif3.0) entered disabled state Sep 12 11:08:24.907413 (XEN) HVM restore d4: CPU 0 Sep 12 11:08:42.835473 (XEN) HVM restore d4: LAPIC 0 Sep 12 11:08:42.835493 (XEN) HVM restore d4: LAPIC_REGS 0 Sep 12 11:08:42.847491 (XEN) HVM restore d4: PCI_IRQ 0 Sep 12 11:08:42.847510 (XEN) HVM restore d4: ISA_IRQ 0 Sep 12 11:08:42.847522 (XEN) HVM restore d4: PCI_LINK 0 Sep 12 11:08:42.847533 (XEN) HVM restore d4: MTRR 0 Sep 12 11:08:42.859489 (XEN) HVM restore d4: CPU_XSAVE 0 Sep 12 11:08:42.859508 (XEN) HVM restore d4: VMCE_VCPU 0 Sep 12 11:08:42.859520 (XEN) HVM restore d4: TSC_ADJUST 0 Sep 12 11:08:42.871458 (XEN) HVM restore d4: CPU_MSR 0 Sep 12 11:08:42.871477 [ 517.671376] xenbr0: port 2(vif4.0) entered blocking state Sep 12 11:08:44.863528 [ 517.671465] xenbr0: port 2(vif4.0) entered disabled state Sep 12 11:08:44.863551 [ 517.671708] device vif4.0 entered promiscuous mode Sep 12 11:08:44.875495 (XEN) d4v0: upcall vector f1 Sep 12 11:08:44.947490 (d4) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:08:44.959540 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Sep 12 11:08:44.974838 [ 517.783519] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:08:44.983504 [ 517.797363] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:08:44.995485 [ 517.842526] vif vif-4-0 vif4.0: Guest Rx ready Sep 12 11:08:45.031527 [ 517.842768] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 12 11:08:45.043500 [ 517.842967] xenbr0: port 2(vif4.0) entered blocking state Sep 12 11:08:45.043524 [ 517.843005] xenbr0: port 2(vif4.0) entered forwarding state Sep 12 11:08:45.055484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:08:53.527446 (XEN) HVM d4v0 save: CPU Sep 12 11:09:20.895479 (XEN) HVM d4 save: PIC Sep 12 11:09:20.907525 (XEN) HVM d4 save: IOAPIC Sep 12 11:09:20.907544 (XEN) HVM d4v0 save: LAPIC Sep 12 11:09:20.907556 (XEN) HVM d4v0 save: LAPIC_REGS Sep 12 11:09:20.907567 (XEN) HVM d4 save: PCI_IRQ Sep 12 11:09:20.907577 (XEN) HVM d4 save: ISA_IRQ Sep 12 11:09:20.919523 (XEN) HVM d4 save: PCI_LINK Sep 12 11:09:20.919542 (XEN) HVM d4 save: PIT Sep 12 11:09:20.919552 (XEN) HVM d4 save: RTC Sep 12 11:09:20.919562 (XEN) HVM d4 save: HPET Sep 12 11:09:20.931520 (XEN) HVM d4 save: PMTIMER Sep 12 11:09:20.931539 (XEN) HVM d4v0 save: MTRR Sep 12 11:09:20.931558 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 12 11:09:20.931569 (XEN) HVM d4v0 save: CPU_XSAVE Sep 12 11:09:20.943519 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 12 11:09:20.943538 (XEN) HVM d4v0 save: VMCE_VCPU Sep 12 11:09:20.943549 (XEN) HVM d4v0 save: TSC_ADJUST Sep 12 11:09:20.943559 (XEN) HVM d4v0 save: CPU_MSR Sep 12 11:09:20.955522 (XEN) HVM restore d5: CPU 0 Sep 12 11:09:20.955540 (XEN) HVM restore d5: LAPIC 0 Sep 12 11:09:20.955551 (XEN) HVM restore d5: LAPIC_REGS 0 Sep 12 11:09:20.955561 (XEN) HVM restore d5: PCI_IRQ 0 Sep 12 11:09:20.967527 (XEN) HVM restore d5: ISA_IRQ 0 Sep 12 11:09:20.967546 (XEN) HVM restore d5: PCI_LINK 0 Sep 12 11:09:20.967557 (XEN) HVM restore d5: MTRR 0 Sep 12 11:09:20.979521 (XEN) HVM restore d5: CPU_XSAVE 0 Sep 12 11:09:20.979540 (XEN) HVM restore d5: VMCE_VCPU 0 Sep 12 11:09:20.979552 (XEN) HVM restore d5: TSC_ADJUST 0 Sep 12 11:09:20.979563 (XEN) HVM restore d5: CPU_MSR 0 Sep 12 11:09:20.991505 [ 555.920363] xenbr0: port 3(vif5.0) entered blocking state Sep 12 11:09:23.115531 [ 555.920445] xenbr0: port 3(vif5.0) entered disabled state Sep 12 11:09:23.115554 [ 555.920687] device vif5.0 entered promiscuous mode Sep 12 11:09:23.127452 (XEN) d5v0: upcall vector f1 Sep 12 11:09:23.235473 (d5) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:09:23.247514 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 12 11:09:23.259508 [ 556.074519] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:09:23.271495 [ 556.082733] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:09:23.283464 [ 556.102819] xenbr0: port 2(vif4.0) entered disabled state Sep 12 11:09:23.295453 [ 556.160008] xenbr0: port 2(vif4.0) entered disabled state Sep 12 11:09:23.355499 [ 556.160465] device vif4.0 left promiscuous mode Sep 12 11:09:23.355521 [ 556.160502] xenbr0: port 2(vif4.0) entered disabled state Sep 12 11:09:23.367411 [ 556.228493] vif vif-5-0 vif5.0: Guest Rx ready Sep 12 11:09:23.415479 [ 556.228698] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 12 11:09:23.427467 [ 556.228916] xenbr0: port 3(vif5.0) entered blocking state Sep 12 11:09:23.427490 [ 556.228952] xenbr0: port 3(vif5.0) entered forwarding state Sep 12 11:09:23.439436 (XEN) HVM d5v0 save: CPU Sep 12 11:09:31.683471 (XEN) HVM d5 save: PIC Sep 12 11:09:31.683489 (XEN) HVM d5 save: IOAPIC Sep 12 11:09:31.683500 (XEN) HVM d5v0 save: LAPIC Sep 12 11:09:31.683510 (XEN) HVM d5v0 save: LAPIC_REGS Sep 12 11:09:31.695465 (XEN) HVM d5 save: PCI_IRQ Sep 12 11:09:31.695484 (XEN) HVM d5 save: ISA_IRQ Sep 12 11:09:31.695495 (XEN) HVM d5 save: PCI_LINK Sep 12 11:09:31.695506 (XEN) HVM d5 save: PIT Sep 12 11:09:31.707473 (XEN) HVM d5 save: RTC Sep 12 11:09:31.707493 (XEN) HVM d5 save: HPET Sep 12 11:09:31.707504 (XEN) HVM d5 save: PMTIMER Sep 12 11:09:31.707514 (XEN) HVM d5v0 save: MTRR Sep 12 11:09:31.707524 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 12 11:09:31.719466 (XEN) HVM d5v0 save: CPU_XSAVE Sep 12 11:09:31.719486 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 12 11:09:31.719498 (XEN) HVM d5v0 save: VMCE_VCPU Sep 12 11:09:31.719508 (XEN) HVM d5v0 save: TSC_ADJUST Sep 12 11:09:31.731471 (XEN) HVM d5v0 save: CPU_MSR Sep 12 11:09:31.731490 (XEN) HVM restore d6: CPU 0 Sep 12 11:09:31.731502 (XEN) HVM restore d6: LAPIC 0 Sep 12 11:09:31.743462 (XEN) HVM restore d6: LAPIC_REGS 0 Sep 12 11:09:31.743483 (XEN) HVM restore d6: PCI_IRQ 0 Sep 12 11:09:31.743496 (XEN) HVM restore d6: ISA_IRQ 0 Sep 12 11:09:31.743506 (XEN) HVM restore d6: PCI_LINK 0 Sep 12 11:09:31.755465 (XEN) HVM restore d6: MTRR 0 Sep 12 11:09:31.755484 (XEN) HVM restore d6: CPU_XSAVE 0 Sep 12 11:09:31.755496 (XEN) HVM restore d6: VMCE_VCPU 0 Sep 12 11:09:31.755507 (XEN) HVM restore d6: TSC_ADJUST 0 Sep 12 11:09:31.767447 (XEN) HVM restore d6: CPU_MSR 0 Sep 12 11:09:31.767466 [ 566.712687] xenbr0: port 2(vif6.0) entered blocking state Sep 12 11:09:33.903492 [ 566.712771] xenbr0: port 2(vif6.0) entered disabled state Sep 12 11:09:33.903513 [ 566.712977] device vif6.0 entered promiscuous mode Sep 12 11:09:33.915443 (XEN) d6v0: upcall vector f1 Sep 12 11:09:34.035470 (d6) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:09:34.047478 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 12 11:09:34.047502 [ 566.865224] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:09:34.059481 [ 566.881372] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:09:34.071477 [ 566.907862] xenbr0: port 3(vif5.0) entered disabled state Sep 12 11:09:34.095449 [ 566.971252] xenbr0: port 3(vif5.0) entered disabled state Sep 12 11:09:34.155456 [ 566.971712] device vif5.0 left promiscuous mode Sep 12 11:09:34.167470 [ 566.971749] xenbr0: port 3(vif5.0) entered disabled state Sep 12 11:09:34.167492 [ 567.037571] vif vif-6-0 vif6.0: Guest Rx ready Sep 12 11:09:34.227471 [ 567.037783] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 12 11:09:34.239464 [ 567.038099] xenbr0: port 2(vif6.0) entered blocking state Sep 12 11:09:34.239486 [ 567.038157] xenbr0: port 2(vif6.0) entered forwarding state Sep 12 11:09:34.251416 (XEN) HVM d6v0 save: CPU Sep 12 11:09:42.555441 (XEN) HVM d6 save: PIC Sep 12 11:09:42.567468 (XEN) HVM d6 save: IOAPIC Sep 12 11:09:42.567487 (XEN) HVM d6v0 save: LAPIC Sep 12 11:09:42.567498 (XEN) HVM d6v0 save: LAPIC_REGS Sep 12 11:09:42.567508 (XEN) HVM d6 save: PCI_IRQ Sep 12 11:09:42.567518 (XEN) HVM d6 save: ISA_IRQ Sep 12 11:09:42.579466 (XEN) HVM d6 save: PCI_LINK Sep 12 11:09:42.579485 (XEN) HVM d6 save: PIT Sep 12 11:09:42.579495 (XEN) HVM d6 save: RTC Sep 12 11:09:42.579505 (XEN) HVM d6 save: HPET Sep 12 11:09:42.591467 (XEN) HVM d6 save: PMTIMER Sep 12 11:09:42.591486 (XEN) HVM d6v0 save: MTRR Sep 12 11:09:42.591497 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Sep 12 11:09:42.591509 (XEN) HVM d6v0 save: CPU_XSAVE Sep 12 11:09:42.603467 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Sep 12 11:09:42.603487 (XEN) HVM d6v0 save: VMCE_VCPU Sep 12 11:09:42.603498 (XEN) HVM d6v0 save: TSC_ADJUST Sep 12 11:09:42.603509 (XEN) HVM d6v0 save: CPU_MSR Sep 12 11:09:42.615467 (XEN) HVM restore d7: CPU 0 Sep 12 11:09:42.615486 (XEN) HVM restore d7: LAPIC 0 Sep 12 11:09:42.615497 (XEN) HVM restore d7: LAPIC_REGS 0 Sep 12 11:09:42.615509 (XEN) HVM restore d7: PCI_IRQ 0 Sep 12 11:09:42.627468 (XEN) HVM restore d7: ISA_IRQ 0 Sep 12 11:09:42.627487 (XEN) HVM restore d7: PCI_LINK 0 Sep 12 11:09:42.627498 (XEN) HVM restore d7: MTRR 0 Sep 12 11:09:42.639464 (XEN) HVM restore d7: CPU_XSAVE 0 Sep 12 11:09:42.639485 (XEN) HVM restore d7: VMCE_VCPU 0 Sep 12 11:09:42.639496 (XEN) HVM restore d7: TSC_ADJUST 0 Sep 12 11:09:42.639508 (XEN) HVM restore d7: CPU_MSR 0 Sep 12 11:09:42.651425 [ 577.551699] xenbr0: port 3(vif7.0) entered blocking state Sep 12 11:09:44.739520 [ 577.551781] xenbr0: port 3(vif7.0) entered disabled state Sep 12 11:09:44.751526 [ 577.551968] device vif7.0 entered promiscuous mode Sep 12 11:09:44.751548 (XEN) d7v0: upcall vector f1 Sep 12 11:09:44.871453 (d7) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:09:44.883472 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 12 11:09:44.883497 [ 577.700007] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:09:44.895474 [ 577.720154] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:09:44.919454 [ 577.734786] xenbr0: port 2(vif6.0) entered disabled state Sep 12 11:09:44.919477 [ 577.819302] xenbr0: port 2(vif6.0) entered disabled state Sep 12 11:09:45.015460 [ 577.820398] device vif6.0 left promiscuous mode Sep 12 11:09:45.015483 [ 577.820456] xenbr0: port 2(vif6.0) entered disabled state Sep 12 11:09:45.015506 [ 577.881442] vif vif-7-0 vif7.0: Guest Rx ready Sep 12 11:09:45.075465 [ 577.881686] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 12 11:09:45.075489 [ 577.881839] xenbr0: port 3(vif7.0) entered blocking state Sep 12 11:09:45.087455 [ 577.881854] xenbr0: port 3(vif7.0) entered forwarding state Sep 12 11:09:45.087477 (XEN) HVM d7v0 save: CPU Sep 12 11:09:53.487469 (XEN) HVM d7 save: PIC Sep 12 11:09:53.487487 (XEN) HVM d7 save: IOAPIC Sep 12 11:09:53.487499 (XEN) HVM d7v0 save: LAPIC Sep 12 11:09:53.487509 (XEN) HVM d7v0 save: LAPIC_REGS Sep 12 11:09:53.499464 (XEN) HVM d7 save: PCI_IRQ Sep 12 11:09:53.499483 (XEN) HVM d7 save: ISA_IRQ Sep 12 11:09:53.499494 (XEN) HVM d7 save: PCI_LINK Sep 12 11:09:53.499505 (XEN) HVM d7 save: PIT Sep 12 11:09:53.499514 (XEN) HVM d7 save: RTC Sep 12 11:09:53.511464 (XEN) HVM d7 save: HPET Sep 12 11:09:53.511483 (XEN) HVM d7 save: PMTIMER Sep 12 11:09:53.511494 (XEN) HVM d7v0 save: MTRR Sep 12 11:09:53.511504 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Sep 12 11:09:53.523465 (XEN) HVM d7v0 save: CPU_XSAVE Sep 12 11:09:53.523485 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Sep 12 11:09:53.523497 (XEN) HVM d7v0 save: VMCE_VCPU Sep 12 11:09:53.523508 (XEN) HVM d7v0 save: TSC_ADJUST Sep 12 11:09:53.535467 (XEN) HVM d7v0 save: CPU_MSR Sep 12 11:09:53.535485 (XEN) HVM restore d8: CPU 0 Sep 12 11:09:53.535497 (XEN) HVM restore d8: LAPIC 0 Sep 12 11:09:53.535507 (XEN) HVM restore d8: LAPIC_REGS 0 Sep 12 11:09:53.547467 (XEN) HVM restore d8: PCI_IRQ 0 Sep 12 11:09:53.547487 (XEN) HVM restore d8: ISA_IRQ 0 Sep 12 11:09:53.547498 (XEN) HVM restore d8: PCI_LINK 0 Sep 12 11:09:53.559477 (XEN) HVM restore d8: MTRR 0 Sep 12 11:09:53.559496 (XEN) HVM restore d8: CPU_XSAVE 0 Sep 12 11:09:53.559509 (XEN) HVM restore d8: VMCE_VCPU 0 Sep 12 11:09:53.559520 (XEN) HVM restore d8: TSC_ADJUST 0 Sep 12 11:09:53.571437 (XEN) HVM restore d8: CPU_MSR 0 Sep 12 11:09:53.571457 [ 588.518689] xenbr0: port 2(vif8.0) entered blocking state Sep 12 11:09:55.707474 [ 588.518773] xenbr0: port 2(vif8.0) entered disabled state Sep 12 11:09:55.728261 [ 588.518973] device vif8.0 entered promiscuous mode Sep 12 11:09:55.728290 (XEN) d8v0: upcall vector f1 Sep 12 11:09:55.839452 (d8) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:09:55.851476 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 12 11:09:55.863464 [ 588.669502] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:09:55.863494 [ 588.683356] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:09:55.875477 [ 588.709234] vif vif-8-0 vif8.0: Guest Rx ready Sep 12 11:09:55.899470 [ 588.709390] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 12 11:09:55.911464 [ 588.709557] xenbr0: port 2(vif8.0) entered blocking state Sep 12 11:09:55.911488 [ 588.709635] xenbr0: port 2(vif8.0) entered forwarding state Sep 12 11:09:55.923423 [ 588.791060] xenbr0: port 3(vif7.0) entered disabled state Sep 12 11:09:55.983475 [ 588.791935] device vif7.0 left promiscuous mode Sep 12 11:09:55.983497 [ 588.791984] xenbr0: port 3(vif7.0) entered disabled state Sep 12 11:09:55.995435 (XEN) HVM d8v0 save: CPU Sep 12 11:10:04.263465 (XEN) HVM d8 save: PIC Sep 12 11:10:04.263484 (XEN) HVM d8 save: IOAPIC Sep 12 11:10:04.263495 (XEN) HVM d8v0 save: LAPIC Sep 12 11:10:04.275464 (XEN) HVM d8v0 save: LAPIC_REGS Sep 12 11:10:04.275484 (XEN) HVM d8 save: PCI_IRQ Sep 12 11:10:04.275496 (XEN) HVM d8 save: ISA_IRQ Sep 12 11:10:04.275506 (XEN) HVM d8 save: PCI_LINK Sep 12 11:10:04.275516 (XEN) HVM d8 save: PIT Sep 12 11:10:04.287468 (XEN) HVM d8 save: RTC Sep 12 11:10:04.287485 (XEN) HVM d8 save: HPET Sep 12 11:10:04.287496 (XEN) HVM d8 save: PMTIMER Sep 12 11:10:04.287506 (XEN) HVM d8v0 save: MTRR Sep 12 11:10:04.299463 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 12 11:10:04.299483 (XEN) HVM d8v0 save: CPU_XSAVE Sep 12 11:10:04.299502 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 12 11:10:04.299513 (XEN) HVM d8v0 save: VMCE_VCPU Sep 12 11:10:04.311467 (XEN) HVM d8v0 save: TSC_ADJUST Sep 12 11:10:04.311486 (XEN) HVM d8v0 save: CPU_MSR Sep 12 11:10:04.311496 (XEN) HVM restore d9: CPU 0 Sep 12 11:10:04.311506 (XEN) HVM restore d9: LAPIC 0 Sep 12 11:10:04.323480 (XEN) HVM restore d9: LAPIC_REGS 0 Sep 12 11:10:04.323499 (XEN) HVM restore d9: PCI_IRQ 0 Sep 12 11:10:04.323510 (XEN) HVM restore d9: ISA_IRQ 0 Sep 12 11:10:04.335495 (XEN) HVM restore d9: PCI_LINK 0 Sep 12 11:10:04.335514 (XEN) HVM restore d9: MTRR 0 Sep 12 11:10:04.335525 (XEN) HVM restore d9: CPU_XSAVE 0 Sep 12 11:10:04.335536 (XEN) HVM restore d9: VMCE_VCPU 0 Sep 12 11:10:04.347451 (XEN) HVM restore d9: TSC_ADJUST 0 Sep 12 11:10:04.347471 (XEN) HVM restore d9: CPU_MSR 0 Sep 12 11:10:04.347482 [ 599.315220] xenbr0: port 3(vif9.0) entered blocking state Sep 12 11:10:06.511518 [ 599.315319] xenbr0: port 3(vif9.0) entered disabled state Sep 12 11:10:06.511542 [ 599.315523] device vif9.0 entered promiscuous mode Sep 12 11:10:06.511557 (XEN) d9v0: upcall vector f1 Sep 12 11:10:06.643521 (d9) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:10:06.643548 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 12 11:10:06.655514 [ 599.474503] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:10:06.667529 [ 599.482150] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:10:06.679519 [ 599.498947] xenbr0: port 2(vif8.0) entered disabled state Sep 12 11:10:06.691490 [ 599.586318] xenbr0: port 2(vif8.0) entered disabled state Sep 12 11:10:06.775524 [ 599.587150] device vif8.0 left promiscuous mode Sep 12 11:10:06.787497 [ 599.587197] xenbr0: port 2(vif8.0) entered disabled state Sep 12 11:10:06.787521 [ 599.634860] vif vif-9-0 vif9.0: Guest Rx ready Sep 12 11:10:06.823516 [ 599.635011] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 12 11:10:06.835521 [ 599.635152] xenbr0: port 3(vif9.0) entered blocking state Sep 12 11:10:06.835544 [ 599.635185] xenbr0: port 3(vif9.0) entered forwarding state Sep 12 11:10:06.847481 (XEN) HVM d9v0 save: CPU Sep 12 11:10:15.247525 (XEN) HVM d9 save: PIC Sep 12 11:10:15.247544 (XEN) HVM d9 save: IOAPIC Sep 12 11:10:15.247555 (XEN) HVM d9v0 save: LAPIC Sep 12 11:10:15.247565 (XEN) HVM d9v0 save: LAPIC_REGS Sep 12 11:10:15.247576 (XEN) HVM d9 save: PCI_IRQ Sep 12 11:10:15.259520 (XEN) HVM d9 save: ISA_IRQ Sep 12 11:10:15.259538 (XEN) HVM d9 save: PCI_LINK Sep 12 11:10:15.259549 (XEN) HVM d9 save: PIT Sep 12 11:10:15.259559 (XEN) HVM d9 save: RTC Sep 12 11:10:15.271520 (XEN) HVM d9 save: HPET Sep 12 11:10:15.271538 (XEN) HVM d9 save: PMTIMER Sep 12 11:10:15.271549 (XEN) HVM d9v0 save: MTRR Sep 12 11:10:15.271559 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 12 11:10:15.283530 (XEN) HVM d9v0 save: CPU_XSAVE Sep 12 11:10:15.283551 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 12 11:10:15.283563 (XEN) HVM d9v0 save: VMCE_VCPU Sep 12 11:10:15.283574 (XEN) HVM d9v0 save: TSC_ADJUST Sep 12 11:10:15.295525 (XEN) HVM d9v0 save: CPU_MSR Sep 12 11:10:15.295544 (XEN) HVM restore d10: CPU 0 Sep 12 11:10:15.295555 (XEN) HVM restore d10: LAPIC 0 Sep 12 11:10:15.295566 (XEN) HVM restore d10: LAPIC_REGS 0 Sep 12 11:10:15.307521 (XEN) HVM restore d10: PCI_IRQ 0 Sep 12 11:10:15.307541 (XEN) HVM restore d10: ISA_IRQ 0 Sep 12 11:10:15.307552 (XEN) HVM restore d10: PCI_LINK 0 Sep 12 11:10:15.319516 (XEN) HVM restore d10: MTRR 0 Sep 12 11:10:15.319536 (XEN) HVM restore d10: CPU_XSAVE 0 Sep 12 11:10:15.319548 (XEN) HVM restore d10: VMCE_VCPU 0 Sep 12 11:10:15.319559 (XEN) HVM restore d10: TSC_ADJUST 0 Sep 12 11:10:15.331494 (XEN) HVM restore d10: CPU_MSR 0 Sep 12 11:10:15.331513 [ 610.261783] xenbr0: port 2(vif10.0) entered blocking state Sep 12 11:10:17.455519 [ 610.261866] xenbr0: port 2(vif10.0) entered disabled state Sep 12 11:10:17.455549 [ 610.262052] device vif10.0 entered promiscuous mode Sep 12 11:10:17.467481 (XEN) d10v0: upcall vector f1 Sep 12 11:10:17.596165 (d10) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:10:17.599524 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 12 11:10:17.599550 [ 610.415626] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:10:17.611536 [ 610.436869] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:10:17.635501 [ 610.452697] xenbr0: port 3(vif9.0) entered disabled state Sep 12 11:10:17.647475 [ 610.518112] xenbr0: port 3(vif9.0) entered disabled state Sep 12 11:10:17.707563 [ 610.518992] device vif9.0 left promiscuous mode Sep 12 11:10:17.719521 [ 610.519035] xenbr0: port 3(vif9.0) entered disabled state Sep 12 11:10:17.719545 [ 610.566679] vif vif-10-0 vif10.0: Guest Rx ready Sep 12 11:10:17.755465 [ 610.566920] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 12 11:10:17.767466 [ 610.567271] xenbr0: port 2(vif10.0) entered blocking state Sep 12 11:10:17.767488 [ 610.567325] xenbr0: port 2(vif10.0) entered forwarding state Sep 12 11:10:17.779430 (XEN) HVM d10v0 save: CPU Sep 12 11:10:26.107554 (XEN) HVM d10 save: PIC Sep 12 11:10:26.107574 (XEN) HVM d10 save: IOAPIC Sep 12 11:10:26.107585 (XEN) HVM d10v0 save: LAPIC Sep 12 11:10:26.107596 (XEN) HVM d10v0 save: LAPIC_REGS Sep 12 11:10:26.119554 (XEN) HVM d10 save: PCI_IRQ Sep 12 11:10:26.119573 (XEN) HVM d10 save: ISA_IRQ Sep 12 11:10:26.119584 (XEN) HVM d10 save: PCI_LINK Sep 12 11:10:26.119595 (XEN) HVM d10 save: PIT Sep 12 11:10:26.119605 (XEN) HVM d10 save: RTC Sep 12 11:10:26.131553 (XEN) HVM d10 save: HPET Sep 12 11:10:26.131571 (XEN) HVM d10 save: PMTIMER Sep 12 11:10:26.131582 (XEN) HVM d10v0 save: MTRR Sep 12 11:10:26.131592 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 12 11:10:26.143556 (XEN) HVM d10v0 save: CPU_XSAVE Sep 12 11:10:26.143575 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 12 11:10:26.143587 (XEN) HVM d10v0 save: VMCE_VCPU Sep 12 11:10:26.143598 (XEN) HVM d10v0 save: TSC_ADJUST Sep 12 11:10:26.155558 (XEN) HVM d10v0 save: CPU_MSR Sep 12 11:10:26.155578 (XEN) HVM restore d11: CPU 0 Sep 12 11:10:26.155589 (XEN) HVM restore d11: LAPIC 0 Sep 12 11:10:26.167553 (XEN) HVM restore d11: LAPIC_REGS 0 Sep 12 11:10:26.167573 (XEN) HVM restore d11: PCI_IRQ 0 Sep 12 11:10:26.167585 (XEN) HVM restore d11: ISA_IRQ 0 Sep 12 11:10:26.167596 (XEN) HVM restore d11: PCI_LINK 0 Sep 12 11:10:26.179563 (XEN) HVM restore d11: MTRR 0 Sep 12 11:10:26.179582 (XEN) HVM restore d11: CPU_XSAVE 0 Sep 12 11:10:26.179594 (XEN) HVM restore d11: VMCE_VCPU 0 Sep 12 11:10:26.191533 (XEN) HVM restore d11: TSC_ADJUST 0 Sep 12 11:10:26.191554 (XEN) HVM restore d11: CPU_MSR 0 Sep 12 11:10:26.191565 [ 621.107215] xenbr0: port 3(vif11.0) entered blocking state Sep 12 11:10:28.299493 [ 621.107299] xenbr0: port 3(vif11.0) entered disabled state Sep 12 11:10:28.299518 [ 621.107485] device vif11.0 entered promiscuous mode Sep 12 11:10:28.311462 (XEN) d11v0: upcall vector f1 Sep 12 11:10:28.431478 (d11) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:10:28.443493 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 12 11:10:28.443519 [ 621.259805] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:10:28.455495 [ 621.279328] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:10:28.479443 [ 621.303189] xenbr0: port 2(vif10.0) entered disabled state Sep 12 11:10:28.491472 [ 621.382088] xenbr0: port 2(vif10.0) entered disabled state Sep 12 11:10:28.575486 [ 621.382659] device vif10.0 left promiscuous mode Sep 12 11:10:28.575507 [ 621.382705] xenbr0: port 2(vif10.0) entered disabled state Sep 12 11:10:28.587460 [ 621.445708] vif vif-11-0 vif11.0: Guest Rx ready Sep 12 11:10:28.635491 [ 621.445871] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 12 11:10:28.647487 [ 621.446020] xenbr0: port 3(vif11.0) entered blocking state Sep 12 11:10:28.647510 [ 621.446057] xenbr0: port 3(vif11.0) entered forwarding state Sep 12 11:10:28.659449 (XEN) HVM d11v0 save: CPU Sep 12 11:10:36.839474 (XEN) HVM d11 save: PIC Sep 12 11:10:36.839492 (XEN) HVM d11 save: IOAPIC Sep 12 11:10:36.851486 (XEN) HVM d11v0 save: LAPIC Sep 12 11:10:36.851505 (XEN) HVM d11v0 save: LAPIC_REGS Sep 12 11:10:36.851516 (XEN) HVM d11 save: PCI_IRQ Sep 12 11:10:36.851526 (XEN) HVM d11 save: ISA_IRQ Sep 12 11:10:36.863483 (XEN) HVM d11 save: PCI_LINK Sep 12 11:10:36.863503 (XEN) HVM d11 save: PIT Sep 12 11:10:36.863513 (XEN) HVM d11 save: RTC Sep 12 11:10:36.863523 (XEN) HVM d11 save: HPET Sep 12 11:10:36.863532 (XEN) HVM d11 save: PMTIMER Sep 12 11:10:36.875488 (XEN) HVM d11v0 save: MTRR Sep 12 11:10:36.875506 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 12 11:10:36.875518 (XEN) HVM d11v0 save: CPU_XSAVE Sep 12 11:10:36.875528 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 12 11:10:36.887488 (XEN) HVM d11v0 save: VMCE_VCPU Sep 12 11:10:36.887506 (XEN) HVM d11v0 save: TSC_ADJUST Sep 12 11:10:36.887517 (XEN) HVM d11v0 save: CPU_MSR Sep 12 11:10:36.899490 (XEN) HVM restore d12: CPU 0 Sep 12 11:10:36.899508 (XEN) HVM restore d12: LAPIC 0 Sep 12 11:10:36.899519 (XEN) HVM restore d12: LAPIC_REGS 0 Sep 12 11:10:36.899529 (XEN) HVM restore d12: PCI_IRQ 0 Sep 12 11:10:36.911487 (XEN) HVM restore d12: ISA_IRQ 0 Sep 12 11:10:36.911506 (XEN) HVM restore d12: PCI_LINK 0 Sep 12 11:10:36.911517 (XEN) HVM restore d12: MTRR 0 Sep 12 11:10:36.911527 (XEN) HVM restore d12: CPU_XSAVE 0 Sep 12 11:10:36.923493 (XEN) HVM restore d12: VMCE_VCPU 0 Sep 12 11:10:36.923511 (XEN) HVM restore d12: TSC_ADJUST 0 Sep 12 11:10:36.923523 (XEN) HVM restore d12: CPU_MSR 0 Sep 12 11:10:36.935446 [ 631.854718] xenbr0: port 2(vif12.0) entered blocking state Sep 12 11:10:39.047559 [ 631.854800] xenbr0: port 2(vif12.0) entered disabled state Sep 12 11:10:39.047582 [ 631.854996] device vif12.0 entered promiscuous mode Sep 12 11:10:39.059523 (XEN) d12v0: upcall vector f1 Sep 12 11:10:39.179556 (d12) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:10:39.179582 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 12 11:10:39.191562 [ 632.003537] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:10:39.203540 [ 632.026057] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:10:39.215558 [ 632.050338] xenbr0: port 3(vif11.0) entered disabled state Sep 12 11:10:39.239536 [ 632.122001] xenbr0: port 3(vif11.0) entered disabled state Sep 12 11:10:39.311554 [ 632.122695] device vif11.0 left promiscuous mode Sep 12 11:10:39.323527 [ 632.122736] xenbr0: port 3(vif11.0) entered disabled state Sep 12 11:10:39.323550 [ 632.184249] vif vif-12-0 vif12.0: Guest Rx ready Sep 12 11:10:39.371544 [ 632.184397] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 12 11:10:39.383559 [ 632.184675] xenbr0: port 2(vif12.0) entered blocking state Sep 12 11:10:39.383581 [ 632.184716] xenbr0: port 2(vif12.0) entered forwarding state Sep 12 11:10:39.395528 (XEN) HVM d12v0 save: CPU Sep 12 11:10:47.659473 (XEN) HVM d12 save: PIC Sep 12 11:10:47.659492 (XEN) HVM d12 save: IOAPIC Sep 12 11:10:47.671492 (XEN) HVM d12v0 save: LAPIC Sep 12 11:10:47.671510 (XEN) HVM d12v0 save: LAPIC_REGS Sep 12 11:10:47.671521 (XEN) HVM d12 save: PCI_IRQ Sep 12 11:10:47.671530 (XEN) HVM d12 save: ISA_IRQ Sep 12 11:10:47.683466 (XEN) HVM d12 save: PCI_LINK Sep 12 11:10:47.683476 (XEN) HVM d12 save: PIT Sep 12 11:10:47.683481 (XEN) HVM d12 save: RTC Sep 12 11:10:47.683485 (XEN) HVM d12 save: HPET Sep 12 11:10:47.695468 (XEN) HVM d12 save: PMTIMER Sep 12 11:10:47.695486 (XEN) HVM d12v0 save: MTRR Sep 12 11:10:47.695494 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 12 11:10:47.695500 (XEN) HVM d12v0 save: CPU_XSAVE Sep 12 11:10:47.707498 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 12 11:10:47.707517 (XEN) HVM d12v0 save: VMCE_VCPU Sep 12 11:10:47.707527 (XEN) HVM d12v0 save: TSC_ADJUST Sep 12 11:10:47.707537 (XEN) HVM d12v0 save: CPU_MSR Sep 12 11:10:47.719488 (XEN) HVM restore d13: CPU 0 Sep 12 11:10:47.719506 (XEN) HVM restore d13: LAPIC 0 Sep 12 11:10:47.719517 (XEN) HVM restore d13: LAPIC_REGS 0 Sep 12 11:10:47.731483 (XEN) HVM restore d13: PCI_IRQ 0 Sep 12 11:10:47.731503 (XEN) HVM restore d13: ISA_IRQ 0 Sep 12 11:10:47.731514 (XEN) HVM restore d13: PCI_LINK 0 Sep 12 11:10:47.731525 (XEN) HVM restore d13: MTRR 0 Sep 12 11:10:47.743488 (XEN) HVM restore d13: CPU_XSAVE 0 Sep 12 11:10:47.743512 (XEN) HVM restore d13: VMCE_VCPU 0 Sep 12 11:10:47.743523 (XEN) HVM restore d13: TSC_ADJUST 0 Sep 12 11:10:47.743534 (XEN) HVM restore d13: CPU_MSR 0 Sep 12 11:10:47.759467 [ 642.728642] xenbr0: port 3(vif13.0) entered blocking state Sep 12 11:10:49.923556 [ 642.728725] xenbr0: port 3(vif13.0) entered disabled state Sep 12 11:10:49.923581 [ 642.728930] device vif13.0 entered promiscuous mode Sep 12 11:10:49.935513 (XEN) d13v0: upcall vector f1 Sep 12 11:10:50.055488 (d13) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:10:50.067486 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 12 11:10:50.067513 [ 642.880125] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:10:50.079491 [ 642.898751] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:10:50.091488 [ 642.913852] xenbr0: port 2(vif12.0) entered disabled state Sep 12 11:10:50.103472 [ 642.996172] xenbr0: port 2(vif12.0) entered disabled state Sep 12 11:10:50.187493 [ 642.997140] device vif12.0 left promiscuous mode Sep 12 11:10:50.187514 [ 642.997186] xenbr0: port 2(vif12.0) entered disabled state Sep 12 11:10:50.199463 [ 643.063285] vif vif-13-0 vif13.0: Guest Rx ready Sep 12 11:10:50.247465 [ 643.063416] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 12 11:10:50.259494 [ 643.063483] xenbr0: port 3(vif13.0) entered blocking state Sep 12 11:10:50.271472 [ 643.063496] xenbr0: port 3(vif13.0) entered forwarding state Sep 12 11:10:50.271495 (XEN) HVM d13v0 save: CPU Sep 12 11:10:58.471517 (XEN) HVM d13 save: PIC Sep 12 11:10:58.471536 (XEN) HVM d13 save: IOAPIC Sep 12 11:10:58.471547 (XEN) HVM d13v0 save: LAPIC Sep 12 11:10:58.483519 (XEN) HVM d13v0 save: LAPIC_REGS Sep 12 11:10:58.483538 (XEN) HVM d13 save: PCI_IRQ Sep 12 11:10:58.483550 (XEN) HVM d13 save: ISA_IRQ Sep 12 11:10:58.483560 (XEN) HVM d13 save: PCI_LINK Sep 12 11:10:58.495520 (XEN) HVM d13 save: PIT Sep 12 11:10:58.495538 (XEN) HVM d13 save: RTC Sep 12 11:10:58.495549 (XEN) HVM d13 save: HPET Sep 12 11:10:58.495559 (XEN) HVM d13 save: PMTIMER Sep 12 11:10:58.495569 (XEN) HVM d13v0 save: MTRR Sep 12 11:10:58.507520 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 12 11:10:58.507539 (XEN) HVM d13v0 save: CPU_XSAVE Sep 12 11:10:58.507551 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 12 11:10:58.519520 (XEN) HVM d13v0 save: VMCE_VCPU Sep 12 11:10:58.519539 (XEN) HVM d13v0 save: TSC_ADJUST Sep 12 11:10:58.519551 (XEN) HVM d13v0 save: CPU_MSR Sep 12 11:10:58.519562 (XEN) HVM restore d14: CPU 0 Sep 12 11:10:58.531519 (XEN) HVM restore d14: LAPIC 0 Sep 12 11:10:58.531538 (XEN) HVM restore d14: LAPIC_REGS 0 Sep 12 11:10:58.531550 (XEN) HVM restore d14: PCI_IRQ 0 Sep 12 11:10:58.531560 (XEN) HVM restore d14: ISA_IRQ 0 Sep 12 11:10:58.543522 (XEN) HVM restore d14: PCI_LINK 0 Sep 12 11:10:58.543541 (XEN) HVM restore d14: MTRR 0 Sep 12 11:10:58.543552 (XEN) HVM restore d14: CPU_XSAVE 0 Sep 12 11:10:58.555523 (XEN) HVM restore d14: VMCE_VCPU 0 Sep 12 11:10:58.555543 (XEN) HVM restore d14: TSC_ADJUST 0 Sep 12 11:10:58.555567 (XEN) HVM restore d14: CPU_MSR 0 Sep 12 11:10:58.555579 [ 653.484311] xenbr0: port 2(vif14.0) entered blocking state Sep 12 11:11:00.671460 [ 653.484394] xenbr0: port 2(vif14.0) entered disabled state Sep 12 11:11:00.683458 [ 653.484624] device vif14.0 entered promiscuous mode Sep 12 11:11:00.683479 (XEN) d14v0: upcall vector f1 Sep 12 11:11:00.803432 (d14) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:11:00.815476 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 12 11:11:00.827470 [ 653.635800] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:00.839449 [ 653.657354] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:00.851456 [ 653.674247] xenbr0: port 3(vif13.0) entered disabled state Sep 12 11:11:00.863456 [ 653.746234] xenbr0: port 3(vif13.0) entered disabled state Sep 12 11:11:00.935471 [ 653.747301] device vif13.0 left promiscuous mode Sep 12 11:11:00.947449 [ 653.747345] xenbr0: port 3(vif13.0) entered disabled state Sep 12 11:11:00.947471 [ 653.816056] vif vif-14-0 vif14.0: Guest Rx ready Sep 12 11:11:01.007469 [ 653.816312] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 12 11:11:01.007493 [ 653.816539] xenbr0: port 2(vif14.0) entered blocking state Sep 12 11:11:01.019473 [ 653.816622] xenbr0: port 2(vif14.0) entered forwarding state Sep 12 11:11:01.031415 (XEN) HVM d14v0 save: CPU Sep 12 11:11:09.239436 (XEN) HVM d14 save: PIC Sep 12 11:11:09.251463 (XEN) HVM d14 save: IOAPIC Sep 12 11:11:09.251481 (XEN) HVM d14v0 save: LAPIC Sep 12 11:11:09.251491 (XEN) HVM d14v0 save: LAPIC_REGS Sep 12 11:11:09.251501 (XEN) HVM d14 save: PCI_IRQ Sep 12 11:11:09.263464 (XEN) HVM d14 save: ISA_IRQ Sep 12 11:11:09.263483 (XEN) HVM d14 save: PCI_LINK Sep 12 11:11:09.263494 (XEN) HVM d14 save: PIT Sep 12 11:11:09.263503 (XEN) HVM d14 save: RTC Sep 12 11:11:09.263512 (XEN) HVM d14 save: HPET Sep 12 11:11:09.275465 (XEN) HVM d14 save: PMTIMER Sep 12 11:11:09.275483 (XEN) HVM d14v0 save: MTRR Sep 12 11:11:09.275493 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 12 11:11:09.275504 (XEN) HVM d14v0 save: CPU_XSAVE Sep 12 11:11:09.287467 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 12 11:11:09.287486 (XEN) HVM d14v0 save: VMCE_VCPU Sep 12 11:11:09.287497 (XEN) HVM d14v0 save: TSC_ADJUST Sep 12 11:11:09.299464 (XEN) HVM d14v0 save: CPU_MSR Sep 12 11:11:09.299483 (XEN) HVM restore d15: CPU 0 Sep 12 11:11:09.299494 (XEN) HVM restore d15: LAPIC 0 Sep 12 11:11:09.299503 (XEN) HVM restore d15: LAPIC_REGS 0 Sep 12 11:11:09.311466 (XEN) HVM restore d15: PCI_IRQ 0 Sep 12 11:11:09.311485 (XEN) HVM restore d15: ISA_IRQ 0 Sep 12 11:11:09.311496 (XEN) HVM restore d15: PCI_LINK 0 Sep 12 11:11:09.323473 (XEN) HVM restore d15: MTRR 0 Sep 12 11:11:09.323492 (XEN) HVM restore d15: CPU_XSAVE 0 Sep 12 11:11:09.323504 (XEN) HVM restore d15: VMCE_VCPU 0 Sep 12 11:11:09.323515 (XEN) HVM restore d15: TSC_ADJUST 0 Sep 12 11:11:09.335436 (XEN) HVM restore d15: CPU_MSR 0 Sep 12 11:11:09.335455 [ 664.270386] xenbr0: port 3(vif15.0) entered blocking state Sep 12 11:11:11.459472 [ 664.270469] xenbr0: port 3(vif15.0) entered disabled state Sep 12 11:11:11.471458 [ 664.270684] device vif15.0 entered promiscuous mode Sep 12 11:11:11.471479 (XEN) d15v0: upcall vector f1 Sep 12 11:11:11.591434 (d15) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:11:11.603471 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Sep 12 11:11:11.615467 [ 664.421192] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:11.627452 [ 664.439915] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:11.639454 [ 664.454088] xenbr0: port 2(vif14.0) entered disabled state Sep 12 11:11:11.639477 [ 664.517977] xenbr0: port 2(vif14.0) entered disabled state Sep 12 11:11:11.711454 [ 664.518392] device vif14.0 left promiscuous mode Sep 12 11:11:11.711467 [ 664.518443] xenbr0: port 2(vif14.0) entered disabled state Sep 12 11:11:11.723418 [ 664.568629] vif vif-15-0 vif15.0: Guest Rx ready Sep 12 11:11:11.759478 [ 664.568800] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 12 11:11:11.771467 [ 664.568946] xenbr0: port 3(vif15.0) entered blocking state Sep 12 11:11:11.771489 [ 664.568992] xenbr0: port 3(vif15.0) entered forwarding state Sep 12 11:11:11.783440 (XEN) HVM d15v0 save: CPU Sep 12 11:11:20.123463 (XEN) HVM d15 save: PIC Sep 12 11:11:20.123482 (XEN) HVM d15 save: IOAPIC Sep 12 11:11:20.123492 (XEN) HVM d15v0 save: LAPIC Sep 12 11:11:20.135464 (XEN) HVM d15v0 save: LAPIC_REGS Sep 12 11:11:20.135483 (XEN) HVM d15 save: PCI_IRQ Sep 12 11:11:20.135494 (XEN) HVM d15 save: ISA_IRQ Sep 12 11:11:20.135503 (XEN) HVM d15 save: PCI_LINK Sep 12 11:11:20.147463 (XEN) HVM d15 save: PIT Sep 12 11:11:20.147481 (XEN) HVM d15 save: RTC Sep 12 11:11:20.147491 (XEN) HVM d15 save: HPET Sep 12 11:11:20.147500 (XEN) HVM d15 save: PMTIMER Sep 12 11:11:20.147509 (XEN) HVM d15v0 save: MTRR Sep 12 11:11:20.159464 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 12 11:11:20.159483 (XEN) HVM d15v0 save: CPU_XSAVE Sep 12 11:11:20.159494 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 12 11:11:20.171508 (XEN) HVM d15v0 save: VMCE_VCPU Sep 12 11:11:20.171527 (XEN) HVM d15v0 save: TSC_ADJUST Sep 12 11:11:20.171538 (XEN) HVM d15v0 save: CPU_MSR Sep 12 11:11:20.171548 (XEN) HVM restore d16: CPU 0 Sep 12 11:11:20.183463 (XEN) HVM restore d16: LAPIC 0 Sep 12 11:11:20.183482 (XEN) HVM restore d16: LAPIC_REGS 0 Sep 12 11:11:20.183493 (XEN) HVM restore d16: PCI_IRQ 0 Sep 12 11:11:20.183503 (XEN) HVM restore d16: ISA_IRQ 0 Sep 12 11:11:20.195468 (XEN) HVM restore d16: PCI_LINK 0 Sep 12 11:11:20.195487 (XEN) HVM restore d16: MTRR 0 Sep 12 11:11:20.195498 (XEN) HVM restore d16: CPU_XSAVE 0 Sep 12 11:11:20.207462 (XEN) HVM restore d16: VMCE_VCPU 0 Sep 12 11:11:20.207481 (XEN) HVM restore d16: TSC_ADJUST 0 Sep 12 11:11:20.207492 (XEN) HVM restore d16: CPU_MSR 0 Sep 12 11:11:20.207502 [ 675.134971] xenbr0: port 2(vif16.0) entered blocking state Sep 12 11:11:22.331464 [ 675.135051] xenbr0: port 2(vif16.0) entered disabled state Sep 12 11:11:22.331487 [ 675.135230] device vif16.0 entered promiscuous mode Sep 12 11:11:22.343423 (XEN) d16v0: upcall vector f1 Sep 12 11:11:22.451440 (d16) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:11:22.463474 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Sep 12 11:11:22.475483 [ 675.281950] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:22.487454 [ 675.303446] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:22.499450 [ 675.321994] xenbr0: port 3(vif15.0) entered disabled state Sep 12 11:11:22.511450 [ 675.382935] xenbr0: port 3(vif15.0) entered disabled state Sep 12 11:11:22.571465 [ 675.383443] device vif15.0 left promiscuous mode Sep 12 11:11:22.583451 [ 675.383490] xenbr0: port 3(vif15.0) entered disabled state Sep 12 11:11:22.583473 [ 675.442044] vif vif-16-0 vif16.0: Guest Rx ready Sep 12 11:11:22.631464 [ 675.442190] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 12 11:11:22.643465 [ 675.442372] xenbr0: port 2(vif16.0) entered blocking state Sep 12 11:11:22.643487 [ 675.442410] xenbr0: port 2(vif16.0) entered forwarding state Sep 12 11:11:22.655431 (XEN) HVM d16v0 save: CPU Sep 12 11:11:30.787469 (XEN) HVM d16 save: PIC Sep 12 11:11:30.787489 (XEN) HVM d16 save: IOAPIC Sep 12 11:11:30.787500 (XEN) HVM d16v0 save: LAPIC Sep 12 11:11:30.787510 (XEN) HVM d16v0 save: LAPIC_REGS Sep 12 11:11:30.799466 (XEN) HVM d16 save: PCI_IRQ Sep 12 11:11:30.799485 (XEN) HVM d16 save: ISA_IRQ Sep 12 11:11:30.799497 (XEN) HVM d16 save: PCI_LINK Sep 12 11:11:30.799515 (XEN) HVM d16 save: PIT Sep 12 11:11:30.811462 (XEN) HVM d16 save: RTC Sep 12 11:11:30.811480 (XEN) HVM d16 save: HPET Sep 12 11:11:30.811491 (XEN) HVM d16 save: PMTIMER Sep 12 11:11:30.811500 (XEN) HVM d16v0 save: MTRR Sep 12 11:11:30.811509 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 12 11:11:30.823470 (XEN) HVM d16v0 save: CPU_XSAVE Sep 12 11:11:30.823488 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 12 11:11:30.823499 (XEN) HVM d16v0 save: VMCE_VCPU Sep 12 11:11:30.835465 (XEN) HVM d16v0 save: TSC_ADJUST Sep 12 11:11:30.835484 (XEN) HVM d16v0 save: CPU_MSR Sep 12 11:11:30.835495 (XEN) HVM restore d17: CPU 0 Sep 12 11:11:30.835505 (XEN) HVM restore d17: LAPIC 0 Sep 12 11:11:30.847473 (XEN) HVM restore d17: LAPIC_REGS 0 Sep 12 11:11:30.847492 (XEN) HVM restore d17: PCI_IRQ 0 Sep 12 11:11:30.847503 (XEN) HVM restore d17: ISA_IRQ 0 Sep 12 11:11:30.847514 (XEN) HVM restore d17: PCI_LINK 0 Sep 12 11:11:30.859469 (XEN) HVM restore d17: MTRR 0 Sep 12 11:11:30.859487 (XEN) HVM restore d17: CPU_XSAVE 0 Sep 12 11:11:30.859498 (XEN) HVM restore d17: VMCE_VCPU 0 Sep 12 11:11:30.871450 (XEN) HVM restore d17: TSC_ADJUST 0 Sep 12 11:11:30.871470 (XEN) HVM restore d17: CPU_MSR 0 Sep 12 11:11:30.871480 [ 685.838883] xenbr0: port 3(vif17.0) entered blocking state Sep 12 11:11:33.031478 [ 685.838966] xenbr0: port 3(vif17.0) entered disabled state Sep 12 11:11:33.031500 [ 685.839161] device vif17.0 entered promiscuous mode Sep 12 11:11:33.043444 (XEN) d17v0: upcall vector f1 Sep 12 11:11:33.163457 (d17) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:11:33.175472 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Sep 12 11:11:33.175497 [ 685.989721] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:33.187480 [ 686.003020] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:33.199464 [ 686.025563] vif vif-17-0 vif17.0: Guest Rx ready Sep 12 11:11:33.211455 [ 686.025756] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 12 11:11:33.223476 [ 686.026070] xenbr0: port 3(vif17.0) entered blocking state Sep 12 11:11:33.223498 [ 686.026109] xenbr0: port 3(vif17.0) entered forwarding state Sep 12 11:11:33.235448 [ 686.143298] xenbr0: port 2(vif16.0) entered disabled state Sep 12 11:11:33.331466 [ 686.144377] device vif16.0 left promiscuous mode Sep 12 11:11:33.343454 [ 686.144436] xenbr0: port 2(vif16.0) entered disabled state Sep 12 11:11:33.343476 (XEN) HVM d17v0 save: CPU Sep 12 11:11:41.575444 (XEN) HVM d17 save: PIC Sep 12 11:11:41.575462 (XEN) HVM d17 save: IOAPIC Sep 12 11:11:41.587466 (XEN) HVM d17v0 save: LAPIC Sep 12 11:11:41.587484 (XEN) HVM d17v0 save: LAPIC_REGS Sep 12 11:11:41.587496 (XEN) HVM d17 save: PCI_IRQ Sep 12 11:11:41.587506 (XEN) HVM d17 save: ISA_IRQ Sep 12 11:11:41.599467 (XEN) HVM d17 save: PCI_LINK Sep 12 11:11:41.599486 (XEN) HVM d17 save: PIT Sep 12 11:11:41.599497 (XEN) HVM d17 save: RTC Sep 12 11:11:41.599507 (XEN) HVM d17 save: HPET Sep 12 11:11:41.611464 (XEN) HVM d17 save: PMTIMER Sep 12 11:11:41.611483 (XEN) HVM d17v0 save: MTRR Sep 12 11:11:41.611494 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 12 11:11:41.611506 (XEN) HVM d17v0 save: CPU_XSAVE Sep 12 11:11:41.623464 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 12 11:11:41.623484 (XEN) HVM d17v0 save: VMCE_VCPU Sep 12 11:11:41.623496 (XEN) HVM d17v0 save: TSC_ADJUST Sep 12 11:11:41.623507 (XEN) HVM d17v0 save: CPU_MSR Sep 12 11:11:41.635471 (XEN) HVM restore d18: CPU 0 Sep 12 11:11:41.635490 (XEN) HVM restore d18: LAPIC 0 Sep 12 11:11:41.635501 (XEN) HVM restore d18: LAPIC_REGS 0 Sep 12 11:11:41.635512 (XEN) HVM restore d18: PCI_IRQ 0 Sep 12 11:11:41.647470 (XEN) HVM restore d18: ISA_IRQ 0 Sep 12 11:11:41.647488 (XEN) HVM restore d18: PCI_LINK 0 Sep 12 11:11:41.647500 (XEN) HVM restore d18: MTRR 0 Sep 12 11:11:41.659465 (XEN) HVM restore d18: CPU_XSAVE 0 Sep 12 11:11:41.659485 (XEN) HVM restore d18: VMCE_VCPU 0 Sep 12 11:11:41.659504 (XEN) HVM restore d18: TSC_ADJUST 0 Sep 12 11:11:41.659515 (XEN) HVM restore d18: CPU_MSR 0 Sep 12 11:11:41.671432 [ 696.595357] xenbr0: port 2(vif18.0) entered blocking state Sep 12 11:11:43.783460 [ 696.595441] xenbr0: port 2(vif18.0) entered disabled state Sep 12 11:11:43.795456 [ 696.595655] device vif18.0 entered promiscuous mode Sep 12 11:11:43.795477 (XEN) d18v0: upcall vector f1 Sep 12 11:11:43.915446 (d18) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:11:43.927473 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Sep 12 11:11:43.939466 [ 696.746111] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:43.951462 [ 696.761745] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:43.951491 [ 696.779496] xenbr0: port 3(vif17.0) entered disabled state Sep 12 11:11:43.975417 [ 696.845042] xenbr0: port 3(vif17.0) entered disabled state Sep 12 11:11:44.035469 [ 696.845406] device vif17.0 left promiscuous mode Sep 12 11:11:44.047438 [ 696.845441] xenbr0: port 3(vif17.0) entered disabled state Sep 12 11:11:44.047461 [ 696.905054] vif vif-18-0 vif18.0: Guest Rx ready Sep 12 11:11:44.095469 [ 696.905214] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 12 11:11:44.107464 [ 696.905370] xenbr0: port 2(vif18.0) entered blocking state Sep 12 11:11:44.107487 [ 696.905407] xenbr0: port 2(vif18.0) entered forwarding state Sep 12 11:11:44.119424 (XEN) HVM d18v0 save: CPU Sep 12 11:11:52.063461 (XEN) HVM d18 save: PIC Sep 12 11:11:52.063478 (XEN) HVM d18 save: IOAPIC Sep 12 11:11:52.063488 (XEN) HVM d18v0 save: LAPIC Sep 12 11:11:52.075466 (XEN) HVM d18v0 save: LAPIC_REGS Sep 12 11:11:52.075485 (XEN) HVM d18 save: PCI_IRQ Sep 12 11:11:52.075496 (XEN) HVM d18 save: ISA_IRQ Sep 12 11:11:52.075505 (XEN) HVM d18 save: PCI_LINK Sep 12 11:11:52.087508 (XEN) HVM d18 save: PIT Sep 12 11:11:52.087526 (XEN) HVM d18 save: RTC Sep 12 11:11:52.087536 (XEN) HVM d18 save: HPET Sep 12 11:11:52.087546 (XEN) HVM d18 save: PMTIMER Sep 12 11:11:52.087555 (XEN) HVM d18v0 save: MTRR Sep 12 11:11:52.099486 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 12 11:11:52.099505 (XEN) HVM d18v0 save: CPU_XSAVE Sep 12 11:11:52.099517 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 12 11:11:52.111462 (XEN) HVM d18v0 save: VMCE_VCPU Sep 12 11:11:52.111481 (XEN) HVM d18v0 save: TSC_ADJUST Sep 12 11:11:52.111492 (XEN) HVM d18v0 save: CPU_MSR Sep 12 11:11:52.111502 (XEN) HVM restore d19: CPU 0 Sep 12 11:11:52.123466 (XEN) HVM restore d19: LAPIC 0 Sep 12 11:11:52.123484 (XEN) HVM restore d19: LAPIC_REGS 0 Sep 12 11:11:52.123495 (XEN) HVM restore d19: PCI_IRQ 0 Sep 12 11:11:52.123506 (XEN) HVM restore d19: ISA_IRQ 0 Sep 12 11:11:52.135479 (XEN) HVM restore d19: PCI_LINK 0 Sep 12 11:11:52.135498 (XEN) HVM restore d19: MTRR 0 Sep 12 11:11:52.135508 (XEN) HVM restore d19: CPU_XSAVE 0 Sep 12 11:11:52.147504 (XEN) HVM restore d19: VMCE_VCPU 0 Sep 12 11:11:52.147523 (XEN) HVM restore d19: TSC_ADJUST 0 Sep 12 11:11:52.147535 (XEN) HVM restore d19: CPU_MSR 0 Sep 12 11:11:52.147545 [ 707.066283] xenbr0: port 3(vif19.0) entered blocking state Sep 12 11:11:54.259467 [ 707.066367] xenbr0: port 3(vif19.0) entered disabled state Sep 12 11:11:54.259489 [ 707.066602] device vif19.0 entered promiscuous mode Sep 12 11:11:54.271433 (XEN) d19v0: upcall vector f1 Sep 12 11:11:54.391465 (d19) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:11:54.403466 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Sep 12 11:11:54.403492 [ 707.216855] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:54.415462 [ 707.239391] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:11:54.439424 [ 707.267749] vif vif-19-0 vif19.0: Guest Rx ready Sep 12 11:11:54.463470 [ 707.267918] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 12 11:11:54.463495 [ 707.268085] xenbr0: port 3(vif19.0) entered blocking state Sep 12 11:11:54.475463 [ 707.268123] xenbr0: port 3(vif19.0) entered forwarding state Sep 12 11:11:54.475485 [ 707.373231] xenbr0: port 2(vif18.0) entered disabled state Sep 12 11:11:54.559454 [ 707.374361] device vif18.0 left promiscuous mode Sep 12 11:11:54.584064 [ 707.374419] xenbr0: port 2(vif18.0) entered disabled state Sep 12 11:11:54.584093 (XEN) HVM d19v0 save: CPU Sep 12 11:12:05.167521 (XEN) HVM d19 save: PIC Sep 12 11:12:05.167539 (XEN) HVM d19 save: IOAPIC Sep 12 11:12:05.167549 (XEN) HVM d19v0 save: LAPIC Sep 12 11:12:05.167558 (XEN) HVM d19v0 save: LAPIC_REGS Sep 12 11:12:05.179521 (XEN) HVM d19 save: PCI_IRQ Sep 12 11:12:05.179539 (XEN) HVM d19 save: ISA_IRQ Sep 12 11:12:05.179550 (XEN) HVM d19 save: PCI_LINK Sep 12 11:12:05.179559 (XEN) HVM d19 save: PIT Sep 12 11:12:05.191517 (XEN) HVM d19 save: RTC Sep 12 11:12:05.191535 (XEN) HVM d19 save: HPET Sep 12 11:12:05.191545 (XEN) HVM d19 save: PMTIMER Sep 12 11:12:05.191555 (XEN) HVM d19v0 save: MTRR Sep 12 11:12:05.191564 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 12 11:12:05.203522 (XEN) HVM d19v0 save: CPU_XSAVE Sep 12 11:12:05.203540 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 12 11:12:05.203551 (XEN) HVM d19v0 save: VMCE_VCPU Sep 12 11:12:05.215519 (XEN) HVM d19v0 save: TSC_ADJUST Sep 12 11:12:05.215537 (XEN) HVM d19v0 save: CPU_MSR Sep 12 11:12:05.215548 (XEN) HVM restore d20: CPU 0 Sep 12 11:12:05.215558 (XEN) HVM restore d20: LAPIC 0 Sep 12 11:12:05.227563 (XEN) HVM restore d20: LAPIC_REGS 0 Sep 12 11:12:05.227582 (XEN) HVM restore d20: PCI_IRQ 0 Sep 12 11:12:05.227593 (XEN) HVM restore d20: ISA_IRQ 0 Sep 12 11:12:05.239517 (XEN) HVM restore d20: PCI_LINK 0 Sep 12 11:12:05.239537 (XEN) HVM restore d20: MTRR 0 Sep 12 11:12:05.239548 (XEN) HVM restore d20: CPU_XSAVE 0 Sep 12 11:12:05.239559 (XEN) HVM restore d20: VMCE_VCPU 0 Sep 12 11:12:05.251508 (XEN) HVM restore d20: TSC_ADJUST 0 Sep 12 11:12:05.251527 (XEN) HVM restore d20: CPU_MSR 0 Sep 12 11:12:05.251538 [ 720.226709] xenbr0: port 2(vif20.0) entered blocking state Sep 12 11:12:07.415470 [ 720.226791] xenbr0: port 2(vif20.0) entered disabled state Sep 12 11:12:07.427452 [ 720.226984] device vif20.0 entered promiscuous mode Sep 12 11:12:07.427473 (XEN) d20v0: upcall vector f1 Sep 12 11:12:07.547434 (d20) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:12:07.559475 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Sep 12 11:12:07.571475 [ 720.379122] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:12:07.583456 [ 720.398687] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:12:07.595454 [ 720.413855] xenbr0: port 3(vif19.0) entered disabled state Sep 12 11:12:07.607435 [ 720.491166] xenbr0: port 3(vif19.0) entered disabled state Sep 12 11:12:07.679463 [ 720.492689] device vif19.0 left promiscuous mode Sep 12 11:12:07.691460 [ 720.492740] xenbr0: port 3(vif19.0) entered disabled state Sep 12 11:12:07.691481 [ 720.539885] vif vif-20-0 vif20.0: Guest Rx ready Sep 12 11:12:07.727455 [ 720.540077] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 12 11:12:07.739469 [ 720.540265] xenbr0: port 2(vif20.0) entered blocking state Sep 12 11:12:07.739491 [ 720.540322] xenbr0: port 2(vif20.0) entered forwarding state Sep 12 11:12:07.751443 (XEN) HVM d20v0 save: CPU Sep 12 11:12:15.827467 (XEN) HVM d20 save: PIC Sep 12 11:12:15.827486 (XEN) HVM d20 save: IOAPIC Sep 12 11:12:15.827497 (XEN) HVM d20v0 save: LAPIC Sep 12 11:12:15.827506 (XEN) HVM d20v0 save: LAPIC_REGS Sep 12 11:12:15.827516 (XEN) HVM d20 save: PCI_IRQ Sep 12 11:12:15.839467 (XEN) HVM d20 save: ISA_IRQ Sep 12 11:12:15.839484 (XEN) HVM d20 save: PCI_LINK Sep 12 11:12:15.839503 (XEN) HVM d20 save: PIT Sep 12 11:12:15.839513 (XEN) HVM d20 save: RTC Sep 12 11:12:15.851469 (XEN) HVM d20 save: HPET Sep 12 11:12:15.851486 (XEN) HVM d20 save: PMTIMER Sep 12 11:12:15.851497 (XEN) HVM d20v0 save: MTRR Sep 12 11:12:15.851507 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 12 11:12:15.863465 (XEN) HVM d20v0 save: CPU_XSAVE Sep 12 11:12:15.863484 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 12 11:12:15.863495 (XEN) HVM d20v0 save: VMCE_VCPU Sep 12 11:12:15.863505 (XEN) HVM d20v0 save: TSC_ADJUST Sep 12 11:12:15.875467 (XEN) HVM d20v0 save: CPU_MSR Sep 12 11:12:15.875485 (XEN) HVM restore d21: CPU 0 Sep 12 11:12:15.875496 (XEN) HVM restore d21: LAPIC 0 Sep 12 11:12:15.887463 (XEN) HVM restore d21: LAPIC_REGS 0 Sep 12 11:12:15.887483 (XEN) HVM restore d21: PCI_IRQ 0 Sep 12 11:12:15.887495 (XEN) HVM restore d21: ISA_IRQ 0 Sep 12 11:12:15.887505 (XEN) HVM restore d21: PCI_LINK 0 Sep 12 11:12:15.899464 (XEN) HVM restore d21: MTRR 0 Sep 12 11:12:15.899481 (XEN) HVM restore d21: CPU_XSAVE 0 Sep 12 11:12:15.899492 (XEN) HVM restore d21: VMCE_VCPU 0 Sep 12 11:12:15.911444 (XEN) HVM restore d21: TSC_ADJUST 0 Sep 12 11:12:15.911464 (XEN) HVM restore d21: CPU_MSR 0 Sep 12 11:12:15.911476 [ 730.806954] xenbr0: port 3(vif21.0) entered blocking state Sep 12 11:12:17.999480 [ 730.807037] xenbr0: port 3(vif21.0) entered disabled state Sep 12 11:12:17.999502 [ 730.807222] device vif21.0 entered promiscuous mode Sep 12 11:12:18.011439 (XEN) d21v0: upcall vector f1 Sep 12 11:12:18.131470 (d21) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:12:18.143447 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Sep 12 11:12:18.143475 [ 730.964382] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:12:18.155483 [ 730.975968] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:12:18.167473 [ 730.993129] xenbr0: port 2(vif20.0) entered disabled state Sep 12 11:12:18.179457 [ 731.091259] xenbr0: port 2(vif20.0) entered disabled state Sep 12 11:12:18.287465 [ 731.091959] device vif20.0 left promiscuous mode Sep 12 11:12:18.287487 [ 731.092006] xenbr0: port 2(vif20.0) entered disabled state Sep 12 11:12:18.299415 [ 731.140276] vif vif-21-0 vif21.0: Guest Rx ready Sep 12 11:12:18.335464 [ 731.140435] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 12 11:12:18.335489 [ 731.140664] xenbr0: port 3(vif21.0) entered blocking state Sep 12 11:12:18.347461 [ 731.140721] xenbr0: port 3(vif21.0) entered forwarding state Sep 12 11:12:18.347484 (XEN) HVM d21v0 save: CPU Sep 12 11:12:26.723463 (XEN) HVM d21 save: PIC Sep 12 11:12:26.723481 (XEN) HVM d21 save: IOAPIC Sep 12 11:12:26.723492 (XEN) HVM d21v0 save: LAPIC Sep 12 11:12:26.735465 (XEN) HVM d21v0 save: LAPIC_REGS Sep 12 11:12:26.735485 (XEN) HVM d21 save: PCI_IRQ Sep 12 11:12:26.735496 (XEN) HVM d21 save: ISA_IRQ Sep 12 11:12:26.735506 (XEN) HVM d21 save: PCI_LINK Sep 12 11:12:26.747518 (XEN) HVM d21 save: PIT Sep 12 11:12:26.747537 (XEN) HVM d21 save: RTC Sep 12 11:12:26.747547 (XEN) HVM d21 save: HPET Sep 12 11:12:26.747557 (XEN) HVM d21 save: PMTIMER Sep 12 11:12:26.747567 (XEN) HVM d21v0 save: MTRR Sep 12 11:12:26.759479 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 12 11:12:26.759499 (XEN) HVM d21v0 save: CPU_XSAVE Sep 12 11:12:26.759510 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 12 11:12:26.771464 (XEN) HVM d21v0 save: VMCE_VCPU Sep 12 11:12:26.771484 (XEN) HVM d21v0 save: TSC_ADJUST Sep 12 11:12:26.771496 (XEN) HVM d21v0 save: CPU_MSR Sep 12 11:12:26.771506 (XEN) HVM restore d22: CPU 0 Sep 12 11:12:26.783469 (XEN) HVM restore d22: LAPIC 0 Sep 12 11:12:26.783488 (XEN) HVM restore d22: LAPIC_REGS 0 Sep 12 11:12:26.783500 (XEN) HVM restore d22: PCI_IRQ 0 Sep 12 11:12:26.783511 (XEN) HVM restore d22: ISA_IRQ 0 Sep 12 11:12:26.795468 (XEN) HVM restore d22: PCI_LINK 0 Sep 12 11:12:26.795487 (XEN) HVM restore d22: MTRR 0 Sep 12 11:12:26.795506 (XEN) HVM restore d22: CPU_XSAVE 0 Sep 12 11:12:26.807476 (XEN) HVM restore d22: VMCE_VCPU 0 Sep 12 11:12:26.807495 (XEN) HVM restore d22: TSC_ADJUST 0 Sep 12 11:12:26.807507 (XEN) HVM restore d22: CPU_MSR 0 Sep 12 11:12:26.807517 [ 741.738199] xenbr0: port 2(vif22.0) entered blocking state Sep 12 11:12:28.931471 [ 741.738286] xenbr0: port 2(vif22.0) entered disabled state Sep 12 11:12:28.931493 [ 741.738523] device vif22.0 entered promiscuous mode Sep 12 11:12:28.943470 (XEN) d22v0: upcall vector f1 Sep 12 11:12:29.063478 (d22) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:12:29.075468 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Sep 12 11:12:29.075492 [ 741.896742] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:12:29.087476 [ 741.905207] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:12:29.099474 [ 741.927003] vif vif-22-0 vif22.0: Guest Rx ready Sep 12 11:12:29.111453 [ 741.927172] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 12 11:12:29.123474 [ 741.927389] xenbr0: port 2(vif22.0) entered blocking state Sep 12 11:12:29.135455 [ 741.927428] xenbr0: port 2(vif22.0) entered forwarding state Sep 12 11:12:29.135478 [ 742.045571] xenbr0: port 3(vif21.0) entered disabled state Sep 12 11:12:29.231452 [ 742.046830] device vif21.0 left promiscuous mode Sep 12 11:12:29.243528 [ 742.046869] xenbr0: port 3(vif21.0) entered disabled state Sep 12 11:12:29.243549 (XEN) HVM d22v0 save: CPU Sep 12 11:12:37.427495 (XEN) HVM d22 save: PIC Sep 12 11:12:37.439529 (XEN) HVM d22 save: IOAPIC Sep 12 11:12:37.439546 (XEN) HVM d22v0 save: LAPIC Sep 12 11:12:37.439557 (XEN) HVM d22v0 save: LAPIC_REGS Sep 12 11:12:37.439567 (XEN) HVM d22 save: PCI_IRQ Sep 12 11:12:37.451528 (XEN) HVM d22 save: ISA_IRQ Sep 12 11:12:37.451546 (XEN) HVM d22 save: PCI_LINK Sep 12 11:12:37.451557 (XEN) HVM d22 save: PIT Sep 12 11:12:37.451566 (XEN) HVM d22 save: RTC Sep 12 11:12:37.451575 (XEN) HVM d22 save: HPET Sep 12 11:12:37.463525 (XEN) HVM d22 save: PMTIMER Sep 12 11:12:37.463543 (XEN) HVM d22v0 save: MTRR Sep 12 11:12:37.463553 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 12 11:12:37.463563 (XEN) HVM d22v0 save: CPU_XSAVE Sep 12 11:12:37.475532 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 12 11:12:37.475550 (XEN) HVM d22v0 save: VMCE_VCPU Sep 12 11:12:37.475561 (XEN) HVM d22v0 save: TSC_ADJUST Sep 12 11:12:37.487517 (XEN) HVM d22v0 save: CPU_MSR Sep 12 11:12:37.487535 (XEN) HVM restore d23: CPU 0 Sep 12 11:12:37.487546 (XEN) HVM restore d23: LAPIC 0 Sep 12 11:12:37.487555 (XEN) HVM restore d23: LAPIC_REGS 0 Sep 12 11:12:37.499527 (XEN) HVM restore d23: PCI_IRQ 0 Sep 12 11:12:37.499546 (XEN) HVM restore d23: ISA_IRQ 0 Sep 12 11:12:37.499557 (XEN) HVM restore d23: PCI_LINK 0 Sep 12 11:12:37.511518 (XEN) HVM restore d23: MTRR 0 Sep 12 11:12:37.511536 (XEN) HVM restore d23: CPU_XSAVE 0 Sep 12 11:12:37.511548 (XEN) HVM restore d23: VMCE_VCPU 0 Sep 12 11:12:37.511558 (XEN) HVM restore d23: TSC_ADJUST 0 Sep 12 11:12:37.523498 (XEN) HVM restore d23: CPU_MSR 0 Sep 12 11:12:37.523517 [ 752.484213] xenbr0: port 3(vif23.0) entered blocking state Sep 12 11:12:39.671453 [ 752.484297] xenbr0: port 3(vif23.0) entered disabled state Sep 12 11:12:39.683467 [ 752.484519] device vif23.0 entered promiscuous mode Sep 12 11:12:39.683487 (XEN) d23v0: upcall vector f1 Sep 12 11:12:39.803496 (d23) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:12:39.815517 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Sep 12 11:12:39.827522 [ 752.635172] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:12:39.839506 [ 752.656070] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:12:39.851509 [ 752.672236] xenbr0: port 2(vif22.0) entered disabled state Sep 12 11:12:39.863501 [ 752.749497] xenbr0: port 2(vif22.0) entered disabled state Sep 12 11:12:39.960440 [ 752.749992] device vif22.0 left promiscuous mode Sep 12 11:12:39.960484 [ 752.750029] xenbr0: port 2(vif22.0) entered disabled state Sep 12 11:12:39.960500 [ 752.791729] vif vif-23-0 vif23.0: Guest Rx ready Sep 12 11:12:39.983550 [ 752.791951] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 12 11:12:39.995537 [ 752.792225] xenbr0: port 3(vif23.0) entered blocking state Sep 12 11:12:39.995560 [ 752.792281] xenbr0: port 3(vif23.0) entered forwarding state Sep 12 11:12:40.007497 (XEN) HVM d23v0 save: CPU Sep 12 11:12:48.167499 (XEN) HVM d23 save: PIC Sep 12 11:12:48.167519 (XEN) HVM d23 save: IOAPIC Sep 12 11:12:48.167530 (XEN) HVM d23v0 save: LAPIC Sep 12 11:12:48.167539 (XEN) HVM d23v0 save: LAPIC_REGS Sep 12 11:12:48.179489 (XEN) HVM d23 save: PCI_IRQ Sep 12 11:12:48.179507 (XEN) HVM d23 save: ISA_IRQ Sep 12 11:12:48.179518 (XEN) HVM d23 save: PCI_LINK Sep 12 11:12:48.179528 (XEN) HVM d23 save: PIT Sep 12 11:12:48.191485 (XEN) HVM d23 save: RTC Sep 12 11:12:48.191503 (XEN) HVM d23 save: HPET Sep 12 11:12:48.191513 (XEN) HVM d23 save: PMTIMER Sep 12 11:12:48.191522 (XEN) HVM d23v0 save: MTRR Sep 12 11:12:48.191531 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 12 11:12:48.203491 (XEN) HVM d23v0 save: CPU_XSAVE Sep 12 11:12:48.203509 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 12 11:12:48.203521 (XEN) HVM d23v0 save: VMCE_VCPU Sep 12 11:12:48.215482 (XEN) HVM d23v0 save: TSC_ADJUST Sep 12 11:12:48.215500 (XEN) HVM d23v0 save: CPU_MSR Sep 12 11:12:48.215511 (XEN) HVM restore d24: CPU 0 Sep 12 11:12:48.215521 (XEN) HVM restore d24: LAPIC 0 Sep 12 11:12:48.227487 (XEN) HVM restore d24: LAPIC_REGS 0 Sep 12 11:12:48.227506 (XEN) HVM restore d24: PCI_IRQ 0 Sep 12 11:12:48.227517 (XEN) HVM restore d24: ISA_IRQ 0 Sep 12 11:12:48.239483 (XEN) HVM restore d24: PCI_LINK 0 Sep 12 11:12:48.239502 (XEN) HVM restore d24: MTRR 0 Sep 12 11:12:48.239513 (XEN) HVM restore d24: CPU_XSAVE 0 Sep 12 11:12:48.239523 (XEN) HVM restore d24: VMCE_VCPU 0 Sep 12 11:12:48.251478 (XEN) HVM restore d24: TSC_ADJUST 0 Sep 12 11:12:48.251497 (XEN) HVM restore d24: CPU_MSR 0 Sep 12 11:12:48.251508 [ 763.147972] xenbr0: port 2(vif24.0) entered blocking state Sep 12 11:12:50.339495 [ 763.148056] xenbr0: port 2(vif24.0) entered disabled state Sep 12 11:12:50.352606 [ 763.148249] device vif24.0 entered promiscuous mode Sep 12 11:12:50.352632 (XEN) d24v0: upcall vector f1 Sep 12 11:12:50.471480 (d24) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:12:50.483487 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Sep 12 11:12:50.483512 [ 763.305499] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:12:50.507483 [ 763.316997] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:12:50.507513 [ 763.334691] xenbr0: port 3(vif23.0) entered disabled state Sep 12 11:12:50.531437 [ 763.426532] xenbr0: port 3(vif23.0) entered disabled state Sep 12 11:12:50.615494 [ 763.427552] device vif23.0 left promiscuous mode Sep 12 11:12:50.627474 [ 763.427603] xenbr0: port 3(vif23.0) entered disabled state Sep 12 11:12:50.627496 [ 763.498054] vif vif-24-0 vif24.0: Guest Rx ready Sep 12 11:12:50.687484 [ 763.498207] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 12 11:12:50.699488 [ 763.498371] xenbr0: port 2(vif24.0) entered blocking state Sep 12 11:12:50.699510 [ 763.498432] xenbr0: port 2(vif24.0) entered forwarding state Sep 12 11:12:50.711457 [ 780.755067] xenbr0: port 2(vif24.0) entered disabled state Sep 12 11:13:07.947460 [ 780.885860] xenbr0: port 2(vif24.0) entered disabled state Sep 12 11:13:08.079473 [ 780.886349] device vif24.0 left promiscuous mode Sep 12 11:13:08.079495 [ 780.886385] xenbr0: port 2(vif24.0) entered disabled state Sep 12 11:13:08.091443 (XEN) HVM d25v0 save: CPU Sep 12 11:13:34.567431 (XEN) HVM d25 save: PIC Sep 12 11:13:34.579469 (XEN) HVM d25 save: IOAPIC Sep 12 11:13:34.579487 (XEN) HVM d25v0 save: LAPIC Sep 12 11:13:34.579497 (XEN) HVM d25v0 save: LAPIC_REGS Sep 12 11:13:34.579507 (XEN) HVM d25 save: PCI_IRQ Sep 12 11:13:34.591467 (XEN) HVM d25 save: ISA_IRQ Sep 12 11:13:34.591486 (XEN) HVM d25 save: PCI_LINK Sep 12 11:13:34.591496 (XEN) HVM d25 save: PIT Sep 12 11:13:34.591505 (XEN) HVM d25 save: RTC Sep 12 11:13:34.603464 (XEN) HVM d25 save: HPET Sep 12 11:13:34.603482 (XEN) HVM d25 save: PMTIMER Sep 12 11:13:34.603493 (XEN) HVM d25v0 save: MTRR Sep 12 11:13:34.603502 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Sep 12 11:13:34.615462 (XEN) HVM d25v0 save: CPU_XSAVE Sep 12 11:13:34.615481 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Sep 12 11:13:34.615493 (XEN) HVM d25v0 save: VMCE_VCPU Sep 12 11:13:34.615503 (XEN) HVM d25v0 save: TSC_ADJUST Sep 12 11:13:34.627463 (XEN) HVM d25v0 save: CPU_MSR Sep 12 11:13:34.627481 (XEN) HVM restore d25: MTRR 0 Sep 12 11:13:34.627492 (XEN) HVM restore d25: CPU 0 Sep 12 11:13:34.627501 [ 809.253605] xenbr0: port 2(vif25.0) entered blocking state Sep 12 11:13:36.451466 [ 809.253702] xenbr0: port 2(vif25.0) entered disabled state Sep 12 11:13:36.451489 [ 809.253903] device vif25.0 entered promiscuous mode Sep 12 11:13:36.451503 (d25) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:13:36.559474 (d25) __ __ _ _ ____ ___ _ _ _ Sep 12 11:13:36.559495 (d25) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:13:36.571470 (d25) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:13:36.583470 (d25) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:13:36.595462 (d25) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:13:36.595486 (d25) Sep 12 11:13:36.595494 (d25) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:13:36.607483 (d25) (XEN) Latest ChangeSet: Sep 12 11:13:36.619466 (d25) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:13:36.619487 (d25) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:13:36.631466 (d25) (XEN) version: 1 Sep 12 11:13:36.631483 (d25) (XEN) flags: 0 Sep 12 11:13:36.631494 (d25) (XEN) nr_modules: 2 Sep 12 11:13:36.631503 (d25) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:13:36.643466 (d25) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:13:36.643485 (d25) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:13:36.655463 (d25) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:13:36.655483 (d25) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:13:36.655495 (d25) (XEN) mod[0].size: 0000000010503168 Sep 12 11:13:36.667467 (d25) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:13:36.667487 (d25) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:13:36.679476 (d25) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:13:36.691461 (d25) (XEN) mod[1].size: 0000000021118579 Sep 12 11:13:36.691482 (d25) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:13:36.691495 (d25) (XEN) Bootloader: PVH Directboot Sep 12 11:13:36.703471 (d25) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:13:36.703491 (d25) (XEN) Xen image load base address: 0 Sep 12 11:13:36.715465 (d25) (XEN) Running on Xen Sep 12 11:13:36.715483 (d25) (XEN) Disc information: Sep 12 11:13:36.715494 (d25) (XEN) Found 0 MBR signatures Sep 12 11:13:36.715505 (d25) (XEN) Found 0 EDD information structures Sep 12 11:13:36.727469 (d25) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:13:36.739468 (d25) (XEN) PVH-e820 RAM map: Sep 12 11:13:36.739493 (d25) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:13:36.739507 (d25) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:13:36.751469 (d25) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:13:36.751490 (d25) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:13:36.763468 (d25) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:13:36.763488 (d25) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:13:36.775471 (d25) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:13:36.775491 (d25) (XEN) System RAM: 512MB (524292kB) Sep 12 11:13:36.787465 (d25) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:13:36.787486 (d25) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:13:36.799468 (d25) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:13:36.799492 (d25) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:13:36.811474 (d25) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:13:36.811492 (d25) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:13:36.823473 (d25) (XEN) No NUMA configuration found Sep 12 11:13:36.823491 (d25) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:13:36.835471 (d25) (XEN) Domain heap initialised Sep 12 11:13:36.835490 (d25) (XEN) DMI not present. Sep 12 11:13:36.835500 (d25) (XEN) Using APIC driver default Sep 12 11:13:36.847467 (d25) (XEN) ACPI: PM-Timer is too short Sep 12 11:13:36.847486 (d25) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:13:36.859465 (d25) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:13:36.859488 (d25) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:13:36.871466 (d25) (XEN) ACPI: No IOAPIC entries present Sep 12 11:13:36.871486 (d25) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:13:36.883467 (XEN) d25v0: upcall vector f1 Sep 12 11:13:36.883486 (d25) (XEN) Found and enabled local APIC! Sep 12 11:13:36.883498 (d25) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:13:36.895464 (d25) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:13:36.895485 (d25) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:13:36.895498 (d25) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:13:36.907468 (d25) (XEN) Speculative mitigation facilities: Sep 12 11:13:36.907488 (d25) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:13:36.919469 (d25) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:13:36.919492 (d25) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:13:36.931475 (d25) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:13:36.943481 (d25) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:13:36.955479 (d25) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:13:36.967466 (d25) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:13:36.979465 (d25) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:13:36.979488 (d25) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:13:36.991465 (d25) (XEN) Initializing null scheduler Sep 12 11:13:36.991485 (d25) (XEN) WARNING: This is experimental software in development. Sep 12 11:13:36.991500 (d25) (XEN) Use at your own risk. Sep 12 11:13:37.003466 (d25) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:13:37.003486 (d25) (XEN) Detected 2194.843 MHz processor. Sep 12 11:13:37.015464 (d25) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:13:37.015485 (d25) (XEN) I/O virtualisation disabled Sep 12 11:13:37.015498 (d25) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:13:37.027469 (d25) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:13:37.039473 (d25) (XEN) Allocated console ring of 16 KiB. Sep 12 11:13:37.039493 (d25) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:13:37.051463 (d25) (XEN) Brought up 1 CPUs Sep 12 11:13:37.051483 (d25) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:13:37.051498 (d25) (XEN) Initializing null scheduler Sep 12 11:13:37.063463 (d25) (XEN) WARNING: This is experimental software in development. Sep 12 11:13:37.063485 (d25) (XEN) Use at your own risk. Sep 12 11:13:37.075464 (d25) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:13:37.075487 (d25) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:13:37.087471 (d25) (XEN) NX (Execute Disable) protection active Sep 12 11:13:37.087491 (d25) (XEN) *** Building a PV Dom25 *** Sep 12 11:13:37.099461 (d25) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:13:37.099483 (d25) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:13:37.111464 (d25) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:13:37.111486 (d25) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:13:37.111499 (d25) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:13:37.123478 (d25) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:13:37.135467 (d25) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:13:37.135487 (d25) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:13:37.147463 (d25) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:13:37.147485 (d25) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:13:37.159464 (d25) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:13:37.159486 (d25) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:13:37.171466 (d25) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:13:37.171488 (d25) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:13:37.183471 (d25) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:13:37.183492 (d25) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:13:37.195477 (d25) (XEN) Dom25 has maximum 1 VCPUs Sep 12 11:13:37.195496 (d25) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:13:37.207467 (d25) (XEN) Scrubbing Free RAM in background Sep 12 11:13:37.207487 (d25) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:13:37.219463 (d25) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:13:37.219486 (d25) (XEN) *** Serial input to DOM25 (type 'CTRL-a' three times to switch input) Sep 12 11:13:37.231452 (d25) (XEN) Freed 2048kB init memory Sep 12 11:13:37.231471 (d25) (XEN) d25v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:13:37.663431 [ 810.729797] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:13:37.927473 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Sep 12 11:13:37.939471 [ 810.741885] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:13:37.939499 [ 810.762761] vif vif-25-0 vif25.0: Guest Rx ready Sep 12 11:13:37.951465 [ 810.762938] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 12 11:13:37.963481 [ 810.763098] xenbr0: port 2(vif25.0) entered blocking state Sep 12 11:13:37.963504 [ 810.763136] xenbr0: port 2(vif25.0) entered forwarding state Sep 12 11:13:37.975440 (d25) (XEN) d25v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:13:39.691423 (d25) (XEN) d25v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:13:43.715455 (d25) (XEN) d25v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:13:51.851426 [ 844.923195] xenbr0: port 2(vif25.0) entered disabled state Sep 12 11:14:12.119486 [ 845.036895] xenbr0: port 2(vif25.0) entered disabled state Sep 12 11:14:12.227554 [ 845.037603] device vif25.0 left promiscuous mode Sep 12 11:14:12.239541 [ 845.037653] xenbr0: port 2(vif25.0) entered disabled state Sep 12 11:14:12.239564 (XEN) HVM d26v0 save: CPU Sep 12 11:14:37.819454 (XEN) HVM d26 save: PIC Sep 12 11:14:37.819473 (XEN) HVM d26 save: IOAPIC Sep 12 11:14:37.831463 (XEN) HVM d26v0 save: LAPIC Sep 12 11:14:37.831483 (XEN) HVM d26v0 save: LAPIC_REGS Sep 12 11:14:37.831495 (XEN) HVM d26 save: PCI_IRQ Sep 12 11:14:37.831505 (XEN) HVM d26 save: ISA_IRQ Sep 12 11:14:37.843467 (XEN) HVM d26 save: PCI_LINK Sep 12 11:14:37.843487 (XEN) HVM d26 save: PIT Sep 12 11:14:37.843498 (XEN) HVM d26 save: RTC Sep 12 11:14:37.843508 (XEN) HVM d26 save: HPET Sep 12 11:14:37.843518 (XEN) HVM d26 save: PMTIMER Sep 12 11:14:37.855489 (XEN) HVM d26v0 save: MTRR Sep 12 11:14:37.855508 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 12 11:14:37.855520 (XEN) HVM d26v0 save: CPU_XSAVE Sep 12 11:14:37.855531 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 12 11:14:37.867471 (XEN) HVM d26v0 save: VMCE_VCPU Sep 12 11:14:37.867490 (XEN) HVM d26v0 save: TSC_ADJUST Sep 12 11:14:37.867502 (XEN) HVM d26v0 save: CPU_MSR Sep 12 11:14:37.879443 (XEN) HVM restore d26: MTRR 0 Sep 12 11:14:37.879462 (XEN) HVM restore d26: CPU 0 Sep 12 11:14:37.879474 [ 872.481944] xenbr0: port 2(vif26.0) entered blocking state Sep 12 11:14:39.679464 [ 872.482025] xenbr0: port 2(vif26.0) entered disabled state Sep 12 11:14:39.679487 [ 872.482230] device vif26.0 entered promiscuous mode Sep 12 11:14:39.691421 (d26) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:14:39.787471 (d26) __ __ _ _ ____ ___ _ _ _ Sep 12 11:14:39.787492 (d26) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:14:39.799473 (d26) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:14:39.811470 (d26) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:14:39.823470 (d26) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:14:39.823494 (d26) Sep 12 11:14:39.823503 (d26) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:14:39.847466 (d26) (XEN) Latest ChangeSet: Sep 12 11:14:39.847485 (d26) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:14:39.847500 (d26) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:14:39.859467 (d26) (XEN) version: 1 Sep 12 11:14:39.859485 (d26) (XEN) flags: 0 Sep 12 11:14:39.859496 (d26) (XEN) nr_modules: 2 Sep 12 11:14:39.859506 (d26) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:14:39.871474 (d26) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:14:39.871494 (d26) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:14:39.883467 (d26) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:14:39.883487 (d26) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:14:39.883500 (d26) (XEN) mod[0].size: 0000000010503168 Sep 12 11:14:39.895474 (d26) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:14:39.895495 (d26) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:14:39.907476 (d26) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:14:39.919463 (d26) (XEN) mod[1].size: 0000000021118579 Sep 12 11:14:39.919485 (d26) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:14:39.931464 (d26) (XEN) Bootloader: PVH Directboot Sep 12 11:14:39.931486 (d26) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:14:39.931500 (d26) (XEN) Xen image load base address: 0 Sep 12 11:14:39.943464 (d26) (XEN) Running on Xen Sep 12 11:14:39.943483 (d26) (XEN) Disc information: Sep 12 11:14:39.943495 (d26) (XEN) Found 0 MBR signatures Sep 12 11:14:39.943506 (d26) (XEN) Found 0 EDD information structures Sep 12 11:14:39.955469 (d26) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:14:39.967475 (d26) (XEN) PVH-e820 RAM map: Sep 12 11:14:39.967493 (d26) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:14:39.967506 (d26) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:14:39.979470 (d26) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:14:39.979491 (d26) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:14:39.991469 (d26) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:14:39.991489 (d26) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:14:40.003468 (d26) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:14:40.003488 (d26) (XEN) System RAM: 512MB (524292kB) Sep 12 11:14:40.015468 (d26) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:14:40.015488 (d26) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:14:40.027474 (d26) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:14:40.039467 (d26) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:14:40.039493 (d26) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:14:40.051462 (d26) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:14:40.051487 (d26) (XEN) No NUMA configuration found Sep 12 11:14:40.063463 (d26) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:14:40.063484 (d26) (XEN) Domain heap initialised Sep 12 11:14:40.063496 (d26) (XEN) DMI not present. Sep 12 11:14:40.075467 (d26) (XEN) Using APIC driver default Sep 12 11:14:40.075486 (d26) (XEN) ACPI: PM-Timer is too short Sep 12 11:14:40.075498 (d26) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:14:40.087467 (d26) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:14:40.087491 (d26) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:14:40.099471 (d26) (XEN) ACPI: No IOAPIC entries present Sep 12 11:14:40.099490 (d26) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:14:40.111467 (XEN) d26v0: upcall vector f1 Sep 12 11:14:40.111485 (d26) (XEN) Found and enabled local APIC! Sep 12 11:14:40.111497 (d26) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:14:40.123473 (d26) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:14:40.123494 (d26) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:14:40.135463 (d26) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:14:40.135485 (d26) (XEN) Speculative mitigation facilities: Sep 12 11:14:40.135498 (d26) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:14:40.147469 (d26) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:14:40.159464 (d26) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:14:40.159492 (d26) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:14:40.183469 (d26) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:14:40.183497 (d26) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:14:40.195470 (d26) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:14:40.207469 (d26) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:14:40.207490 (d26) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:14:40.219467 (d26) (XEN) Initializing null scheduler Sep 12 11:14:40.219486 (d26) (XEN) WARNING: This is experimental software in development. Sep 12 11:14:40.231466 (d26) (XEN) Use at your own risk. Sep 12 11:14:40.231485 (d26) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:14:40.231499 (d26) (XEN) Detected 2194.843 MHz processor. Sep 12 11:14:40.243466 (d26) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:14:40.243488 (d26) (XEN) I/O virtualisation disabled Sep 12 11:14:40.255465 (d26) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:14:40.255495 (d26) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:14:40.267474 (d26) (XEN) Allocated console ring of 16 KiB. Sep 12 11:14:40.267494 (d26) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:14:40.279461 (d26) (XEN) Brought up 1 CPUs Sep 12 11:14:40.279480 (d26) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:14:40.279495 (d26) (XEN) Initializing null scheduler Sep 12 11:14:40.291464 (d26) (XEN) WARNING: This is experimental software in development. Sep 12 11:14:40.291486 (d26) (XEN) Use at your own risk. Sep 12 11:14:40.303464 (d26) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:14:40.303486 (d26) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:14:40.315465 (d26) (XEN) NX (Execute Disable) protection active Sep 12 11:14:40.315486 (d26) (XEN) *** Building a PV Dom26 *** Sep 12 11:14:40.315498 (d26) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:14:40.327470 (d26) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:14:40.327491 (d26) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:14:40.339469 (d26) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:14:40.339488 (d26) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:14:40.351473 (d26) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:14:40.363477 (d26) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:14:40.363497 (d26) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:14:40.375464 (d26) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:14:40.375485 (d26) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:14:40.387471 (d26) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:14:40.387493 (d26) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:14:40.399474 (d26) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:14:40.399495 (d26) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:14:40.411470 (d26) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:14:40.411491 (d26) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:14:40.423466 (d26) (XEN) Dom26 has maximum 1 VCPUs Sep 12 11:14:40.423486 (d26) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:14:40.435465 (d26) (XEN) Scrubbing Free RAM in background Sep 12 11:14:40.435485 (d26) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:14:40.447464 (d26) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:14:40.447487 (d26) (XEN) *** Serial input to DOM26 (type 'CTRL-a' three times to switch input) Sep 12 11:14:40.459466 (d26) (XEN) Freed 2048kB init memory Sep 12 11:14:40.459485 (d26) (XEN) d26v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:14:40.879452 [ 873.954758] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:14:41.155468 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 12 11:14:41.155494 [ 873.967094] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:14:41.167473 [ 873.986223] vif vif-26-0 vif26.0: Guest Rx ready Sep 12 11:14:41.179474 [ 873.986403] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 12 11:14:41.179497 [ 873.986615] xenbr0: port 2(vif26.0) entered blocking state Sep 12 11:14:41.191473 [ 873.986655] xenbr0: port 2(vif26.0) entered forwarding state Sep 12 11:14:41.203416 (d26) (XEN) d26v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:14:42.907464 (d26) (XEN) d26v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:14:46.943430 (d26) (XEN) d26v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:14:55.071452 [ 910.027554] xenbr0: port 2(vif26.0) entered disabled state Sep 12 11:15:17.223434 [ 910.166219] xenbr0: port 2(vif26.0) entered disabled state Sep 12 11:15:17.355468 [ 910.167169] device vif26.0 left promiscuous mode Sep 12 11:15:17.367459 [ 910.167228] xenbr0: port 2(vif26.0) entered disabled state Sep 12 11:15:17.367481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:15:35.187417 (XEN) HVM d27v0 save: CPU Sep 12 11:15:43.827480 (XEN) HVM d27 save: PIC Sep 12 11:15:43.827498 (XEN) HVM d27 save: IOAPIC Sep 12 11:15:43.827508 (XEN) HVM d27v0 save: LAPIC Sep 12 11:15:43.827517 (XEN) HVM d27v0 save: LAPIC_REGS Sep 12 11:15:43.839467 (XEN) HVM d27 save: PCI_IRQ Sep 12 11:15:43.839484 (XEN) HVM d27 save: ISA_IRQ Sep 12 11:15:43.839494 (XEN) HVM d27 save: PCI_LINK Sep 12 11:15:43.839504 (XEN) HVM d27 save: PIT Sep 12 11:15:43.851466 (XEN) HVM d27 save: RTC Sep 12 11:15:43.851483 (XEN) HVM d27 save: HPET Sep 12 11:15:43.851493 (XEN) HVM d27 save: PMTIMER Sep 12 11:15:43.851503 (XEN) HVM d27v0 save: MTRR Sep 12 11:15:43.863462 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 12 11:15:43.863482 (XEN) HVM d27v0 save: CPU_XSAVE Sep 12 11:15:43.863493 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 12 11:15:43.863503 (XEN) HVM d27v0 save: VMCE_VCPU Sep 12 11:15:43.875467 (XEN) HVM d27v0 save: TSC_ADJUST Sep 12 11:15:43.875486 (XEN) HVM d27v0 save: CPU_MSR Sep 12 11:15:43.875497 (XEN) HVM restore d27: MTRR 0 Sep 12 11:15:43.875507 (XEN) HVM restore d27: CPU 0 Sep 12 11:15:43.887430 [ 938.466633] xenbr0: port 2(vif27.0) entered blocking state Sep 12 11:15:45.663471 [ 938.466717] xenbr0: port 2(vif27.0) entered disabled state Sep 12 11:15:45.663493 [ 938.466910] device vif27.0 entered promiscuous mode Sep 12 11:15:45.675423 (d27) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:15:45.771473 (d27) __ __ _ _ ____ ___ _ _ _ Sep 12 11:15:45.783464 (d27) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:15:45.783488 (d27) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:15:45.795474 (d27) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:15:45.807471 (d27) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:15:45.819464 (d27) Sep 12 11:15:45.819480 (d27) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:15:45.831466 (d27) (XEN) Latest ChangeSet: Sep 12 11:15:45.831485 (d27) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:15:45.843471 (d27) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:15:45.843492 (d27) (XEN) version: 1 Sep 12 11:15:45.843506 (d27) (XEN) flags: 0 Sep 12 11:15:45.843516 (d27) (XEN) nr_modules: 2 Sep 12 11:15:45.855474 (d27) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:15:45.855493 (d27) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:15:45.855505 (d27) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:15:45.867469 (d27) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:15:45.867488 (d27) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:15:45.879465 (d27) (XEN) mod[0].size: 0000000010503168 Sep 12 11:15:45.879485 (d27) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:15:45.879498 (d27) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:15:45.891477 (d27) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:15:45.903469 (d27) (XEN) mod[1].size: 0000000021118579 Sep 12 11:15:45.903489 (d27) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:15:45.915466 (d27) (XEN) Bootloader: PVH Directboot Sep 12 11:15:45.915486 (d27) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:15:45.915499 (d27) (XEN) Xen image load base address: 0 Sep 12 11:15:45.927467 (d27) (XEN) Running on Xen Sep 12 11:15:45.927485 (d27) (XEN) Disc information: Sep 12 11:15:45.927495 (d27) (XEN) Found 0 MBR signatures Sep 12 11:15:45.939473 (d27) (XEN) Found 0 EDD information structures Sep 12 11:15:45.939493 (d27) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:15:45.951467 (d27) (XEN) PVH-e820 RAM map: Sep 12 11:15:45.951485 (d27) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:15:45.963468 (d27) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:15:45.963489 (d27) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:15:45.975464 (d27) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:15:45.975485 (d27) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:15:45.987467 (d27) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:15:45.987487 (d27) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:15:45.999463 (d27) (XEN) System RAM: 512MB (524292kB) Sep 12 11:15:45.999482 (d27) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:15:45.999495 (d27) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:15:46.011476 (d27) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:15:46.023472 (d27) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:15:46.023497 (d27) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:15:46.035470 (d27) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:15:46.035494 (d27) (XEN) No NUMA configuration found Sep 12 11:15:46.047466 (d27) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:15:46.047487 (d27) (XEN) Domain heap initialised Sep 12 11:15:46.059466 (d27) (XEN) DMI not present. Sep 12 11:15:46.059485 (d27) (XEN) Using APIC driver default Sep 12 11:15:46.059497 (d27) (XEN) ACPI: PM-Timer is too short Sep 12 11:15:46.071465 (d27) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:15:46.071487 (d27) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:15:46.083465 (d27) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:15:46.083493 (d27) (XEN) ACPI: No IOAPIC entries present Sep 12 11:15:46.095466 (d27) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:15:46.095486 (XEN) d27v0: upcall vector f1 Sep 12 11:15:46.095497 (d27) (XEN) Found and enabled local APIC! Sep 12 11:15:46.107465 (d27) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:15:46.107485 (d27) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:15:46.107498 (d27) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:15:46.119470 (d27) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:15:46.119491 (d27) (XEN) Speculative mitigation facilities: Sep 12 11:15:46.131467 (d27) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:15:46.131488 (d27) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:15:46.143486 (d27) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:15:46.155473 (d27) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:15:46.167469 (d27) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:15:46.179471 (d27) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:15:46.179494 (d27) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:15:46.191472 (d27) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:15:46.191493 (d27) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:15:46.203471 (d27) (XEN) Initializing null scheduler Sep 12 11:15:46.203490 (d27) (XEN) WARNING: This is experimental software in development. Sep 12 11:15:46.215467 (d27) (XEN) Use at your own risk. Sep 12 11:15:46.215486 (d27) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:15:46.227473 (d27) (XEN) Detected 2194.843 MHz processor. Sep 12 11:15:46.227494 (d27) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:15:46.227515 (d27) (XEN) I/O virtualisation disabled Sep 12 11:15:46.239468 (d27) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:15:46.239488 (d27) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:15:46.251471 (d27) (XEN) Allocated console ring of 16 KiB. Sep 12 11:15:46.251490 (d27) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:15:46.263468 (d27) (XEN) Brought up 1 CPUs Sep 12 11:15:46.263486 (d27) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:15:46.275465 (d27) (XEN) Initializing null scheduler Sep 12 11:15:46.275484 (d27) (XEN) WARNING: This is experimental software in development. Sep 12 11:15:46.287462 (d27) (XEN) Use at your own risk. Sep 12 11:15:46.287482 (d27) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:15:46.287496 (d27) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:15:46.299469 (d27) (XEN) NX (Execute Disable) protection active Sep 12 11:15:46.299489 (d27) (XEN) *** Building a PV Dom27 *** Sep 12 11:15:46.311466 (d27) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:15:46.311486 (d27) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:15:46.323467 (d27) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:15:46.323488 (d27) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:15:46.335462 (d27) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:15:46.335489 (d27) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:15:46.347471 (d27) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:15:46.347490 (d27) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:15:46.359467 (d27) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:15:46.359488 (d27) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:15:46.371486 (d27) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:15:46.383525 (d27) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:15:46.383547 (d27) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:15:46.395486 (d27) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:15:46.395508 (d27) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:15:46.407465 (d27) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:15:46.407484 (d27) (XEN) Dom27 has maximum 1 VCPUs Sep 12 11:15:46.407496 (d27) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:15:46.419470 (d27) (XEN) Scrubbing Free RAM in background Sep 12 11:15:46.419490 (d27) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:15:46.431506 (d27) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:15:46.431528 (d27) (XEN) *** Serial input to DOM27 (type 'CTRL-a' three times to switch input) Sep 12 11:15:46.443481 (d27) (XEN) Freed 2048kB init memory Sep 12 11:15:46.443499 (d27) (XEN) d27v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:15:46.863452 [ 939.939195] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:15:47.139473 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 12 11:15:47.139497 [ 939.951397] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:15:47.151479 [ 939.967297] vif vif-27-0 vif27.0: Guest Rx ready Sep 12 11:15:47.163468 [ 939.967438] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 12 11:15:47.163492 [ 939.967604] xenbr0: port 2(vif27.0) entered blocking state Sep 12 11:15:47.175471 [ 939.967643] xenbr0: port 2(vif27.0) entered forwarding state Sep 12 11:15:47.187418 (d27) (XEN) d27v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:15:48.891453 (d27) (XEN) d27v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:15:52.923456 (d27) (XEN) d27v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:16:01.055450 [ 974.492454] xenbr0: port 2(vif27.0) entered disabled state Sep 12 11:16:21.691411 [ 974.627141] xenbr0: port 2(vif27.0) entered disabled state Sep 12 11:16:21.823468 [ 974.627699] device vif27.0 left promiscuous mode Sep 12 11:16:21.823489 [ 974.627750] xenbr0: port 2(vif27.0) entered disabled state Sep 12 11:16:21.835425 (XEN) HVM d28v0 save: CPU Sep 12 11:16:47.395522 (XEN) HVM d28 save: PIC Sep 12 11:16:47.395541 (XEN) HVM d28 save: IOAPIC Sep 12 11:16:47.395555 (XEN) HVM d28v0 save: LAPIC Sep 12 11:16:47.395566 (XEN) HVM d28v0 save: LAPIC_REGS Sep 12 11:16:47.407524 (XEN) HVM d28 save: PCI_IRQ Sep 12 11:16:47.407542 (XEN) HVM d28 save: ISA_IRQ Sep 12 11:16:47.407553 (XEN) HVM d28 save: PCI_LINK Sep 12 11:16:47.407563 (XEN) HVM d28 save: PIT Sep 12 11:16:47.419522 (XEN) HVM d28 save: RTC Sep 12 11:16:47.419540 (XEN) HVM d28 save: HPET Sep 12 11:16:47.419550 (XEN) HVM d28 save: PMTIMER Sep 12 11:16:47.419560 (XEN) HVM d28v0 save: MTRR Sep 12 11:16:47.431567 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 12 11:16:47.431587 (XEN) HVM d28v0 save: CPU_XSAVE Sep 12 11:16:47.431599 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 12 11:16:47.431610 (XEN) HVM d28v0 save: VMCE_VCPU Sep 12 11:16:47.443478 (XEN) HVM d28v0 save: TSC_ADJUST Sep 12 11:16:47.443497 (XEN) HVM d28v0 save: CPU_MSR Sep 12 11:16:47.443509 (XEN) HVM restore d28: MTRR 0 Sep 12 11:16:47.455429 (XEN) HVM restore d28: CPU 0 Sep 12 11:16:47.455448 [ 1002.078149] xenbr0: port 2(vif28.0) entered blocking state Sep 12 11:16:49.267456 [ 1002.078232] xenbr0: port 2(vif28.0) entered disabled state Sep 12 11:16:49.279466 [ 1002.078449] device vif28.0 entered promiscuous mode Sep 12 11:16:49.279488 (d28) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:16:49.387469 (d28) __ __ _ _ ____ ___ _ _ _ Sep 12 11:16:49.387491 (d28) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:16:49.399472 (d28) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:16:49.411471 (d28) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:16:49.423464 (d28) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:16:49.423490 (d28) Sep 12 11:16:49.423499 (d28) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:16:49.435485 (d28) (XEN) Latest ChangeSet: Sep 12 11:16:49.447444 (d28) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:16:49.447466 (d28) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:16:49.459468 (d28) (XEN) version: 1 Sep 12 11:16:49.459486 (d28) (XEN) flags: 0 Sep 12 11:16:49.459497 (d28) (XEN) nr_modules: 2 Sep 12 11:16:49.459508 (d28) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:16:49.471470 (d28) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:16:49.471490 (d28) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:16:49.483467 (d28) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:16:49.483487 (d28) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:16:49.483500 (d28) (XEN) mod[0].size: 0000000010503168 Sep 12 11:16:49.495467 (d28) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:16:49.495488 (d28) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:16:49.507476 (d28) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:16:49.519469 (d28) (XEN) mod[1].size: 0000000021118579 Sep 12 11:16:49.519490 (d28) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:16:49.519504 (d28) (XEN) Bootloader: PVH Directboot Sep 12 11:16:49.531471 (d28) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:16:49.531492 (d28) (XEN) Xen image load base address: 0 Sep 12 11:16:49.543464 (d28) (XEN) Running on Xen Sep 12 11:16:49.543483 (d28) (XEN) Disc information: Sep 12 11:16:49.543502 (d28) (XEN) Found 0 MBR signatures Sep 12 11:16:49.543513 (d28) (XEN) Found 0 EDD information structures Sep 12 11:16:49.555470 (d28) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:16:49.567466 (d28) (XEN) PVH-e820 RAM map: Sep 12 11:16:49.567484 (d28) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:16:49.567497 (d28) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:16:49.579479 (d28) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:16:49.579500 (d28) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:16:49.591467 (d28) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:16:49.591487 (d28) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:16:49.603468 (d28) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:16:49.603489 (d28) (XEN) System RAM: 512MB (524292kB) Sep 12 11:16:49.615465 (d28) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:16:49.615486 (d28) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:16:49.627470 (d28) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:16:49.627494 (d28) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:16:49.639473 (d28) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:16:49.639491 (d28) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:16:49.651472 (d28) (XEN) No NUMA configuration found Sep 12 11:16:49.651490 (d28) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:16:49.663473 (d28) (XEN) Domain heap initialised Sep 12 11:16:49.663491 (d28) (XEN) DMI not present. Sep 12 11:16:49.663502 (d28) (XEN) Using APIC driver default Sep 12 11:16:49.675468 (d28) (XEN) ACPI: PM-Timer is too short Sep 12 11:16:49.675487 (d28) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:16:49.687466 (d28) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:16:49.687489 (d28) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:16:49.699468 (d28) (XEN) ACPI: No IOAPIC entries present Sep 12 11:16:49.699488 (d28) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:16:49.711466 (XEN) d28v0: upcall vector f1 Sep 12 11:16:49.711485 (d28) (XEN) Found and enabled local APIC! Sep 12 11:16:49.711497 (d28) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:16:49.723464 (d28) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:16:49.723484 (d28) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:16:49.723497 (d28) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:16:49.735468 (d28) (XEN) Speculative mitigation facilities: Sep 12 11:16:49.735488 (d28) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:16:49.747469 (d28) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:16:49.747492 (d28) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:16:49.759480 (d28) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:16:49.771477 (d28) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:16:49.783476 (d28) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:16:49.795479 (d28) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:16:49.807462 (d28) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:16:49.807484 (d28) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:16:49.819466 (d28) (XEN) Initializing null scheduler Sep 12 11:16:49.819485 (d28) (XEN) WARNING: This is experimental software in development. Sep 12 11:16:49.819500 (d28) (XEN) Use at your own risk. Sep 12 11:16:49.831463 (d28) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:16:49.831484 (d28) (XEN) Detected 2194.843 MHz processor. Sep 12 11:16:49.843473 (d28) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:16:49.843494 (d28) (XEN) I/O virtualisation disabled Sep 12 11:16:49.843507 (d28) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:16:49.855468 (d28) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:16:49.867467 (d28) (XEN) Allocated console ring of 16 KiB. Sep 12 11:16:49.867487 (d28) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:16:49.879465 (d28) (XEN) Brought up 1 CPUs Sep 12 11:16:49.879484 (d28) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:16:49.879499 (d28) (XEN) Initializing null scheduler Sep 12 11:16:49.891466 (d28) (XEN) WARNING: This is experimental software in development. Sep 12 11:16:49.891489 (d28) (XEN) Use at your own risk. Sep 12 11:16:49.903464 (d28) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:16:49.903487 (d28) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:16:49.915466 (d28) (XEN) NX (Execute Disable) protection active Sep 12 11:16:49.915486 (d28) (XEN) *** Building a PV Dom28 *** Sep 12 11:16:49.927462 (d28) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:16:49.927483 (d28) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:16:49.939466 (d28) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:16:49.939488 (d28) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:16:49.939500 (d28) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:16:49.951476 (d28) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:16:49.963475 (d28) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:16:49.963494 (d28) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:16:49.975465 (d28) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:16:49.975487 (d28) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:16:49.987465 (d28) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:16:49.987486 (d28) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:16:49.999468 (d28) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:16:49.999490 (d28) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:16:50.011468 (d28) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:16:50.011490 (d28) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:16:50.023470 (d28) (XEN) Dom28 has maximum 1 VCPUs Sep 12 11:16:50.023489 (d28) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:16:50.035466 (d28) (XEN) Scrubbing Free RAM in background Sep 12 11:16:50.035486 (d28) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:16:50.047468 (d28) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:16:50.047491 (d28) (XEN) *** Serial input to DOM28 (type 'CTRL-a' three times to switch input) Sep 12 11:16:50.059458 (d28) (XEN) Freed 2048kB init memory Sep 12 11:16:50.059476 (d28) (XEN) d28v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:16:50.479455 [ 1003.546005] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:16:50.743475 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Sep 12 11:16:50.755469 [ 1003.557891] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:16:50.767439 [ 1003.583157] vif vif-28-0 vif28.0: Guest Rx ready Sep 12 11:16:50.779467 [ 1003.583322] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 12 11:16:50.779491 [ 1003.583490] xenbr0: port 2(vif28.0) entered blocking state Sep 12 11:16:50.791459 [ 1003.583528] xenbr0: port 2(vif28.0) entered forwarding state Sep 12 11:16:50.791481 (d28) (XEN) d28v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:16:52.507447 (d28) (XEN) d28v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:16:56.539452 (d28) (XEN) d28v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:17:04.671424 [ 1034.133378] xenbr0: port 2(vif28.0) entered disabled state Sep 12 11:17:21.331421 [ 1034.264837] xenbr0: port 2(vif28.0) entered disabled state Sep 12 11:17:21.463466 [ 1034.265332] device vif28.0 left promiscuous mode Sep 12 11:17:21.463488 [ 1034.265378] xenbr0: port 2(vif28.0) entered disabled state Sep 12 11:17:21.475413 (XEN) HVM d29v0 save: CPU Sep 12 11:17:47.015524 (XEN) HVM d29 save: PIC Sep 12 11:17:47.015544 (XEN) HVM d29 save: IOAPIC Sep 12 11:17:47.015559 (XEN) HVM d29v0 save: LAPIC Sep 12 11:17:47.015570 (XEN) HVM d29v0 save: LAPIC_REGS Sep 12 11:17:47.027526 (XEN) HVM d29 save: PCI_IRQ Sep 12 11:17:47.027546 (XEN) HVM d29 save: ISA_IRQ Sep 12 11:17:47.027557 (XEN) HVM d29 save: PCI_LINK Sep 12 11:17:47.027568 (XEN) HVM d29 save: PIT Sep 12 11:17:47.027578 (XEN) HVM d29 save: RTC Sep 12 11:17:47.039515 (XEN) HVM d29 save: HPET Sep 12 11:17:47.039533 (XEN) HVM d29 save: PMTIMER Sep 12 11:17:47.039544 (XEN) HVM d29v0 save: MTRR Sep 12 11:17:47.039555 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 12 11:17:47.051521 (XEN) HVM d29v0 save: CPU_XSAVE Sep 12 11:17:47.051540 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 12 11:17:47.051552 (XEN) HVM d29v0 save: VMCE_VCPU Sep 12 11:17:47.051563 (XEN) HVM d29v0 save: TSC_ADJUST Sep 12 11:17:47.063519 (XEN) HVM d29v0 save: CPU_MSR Sep 12 11:17:47.063538 (XEN) HVM restore d29: MTRR 0 Sep 12 11:17:47.063549 (XEN) HVM restore d29: CPU 0 Sep 12 11:17:47.075470 [ 1061.697906] xenbr0: port 2(vif29.0) entered blocking state Sep 12 11:17:48.887514 [ 1061.697990] xenbr0: port 2(vif29.0) entered disabled state Sep 12 11:17:48.899513 [ 1061.698189] device vif29.0 entered promiscuous mode Sep 12 11:17:48.899534 (d29) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:17:49.007519 (d29) __ __ _ _ ____ ___ _ _ _ Sep 12 11:17:49.007541 (d29) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:17:49.019524 (d29) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:17:49.031523 (d29) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:17:49.031547 (d29) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:17:49.043526 (d29) Sep 12 11:17:49.043542 (d29) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:17:49.055532 (d29) (XEN) Latest ChangeSet: Sep 12 11:17:49.067525 (d29) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:17:49.067548 (d29) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:17:49.067560 (d29) (XEN) version: 1 Sep 12 11:17:49.079523 (d29) (XEN) flags: 0 Sep 12 11:17:49.079541 (d29) (XEN) nr_modules: 2 Sep 12 11:17:49.079552 (d29) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:17:49.091518 (d29) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:17:49.091538 (d29) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:17:49.091553 (d29) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:17:49.103519 (d29) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:17:49.103539 (d29) (XEN) mod[0].size: 0000000010503168 Sep 12 11:17:49.115520 (d29) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:17:49.115541 (d29) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:17:49.127525 (d29) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:17:49.127545 (d29) (XEN) mod[1].size: 0000000021118579 Sep 12 11:17:49.139526 (d29) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:17:49.139546 (d29) (XEN) Bootloader: PVH Directboot Sep 12 11:17:49.151520 (d29) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:17:49.151541 (d29) (XEN) Xen image load base address: 0 Sep 12 11:17:49.151563 (d29) (XEN) Running on Xen Sep 12 11:17:49.163524 (d29) (XEN) Disc information: Sep 12 11:17:49.163542 (d29) (XEN) Found 0 MBR signatures Sep 12 11:17:49.163554 (d29) (XEN) Found 0 EDD information structures Sep 12 11:17:49.175520 (d29) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:17:49.175546 (d29) (XEN) PVH-e820 RAM map: Sep 12 11:17:49.187519 (d29) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:17:49.187539 (d29) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:17:49.199526 (d29) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:17:49.199547 (d29) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:17:49.211518 (d29) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:17:49.211539 (d29) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:17:49.223521 (d29) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:17:49.223542 (d29) (XEN) System RAM: 512MB (524292kB) Sep 12 11:17:49.223554 (d29) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:17:49.235526 (d29) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:17:49.235550 (d29) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:17:49.247526 (d29) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:17:49.259577 (d29) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:17:49.259595 (d29) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:17:49.271471 (d29) (XEN) No NUMA configuration found Sep 12 11:17:49.271490 (d29) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:17:49.283467 (d29) (XEN) Domain heap initialised Sep 12 11:17:49.283486 (d29) (XEN) DMI not present. Sep 12 11:17:49.283496 (d29) (XEN) Using APIC driver default Sep 12 11:17:49.295465 (d29) (XEN) ACPI: PM-Timer is too short Sep 12 11:17:49.295485 (d29) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:17:49.295499 (d29) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:17:49.307474 (d29) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:17:49.319466 (d29) (XEN) ACPI: No IOAPIC entries present Sep 12 11:17:49.319486 (d29) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:17:49.319499 (XEN) d29v0: upcall vector f1 Sep 12 11:17:49.331465 (d29) (XEN) Found and enabled local APIC! Sep 12 11:17:49.331484 (d29) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:17:49.331496 (d29) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:17:49.343468 (d29) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:17:49.343488 (d29) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:17:49.355476 (d29) (XEN) Speculative mitigation facilities: Sep 12 11:17:49.355495 (d29) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:17:49.367465 (d29) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:17:49.367489 (d29) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:17:49.379473 (d29) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:17:49.391496 (d29) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:17:49.403508 (d29) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:17:49.415465 (d29) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:17:49.415488 (d29) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:17:49.427470 (d29) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:17:49.427490 (d29) (XEN) Initializing null scheduler Sep 12 11:17:49.439467 (d29) (XEN) WARNING: This is experimental software in development. Sep 12 11:17:49.439490 (d29) (XEN) Use at your own risk. Sep 12 11:17:49.451467 (d29) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:17:49.451495 (d29) (XEN) Detected 2194.843 MHz processor. Sep 12 11:17:49.451508 (d29) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:17:49.463471 (d29) (XEN) I/O virtualisation disabled Sep 12 11:17:49.463490 (d29) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:17:49.475475 (d29) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:17:49.475500 (d29) (XEN) Allocated console ring of 16 KiB. Sep 12 11:17:49.487472 (d29) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:17:49.487493 (d29) (XEN) Brought up 1 CPUs Sep 12 11:17:49.499465 (d29) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:17:49.499488 (d29) (XEN) Initializing null scheduler Sep 12 11:17:49.511464 (d29) (XEN) WARNING: This is experimental software in development. Sep 12 11:17:49.511486 (d29) (XEN) Use at your own risk. Sep 12 11:17:49.511498 (d29) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:17:49.523471 (d29) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:17:49.535464 (d29) (XEN) NX (Execute Disable) protection active Sep 12 11:17:49.535485 (d29) (XEN) *** Building a PV Dom29 *** Sep 12 11:17:49.535497 (d29) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:17:49.547468 (d29) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:17:49.547490 (d29) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:17:49.559479 (d29) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:17:49.559498 (d29) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:17:49.571472 (d29) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:17:49.583470 (d29) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:17:49.583489 (d29) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:17:49.583504 (d29) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:17:49.595470 (d29) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:17:49.607466 (d29) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:17:49.607488 (d29) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:17:49.619465 (d29) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:17:49.619487 (d29) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:17:49.631505 (d29) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:17:49.631526 (d29) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:17:49.643522 (d29) (XEN) Dom29 has maximum 1 VCPUs Sep 12 11:17:49.643542 (d29) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:17:49.655461 (d29) (XEN) Scrubbing Free RAM in background Sep 12 11:17:49.655481 (d29) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:17:49.655494 (d29) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:17:49.667469 (d29) (XEN) *** Serial input to DOM29 (type 'CTRL-a' three times to switch input) Sep 12 11:17:49.679454 (d29) (XEN) Freed 2048kB init memory Sep 12 11:17:49.679473 (d29) (XEN) d29v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:17:50.099455 [ 1063.168478] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:17:50.363474 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Sep 12 11:17:50.375475 [ 1063.180691] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:17:50.387461 [ 1063.202131] vif vif-29-0 vif29.0: Guest Rx ready Sep 12 11:17:50.399466 [ 1063.202347] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 12 11:17:50.399490 [ 1063.202533] xenbr0: port 2(vif29.0) entered blocking state Sep 12 11:17:50.411461 [ 1063.202570] xenbr0: port 2(vif29.0) entered forwarding state Sep 12 11:17:50.411483 (d29) (XEN) d29v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:17:52.127456 (d29) (XEN) d29v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:17:56.159450 (d29) (XEN) d29v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:18:04.283457 [ 1097.256301] xenbr0: port 2(vif29.0) entered disabled state Sep 12 11:18:24.455446 [ 1097.387744] xenbr0: port 2(vif29.0) entered disabled state Sep 12 11:18:24.587487 [ 1097.389419] device vif29.0 left promiscuous mode Sep 12 11:18:24.587509 [ 1097.389457] xenbr0: port 2(vif29.0) entered disabled state Sep 12 11:18:24.587525 (XEN) HVM d30v0 save: CPU Sep 12 11:18:50.135509 (XEN) HVM d30 save: PIC Sep 12 11:18:50.135529 (XEN) HVM d30 save: IOAPIC Sep 12 11:18:50.135540 (XEN) HVM d30v0 save: LAPIC Sep 12 11:18:50.135550 (XEN) HVM d30v0 save: LAPIC_REGS Sep 12 11:18:50.151523 (XEN) HVM d30 save: PCI_IRQ Sep 12 11:18:50.151541 (XEN) HVM d30 save: ISA_IRQ Sep 12 11:18:50.151552 (XEN) HVM d30 save: PCI_LINK Sep 12 11:18:50.151562 (XEN) HVM d30 save: PIT Sep 12 11:18:50.151572 (XEN) HVM d30 save: RTC Sep 12 11:18:50.167532 (XEN) HVM d30 save: HPET Sep 12 11:18:50.167551 (XEN) HVM d30 save: PMTIMER Sep 12 11:18:50.167566 (XEN) HVM d30v0 save: MTRR Sep 12 11:18:50.167577 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 12 11:18:50.167589 (XEN) HVM d30v0 save: CPU_XSAVE Sep 12 11:18:50.183554 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 12 11:18:50.183575 (XEN) HVM d30v0 save: VMCE_VCPU Sep 12 11:18:50.183587 (XEN) HVM d30v0 save: TSC_ADJUST Sep 12 11:18:50.183599 (XEN) HVM d30v0 save: CPU_MSR Sep 12 11:18:50.183609 (XEN) HVM restore d30: MTRR 0 Sep 12 11:18:50.195534 (XEN) HVM restore d30: CPU 0 Sep 12 11:18:50.195552 [ 1124.815965] xenbr0: port 2(vif30.0) entered blocking state Sep 12 11:18:52.007492 [ 1124.816048] xenbr0: port 2(vif30.0) entered disabled state Sep 12 11:18:52.019475 [ 1124.816276] device vif30.0 entered promiscuous mode Sep 12 11:18:52.019497 (d30) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:18:52.115492 (d30) __ __ _ _ ____ ___ _ _ _ Sep 12 11:18:52.127493 (d30) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:18:52.139491 (d30) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:18:52.151485 (d30) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:18:52.151511 (d30) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:18:52.163495 (d30) Sep 12 11:18:52.163511 (d30) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:18:52.175540 (d30) (XEN) Latest ChangeSet: Sep 12 11:18:52.175558 (d30) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:18:52.187507 (d30) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:18:52.187527 (d30) (XEN) version: 1 Sep 12 11:18:52.199488 (d30) (XEN) flags: 0 Sep 12 11:18:52.199506 (d30) (XEN) nr_modules: 2 Sep 12 11:18:52.199517 (d30) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:18:52.199529 (d30) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:18:52.211489 (d30) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:18:52.211510 (d30) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:18:52.223486 (d30) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:18:52.223507 (d30) (XEN) mod[0].size: 0000000010503168 Sep 12 11:18:52.223520 (d30) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:18:52.235493 (d30) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:18:52.247492 (d30) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:18:52.247512 (d30) (XEN) mod[1].size: 0000000021118579 Sep 12 11:18:52.259494 (d30) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:18:52.259515 (d30) (XEN) Bootloader: PVH Directboot Sep 12 11:18:52.271486 (d30) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:18:52.271516 (d30) (XEN) Xen image load base address: 0 Sep 12 11:18:52.271529 (d30) (XEN) Running on Xen Sep 12 11:18:52.283487 (d30) (XEN) Disc information: Sep 12 11:18:52.283506 (d30) (XEN) Found 0 MBR signatures Sep 12 11:18:52.283518 (d30) (XEN) Found 0 EDD information structures Sep 12 11:18:52.295486 (d30) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:18:52.295513 (d30) (XEN) PVH-e820 RAM map: Sep 12 11:18:52.307487 (d30) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:18:52.307507 (d30) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:18:52.319485 (d30) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:18:52.319507 (d30) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:18:52.331487 (d30) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:18:52.331508 (d30) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:18:52.331522 (d30) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:18:52.343492 (d30) (XEN) System RAM: 512MB (524292kB) Sep 12 11:18:52.343511 (d30) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:18:52.355486 (d30) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:18:52.355511 (d30) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:18:52.367495 (d30) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:18:52.379492 (d30) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:18:52.379510 (d30) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:18:52.391494 (d30) (XEN) No NUMA configuration found Sep 12 11:18:52.391513 (d30) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:18:52.403487 (d30) (XEN) Domain heap initialised Sep 12 11:18:52.403506 (d30) (XEN) DMI not present. Sep 12 11:18:52.403517 (d30) (XEN) Using APIC driver default Sep 12 11:18:52.415484 (d30) (XEN) ACPI: PM-Timer is too short Sep 12 11:18:52.415503 (d30) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:18:52.415518 (d30) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:18:52.427492 (d30) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:18:52.439483 (d30) (XEN) ACPI: No IOAPIC entries present Sep 12 11:18:52.439503 (d30) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:18:52.439517 (XEN) d30v0: upcall vector f1 Sep 12 11:18:52.451483 (d30) (XEN) Found and enabled local APIC! Sep 12 11:18:52.451503 (d30) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:18:52.451516 (d30) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:18:52.463492 (d30) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:18:52.463511 (d30) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:18:52.475485 (d30) (XEN) Speculative mitigation facilities: Sep 12 11:18:52.475505 (d30) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:18:52.475518 (d30) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:18:52.487493 (d30) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:18:52.499495 (d30) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:18:52.511496 (d30) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:18:52.523493 (d30) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:18:52.535489 (d30) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:18:52.535513 (d30) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:18:52.547489 (d30) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:18:52.547509 (d30) (XEN) Initializing null scheduler Sep 12 11:18:52.559488 (d30) (XEN) WARNING: This is experimental software in development. Sep 12 11:18:52.559518 (d30) (XEN) Use at your own risk. Sep 12 11:18:52.559530 (d30) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:18:52.571490 (d30) (XEN) Detected 2194.843 MHz processor. Sep 12 11:18:52.571509 (d30) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:18:52.583490 (d30) (XEN) I/O virtualisation disabled Sep 12 11:18:52.583510 (d30) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:18:52.595487 (d30) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:18:52.595513 (d30) (XEN) Allocated console ring of 16 KiB. Sep 12 11:18:52.607489 (d30) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:18:52.607510 (d30) (XEN) Brought up 1 CPUs Sep 12 11:18:52.619486 (d30) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:18:52.619509 (d30) (XEN) Initializing null scheduler Sep 12 11:18:52.619521 (d30) (XEN) WARNING: This is experimental software in development. Sep 12 11:18:52.631490 (d30) (XEN) Use at your own risk. Sep 12 11:18:52.631508 (d30) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:18:52.643492 (d30) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:18:52.643516 (d30) (XEN) NX (Execute Disable) protection active Sep 12 11:18:52.655493 (d30) (XEN) *** Building a PV Dom30 *** Sep 12 11:18:52.655512 (d30) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:18:52.667489 (d30) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:18:52.667511 (d30) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:18:52.679487 (d30) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:18:52.679506 (d30) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:18:52.691491 (d30) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:18:52.691512 (d30) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:18:52.703491 (d30) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:18:52.703512 (d30) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:18:52.715499 (d30) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:18:52.715520 (d30) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:18:52.727494 (d30) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:18:52.739486 (d30) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:18:52.739507 (d30) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:18:52.751485 (d30) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:18:52.751506 (d30) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:18:52.763493 (d30) (XEN) Dom30 has maximum 1 VCPUs Sep 12 11:18:52.763513 (d30) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:18:52.763528 (d30) (XEN) Scrubbing Free RAM in background Sep 12 11:18:52.775498 (d30) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:18:52.775519 (d30) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:18:52.787491 (d30) (XEN) *** Serial input to DOM30 (type 'CTRL-a' three times to switch input) Sep 12 11:18:52.799457 (d30) (XEN) Freed 2048kB init memory Sep 12 11:18:52.799476 (d30) (XEN) d30v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:18:53.219551 [ 1126.285881] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:18:53.483495 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Sep 12 11:18:53.495490 [ 1126.297588] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:18:53.507476 [ 1126.319461] vif vif-30-0 vif30.0: Guest Rx ready Sep 12 11:18:53.507496 [ 1126.319626] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 12 11:18:53.519492 [ 1126.319774] xenbr0: port 2(vif30.0) entered blocking state Sep 12 11:18:53.531476 [ 1126.319812] xenbr0: port 2(vif30.0) entered forwarding state Sep 12 11:18:53.531508 (d30) (XEN) d30v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:18:55.247539 (d30) (XEN) d30v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:18:59.275488 (d30) (XEN) d30v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:19:07.411489 [ 1160.382722] xenbr0: port 2(vif30.0) entered disabled state Sep 12 11:19:27.575455 [ 1160.505726] xenbr0: port 2(vif30.0) entered disabled state Sep 12 11:19:27.695458 [ 1160.506236] device vif30.0 left promiscuous mode Sep 12 11:19:27.707463 [ 1160.506273] xenbr0: port 2(vif30.0) entered disabled state Sep 12 11:19:27.707485 (XEN) HVM d31v0 save: CPU Sep 12 11:19:53.219434 (XEN) HVM d31 save: PIC Sep 12 11:19:53.243989 (XEN) HVM d31 save: IOAPIC Sep 12 11:19:53.244014 (XEN) HVM d31v0 save: LAPIC Sep 12 11:19:53.244025 (XEN) HVM d31v0 save: LAPIC_REGS Sep 12 11:19:53.244037 (XEN) HVM d31 save: PCI_IRQ Sep 12 11:19:53.244062 (XEN) HVM d31 save: ISA_IRQ Sep 12 11:19:53.244073 (XEN) HVM d31 save: PCI_LINK Sep 12 11:19:53.244083 (XEN) HVM d31 save: PIT Sep 12 11:19:53.244092 (XEN) HVM d31 save: RTC Sep 12 11:19:53.255463 (XEN) HVM d31 save: HPET Sep 12 11:19:53.255482 (XEN) HVM d31 save: PMTIMER Sep 12 11:19:53.255493 (XEN) HVM d31v0 save: MTRR Sep 12 11:19:53.255503 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 12 11:19:53.267466 (XEN) HVM d31v0 save: CPU_XSAVE Sep 12 11:19:53.267486 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 12 11:19:53.267498 (XEN) HVM d31v0 save: VMCE_VCPU Sep 12 11:19:53.267509 (XEN) HVM d31v0 save: TSC_ADJUST Sep 12 11:19:53.279466 (XEN) HVM d31v0 save: CPU_MSR Sep 12 11:19:53.279485 (XEN) HVM restore d31: MTRR 0 Sep 12 11:19:53.279496 (XEN) HVM restore d31: CPU 0 Sep 12 11:19:53.279507 [ 1187.909932] xenbr0: port 2(vif31.0) entered blocking state Sep 12 11:19:55.103476 [ 1187.910016] xenbr0: port 2(vif31.0) entered disabled state Sep 12 11:19:55.115442 [ 1187.910248] device vif31.0 entered promiscuous mode Sep 12 11:19:55.115464 (d31) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:19:55.211469 (d31) __ __ _ _ ____ ___ _ _ _ Sep 12 11:19:55.223469 (d31) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:19:55.235471 (d31) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:19:55.247463 (d31) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:19:55.247488 (d31) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:19:55.259471 (d31) Sep 12 11:19:55.259486 (d31) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:19:55.271481 (d31) (XEN) Latest ChangeSet: Sep 12 11:19:55.271499 (d31) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:19:55.283478 (d31) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:19:55.283498 (d31) (XEN) version: 1 Sep 12 11:19:55.295477 (d31) (XEN) flags: 0 Sep 12 11:19:55.295495 (d31) (XEN) nr_modules: 2 Sep 12 11:19:55.295506 (d31) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:19:55.295518 (d31) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:19:55.307467 (d31) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:19:55.307488 (d31) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:19:55.319466 (d31) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:19:55.319487 (d31) (XEN) mod[0].size: 0000000010503168 Sep 12 11:19:55.319501 (d31) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:19:55.331469 (d31) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:19:55.343475 (d31) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:19:55.343494 (d31) (XEN) mod[1].size: 0000000021118579 Sep 12 11:19:55.355476 (d31) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:19:55.355497 (d31) (XEN) Bootloader: PVH Directboot Sep 12 11:19:55.367472 (d31) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:19:55.367494 (d31) (XEN) Xen image load base address: 0 Sep 12 11:19:55.367506 (d31) (XEN) Running on Xen Sep 12 11:19:55.379460 (d31) (XEN) Disc information: Sep 12 11:19:55.379480 (d31) (XEN) Found 0 MBR signatures Sep 12 11:19:55.379492 (d31) (XEN) Found 0 EDD information structures Sep 12 11:19:55.379503 (d31) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:19:55.391477 (d31) (XEN) PVH-e820 RAM map: Sep 12 11:19:55.391495 (d31) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:19:55.403471 (d31) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:19:55.403491 (d31) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:19:55.415470 (d31) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:19:55.415491 (d31) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:19:55.427469 (d31) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:19:55.427489 (d31) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:19:55.439468 (d31) (XEN) System RAM: 512MB (524292kB) Sep 12 11:19:55.439487 (d31) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:19:55.451467 (d31) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:19:55.451492 (d31) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:19:55.463471 (d31) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:19:55.475467 (d31) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:19:55.475486 (d31) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:19:55.487467 (d31) (XEN) No NUMA configuration found Sep 12 11:19:55.487486 (d31) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:19:55.499462 (d31) (XEN) Domain heap initialised Sep 12 11:19:55.499481 (d31) (XEN) DMI not present. Sep 12 11:19:55.499492 (d31) (XEN) Using APIC driver default Sep 12 11:19:55.499503 (d31) (XEN) ACPI: PM-Timer is too short Sep 12 11:19:55.511468 (d31) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:19:55.511490 (d31) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:19:55.523468 (d31) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:19:55.523490 (d31) (XEN) ACPI: No IOAPIC entries present Sep 12 11:19:55.535470 (d31) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:19:55.535490 (XEN) d31v0: upcall vector f1 Sep 12 11:19:55.535501 (d31) (XEN) Found and enabled local APIC! Sep 12 11:19:55.547467 (d31) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:19:55.547487 (d31) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:19:55.559471 (d31) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:19:55.559492 (d31) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:19:55.559506 (d31) (XEN) Speculative mitigation facilities: Sep 12 11:19:55.571473 (d31) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:19:55.571493 (d31) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:19:55.583468 (d31) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:19:55.595471 (d31) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:19:55.607473 (d31) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:19:55.619471 (d31) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:19:55.631461 (d31) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:19:55.631485 (d31) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:19:55.643466 (d31) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:19:55.643486 (d31) (XEN) Initializing null scheduler Sep 12 11:19:55.643498 (d31) (XEN) WARNING: This is experimental software in development. Sep 12 11:19:55.655480 (d31) (XEN) Use at your own risk. Sep 12 11:19:55.655499 (d31) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:19:55.667466 (d31) (XEN) Detected 2194.843 MHz processor. Sep 12 11:19:55.667486 (d31) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:19:55.679468 (d31) (XEN) I/O virtualisation disabled Sep 12 11:19:55.679487 (d31) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:19:55.679500 (d31) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:19:55.691472 (d31) (XEN) Allocated console ring of 16 KiB. Sep 12 11:19:55.703465 (d31) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:19:55.703486 (d31) (XEN) Brought up 1 CPUs Sep 12 11:19:55.703497 (d31) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:19:55.715469 (d31) (XEN) Initializing null scheduler Sep 12 11:19:55.715488 (d31) (XEN) WARNING: This is experimental software in development. Sep 12 11:19:55.727467 (d31) (XEN) Use at your own risk. Sep 12 11:19:55.727486 (d31) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:19:55.739466 (d31) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:19:55.739490 (d31) (XEN) NX (Execute Disable) protection active Sep 12 11:19:55.751466 (d31) (XEN) *** Building a PV Dom31 *** Sep 12 11:19:55.751485 (d31) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:19:55.763463 (d31) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:19:55.763485 (d31) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:19:55.775466 (d31) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:19:55.775485 (d31) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:19:55.787470 (d31) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:19:55.787492 (d31) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:19:55.799466 (d31) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:19:55.799488 (d31) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:19:55.811467 (d31) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:19:55.811488 (d31) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:19:55.823467 (d31) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:19:55.823488 (d31) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:19:55.835467 (d31) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:19:55.835488 (d31) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:19:55.847471 (d31) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:19:55.847490 (d31) (XEN) Dom31 has maximum 1 VCPUs Sep 12 11:19:55.859467 (d31) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:19:55.859490 (d31) (XEN) Scrubbing Free RAM in background Sep 12 11:19:55.871467 (d31) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:19:55.871487 (d31) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:19:55.883467 (d31) (XEN) *** Serial input to DOM31 (type 'CTRL-a' three times to switch input) Sep 12 11:19:55.883492 (d31) (XEN) Freed 2048kB init memory Sep 12 11:19:55.895429 (d31) (XEN) d31v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:19:56.315464 [ 1189.379503] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:19:56.579498 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Sep 12 11:19:56.591480 [ 1189.392024] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:19:56.603476 [ 1189.407624] vif vif-31-0 vif31.0: Guest Rx ready Sep 12 11:19:56.603497 [ 1189.407728] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 12 11:19:56.615475 [ 1189.407873] xenbr0: port 2(vif31.0) entered blocking state Sep 12 11:19:56.615505 [ 1189.407912] xenbr0: port 2(vif31.0) entered forwarding state Sep 12 11:19:56.627440 (d31) (XEN) d31v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:19:58.343443 (d31) (XEN) d31v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:20:02.375437 (d31) (XEN) d31v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:20:10.499456 [ 1223.718935] xenbr0: port 2(vif31.0) entered disabled state Sep 12 11:20:30.915437 [ 1223.799311] xenbr0: port 2(vif31.0) entered disabled state Sep 12 11:20:30.999462 [ 1223.800139] device vif31.0 left promiscuous mode Sep 12 11:20:30.999484 [ 1223.800178] xenbr0: port 2(vif31.0) entered disabled state Sep 12 11:20:31.011415 (XEN) HVM d32v0 save: CPU Sep 12 11:20:56.611436 (XEN) HVM d32 save: PIC Sep 12 11:20:56.623470 (XEN) HVM d32 save: IOAPIC Sep 12 11:20:56.623489 (XEN) HVM d32v0 save: LAPIC Sep 12 11:20:56.623500 (XEN) HVM d32v0 save: LAPIC_REGS Sep 12 11:20:56.623510 (XEN) HVM d32 save: PCI_IRQ Sep 12 11:20:56.635467 (XEN) HVM d32 save: ISA_IRQ Sep 12 11:20:56.635486 (XEN) HVM d32 save: PCI_LINK Sep 12 11:20:56.635497 (XEN) HVM d32 save: PIT Sep 12 11:20:56.635507 (XEN) HVM d32 save: RTC Sep 12 11:20:56.647463 (XEN) HVM d32 save: HPET Sep 12 11:20:56.647482 (XEN) HVM d32 save: PMTIMER Sep 12 11:20:56.647493 (XEN) HVM d32v0 save: MTRR Sep 12 11:20:56.647503 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 12 11:20:56.659467 (XEN) HVM d32v0 save: CPU_XSAVE Sep 12 11:20:56.659486 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 12 11:20:56.659499 (XEN) HVM d32v0 save: VMCE_VCPU Sep 12 11:20:56.659509 (XEN) HVM d32v0 save: TSC_ADJUST Sep 12 11:20:56.671465 (XEN) HVM d32v0 save: CPU_MSR Sep 12 11:20:56.671484 (XEN) HVM restore d32: MTRR 0 Sep 12 11:20:56.671496 (XEN) HVM restore d32: CPU 0 Sep 12 11:20:56.671506 [ 1251.324588] xenbr0: port 2(vif32.0) entered blocking state Sep 12 11:20:58.519471 [ 1251.324672] xenbr0: port 2(vif32.0) entered disabled state Sep 12 11:20:58.531441 [ 1251.324872] device vif32.0 entered promiscuous mode Sep 12 11:20:58.531463 (d32) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:20:58.627476 (d32) __ __ _ _ ____ ___ _ _ _ Sep 12 11:20:58.639469 (d32) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:20:58.651463 (d32) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:20:58.651488 (d32) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:20:58.663473 (d32) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:20:58.675469 (d32) Sep 12 11:20:58.675485 (d32) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:20:58.687471 (d32) (XEN) Latest ChangeSet: Sep 12 11:20:58.687490 (d32) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:20:58.699473 (d32) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:20:58.699492 (d32) (XEN) version: 1 Sep 12 11:20:58.699504 (d32) (XEN) flags: 0 Sep 12 11:20:58.711464 (d32) (XEN) nr_modules: 2 Sep 12 11:20:58.711483 (d32) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:20:58.711496 (d32) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:20:58.723464 (d32) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:20:58.723486 (d32) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:20:58.723499 (d32) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:20:58.735468 (d32) (XEN) mod[0].size: 0000000010503168 Sep 12 11:20:58.735489 (d32) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:20:58.747468 (d32) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:20:58.759463 (d32) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:20:58.759483 (d32) (XEN) mod[1].size: 0000000021118579 Sep 12 11:20:58.759504 (d32) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:20:58.771468 (d32) (XEN) Bootloader: PVH Directboot Sep 12 11:20:58.771487 (d32) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:20:58.783469 (d32) (XEN) Xen image load base address: 0 Sep 12 11:20:58.783489 (d32) (XEN) Running on Xen Sep 12 11:20:58.783499 (d32) (XEN) Disc information: Sep 12 11:20:58.795487 (d32) (XEN) Found 0 MBR signatures Sep 12 11:20:58.795507 (d32) (XEN) Found 0 EDD information structures Sep 12 11:20:58.795519 (d32) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:20:58.807472 (d32) (XEN) PVH-e820 RAM map: Sep 12 11:20:58.807490 (d32) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:20:58.819465 (d32) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:20:58.819486 (d32) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:20:58.831466 (d32) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:20:58.831487 (d32) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:20:58.843466 (d32) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:20:58.843486 (d32) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:20:58.855467 (d32) (XEN) System RAM: 512MB (524292kB) Sep 12 11:20:58.855487 (d32) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:20:58.855499 (d32) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:20:58.867473 (d32) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:20:58.879471 (d32) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:20:58.879495 (d32) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:20:58.891465 (d32) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:20:58.891489 (d32) (XEN) No NUMA configuration found Sep 12 11:20:58.903470 (d32) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:20:58.903491 (d32) (XEN) Domain heap initialised Sep 12 11:20:58.915472 (d32) (XEN) DMI not present. Sep 12 11:20:58.915491 (d32) (XEN) Using APIC driver default Sep 12 11:20:58.915502 (d32) (XEN) ACPI: PM-Timer is too short Sep 12 11:20:58.927466 (d32) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:20:58.927488 (d32) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:20:58.939465 (d32) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:20:58.939487 (d32) (XEN) ACPI: No IOAPIC entries present Sep 12 11:20:58.951469 (d32) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:20:58.951490 (XEN) d32v0: upcall vector f1 Sep 12 11:20:58.951501 (d32) (XEN) Found and enabled local APIC! Sep 12 11:20:58.963464 (d32) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:20:58.963483 (d32) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:20:58.963497 (d32) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:20:58.975470 (d32) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:20:58.975491 (d32) (XEN) Speculative mitigation facilities: Sep 12 11:20:58.987466 (d32) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:20:58.987487 (d32) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:20:58.999472 (d32) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:20:59.011465 (d32) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:20:59.023467 (d32) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:20:59.035468 (d32) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:20:59.035491 (d32) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:20:59.047469 (d32) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:20:59.059465 (d32) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:20:59.059494 (d32) (XEN) Initializing null scheduler Sep 12 11:20:59.059506 (d32) (XEN) WARNING: This is experimental software in development. Sep 12 11:20:59.071470 (d32) (XEN) Use at your own risk. Sep 12 11:20:59.071489 (d32) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:20:59.083466 (d32) (XEN) Detected 2194.843 MHz processor. Sep 12 11:20:59.083486 (d32) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:20:59.095520 (d32) (XEN) I/O virtualisation disabled Sep 12 11:20:59.095539 (d32) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:20:59.095553 (d32) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:20:59.107527 (d32) (XEN) Allocated console ring of 16 KiB. Sep 12 11:20:59.107546 (d32) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:20:59.119525 (d32) (XEN) Brought up 1 CPUs Sep 12 11:20:59.119544 (d32) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:20:59.131518 (d32) (XEN) Initializing null scheduler Sep 12 11:20:59.131538 (d32) (XEN) WARNING: This is experimental software in development. Sep 12 11:20:59.143519 (d32) (XEN) Use at your own risk. Sep 12 11:20:59.143537 (d32) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:20:59.155515 (d32) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:20:59.155540 (d32) (XEN) NX (Execute Disable) protection active Sep 12 11:20:59.167521 (d32) (XEN) *** Building a PV Dom32 *** Sep 12 11:20:59.167540 (d32) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:20:59.167554 (d32) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:20:59.179522 (d32) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:20:59.179543 (d32) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:20:59.191525 (d32) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:20:59.203522 (d32) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:20:59.203543 (d32) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:20:59.215515 (d32) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:20:59.215538 (d32) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:20:59.227517 (d32) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:20:59.227538 (d32) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:20:59.239518 (d32) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:20:59.239540 (d32) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:20:59.251520 (d32) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:20:59.251541 (d32) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:20:59.263516 (d32) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:20:59.263536 (d32) (XEN) Dom32 has maximum 1 VCPUs Sep 12 11:20:59.275517 (d32) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:20:59.275540 (d32) (XEN) Scrubbing Free RAM in background Sep 12 11:20:59.275553 (d32) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:20:59.287544 (d32) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:20:59.299465 (d32) (XEN) *** Serial input to DOM32 (type 'CTRL-a' three times to switch input) Sep 12 11:20:59.299491 (d32) (XEN) Freed 2048kB init memory Sep 12 11:20:59.311420 (d32) (XEN) d32v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:20:59.719453 [ 1252.791260] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:20:59.995466 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Sep 12 11:20:59.995492 [ 1252.803198] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:21:00.007463 [ 1252.825309] vif vif-32-0 vif32.0: Guest Rx ready Sep 12 11:21:00.019472 [ 1252.826085] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 12 11:21:00.031472 [ 1252.826283] xenbr0: port 2(vif32.0) entered blocking state Sep 12 11:21:00.031496 [ 1252.826321] xenbr0: port 2(vif32.0) entered forwarding state Sep 12 11:21:00.043425 (d32) (XEN) d32v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:21:01.747452 (d32) (XEN) d32v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:21:05.783449 (d32) (XEN) d32v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:21:13.907506 [ 1287.185690] xenbr0: port 2(vif32.0) entered disabled state Sep 12 11:21:34.399034 [ 1287.306521] xenbr0: port 2(vif32.0) entered disabled state Sep 12 11:21:34.499475 [ 1287.306866] device vif32.0 left promiscuous mode Sep 12 11:21:34.511447 [ 1287.306914] xenbr0: port 2(vif32.0) entered disabled state Sep 12 11:21:34.511471 (XEN) HVM d33v0 save: CPU Sep 12 11:22:07.643462 (XEN) HVM d33 save: PIC Sep 12 11:22:07.643482 (XEN) HVM d33 save: IOAPIC Sep 12 11:22:07.643493 (XEN) HVM d33v0 save: LAPIC Sep 12 11:22:07.655466 (XEN) HVM d33v0 save: LAPIC_REGS Sep 12 11:22:07.655486 (XEN) HVM d33 save: PCI_IRQ Sep 12 11:22:07.655497 (XEN) HVM d33 save: ISA_IRQ Sep 12 11:22:07.655507 (XEN) HVM d33 save: PCI_LINK Sep 12 11:22:07.667466 (XEN) HVM d33 save: PIT Sep 12 11:22:07.667485 (XEN) HVM d33 save: RTC Sep 12 11:22:07.667496 (XEN) HVM d33 save: HPET Sep 12 11:22:07.667506 (XEN) HVM d33 save: PMTIMER Sep 12 11:22:07.667516 (XEN) HVM d33v0 save: MTRR Sep 12 11:22:07.679470 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 12 11:22:07.679490 (XEN) HVM d33v0 save: CPU_XSAVE Sep 12 11:22:07.679502 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 12 11:22:07.691464 (XEN) HVM d33v0 save: VMCE_VCPU Sep 12 11:22:07.691483 (XEN) HVM d33v0 save: TSC_ADJUST Sep 12 11:22:07.691495 (XEN) HVM d33v0 save: CPU_MSR Sep 12 11:22:07.691506 (XEN) HVM restore d33: MTRR 0 Sep 12 11:22:07.703435 (XEN) HVM restore d33: CPU 0 Sep 12 11:22:07.703454 [ 1322.340159] xenbr0: port 2(vif33.0) entered blocking state Sep 12 11:22:09.539467 [ 1322.340244] xenbr0: port 2(vif33.0) entered disabled state Sep 12 11:22:09.539490 [ 1322.340436] device vif33.0 entered promiscuous mode Sep 12 11:22:09.551426 (d33) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:22:09.647470 (d33) __ __ _ _ ____ ___ _ _ _ Sep 12 11:22:09.659464 (d33) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:22:09.659490 (d33) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:22:09.671475 (d33) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:22:09.683468 (d33) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:22:09.683492 (d33) Sep 12 11:22:09.683501 (d33) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:22:09.707468 (d33) (XEN) Latest ChangeSet: Sep 12 11:22:09.707488 (d33) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:22:09.707503 (d33) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:22:09.719471 (d33) (XEN) version: 1 Sep 12 11:22:09.719490 (d33) (XEN) flags: 0 Sep 12 11:22:09.719501 (d33) (XEN) nr_modules: 2 Sep 12 11:22:09.731468 (d33) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:22:09.731489 (d33) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:22:09.731502 (d33) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:22:09.743470 (d33) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:22:09.743490 (d33) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:22:09.755464 (d33) (XEN) mod[0].size: 0000000010503168 Sep 12 11:22:09.755486 (d33) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:22:09.755500 (d33) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:22:09.767483 (d33) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:22:09.779476 (d33) (XEN) mod[1].size: 0000000021118579 Sep 12 11:22:09.779497 (d33) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:22:09.791472 (d33) (XEN) Bootloader: PVH Directboot Sep 12 11:22:09.791492 (d33) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:22:09.791505 (d33) (XEN) Xen image load base address: 0 Sep 12 11:22:09.803478 (d33) (XEN) Running on Xen Sep 12 11:22:09.803496 (d33) (XEN) Disc information: Sep 12 11:22:09.803507 (d33) (XEN) Found 0 MBR signatures Sep 12 11:22:09.815465 (d33) (XEN) Found 0 EDD information structures Sep 12 11:22:09.815485 (d33) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:22:09.827470 (d33) (XEN) PVH-e820 RAM map: Sep 12 11:22:09.827488 (d33) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:22:09.839414 (d33) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:22:09.839435 (d33) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:22:09.851467 (d33) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:22:09.851488 (d33) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:22:09.863465 (d33) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:22:09.863486 (d33) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:22:09.863499 (d33) (XEN) System RAM: 512MB (524292kB) Sep 12 11:22:09.875468 (d33) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:22:09.875488 (d33) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:22:09.887469 (d33) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:22:09.899475 (d33) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:22:09.899501 (d33) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:22:09.911470 (d33) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:22:09.911494 (d33) (XEN) No NUMA configuration found Sep 12 11:22:09.923463 (d33) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:22:09.923485 (d33) (XEN) Domain heap initialised Sep 12 11:22:09.923496 (d33) (XEN) DMI not present. Sep 12 11:22:09.935470 (d33) (XEN) Using APIC driver default Sep 12 11:22:09.935489 (d33) (XEN) ACPI: PM-Timer is too short Sep 12 11:22:09.935501 (d33) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:22:09.947467 (d33) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:22:09.947490 (d33) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:22:09.959475 (d33) (XEN) ACPI: No IOAPIC entries present Sep 12 11:22:09.959495 (d33) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:22:09.971469 (XEN) d33v0: upcall vector f1 Sep 12 11:22:09.971487 (d33) (XEN) Found and enabled local APIC! Sep 12 11:22:09.971500 (d33) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:22:09.983471 (d33) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:22:09.983491 (d33) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:22:09.995473 (d33) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:22:09.995494 (d33) (XEN) Speculative mitigation facilities: Sep 12 11:22:09.995507 (d33) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:22:10.007470 (d33) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:22:10.019462 (d33) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:22:10.019491 (d33) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:22:10.043463 (d33) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:22:10.043490 (d33) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:22:10.055470 (d33) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:22:10.067468 (d33) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:22:10.067497 (d33) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:22:10.079466 (d33) (XEN) Initializing null scheduler Sep 12 11:22:10.079485 (d33) (XEN) WARNING: This is experimental software in development. Sep 12 11:22:10.091464 (d33) (XEN) Use at your own risk. Sep 12 11:22:10.091482 (d33) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:22:10.091496 (d33) (XEN) Detected 2194.843 MHz processor. Sep 12 11:22:10.103469 (d33) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:22:10.103490 (d33) (XEN) I/O virtualisation disabled Sep 12 11:22:10.115468 (d33) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:22:10.115488 (d33) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:22:10.127473 (d33) (XEN) Allocated console ring of 16 KiB. Sep 12 11:22:10.127493 (d33) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:22:10.139468 (d33) (XEN) Brought up 1 CPUs Sep 12 11:22:10.139486 (d33) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:22:10.151464 (d33) (XEN) Initializing null scheduler Sep 12 11:22:10.151484 (d33) (XEN) WARNING: This is experimental software in development. Sep 12 11:22:10.151499 (d33) (XEN) Use at your own risk. Sep 12 11:22:10.163468 (d33) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:22:10.163490 (d33) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:22:10.175473 (d33) (XEN) NX (Execute Disable) protection active Sep 12 11:22:10.175493 (d33) (XEN) *** Building a PV Dom33 *** Sep 12 11:22:10.187467 (d33) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:22:10.187487 (d33) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:22:10.199479 (d33) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:22:10.199501 (d33) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:22:10.211465 (d33) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:22:10.211491 (d33) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:22:10.223521 (d33) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:22:10.223540 (d33) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:22:10.235520 (d33) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:22:10.235541 (d33) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:22:10.247522 (d33) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:22:10.247543 (d33) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:22:10.259523 (d33) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:22:10.271518 (d33) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:22:10.271540 (d33) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:22:10.283522 (d33) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:22:10.283542 (d33) (XEN) Dom33 has maximum 1 VCPUs Sep 12 11:22:10.283554 (d33) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:22:10.295528 (d33) (XEN) Scrubbing Free RAM in background Sep 12 11:22:10.295548 (d33) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:22:10.307522 (d33) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:22:10.307545 (d33) (XEN) *** Serial input to DOM33 (type 'CTRL-a' three times to switch input) Sep 12 11:22:10.319521 (d33) (XEN) Freed 2048kB init memory Sep 12 11:22:10.319539 (d33) (XEN) d33v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:22:10.739507 [ 1323.807343] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:22:11.003529 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 12 11:22:11.015536 [ 1323.819334] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:22:11.027499 [ 1323.845024] vif vif-33-0 vif33.0: Guest Rx ready Sep 12 11:22:11.039521 [ 1323.845211] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 12 11:22:11.051529 [ 1323.845383] xenbr0: port 2(vif33.0) entered blocking state Sep 12 11:22:11.051551 [ 1323.845422] xenbr0: port 2(vif33.0) entered forwarding state Sep 12 11:22:11.063483 (d33) (XEN) d33v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:22:12.767454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:22:16.767487 (d33) (XEN) d33v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:22:16.803485 (d33) (XEN) d33v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:22:24.927501 [ 1358.160878] xenbr0: port 2(vif33.0) entered disabled state Sep 12 11:22:45.351506 [ 1358.273042] xenbr0: port 2(vif33.0) entered disabled state Sep 12 11:22:45.471520 [ 1358.273882] device vif33.0 left promiscuous mode Sep 12 11:22:45.471541 [ 1358.273926] xenbr0: port 2(vif33.0) entered disabled state Sep 12 11:22:45.483483 (XEN) HVM d34v0 save: CPU Sep 12 11:23:10.995439 (XEN) HVM d34 save: PIC Sep 12 11:23:11.007468 (XEN) HVM d34 save: IOAPIC Sep 12 11:23:11.007486 (XEN) HVM d34v0 save: LAPIC Sep 12 11:23:11.007498 (XEN) HVM d34v0 save: LAPIC_REGS Sep 12 11:23:11.007509 (XEN) HVM d34 save: PCI_IRQ Sep 12 11:23:11.019467 (XEN) HVM d34 save: ISA_IRQ Sep 12 11:23:11.019486 (XEN) HVM d34 save: PCI_LINK Sep 12 11:23:11.019497 (XEN) HVM d34 save: PIT Sep 12 11:23:11.019507 (XEN) HVM d34 save: RTC Sep 12 11:23:11.019517 (XEN) HVM d34 save: HPET Sep 12 11:23:11.031471 (XEN) HVM d34 save: PMTIMER Sep 12 11:23:11.031489 (XEN) HVM d34v0 save: MTRR Sep 12 11:23:11.031500 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 12 11:23:11.031512 (XEN) HVM d34v0 save: CPU_XSAVE Sep 12 11:23:11.043470 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 12 11:23:11.043489 (XEN) HVM d34v0 save: VMCE_VCPU Sep 12 11:23:11.043501 (XEN) HVM d34v0 save: TSC_ADJUST Sep 12 11:23:11.055460 (XEN) HVM d34v0 save: CPU_MSR Sep 12 11:23:11.055479 (XEN) HVM restore d34: MTRR 0 Sep 12 11:23:11.055491 (XEN) HVM restore d34: CPU 0 Sep 12 11:23:11.055501 [ 1385.718545] xenbr0: port 2(vif34.0) entered blocking state Sep 12 11:23:12.915474 [ 1385.718631] xenbr0: port 2(vif34.0) entered disabled state Sep 12 11:23:12.915497 [ 1385.718834] device vif34.0 entered promiscuous mode Sep 12 11:23:12.927442 (d34) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:23:13.023476 (d34) __ __ _ _ ____ ___ _ _ _ Sep 12 11:23:13.035471 (d34) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:23:13.047465 (d34) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:23:13.047490 (d34) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:23:13.059474 (d34) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:23:13.071468 (d34) Sep 12 11:23:13.071484 (d34) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:23:13.083474 (d34) (XEN) Latest ChangeSet: Sep 12 11:23:13.083493 (d34) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:23:13.095469 (d34) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:23:13.095489 (d34) (XEN) version: 1 Sep 12 11:23:13.095501 (d34) (XEN) flags: 0 Sep 12 11:23:13.107467 (d34) (XEN) nr_modules: 2 Sep 12 11:23:13.107486 (d34) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:23:13.107498 (d34) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:23:13.119467 (d34) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:23:13.119489 (d34) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:23:13.119502 (d34) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:23:13.131467 (d34) (XEN) mod[0].size: 0000000010503168 Sep 12 11:23:13.131488 (d34) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:23:13.143474 (d34) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:23:13.155474 (d34) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:23:13.155494 (d34) (XEN) mod[1].size: 0000000021118579 Sep 12 11:23:13.167466 (d34) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:23:13.167486 (d34) (XEN) Bootloader: PVH Directboot Sep 12 11:23:13.167498 (d34) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:23:13.179469 (d34) (XEN) Xen image load base address: 0 Sep 12 11:23:13.179489 (d34) (XEN) Running on Xen Sep 12 11:23:13.179499 (d34) (XEN) Disc information: Sep 12 11:23:13.191468 (d34) (XEN) Found 0 MBR signatures Sep 12 11:23:13.191487 (d34) (XEN) Found 0 EDD information structures Sep 12 11:23:13.191499 (d34) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:23:13.203471 (d34) (XEN) PVH-e820 RAM map: Sep 12 11:23:13.203489 (d34) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:23:13.215468 (d34) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:23:13.215489 (d34) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:23:13.227473 (d34) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:23:13.227493 (d34) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:23:13.239471 (d34) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:23:13.239491 (d34) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:23:13.251468 (d34) (XEN) System RAM: 512MB (524292kB) Sep 12 11:23:13.251488 (d34) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:23:13.263464 (d34) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:23:13.263488 (d34) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:23:13.275471 (d34) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:23:13.287466 (d34) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:23:13.287485 (d34) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:23:13.299466 (d34) (XEN) No NUMA configuration found Sep 12 11:23:13.299485 (d34) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:23:13.299499 (d34) (XEN) Domain heap initialised Sep 12 11:23:13.311468 (d34) (XEN) DMI not present. Sep 12 11:23:13.311486 (d34) (XEN) Using APIC driver default Sep 12 11:23:13.311497 (d34) (XEN) ACPI: PM-Timer is too short Sep 12 11:23:13.323467 (d34) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:23:13.323489 (d34) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:23:13.335473 (d34) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:23:13.335495 (d34) (XEN) ACPI: No IOAPIC entries present Sep 12 11:23:13.347468 (d34) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:23:13.347489 (XEN) d34v0: upcall vector f1 Sep 12 11:23:13.347500 (d34) (XEN) Found and enabled local APIC! Sep 12 11:23:13.359466 (d34) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:23:13.359486 (d34) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:23:13.371468 (d34) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:23:13.371488 (d34) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:23:13.371502 (d34) (XEN) Speculative mitigation facilities: Sep 12 11:23:13.383473 (d34) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:23:13.383494 (d34) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:23:13.395468 (d34) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:23:13.407468 (d34) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:23:13.419474 (d34) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:23:13.431471 (d34) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:23:13.431501 (d34) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:23:13.443472 (d34) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:23:13.455466 (d34) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:23:13.455486 (d34) (XEN) Initializing null scheduler Sep 12 11:23:13.455498 (d34) (XEN) WARNING: This is experimental software in development. Sep 12 11:23:13.467468 (d34) (XEN) Use at your own risk. Sep 12 11:23:13.467486 (d34) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:23:13.479468 (d34) (XEN) Detected 2194.843 MHz processor. Sep 12 11:23:13.479488 (d34) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:23:13.491464 (d34) (XEN) I/O virtualisation disabled Sep 12 11:23:13.491483 (d34) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:23:13.491496 (d34) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:23:13.503474 (d34) (XEN) Allocated console ring of 16 KiB. Sep 12 11:23:13.515465 (d34) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:23:13.515487 (d34) (XEN) Brought up 1 CPUs Sep 12 11:23:13.515498 (d34) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:23:13.527470 (d34) (XEN) Initializing null scheduler Sep 12 11:23:13.527489 (d34) (XEN) WARNING: This is experimental software in development. Sep 12 11:23:13.539467 (d34) (XEN) Use at your own risk. Sep 12 11:23:13.539485 (d34) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:23:13.551470 (d34) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:23:13.551494 (d34) (XEN) NX (Execute Disable) protection active Sep 12 11:23:13.563465 (d34) (XEN) *** Building a PV Dom34 *** Sep 12 11:23:13.563485 (d34) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:23:13.563497 (d34) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:23:13.575474 (d34) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:23:13.587463 (d34) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:23:13.587482 (d34) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:23:13.599470 (d34) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:23:13.599491 (d34) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:23:13.611465 (d34) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:23:13.611486 (d34) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:23:13.623465 (d34) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:23:13.623487 (d34) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:23:13.635471 (d34) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:23:13.635492 (d34) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:23:13.647468 (d34) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:23:13.647489 (d34) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:23:13.659467 (d34) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:23:13.659487 (d34) (XEN) Dom34 has maximum 1 VCPUs Sep 12 11:23:13.671467 (d34) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:23:13.671490 (d34) (XEN) Scrubbing Free RAM in background Sep 12 11:23:13.683464 (d34) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:23:13.683484 (d34) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:23:13.695465 (d34) (XEN) *** Serial input to DOM34 (type 'CTRL-a' three times to switch input) Sep 12 11:23:13.695490 (d34) (XEN) Freed 2048kB init memory Sep 12 11:23:13.707427 (d34) (XEN) d34v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:23:14.127449 [ 1387.195091] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:23:14.391479 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 12 11:23:14.403473 [ 1387.207141] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:23:14.415477 [ 1387.227129] vif vif-34-0 vif34.0: Guest Rx ready Sep 12 11:23:14.427463 [ 1387.227373] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 12 11:23:14.427488 [ 1387.227568] xenbr0: port 2(vif34.0) entered blocking state Sep 12 11:23:14.439453 [ 1387.227607] xenbr0: port 2(vif34.0) entered forwarding state Sep 12 11:23:14.439475 (d34) (XEN) d34v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:23:16.155435 (d34) (XEN) d34v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:23:20.187435 (d34) (XEN) d34v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:23:28.315412 [ 1422.168014] xenbr0: port 2(vif34.0) entered disabled state Sep 12 11:23:49.363500 [ 1422.289340] xenbr0: port 2(vif34.0) entered disabled state Sep 12 11:23:49.483531 [ 1422.289939] device vif34.0 left promiscuous mode Sep 12 11:23:49.495507 [ 1422.289977] xenbr0: port 2(vif34.0) entered disabled state Sep 12 11:23:49.495530 (XEN) HVM d35v0 save: CPU Sep 12 11:24:15.571455 (XEN) HVM d35 save: PIC Sep 12 11:24:15.571474 (XEN) HVM d35 save: IOAPIC Sep 12 11:24:15.571484 (XEN) HVM d35v0 save: LAPIC Sep 12 11:24:15.583470 (XEN) HVM d35v0 save: LAPIC_REGS Sep 12 11:24:15.583489 (XEN) HVM d35 save: PCI_IRQ Sep 12 11:24:15.583500 (XEN) HVM d35 save: ISA_IRQ Sep 12 11:24:15.583510 (XEN) HVM d35 save: PCI_LINK Sep 12 11:24:15.595468 (XEN) HVM d35 save: PIT Sep 12 11:24:15.595486 (XEN) HVM d35 save: RTC Sep 12 11:24:15.595496 (XEN) HVM d35 save: HPET Sep 12 11:24:15.595506 (XEN) HVM d35 save: PMTIMER Sep 12 11:24:15.607469 (XEN) HVM d35v0 save: MTRR Sep 12 11:24:15.607488 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 12 11:24:15.607500 (XEN) HVM d35v0 save: CPU_XSAVE Sep 12 11:24:15.607511 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 12 11:24:15.619466 (XEN) HVM d35v0 save: VMCE_VCPU Sep 12 11:24:15.619485 (XEN) HVM d35v0 save: TSC_ADJUST Sep 12 11:24:15.619497 (XEN) HVM d35v0 save: CPU_MSR Sep 12 11:24:15.631442 (XEN) HVM restore d35: MTRR 0 Sep 12 11:24:15.631461 (XEN) HVM restore d35: CPU 0 Sep 12 11:24:15.631472 [ 1450.269258] xenbr0: port 2(vif35.0) entered blocking state Sep 12 11:24:17.463471 [ 1450.269340] xenbr0: port 2(vif35.0) entered disabled state Sep 12 11:24:17.475448 [ 1450.269532] device vif35.0 entered promiscuous mode Sep 12 11:24:17.475470 (d35) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Sep 12 11:24:17.571475 (d35) __ __ _ _ ____ ___ _ _ _ Sep 12 11:24:17.583466 (d35) \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:24:17.583490 (d35) \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:24:17.595476 (d35) / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:24:17.607498 (d35) /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:24:17.619470 (d35) Sep 12 11:24:17.619485 (d35) (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Sep 12 09:44:10 UTC 2024 Sep 12 11:24:17.631474 (d35) (XEN) Latest ChangeSet: Sep 12 11:24:17.631493 (d35) (XEN) build-id: 13284109ee9777bec37af06a37259e65f59c93e6 Sep 12 11:24:17.643465 (d35) (XEN) PVH start info: (pa 0000ffc0) Sep 12 11:24:17.643486 (d35) (XEN) version: 1 Sep 12 11:24:17.643497 (d35) (XEN) flags: 0 Sep 12 11:24:17.655463 (d35) (XEN) nr_modules: 2 Sep 12 11:24:17.655482 (d35) (XEN) modlist_pa: 000000000000ff60 Sep 12 11:24:17.655495 (d35) (XEN) cmdline_pa: 000000000000ffa0 Sep 12 11:24:17.667464 (d35) (XEN) cmdline: 'pv-shim console=xen,pv' Sep 12 11:24:17.667487 (d35) (XEN) rsdp_pa: 00000000fc008000 Sep 12 11:24:17.667499 (d35) (XEN) mod[0].pa: 0000000000a00000 Sep 12 11:24:17.679470 (d35) (XEN) mod[0].size: 0000000010503168 Sep 12 11:24:17.679491 (d35) (XEN) mod[0].cmdline_pa: 000000000000ff10 Sep 12 11:24:17.691472 (d35) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Sep 12 11:24:17.703467 (d35) (XEN) mod[1].pa: 0000000001405000 Sep 12 11:24:17.703487 (d35) (XEN) mod[1].size: 0000000021118579 Sep 12 11:24:17.703500 (d35) (XEN) mod[1].cmdline_pa: 0000000000000000 Sep 12 11:24:17.715472 (d35) (XEN) Bootloader: PVH Directboot Sep 12 11:24:17.715491 (d35) (XEN) Command line: pv-shim console=xen,pv Sep 12 11:24:17.727463 (d35) (XEN) Xen image load base address: 0 Sep 12 11:24:17.727483 (d35) (XEN) Running on Xen Sep 12 11:24:17.727494 (d35) (XEN) Disc information: Sep 12 11:24:17.727503 (d35) (XEN) Found 0 MBR signatures Sep 12 11:24:17.739468 (d35) (XEN) Found 0 EDD information structures Sep 12 11:24:17.739487 (d35) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 11:24:17.751470 (d35) (XEN) PVH-e820 RAM map: Sep 12 11:24:17.751488 (d35) (XEN) [0000000000000000, 000000001fffffff] (usable) Sep 12 11:24:17.763466 (d35) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Sep 12 11:24:17.763487 (d35) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Sep 12 11:24:17.775468 (d35) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Sep 12 11:24:17.775489 (d35) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Sep 12 11:24:17.787465 (d35) (XEN) BSP microcode revision: 0x02007006 Sep 12 11:24:17.787485 (d35) (XEN) New Xen image base address: 0x1f600000 Sep 12 11:24:17.799463 (d35) (XEN) System RAM: 512MB (524292kB) Sep 12 11:24:17.799483 (d35) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Sep 12 11:24:17.799496 (d35) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Sep 12 11:24:17.811471 (d35) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Sep 12 11:24:17.823472 (d35) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Sep 12 11:24:17.823496 (d35) (XEN) ACPI: FACS FC001000, 0040 Sep 12 11:24:17.835469 (d35) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Sep 12 11:24:17.835493 (d35) (XEN) No NUMA configuration found Sep 12 11:24:17.847470 (d35) (XEN) Faking a node at 0000000000000000-00000000feffd000 Sep 12 11:24:17.847490 (d35) (XEN) Domain heap initialised Sep 12 11:24:17.859463 (d35) (XEN) DMI not present. Sep 12 11:24:17.859481 (d35) (XEN) Using APIC driver default Sep 12 11:24:17.859493 (d35) (XEN) ACPI: PM-Timer is too short Sep 12 11:24:17.859504 (d35) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:24:17.871472 (d35) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Sep 12 11:24:17.883464 (d35) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Sep 12 11:24:17.883486 (d35) (XEN) ACPI: No IOAPIC entries present Sep 12 11:24:17.895463 (d35) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Sep 12 11:24:17.895484 (XEN) d35v0: upcall vector f1 Sep 12 11:24:17.895496 (d35) (XEN) Found and enabled local APIC! Sep 12 11:24:17.907462 (d35) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Sep 12 11:24:17.907482 (d35) (XEN) Switched to APIC driver x2apic_mixed Sep 12 11:24:17.907496 (d35) (XEN) xstate: size: 0xa88 and states: 0x2e7 Sep 12 11:24:17.919466 (d35) (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:24:17.919488 (d35) (XEN) Speculative mitigation facilities: Sep 12 11:24:17.931466 (d35) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Sep 12 11:24:17.931486 (d35) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:24:17.943473 (d35) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:24:17.955466 (d35) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:24:17.967466 (d35) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:24:17.979464 (d35) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Sep 12 11:24:17.979499 (d35) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:24:17.991469 (d35) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Sep 12 11:24:17.991490 (d35) (XEN) Using scheduler: null Scheduler (null) Sep 12 11:24:18.003467 (d35) (XEN) Initializing null scheduler Sep 12 11:24:18.003486 (d35) (XEN) WARNING: This is experimental software in development. Sep 12 11:24:18.015472 (d35) (XEN) Use at your own risk. Sep 12 11:24:18.015491 (d35) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Sep 12 11:24:18.027462 (d35) (XEN) Detected 2194.843 MHz processor. Sep 12 11:24:18.027483 (d35) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:24:18.027497 (d35) (XEN) I/O virtualisation disabled Sep 12 11:24:18.039469 (d35) (XEN) Enabling APIC mode. Using 0 I/O APICs Sep 12 11:24:18.039488 (d35) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Sep 12 11:24:18.051471 (d35) (XEN) Allocated console ring of 16 KiB. Sep 12 11:24:18.051491 (d35) (XEN) alt table ffff82d04067e318 -> ffff82d0406834b0 Sep 12 11:24:18.063470 (d35) (XEN) Brought up 1 CPUs Sep 12 11:24:18.063488 (d35) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:24:18.075465 (d35) (XEN) Initializing null scheduler Sep 12 11:24:18.075484 (d35) (XEN) WARNING: This is experimental software in development. Sep 12 11:24:18.087464 (d35) (XEN) Use at your own risk. Sep 12 11:24:18.087483 (d35) (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:24:18.087497 (d35) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Sep 12 11:24:18.099471 (d35) (XEN) NX (Execute Disable) protection active Sep 12 11:24:18.111464 (d35) (XEN) *** Building a PV Dom35 *** Sep 12 11:24:18.111483 (d35) (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:24:18.111496 (d35) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:24:18.123466 (d35) (XEN) shim used pages 0x1721 reserving 0x100 free pages Sep 12 11:24:18.123488 (d35) (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:24:18.135467 (d35) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103356 pages to be allocated) Sep 12 11:24:18.147465 (d35) (XEN) Init. ramdisk: 000000001e3dc000->000000001f7ffe73 Sep 12 11:24:18.147486 (d35) (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:24:18.147499 (d35) (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:24:18.159470 (d35) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Sep 12 11:24:18.171465 (d35) (XEN) Start info: ffffffff83030000->ffffffff83030490 Sep 12 11:24:18.171486 (d35) (XEN) Xenstore ring: ffffffff83031000->ffffffff83032000 Sep 12 11:24:18.183465 (d35) (XEN) Console ring: ffffffff83032000->ffffffff83033000 Sep 12 11:24:18.183487 (d35) (XEN) Page tables: ffffffff83033000->ffffffff83050000 Sep 12 11:24:18.195463 (d35) (XEN) Boot stack: ffffffff83050000->ffffffff83051000 Sep 12 11:24:18.195485 (d35) (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:24:18.207466 (d35) (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:24:18.207486 (d35) (XEN) Dom35 has maximum 1 VCPUs Sep 12 11:24:18.207498 (d35) (XEN) Initial low memory virq threshold set at 0x40 pages. Sep 12 11:24:18.219478 (d35) (XEN) Scrubbing Free RAM in background Sep 12 11:24:18.219497 (d35) (XEN) Std. Loglevel: Errors, warnings and info Sep 12 11:24:18.231468 (d35) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Sep 12 11:24:18.243464 (d35) (XEN) *** Serial input to DOM35 (type 'CTRL-a' three times to switch input) Sep 12 11:24:18.243490 (d35) (XEN) Freed 2048kB init memory Sep 12 11:24:18.255420 (d35) (XEN) d35v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:24:18.663452 [ 1451.735020] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:24:18.939467 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Sep 12 11:24:18.939500 [ 1451.747290] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 11:24:18.951479 [ 1451.765538] vif vif-35-0 vif35.0: Guest Rx ready Sep 12 11:24:18.963467 [ 1451.765671] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 12 11:24:18.963491 [ 1451.765911] xenbr0: port 2(vif35.0) entered blocking state Sep 12 11:24:18.975469 [ 1451.765948] xenbr0: port 2(vif35.0) entered forwarding state Sep 12 11:24:18.975491 (d35) (XEN) d35v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:24:20.691455 (d35) (XEN) d35v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:24:24.723454 (d35) (XEN) d35v0 failed to allocate 512 extents of order 0 for onlining Sep 12 11:24:32.859420 [ 1484.420678] xenbr0: port 2(vif35.0) entered disabled state Sep 12 11:24:51.615456 [ 1484.466691] xenbr0: port 2(vif35.0) entered disabled state Sep 12 11:24:51.663472 [ 1484.467238] device vif35.0 left promiscuous mode Sep 12 11:24:51.663493 [ 1484.467286] xenbr0: port 2(vif35.0) entered disabled state Sep 12 11:24:51.675443 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:28:57.543441 Sep 12 11:30:10.999762 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 11:30:11.019506 Sep 12 11:30:11.019749 Sep 12 11:30:11.956925 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 11:30:11.979459 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 11:30:11.979474 (XEN) RIP: e033:[ fffff81bbb3aa>] Sep 12 11:30:11.991422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 11:30:11.991436 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 11:30:12.003425 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:12.015434 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000054d604 Sep 12 11:30:12.015450 (XEN) r9: 000001cb0e2080c0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 11:30:12.027451 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 11:30:12.027470 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 11:30:12.039482 (XEN) cr3: 000000086660c000 cr2: 0000558cf01b7a70 Sep 12 11:30:12.051473 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 11:30:12.051496 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:12.063482 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 11:30:12.063503 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:12.075480 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff88802005efcc 457d1be727802d00 Sep 12 11:30:12.087478 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Sep 12 11:30:12.087500 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 12 11:30:12.099481 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 11:30:12.111477 (XEN) 457d1be727802d00 0000000000000000 0000000000000040 0000000000000000 Sep 12 11:30:12.111500 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 12 11:30:12.123475 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Sep 12 11:30:12.135462 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Sep 12 11:30:12.135484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.147465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.159463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.159485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.171475 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.183465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.183485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.195467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.207462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.207483 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:12.219462 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 11:30:12.219482 (XEN) RIP: e033:[] Sep 12 11:30:12.219494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 11:30:12.231471 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bbb3aa Sep 12 11:30:12.243462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:12.243485 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 000000000047b63c Sep 12 11:30:12.255470 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 12 11:30:12.267465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Sep 12 11:30:12.267487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:12.279476 (XEN) cr3: 000000086660c000 cr2: 00005647757da200 Sep 12 11:30:12.279495 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 11:30:12.291470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:12.303464 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Sep 12 11:30:12.303484 (XEN) 0000000000000073 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:12.315463 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 10eebe9e7cc84300 Sep 12 11:30:12.315485 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.327471 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:12.339463 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.339484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.351465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.363462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.363482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.375469 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:12.375486 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 11:30:12.387464 (XEN) RIP: e033:[] Sep 12 11:30:12.387483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 11:30:12.399464 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 11:30:12.399485 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:12.411468 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 00000000004829b4 Sep 12 11:30:12.423469 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 12 11:30:12.423490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 11:30:12.435466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:12.447436 (XEN) cr3: 0000000436afb000 cr2: 00007ffb0aec2293 Sep 12 11:30:12.447457 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 11:30:12.459476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:12.459497 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Sep 12 11:30:12.471465 (XEN) 0000000000000026 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:12.471487 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0a6c45f24279a000 Sep 12 11:30:12.483484 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.495470 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:12.495491 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.507468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.519468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.519489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.531466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.543464 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:12.543482 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 11:30:12.543495 (XEN) RIP: e033:[] Sep 12 11:30:12.555466 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 11:30:12.555487 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bbb3aa Sep 12 11:30:12.567473 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:12.579463 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 00000000003e98cc Sep 12 11:30:12.579485 (XEN) r9: 000001cb0e2080c0 r10: ffff8880035b8098 r11: 0000000000000246 Sep 12 11:30:12.591473 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Sep 12 11:30:12.603464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:12.603486 (XEN) cr3: 0000000432ee1000 cr2: 00007ffb0afc1500 Sep 12 11:30:12.615471 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 11:30:12.615493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:12.627469 (XEN) Guest stack trace from rsp=ffffc900401efed0: Sep 12 11:30:12.639463 (XEN) 00000000000000f4 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:12.639486 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 84a2b21fe376e400 Sep 12 11:30:12.651472 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.663462 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:12.663484 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.675464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.687467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.687489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.699463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.711487 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:12.711506 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 11:30:12.711519 (XEN) RIP: e033:[] Sep 12 11:30:12.723526 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 11:30:12.723548 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bbb3aa Sep 12 11:30:12.735519 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:12.735542 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 000000000046a304 Sep 12 11:30:12.747519 (XEN) r9: 000001ad7dc480c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 11:30:12.759516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Sep 12 11:30:12.759537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:12.771521 (XEN) cr3: 000000086660c000 cr2: 00007f2039731400 Sep 12 11:30:12.783514 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 11:30:12.783536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:12.795521 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Sep 12 11:30:12.795549 (XEN) 0000000000000067 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:12.807522 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 59932167576df700 Sep 12 11:30:12.819517 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.819537 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:12.831522 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.843516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.843537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.855518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.867517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.867538 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:12.879514 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 11:30:12.879533 (XEN) RIP: e033:[] Sep 12 11:30:12.879545 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 11:30:12.891527 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bbb3aa Sep 12 11:30:12.903518 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:12.903540 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 000000000043f3c4 Sep 12 11:30:12.915520 (XEN) r9: 000000001e94ec00 r10: 0000000000000000 r11: 0000000000000246 Sep 12 11:30:12.927516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Sep 12 11:30:12.927538 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:12.939521 (XEN) cr3: 000000086660c000 cr2: 00007ffe8f69cd60 Sep 12 11:30:12.939541 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 11:30:12.951520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:12.963515 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Sep 12 11:30:12.963536 (XEN) 00000000000000dd 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:12.975516 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 5193d30973a85b00 Sep 12 11:30:12.975538 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.987518 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:12.999517 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:12.999539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.011519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.023516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.023537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.035538 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:13.035556 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 11:30:13.047466 (XEN) RIP: e033:[] Sep 12 11:30:13.047485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 11:30:13.059467 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bbb3aa Sep 12 11:30:13.059490 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:13.071467 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 00000000003a4b5c Sep 12 11:30:13.083464 (XEN) r9: 0000000000000000 r10: 000001a3e70288c0 r11: 0000000000000246 Sep 12 11:30:13.083486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Sep 12 11:30:13.095477 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:13.107463 (XEN) cr3: 000000086660c000 cr2: 00007fef7a609520 Sep 12 11:30:13.107483 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 11:30:13.119470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:13.119492 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Sep 12 11:30:13.131472 (XEN) 00000004a7fb8ba2 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:13.131494 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 cc11a7d9c0226100 Sep 12 11:30:13.143472 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.155463 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:13.155484 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.167467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.179463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.179484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.191473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.203463 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:13.203481 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 11:30:13.215459 (XEN) RIP: e033:[] Sep 12 11:30:13.215479 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 11:30:13.215494 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bbb3aa Sep 12 11:30:13.227471 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:13.239464 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 0000000000411dd4 Sep 12 11:30:13.239486 (XEN) r9: 00000000029d4000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 11:30:13.251468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Sep 12 11:30:13.263466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:13.263488 (XEN) cr3: 0000000867486000 cr2: 00007ffc30622edb Sep 12 11:30:13.275467 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 11:30:13.275489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:13.287473 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Sep 12 11:30:13.287494 (XEN) 00000000000000c7 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:13.310147 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d07cb367c1d9ae00 Sep 12 11:30:13.311463 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.311484 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:13.323468 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.335468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.335488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.347467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.359463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.359484 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:13.371466 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 11:30:13.371485 (XEN) RIP: e033:[] Sep 12 11:30:13.383466 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 11:30:13.383488 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bbb3aa Sep 12 11:30:13.395465 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:13.395487 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 00000000003c1c64 Sep 12 11:30:13.407468 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 12 11:30:13.419465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Sep 12 11:30:13.419487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:13.431475 (XEN) cr3: 000000086660c000 cr2: 0000560822b90534 Sep 12 11:30:13.443461 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 11:30:13.443483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:13.455465 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Sep 12 11:30:13.455485 (XEN) 000000000000002c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:13.467466 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 72c2783f9ae55200 Sep 12 11:30:13.479462 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.479483 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:13.491469 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.503468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.503489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.515463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.527466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.527487 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:13.539464 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 11:30:13.539484 (XEN) RIP: e033:[] Sep 12 11:30:13.539496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 11:30:13.551468 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bbb3aa Sep 12 11:30:13.563465 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:13.563488 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 00000000003f2834 Sep 12 11:30:13.575473 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 11:30:13.587461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Sep 12 11:30:13.587482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:13.599465 (XEN) cr3: 000000086660c000 cr2: 00007fb2428bee84 Sep 12 11:30:13.599485 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 11:30:13.611467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:13.623462 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Sep 12 11:30:13.623483 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:13.635464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c269489d57d63d00 Sep 12 11:30:13.635487 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.647465 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:13.659463 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.659484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.671466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.683462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.683483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.695465 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:13.695483 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 11:30:13.707472 (XEN) RIP: e033:[] Sep 12 11:30:13.707491 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 11:30:13.719468 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bbb3aa Sep 12 11:30:13.719490 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:13.731467 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 000000000034a61c Sep 12 11:30:13.743463 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 11:30:13.743492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Sep 12 11:30:13.755467 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:13.767462 (XEN) cr3: 000000086660c000 cr2: 00007f28d8e93170 Sep 12 11:30:13.767482 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 11:30:13.779464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:13.779485 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Sep 12 11:30:13.791464 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:13.791486 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 9fb021820f0a3500 Sep 12 11:30:13.803472 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.815467 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:13.815488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.827467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.839449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.839461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.851453 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.863464 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:13.863481 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 11:30:13.875460 (XEN) RIP: e033:[] Sep 12 11:30:13.875480 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 11:30:13.875495 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bbb3aa Sep 12 11:30:13.887478 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:13.899475 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 0000000000314794 Sep 12 11:30:13.899497 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 11:30:13.911445 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Sep 12 11:30:13.923482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:13.923504 (XEN) cr3: 000000086660c000 cr2: 00007fae16ecb740 Sep 12 11:30:13.935477 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 11:30:13.935498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:13.947483 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Sep 12 11:30:13.959527 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:13.959549 (XEN) ffffffff81bcff31 ffffffff Sep 12 11:30:13.959709 8115f2db 0000000000000000 9464c20a58c01b00 Sep 12 11:30:13.971551 (XEN) 000000000000009b 0000000000000000 0000000000000000 00000000000000 Sep 12 11:30:13.971907 00 Sep 12 11:30:13.983529 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:13.983551 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:13.995534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.007531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.007552 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.019527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.031530 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:14.031548 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 11:30:14.031561 (XEN) RIP: e033:[] Sep 12 11:30:14.043518 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 11:30:14.043540 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bbb3aa Sep 12 11:30:14.055528 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:14.067515 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 00000000003d3b0c Sep 12 11:30:14.067537 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 11:30:14.079518 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Sep 12 11:30:14.079539 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:14.091526 (XEN) cr3: 000000086660c000 cr2: 00007f959ef60170 Sep 12 11:30:14.103516 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 11:30:14.103538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:14.115526 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Sep 12 11:30:14.115546 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:14.127523 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f6e1db542da37b00 Sep 12 11:30:14.139517 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.139538 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:14.151521 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.163515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.163536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.175518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.187519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.187540 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:14.199520 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 11:30:14.199540 (XEN) RIP: e033:[] Sep 12 11:30:14.199552 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 11:30:14.211520 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bbb3aa Sep 12 11:30:14.223517 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:14.223540 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 00000000002c9554 Sep 12 11:30:14.235521 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 11:30:14.247514 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Sep 12 11:30:14.247536 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:14.259519 (XEN) cr3: 000000086660c000 cr2: 000056154d8e42f8 Sep 12 11:30:14.259538 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 11:30:14.271520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:14.283520 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Sep 12 11:30:14.283540 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:14.295517 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b14123a2d94c2900 Sep 12 11:30:14.295539 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.307520 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:14.319526 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.319548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.331519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.343518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.343538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.355522 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:14.355540 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 11:30:14.367523 (XEN) RIP: e033:[] Sep 12 11:30:14.367549 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 11:30:14.379519 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bbb3aa Sep 12 11:30:14.379541 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:14.391521 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 00000000002cd334 Sep 12 11:30:14.403519 (XEN) r9: 000001cb0e2080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 11:30:14.403540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Sep 12 11:30:14.415523 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:14.427517 (XEN) cr3: 000000086660c000 cr2: 000056245650c2d8 Sep 12 11:30:14.427536 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 11:30:14.439518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:14.439540 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Sep 12 11:30:14.451517 (XEN) 000000000000005c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:14.451538 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 107685334b814200 Sep 12 11:30:14.463522 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.475528 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:14.475549 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.487525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.499516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.499536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.511521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.523529 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:14.523547 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 11:30:14.535518 (XEN) RIP: e033:[] Sep 12 11:30:14.535537 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 11:30:14.535553 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bbb3aa Sep 12 11:30:14.547524 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:14.559519 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 00000000002baed4 Sep 12 11:30:14.559541 (XEN) r9: 000001cb0e2080c0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 11:30:14.571526 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Sep 12 11:30:14.583520 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:14.583541 (XEN) cr3: 000000086660c000 cr2: 0000557c411472f8 Sep 12 11:30:14.595519 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 11:30:14.607513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:14.607535 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Sep 12 11:30:14.619517 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:14.619539 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 5052f219f4822400 Sep 12 11:30:14.631518 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.643517 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:14.643538 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.655519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.667520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.667540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.679518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.691523 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:14.691541 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 11:30:14.691554 (XEN) RIP: e033:[] Sep 12 11:30:14.703517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 11:30:14.703540 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bbb3aa Sep 12 11:30:14.715518 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:14.727525 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 00000000002d9b24 Sep 12 11:30:14.727547 (XEN) r9: 000001cb0e2080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 11:30:14.739519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Sep 12 11:30:14.751515 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:14.751537 (XEN) cr3: 000000086660c000 cr2: 00007f4418799a1c Sep 12 11:30:14.763558 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 11:30:14.763579 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:14.775520 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Sep 12 11:30:14.775540 (XEN) 0000000000000045 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:14.787521 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 db60e7a49a157b00 Sep 12 11:30:14.799518 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.799539 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:14.811521 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.823518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.823539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.835522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.847518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.847539 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:14.859516 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 11:30:14.859535 (XEN) RIP: e033:[] Sep 12 11:30:14.859548 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 11:30:14.871523 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 11:30:14.883516 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:14.883538 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 00000000002de1f4 Sep 12 11:30:14.895521 (XEN) r9: 000000000e448000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 11:30:14.907517 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 11:30:14.907538 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:14.919521 (XEN) cr3: 000000086660c000 cr2: 00007f3e3c2dd3d8 Sep 12 11:30:14.919540 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 11:30:14.931534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:14.943520 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Sep 12 11:30:14.943540 (XEN) 0000000000000079 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:14.955531 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 94d219c300323c00 Sep 12 11:30:14.955553 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.967520 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:14.979517 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.979538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:14.991520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.003520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.003541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.015470 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:15.027459 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 11:30:15.027480 (XEN) RIP: e033:[] Sep 12 11:30:15.027492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 11:30:15.039466 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bbb3aa Sep 12 11:30:15.039488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:15.051470 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 00000000002b9c1c Sep 12 11:30:15.063470 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 11:30:15.063492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Sep 12 11:30:15.075469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:15.087467 (XEN) cr3: 000000086660c000 cr2: 00007fa29b997b30 Sep 12 11:30:15.087487 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 11:30:15.099466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:15.099487 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Sep 12 11:30:15.111469 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:15.123463 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 142869701e4fe200 Sep 12 11:30:15.123485 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.135472 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:15.147464 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.147485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.159464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.171462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.171483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.183464 (XEN) 0000000000000000 0000000000000000 Sep 12 11:30:15.183482 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 11:30:15.195464 (XEN) RIP: e033:[] Sep 12 11:30:15.195482 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 11:30:15.207465 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bbb3aa Sep 12 11:30:15.207488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 11:30:15.219465 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 00000000002b6544 Sep 12 11:30:15.231461 (XEN) r9: 000001cb0e2080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 11:30:15.231483 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Sep 12 11:30:15.243465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 11:30:15.243486 (XEN) cr3: 000000086660c000 cr2: 00007f90b433f004 Sep 12 11:30:15.255468 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 11:30:15.267462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 11:30:15.267483 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Sep 12 11:30:15.279463 (XEN) 0000000000000061 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 11:30:15.279485 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 3fbf3ec2ca5a1200 Sep 12 11:30:15.291468 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.303468 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 11:30:15.303490 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.315478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.327464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 11:30:15.327485 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 1813872394006) Sep 12 11:30:15.339481 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 11:30:15.351465 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 11:30:15.351485 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 11:30:15.351496 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 11:30:15.363461 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 11:30:15.363480 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 11:30:15.363492 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 11:30:15.375463 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 11:30:15.375483 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 11:30:15.375495 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 11:30:15.387461 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 11:30:15.387481 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 11:30:15.387492 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 11:30:15.399461 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 11:30:15.399480 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 11:30:15.399492 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 11:30:15.411464 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 11:30:15.411484 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 11:30:15.411496 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 11:30:15.423464 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 12 11:30:15.423484 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 11:30:15.435460 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 11:30:15.435481 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 11:30:15.435494 (XEN) heap[node=0][zone=23] -> 476005 pages Sep 12 11:30:15.447437 (XEN) heap[node=0][zone=24] -> 0 pages Sep 12 11:30:15.447457 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 11:30:15.447468 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 11:30:15.459466 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 11:30:15.459485 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 11:30:15.459496 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 11:30:15.471465 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 11:30:15.471484 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 11:30:15.471495 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 11:30:15.483469 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 11:30:15.483488 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 11:30:15.483499 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 11:30:15.495466 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 11:30:15.495485 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 11:30:15.495497 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 11:30:15.507468 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 11:30:15.507487 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 11:30:15.507498 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 11:30:15.519468 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 11:30:15.519486 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 11:30:15.519497 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 11:30:15.531465 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 11:30:15.531484 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 11:30:15.531495 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 11:30:15.543473 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 11:30:15.543491 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 11:30:15.543502 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 11:30:15.555466 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 11:30:15.555484 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 11:30:15.555496 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 11:30:15.567466 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 11:30:15.567484 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 11:30:15.579464 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 11:30:15.579484 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 11:30:15.579496 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 11:30:15.591463 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 11:30:15.591489 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 11:30:15.591502 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 11:30:15.603462 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 11:30:15.603481 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 11:30:15.603493 (XEN) heap[node=1][zone=23] -> 3670016 pages Sep 12 11:30:15.615466 (XEN) heap[node=1][zone=24] -> 366158 pages Sep 12 11:30:15.615485 (XEN) heap[node=1][zone=25] -> 0 pages Sep 12 11:30:15.615497 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 11:30:15.627468 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 11:30:15.627486 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 11:30:15.627498 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 11:30:15.639471 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 11:30:15.639490 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 11:30:15.639501 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 11:30:15.651464 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 11:30:15.651482 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 11:30:15.651493 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 11:30:15.663466 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 11:30:15.663484 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 11:30:15.663496 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 11:30:15.675468 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 11:30:15.675487 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 11:30:15.675498 Sep 12 11:30:15.960676 (XEN) MSI information: Sep 12 11:30:15.975481 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 11:30:15.975507 (X Sep 12 11:30:15.975828 EN) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 11:30:15.987481 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 11:30:16.003490 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 11:30:16.003514 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 11:30:16.015478 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 11:30:16.027478 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 11:30:16.039474 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 11:30:16.039500 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 12 11:30:16.051480 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 12 11:30:16.063466 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 12 11:30:16.063491 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.075473 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.087476 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.099465 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.099490 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.111478 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.123471 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.135472 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.135497 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.147470 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.159468 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.171468 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.171502 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.183477 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 11:30:16.195466 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 12 11:30:16.195491 (XEN) MSI 130 vec=6c fixed edge assert phys cpu dest=00000026 mask=0/ /? Sep 12 11:30:16.207475 (XEN) MSI-X 131 vec=c2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 11:30:16.219468 (XEN) MSI-X 132 vec=60 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 11:30:16.231468 (XEN) MSI-X 133 vec=b8 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 11:30:16.231492 (XEN) MSI-X 134 vec=c0 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 11:30:16.243473 (XEN) MSI-X 135 vec=b0 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 11:30:16.255468 (XEN) MSI-X 136 vec=df fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 11:30:16.267467 (XEN) MSI-X 137 vec=27 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 11:30:16.267492 (XEN) MSI-X 138 vec=b2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 11:30:16.279477 (XEN) MSI-X 139 vec=76 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 11:30:16.291470 (XEN) MSI-X 140 vec=5f fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 11:30:16.303462 (XEN) MSI-X 141 vec=64 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 11:30:16.303488 (XEN) MSI-X 142 vec=52 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 11:30:16.315471 (XEN) MSI-X 143 vec=9c fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 11:30:16.327468 (XEN) MSI-X 144 vec=5a fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 11:30:16.327493 (XEN) MSI-X 145 vec=35 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 11:30:16.339473 (XEN) MSI-X 146 vec=58 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 11:30:16.351470 (XEN) MSI-X 147 vec=88 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 11:30:16.363476 (XEN) MSI-X 148 vec=e0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 11:30:16.363501 (XEN) MSI-X 149 vec=30 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 11:30:16.375471 (XEN) MSI-X 150 vec=96 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 11:30:16.387469 (XEN) MSI-X 151 vec=e2 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 11:30:16.399466 (XEN) MSI-X 152 vec=e4 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 11:30:16.399492 (XEN) MSI-X 153 vec=3b fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 12 11:30:16.411472 (XEN) MSI-X 154 vec=58 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 11:30:16.423467 (XEN) MSI-X 155 vec=3f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 11:30:16.435461 (XEN) MSI-X 156 vec=b1 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 11:30:16.435487 (XEN) MSI-X 157 vec=90 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 11:30:16.447449 (XEN) MSI-X 158 vec=8f fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 11:30:16.459467 (XEN) MSI-X 159 vec=73 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 11:30:16.459492 (XEN) MSI-X 160 vec=a4 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 12 11:30:16.471474 (XEN) MSI-X 161 vec=92 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 11:30:16.483471 (XEN) MSI-X 162 vec=c0 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 11:30:16.495466 (XEN) MSI-X 163 vec=51 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 11:30:16.495491 (XEN) MSI-X 164 vec=bb fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 11:30:16.507479 (XEN) MSI-X 165 vec=98 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 11:30:16.519473 (XEN) MSI-X 166 vec=b2 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 11:30:16.531466 (XEN) MSI-X 167 vec=9e fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 11:30:16.531491 (XEN) MSI-X 168 vec=9c fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 11:30:16.543473 (XEN) MSI-X 169 vec=65 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 12 11:30:16.555472 (XEN) MSI-X 170 vec=b5 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 12 11:30:16.567467 (XEN) MSI-X 171 vec=c8 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 12 11:30:16.567493 (XEN) MSI-X 172 vec=94 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 12 11:30:16.579469 (XEN) MSI-X 173 vec=c6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 11:30:16.591466 (XEN) MSI-X 174 vec=5d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 11:30:16.591491 (XEN) MSI-X 175 vec=8c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 11:30:16.603472 (XEN) MSI-X 176 vec=49 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 11:30:16.615444 Sep 12 11:30:18.003478 (XEN) ==== PCI devices ==== Sep 12 11:30:18.023477 (XEN) ==== segment 0000 ==== Sep 12 11:30:18.023495 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 12 11:30:18.023507 (XEN) 0000:d7:16.0 Sep 12 11:30:18.023825 - d0 - node 1 Sep 12 11:30:18.035475 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 12 11:30:18.035494 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 12 11:30:18.035504 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 12 11:30:18.047475 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 12 11:30:18.047493 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 12 11:30:18.047504 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 12 11:30:18.059463 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 12 11:30:18.059483 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 12 11:30:18.059494 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 12 11:30:18.059505 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 12 11:30:18.071473 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 12 11:30:18.071491 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 12 11:30:18.071504 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 12 11:30:18.083467 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 12 11:30:18.083487 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 12 11:30:18.095464 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 12 11:30:18.095483 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 12 11:30:18.095494 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 12 11:30:18.107462 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 12 11:30:18.107480 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 12 11:30:18.107492 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 12 11:30:18.119461 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 12 11:30:18.119481 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 12 11:30:18.119493 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 12 11:30:18.119503 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 12 11:30:18.131466 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 12 11:30:18.131485 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 12 11:30:18.131495 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 12 11:30:18.143463 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 12 11:30:18.143482 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 12 11:30:18.143492 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 12 11:30:18.155463 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 12 11:30:18.155481 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 12 11:30:18.155492 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 12 11:30:18.155502 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 12 11:30:18.167467 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 12 11:30:18.167485 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 12 11:30:18.167496 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 12 11:30:18.179464 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 12 11:30:18.179491 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 12 11:30:18.179503 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 12 11:30:18.191463 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 12 11:30:18.191481 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 12 11:30:18.191492 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 12 11:30:18.203465 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 12 11:30:18.203483 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 12 11:30:18.203494 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 12 11:30:18.215467 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 12 11:30:18.215485 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 12 11:30:18.215496 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 12 11:30:18.227466 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 12 11:30:18.227485 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 12 11:30:18.227497 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 12 11:30:18.227507 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 12 11:30:18.239464 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 12 11:30:18.239482 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 12 11:30:18.239493 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 12 11:30:18.251471 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 12 11:30:18.251490 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 12 11:30:18.251501 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 12 11:30:18.263464 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 12 11:30:18.263483 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 12 11:30:18.263494 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 12 11:30:18.275462 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 12 11:30:18.275481 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 12 11:30:18.275492 (XEN) 0000:85:09.1 - d0 - node 1 Sep 12 11:30:18.275502 (XEN) 0000:85:09.0 - d0 - node 1 Sep 12 11:30:18.287464 (XEN) 0000:85:08.7 - d0 - node 1 Sep 12 11:30:18.287483 (XEN) 0000:85:08.6 - d0 - node 1 Sep 12 11:30:18.287493 (XEN) 0000:85:08.5 - d0 - node 1 Sep 12 11:30:18.299470 (XEN) 0000:85:08.4 - d0 - node 1 Sep 12 11:30:18.299488 (XEN) 0000:85:08.3 - d0 - node 1 Sep 12 11:30:18.299503 (XEN) 0000:85:08.2 - d0 - node 1 Sep 12 11:30:18.311471 (XEN) 0000:85:08.1 - d0 - node 1 Sep 12 11:30:18.311490 (XEN) 0000:85:08.0 - d0 - node 1 Sep 12 11:30:18.311501 (XEN) 0000:85:05.4 - d0 - node 1 Sep 12 11:30:18.323465 (XEN) 0000:85:05.2 - d0 - node 1 Sep 12 11:30:18.323484 (XEN) 0000:85:05.0 - d0 - node 1 Sep 12 11:30:18.323496 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 12 11:30:18.335463 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 12 11:30:18.335483 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 12 11:30:18.335496 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 12 11:30:18.347469 (XEN) 0000:80:08.2 - d0 - node 1 Sep 12 11:30:18.347487 (XEN) 0000:80:08.1 - d0 - node 1 Sep 12 11:30:18.347498 (XEN) 0000:80:08.0 - d0 - node 1 Sep 12 11:30:18.359465 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 11:30:18.359483 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 11:30:18.359493 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 11:30:18.371469 (XEN) 0000:80:04.7 - d0 - node 1 Sep 12 11:30:18.371487 (XEN) 0000:80:04.6 - d0 - node 1 Sep 12 11:30:18.371497 (XEN) 0000:80:04.5 - d0 - node 1 Sep 12 11:30:18.383467 (XEN) 0000:80:04.4 - d0 - node 1 Sep 12 11:30:18.383485 (XEN) 0000:80:04.3 - d0 - node 1 Sep 12 11:30:18.383496 (XEN) 0000:80:04.2 - d0 - node 1 Sep 12 11:30:18.395464 (XEN) 0000:80:04.1 - d0 - node 1 Sep 12 11:30:18.395483 (XEN) 0000:80:04.0 - d0 - node 1 Sep 12 11:30:18.395494 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 12 11:30:18.419469 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 12 11:30:18.419487 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 12 11:30:18.431464 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 12 11:30:18.431483 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 12 11:30:18.431494 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 12 11:30:18.431504 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 12 11:30:18.443467 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 12 11:30:18.443493 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 12 11:30:18.443504 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 12 11:30:18.455466 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 12 11:30:18.455484 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 12 11:30:18.455494 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 12 11:30:18.467470 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 12 11:30:18.467489 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 12 11:30:18.467501 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 12 11:30:18.479467 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 12 11:30:18.479485 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 12 11:30:18.479496 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 12 11:30:18.491465 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 12 11:30:18.491483 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 12 11:30:18.491494 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 12 11:30:18.503467 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 12 11:30:18.503485 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 12 11:30:18.503496 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 12 11:30:18.515461 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 12 11:30:18.515479 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 12 11:30:18.515491 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 12 11:30:18.515501 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 12 11:30:18.527470 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 12 11:30:18.527488 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 12 11:30:18.527498 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 12 11:30:18.539466 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 12 11:30:18.539484 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 12 11:30:18.539495 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 12 11:30:18.551463 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 12 11:30:18.551481 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 12 11:30:18.551492 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 12 11:30:18.563463 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 12 11:30:18.563482 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 12 11:30:18.563493 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 12 11:30:18.563503 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 12 11:30:18.575468 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 12 11:30:18.575486 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 12 11:30:18.575497 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 12 11:30:18.587465 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 12 11:30:18.587485 (XEN) 0000:18:00.1 - d0 - node 0 Sep 12 11:30:18.587496 (XEN) 0000:18:00.0 - d0 - node 0 Sep 12 11:30:18.599465 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 12 11:30:18.599483 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 12 11:30:18.599494 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 12 11:30:18.611470 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 12 11:30:18.611488 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 12 11:30:18.611498 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 12 11:30:18.623463 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 12 11:30:18.623482 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 12 11:30:18.623493 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 12 11:30:18.635462 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 12 11:30:18.635481 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 12 11:30:18.635492 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 12 11:30:18.635502 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 12 11:30:18.647467 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 12 11:30:18.647485 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 12 11:30:18.647496 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 12 11:30:18.659466 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 12 11:30:18.659484 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 12 11:30:18.659495 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 12 11:30:18.671464 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 12 11:30:18.671482 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 12 11:30:18.671493 (XEN) 0000:17:09.1 - d0 - node 0 Sep 12 11:30:18.683462 (XEN) 0000:17:09.0 - d0 - node 0 Sep 12 11:30:18.683481 (XEN) 0000:17:08.7 - d0 - node 0 Sep 12 11:30:18.683492 (XEN) 0000:17:08.6 - d0 - node 0 Sep 12 11:30:18.683502 (XEN) 0000:17:08.5 - d0 - node 0 Sep 12 11:30:18.695467 (XEN) 0000:17:08.4 - d0 - node 0 Sep 12 11:30:18.695486 (XEN) 0000:17:08.3 - d0 - node 0 Sep 12 11:30:18.695496 (XEN) 0000:17:08.2 - d0 - node 0 Sep 12 11:30:18.707470 (XEN) 0000:17:08.1 - d0 - node 0 Sep 12 11:30:18.707489 (XEN) 0000:17:08.0 - d0 - node 0 Sep 12 11:30:18.707500 (XEN) 0000:17:05.4 - d0 - node 0 Sep 12 11:30:18.719464 (XEN) 0000:17:05.2 - d0 - node 0 Sep 12 11:30:18.719482 (XEN) 0000:17:05.0 - d0 - node 0 Sep 12 11:30:18.719493 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 12 11:30:18.731463 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 12 11:30:18.731483 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 12 11:30:18.743462 (XEN) 0000:04:00.0 - d0 - node 0 Sep 12 11:30:18.743480 (XEN) 0000:03:00.0 - d0 - node 0 Sep 12 11:30:18.743491 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 12 11:30:18.755464 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 12 11:30:18.755483 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 12 11:30:18.755494 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 12 11:30:18.767463 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 11:30:18.767482 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 12 11:30:18.767494 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 12 11:30:18.779467 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 12 11:30:18.779487 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 12 11:30:18.791468 (XEN) 0000:00:14.2 - d0 - node 0 Sep 12 11:30:18.791486 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 12 11:30:18.791498 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 11:30:18.803464 (XEN) 0000:00:08.2 - d0 - node 0 Sep 12 11:30:18.803482 (XEN) 0000:00:08.1 - d0 - node 0 Sep 12 11:30:18.803493 (XEN) 0000:00:08.0 - d0 - node 0 Sep 12 11:30:18.815464 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 11:30:18.815482 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 11:30:18.815493 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 11:30:18.827464 (XEN) 0000:00:04.7 - d0 - node 0 Sep 12 11:30:18.827482 (XEN) 0000:00:04.6 - d0 - node 0 Sep 12 11:30:18.827494 (XEN) 0000:00:04.5 - d0 - node 0 Sep 12 11:30:18.827503 (XEN) 0000:00:04.4 - d0 - node 0 Sep 12 11:30:18.839470 (XEN) 0000:00:04.3 - d0 - node 0 Sep 12 11:30:18.839488 (XEN) 0000:00:04.2 - d0 - node 0 Sep 12 11:30:18.839498 (XEN) 0000:00:04.1 - d0 - node 0 Sep 12 11:30:18.851458 (XEN) 0000:00:04.0 - d0 - node 0 Sep 12 11:30:18.851476 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 11:30:18.851487 Sep 12 11:30:20.008493 (XEN) Dumping timer queues: Sep 12 11:30:20.027477 (XEN) CPU00: Sep 12 11:30:20.027494 (XEN) ex= 3350us timer=ffff82d0405d9420 cb=drivers/cpufreq/c Sep 12 11:30:20.027823 pufreq_ondemand.c#do_dbs_timer(ffff82d0405d9460) Sep 12 11:30:20.039481 (XEN) ex= 377582us timer=ffff82d040602820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 11:30:20.051481 (XEN) ex= 239468us timer=ffff82d0405da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.063472 (XEN) ex= 61365157us timer=ffff82d040602780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 11:30:20.075467 (XEN) ex= 15103711us timer=ffff82d0405ea1e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 11:30:20.087469 (XEN) ex= 4145366us timer=ffff83043c9a2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a2000) Sep 12 11:30:20.099470 (XEN) CPU01: Sep 12 11:30:20.099486 (XEN) ex= 3350us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 12 11:30:20.111462 (XEN) ex= 207495us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.123460 (XEN) CPU02: Sep 12 11:30:20.123477 (XEN) ex= 3350us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 12 11:30:20.135462 (XEN) ex= 208661us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.135489 (XEN) ex= 266267us timer=ffff83043c949070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c949000) Sep 12 11:30:20.147485 (XEN) ex= 3195426us timer=ffff83043c992070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c992000) Sep 12 11:30:20.159476 (XEN) ex= 2553387us timer=ffff83043c969070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c969000) Sep 12 11:30:20.171479 (XEN) CPU03: Sep 12 11:30:20.183467 (XEN) ex= 3350us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 12 11:30:20.195464 (XEN) ex= 208661us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.195491 (XEN) CPU04: Sep 12 11:30:20.207463 (XEN) ex= 3350us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 12 11:30:20.219466 (XEN) ex= 208612us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.219493 (XEN) ex= 57443us timer=ffff83043c97e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97e000) Sep 12 11:30:20.231482 (XEN) CPU05: Sep 12 11:30:20.243462 (XEN) ex= 3350us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 12 11:30:20.255456 (XEN) ex= 208612us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.255483 (XEN) CPU06: Sep 12 11:30:20.267460 (XEN) ex= 3350us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 12 11:30:20.279462 (XEN) ex= 3441378us timer=ffff83043c93d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93d000) Sep 12 11:30:20.291460 (XEN) ex= 208472us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.291488 (XEN) CPU07: Sep 12 11:30:20.291497 (XEN) ex= 3350us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 12 11:30:20.303476 (XEN) ex= 208473us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.315474 (XEN) CPU08: Sep 12 11:30:20.315489 (XEN) ex= 3350us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 12 11:30:20.327478 (XEN) ex= 258266us timer=ffff83043c959070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c959000) Sep 12 11:30:20.339478 (XEN) ex= 208261us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.351478 (XEN) CPU09: Sep 12 11:30:20.351494 (XEN) ex= 3350us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 12 11:30:20.363478 (XEN) ex= 208261us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.375473 (XEN) CPU10: Sep 12 11:30:20.375489 (XEN) ex= 3350us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 12 11:30:20.387470 (XEN) ex= 1894400us timer=ffff83043c9ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ae000) Sep 12 11:30:20.399478 (XEN) ex= 208212us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.411474 (XEN) CPU11: Sep 12 11:30:20.411490 (XEN) ex= 3350us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 12 11:30:20.423481 (XEN) ex= 208212us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.435476 (XEN) CPU12: Sep 12 11:30:20.435492 (XEN) ex= 3350us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 12 11:30:20.447447 (XEN) ex= 208118us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.459488 (XEN) ex= 2116364us timer=ffff83043c99e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99e000) Sep 12 11:30:20.471472 (XEN) ex= 306091us timer=ffff83043c928070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c928000) Sep 12 11:30:20.483480 (XEN) CPU13: Sep 12 11:30:20.483496 (XEN) ex= 3350us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 12 11:30:20.495480 (XEN) ex= 208118us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.507472 (XEN) CPU14: Sep 12 11:30:20.507488 (XEN) ex= 3350us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 12 11:30:20.519477 (XEN) ex= 202267us timer=ffff83043c9a6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a6000) Sep 12 11:30:20.531475 (XEN) ex= 3441379us timer=ffff83043c924070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c924000) Sep 12 11:30:20.543477 (XEN) ex= 3353427us timer=ffff83043c986070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c986000) Sep 12 11:30:20.555473 (XEN) ex= 208065us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.567471 (XEN) CPU15: Sep 12 11:30:20.567486 (XEN) ex= 3350us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 12 11:30:20.579477 (XEN) ex= 208065us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.591473 (XEN) CPU16: Sep 12 11:30:20.591488 (XEN) ex= 3350us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 12 11:30:20.603472 (XEN) ex= 207862us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.615463 (XEN) ex= 1907273us timer=ffff83043c9bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bd000) Sep 12 11:30:20.627475 (XEN) ex= 3553394us timer=ffff83043c961070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c961000) Sep 12 11:30:20.639471 (XEN) ex= 933884us timer=ffff83043c9b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b2000) Sep 12 11:30:20.651470 (XEN) CPU17: Sep 12 11:30:20.651486 (XEN) ex= 3350us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 12 11:30:20.663473 (XEN) ex= 207862us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.675469 (XEN) CPU18: Sep 12 11:30:20.675485 (XEN) ex= 3350us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 12 11:30:20.687474 (XEN) ex= 207839us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.699473 (XEN) ex= 3441378us timer=ffff83043c934070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c934000) Sep 12 11:30:20.711472 (XEN) ex= 2706361us timer=ffff83043c920070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c920000) Sep 12 11:30:20.723471 (XEN) ex= 1896303us timer=ffff83043c955070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c955000) Sep 12 11:30:20.735471 (XEN) CPU19: Sep 12 11:30:20.735486 (XEN) ex= 3350us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 12 11:30:20.747472 (XEN) ex= 207839us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.759469 (XEN) CPU20: Sep 12 11:30:20.759485 (XEN) ex= 3350us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 12 11:30:20.771472 (XEN) ex= 394268us timer=ffff83043c94d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94d000) Sep 12 11:30:20.783471 (XEN) ex= 208075us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.795470 (XEN) CPU21: Sep 12 11:30:20.795486 (XEN) ex= 3350us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 12 11:30:20.807471 (XEN) ex= 208075us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.819478 (XEN) CPU22: Sep 12 11:30:20.819494 (XEN) ex= 3350us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 12 11:30:20.831472 (XEN) ex= 2451361us timer=ffff83043c99a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99a000) Sep 12 11:30:20.843471 (XEN) ex= 208023us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.855470 (XEN) CPU23: Sep 12 11:30:20.855486 (XEN) ex= 3350us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 12 11:30:20.867470 (XEN) ex= 208023us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.879471 (XEN) CPU24: Sep 12 11:30:20.879486 (XEN) ex= 3350us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 12 11:30:20.891470 (XEN) ex= 74267us timer=ffff83043c9b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b6000) Sep 12 11:30:20.903494 (XEN) ex= 2451283us timer=ffff83043c98e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98e000) Sep 12 11:30:20.915473 (XEN) ex= 3441390us timer=ffff83043c939070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c939000) Sep 12 11:30:20.927473 (XEN) ex= 207717us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.939469 (XEN) CPU25: Sep 12 11:30:20.939485 (XEN) ex= 3350us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 12 11:30:20.951473 (XEN) ex= 207717us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.963467 (XEN) CPU26: Sep 12 11:30:20.963483 (XEN) ex= 3350us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 12 11:30:20.975469 (XEN) ex= 207673us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:20.987466 (XEN) ex= 175660us timer=ffff83043c945070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c945000) Sep 12 11:30:20.999470 (XEN) CPU27: Sep 12 11:30:20.999486 (XEN) ex= 3350us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 12 11:30:21.011470 (XEN) ex= 266267us timer=ffff83043c971070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c971000) Sep 12 11:30:21.023470 (XEN) ex= 207673us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.035467 (XEN) CPU28: Sep 12 11:30:21.035483 (XEN) ex= 3350us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 12 11:30:21.047468 (XEN) ex= 1896374us timer=ffff83043c97a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97a000) Sep 12 11:30:21.059468 (XEN) ex= 207637us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.071465 (XEN) CPU29: Sep 12 11:30:21.071481 (XEN) ex= 3350us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 12 11:30:21.083468 (XEN) ex= 207637us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.095466 (XEN) CPU30: Sep 12 11:30:21.095482 (XEN) ex= 3350us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 12 11:30:21.107469 (XEN) ex= 207594us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.119467 (XEN) ex= 3659427us timer=ffff83043c941070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c941000) Sep 12 11:30:21.131465 (XEN) ex= 4057391us timer=ffff83043c95d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95d000) Sep 12 11:30:21.143463 (XEN) CPU31: Sep 12 11:30:21.143479 (XEN) ex= 3350us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 12 11:30:21.155472 (XEN) ex= 207594us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.167461 (XEN) CPU32: Sep 12 11:30:21.167477 (XEN) ex= 3350us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 12 11:30:21.179465 (XEN) ex= 207525us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.191464 (XEN) ex= 3441385us timer=ffff83043c91c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91c000) Sep 12 11:30:21.203465 (XEN) ex= 3194447us timer=ffff83043c98a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98a000) Sep 12 11:30:21.215461 (XEN) CPU33: Sep 12 11:30:21.215477 (XEN) ex= 3350us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 12 11:30:21.227467 (XEN) ex= 207547us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.239461 (XEN) CPU34: Sep 12 11:30:21.239477 (XEN) ex= 3350us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 12 11:30:21.251464 (XEN) ex= 207637us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.263461 (XEN) ex= 3849366us timer=ffff83043c982070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c982000) Sep 12 11:30:21.275461 (XEN) ex= 3544373us timer=ffff83043c930070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c930000) Sep 12 11:30:21.287462 (XEN) CPU35: Sep 12 11:30:21.287478 (XEN) ex= 3350us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 12 11:30:21.299467 (XEN) ex= 3057370us timer=ffff83043c965070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c965000) Sep 12 11:30:21.311468 (XEN) ex= 207637us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.311495 (XEN) CPU36: Sep 12 11:30:21.323473 (XEN) ex= 3350us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 12 11:30:21.335467 (XEN) ex= 207747us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.335494 (XEN) ex= 3145374us timer=ffff83043c9aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9aa000) Sep 12 11:30:21.347479 (XEN) ex= 2737292us timer=ffff83043c951070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c951000) Sep 12 11:30:21.359478 (XEN) ex= 1057369us timer=ffff83043c975070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c975000) Sep 12 11:30:21.371477 (XEN) CPU37: Sep 12 11:30:21.383468 (XEN) ex= 3350us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 12 11:30:21.395461 (XEN) ex= 2945365us timer=ffff83043c92c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92c000) Sep 12 11:30:21.407465 (XEN) ex= 207747us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.407491 (XEN) CPU38: Sep 12 11:30:21.419461 (XEN) ex= 3350us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 12 11:30:21.431462 (XEN) ex= 207794us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.431489 (XEN) ex= 2057381us timer=ffff83043c96d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96d000) Sep 12 11:30:21.443478 (XEN) ex= 2451424us timer=ffff83043c996070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c996000) Sep 12 11:30:21.455484 (XEN) CPU39: Sep 12 11:30:21.455499 (XEN) ex= 3350us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 12 11:30:21.467480 (XEN) ex= 207794us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 11:30:21.479474 Sep 12 11:30:21.963946 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 11:30:21.983482 (XEN) max state: unlimited Sep 12 11:30:21.983500 (XEN) ==cpu0== Sep 12 11:30:21.983509 (XEN) C1: type[ Sep 12 11:30:21.983831 C1] latency[ 2] usage[ 440911] method[ FFH] duration[62507684676] Sep 12 11:30:21.995479 (XEN) C2: type[C1] latency[ 10] usage[ 636299] method[ FFH] duration[270637759082] Sep 12 11:30:22.011497 (XEN) *C3: type[C3] latency[ 92] usage[ 141179] method[ FFH] duration[1413137019155] Sep 12 11:30:22.011523 (XEN) C0: usage[ 1218389] duration[75590228850] Sep 12 11:30:22.027486 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.027506 (XEN) CC3[0] CC6[1335859526916] CC7[0] Sep 12 11:30:22.027517 (XEN) ==cpu1== Sep 12 11:30:22.027526 (XEN) C1: type[C1] latency[ 2] usage[ 51777] method[ FFH] duration[8286368994] Sep 12 11:30:22.039479 (XEN) C2: type[C1] latency[ 10] usage[ 117787] method[ FFH] duration[67729378035] Sep 12 11:30:22.051479 (XEN) *C3: type[C3] latency[ 92] usage[ 161177] method[ FFH] duration[1737562547508] Sep 12 11:30:22.063465 (XEN) C0: usage[ 330741] duration[8294530716] Sep 12 11:30:22.063486 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.063499 (XEN) CC3[0] CC6[1335859526916] CC7[0] Sep 12 11:30:22.075465 (XEN) ==cpu2== Sep 12 11:30:22.075481 (XEN) C1: type[C1] latency[ 2] usage[ 430988] method[ FFH] duration[62508190163] Sep 12 11:30:22.087467 (XEN) C2: type[C1] latency[ 10] usage[ 616707] method[ FFH] duration[275487378893] Sep 12 11:30:22.087494 (XEN) C3: type[C3] latency[ 92] usage[ 146767] method[ FFH] duration[1425998129117] Sep 12 11:30:22.099474 (XEN) *C0: usage[ 1194463] duration[57879286223] Sep 12 11:30:22.111466 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.111486 (XEN) CC3[0] CC6[1342652403933] CC7[0] Sep 12 11:30:22.111497 (XEN) ==cpu3== Sep 12 11:30:22.123463 (XEN) C1: type[C1] latency[ 2] usage[ 48039] method[ FFH] duration[8112597663] Sep 12 11:30:22.123491 (XEN) C2: type[C1] latency[ 10] usage[ 119907] method[ FFH] duration[72923995449] Sep 12 11:30:22.135475 (XEN) *C3: type[C3] latency[ 92] usage[ 170713] method[ FFH] duration[1732124387076] Sep 12 11:30:22.147467 (XEN) C0: usage[ 338659] duration[8712083809] Sep 12 11:30:22.147487 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.159463 (XEN) CC3[0] CC6[1342652403933] CC7[0] Sep 12 11:30:22.159481 (XEN) ==cpu4== Sep 12 11:30:22.159490 (XEN) C1: type[C1] latency[ 2] usage[ 419675] method[ FFH] duration[61720592644] Sep 12 11:30:22.171469 (XEN) C2: type[C1] latency[ 10] usage[ 637953] method[ FFH] duration[286171841641] Sep 12 11:30:22.183468 (XEN) *C3: type[C3] latency[ 92] usage[ 149965] method[ FFH] duration[1415563516124] Sep 12 11:30:22.183495 (XEN) C0: usage[ 1207593] duration[58417192063] Sep 12 11:30:22.195470 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.195489 (XEN) CC3[0] CC6[1340279572737] CC7[0] Sep 12 11:30:22.207464 (XEN) ==cpu5== Sep 12 11:30:22.207480 (XEN) C1: type[C1] latency[ 2] usage[ 59117] method[ FFH] duration[9518623261] Sep 12 11:30:22.219447 (XEN) C2: type[C1] latency[ 10] usage[ 109308] method[ FFH] duration[66549124547] Sep 12 11:30:22.219461 (XEN) *C3: type[C3] latency[ 92] usage[ 175382] method[ FFH] duration[1738051554536] Sep 12 11:30:22.231463 (XEN) C0: usage[ 343807] duration[7753970778] Sep 12 11:30:22.243452 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.243468 (XEN) CC3[0] CC6[1340279572737] CC7[0] Sep 12 11:30:22.243477 (XEN) ==cpu6== Sep 12 11:30:22.243484 (XEN) C1: type[C1] latency[ 2] usage[ 418061] method[ FFH] duration[61915557751] Sep 12 11:30:22.255472 (XEN) C2: type[C1] latency[ 10] usage[ 620656] method[ FFH] duration[284618064504] Sep 12 11:30:22.267469 (XEN) C3: type[C3] latency[ 92] usage[ 151791] method[ FFH] duration[1424145944866] Sep 12 11:30:22.279452 (XEN) *C0: usage[ 1190509] duration[51193796177] Sep 12 11:30:22.279465 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.291448 (XEN) CC3[0] CC6[1346180682591] CC7[0] Sep 12 11:30:22.291464 (XEN) ==cpu7== Sep 12 11:30:22.291471 (XEN) C1: type[C1] latency[ 2] usage[ 28803] method[ FFH] duration[3977027367] Sep 12 11:30:22.303466 (XEN) C2: type[C1] latency[ 10] usage[ 66963] method[ FFH] duration[50186483420] Sep 12 11:30:22.315473 (XEN) *C3: type[C3] latency[ 92] usage[ 183944] method[ FFH] duration[1760874671304] Sep 12 11:30:22.315501 (XEN) C0: usage[ 279710] duration[6835273899] Sep 12 11:30:22.327439 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.327459 (XEN) CC3[0] CC6[1346180682591] CC7[0] Sep 12 11:30:22.339435 (XEN) ==cpu8== Sep 12 11:30:22.339452 (XEN) C1: type[C1] latency[ 2] usage[ 418098] method[ FFH] duration[60717666522] Sep 12 11:30:22.339471 (XEN) C2: type[C1] latency[ 10] usage[ 613296] method[ FFH] duration[276919451584] Sep 12 11:30:22.351488 (XEN) *C3: type[C3] latency[ 92] usage[ 155063] method[ FFH] duration[1436482351239] Sep 12 11:30:22.363483 (XEN) C0: usage[ 1186457] duration[47754063831] Sep 12 11:30:22.363503 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.375473 (XEN) CC3[0] CC6[1341790344887] CC7[0] Sep 12 11:30:22.375492 (XEN) ==cpu9== Sep 12 11:30:22.375501 (XEN) C1: type[C1] latency[ 2] usage[ 44417] method[ FFH] duration[5696800362] Sep 12 11:30:22.387446 (XEN) C2: type[C1] latency[ 10] usage[ 73321] method[ FFH] duration[44766611928] Sep 12 11:30:22.399478 (XEN) *C3: type[C3] latency[ 92] usage[ 187713] method[ FFH] duration[1752225539890] Sep 12 11:30:22.411525 (XEN) C0: usage[ 305451] duration[19184716031] Sep 12 11:30:22.411545 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.411558 (XEN) CC3[0] CC6[1341790344887] CC7[0] Sep 12 11:30:22.423531 (XEN) ==cpu10== Sep 12 11:30:22.423548 (XEN) C1: type[C1] latency[ 2] usage[ 439285] method[ FFH] duration[63323237929] Sep 12 11:30:22.435532 (XEN) C2: type[C1] latency[ 10] usage[ 619912] method[ FFH] duration[267116135554] Sep 12 11:30:22.435558 (XEN) *C3: type[C3] latency[ 92] usage[ 149320] method[ FFH] duration[1431196528049] Sep 12 11:30:22.447503 (XEN) C0: usage[ 1208517] duration[60237845192] Sep 12 11:30:22.459527 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.459547 (XEN) CC3[0] CC6[1348318171583] CC7[0] Sep 12 11:30:22.459558 (XEN) ==cpu11== Sep 12 11:30:22.471527 (XEN) C1: type[C1] latency[ 2] usage[ 25438] method[ FFH] duration[4035621742] Sep 12 11:30:22.471553 (XEN) C2: type[C1] latency[ 10] usage[ 58463] method[ FFH] duration[44134473847] Sep 12 11:30:22.483530 (XEN) *C3: type[C3] latency[ 92] usage[ 197796] method[ FFH] duration[1765077636373] Sep 12 11:30:22.495526 (XEN) C0: usage[ 281697] duration[8626114503] Sep 12 11:30:22.495546 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.507518 (XEN) CC3[0] CC6[1348318171583] CC7[0] Sep 12 11:30:22.507537 (XEN) ==cpu12== Sep 12 11:30:22.507546 (XEN) C1: type[C1] latency[ 2] usage[ 428552] method[ FFH] duration[57196383135] Sep 12 11:30:22.519529 (XEN) C2: type[C1] latency[ 10] usage[ 649627] method[ FFH] duration[271586637006] Sep 12 11:30:22.531525 (XEN) *C3: type[C3] latency[ 92] usage[ 162685] method[ FFH] duration[1421512211105] Sep 12 11:30:22.531551 (XEN) C0: usage[ 1240864] duration[71578693891] Sep 12 11:30:22.543523 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.543542 (XEN) CC3[0] CC6[1312943948479] CC7[0] Sep 12 11:30:22.555519 (XEN) ==cpu13== Sep 12 11:30:22.555535 (XEN) C1: type[C1] latency[ 2] usage[ 149794] method[ FFH] duration[20918669793] Sep 12 11:30:22.567518 (XEN) C2: type[C1] latency[ 10] usage[ 210347] method[ FFH] duration[104117915227] Sep 12 11:30:22.567553 (XEN) *C3: type[C3] latency[ 92] usage[ 185460] method[ FFH] duration[1678623762580] Sep 12 11:30:22.579529 (XEN) C0: usage[ 545601] duration[18213666922] Sep 12 11:30:22.591517 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.591537 (XEN) CC3[0] CC6[1312943948479] CC7[0] Sep 12 11:30:22.591548 (XEN) ==cpu14== Sep 12 11:30:22.591557 (XEN) C1: type[C1] latency[ 2] usage[ 424914] method[ FFH] duration[56761927783] Sep 12 11:30:22.603534 (XEN) C2: type[C1] latency[ 10] usage[ 624172] method[ FFH] duration[264008913201] Sep 12 11:30:22.615530 (XEN) *C3: type[C3] latency[ 92] usage[ 167713] method[ FFH] duration[1427932839052] Sep 12 11:30:22.627524 (XEN) C0: usage[ 1216799] duration[73170412366] Sep 12 11:30:22.627544 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.639517 (XEN) CC3[0] CC6[1301090457585] CC7[0] Sep 12 11:30:22.639536 (XEN) ==cpu15== Sep 12 11:30:22.639545 (XEN) C1: type[C1] latency[ 2] usage[ 137135] method[ FFH] duration[19703195332] Sep 12 11:30:22.651525 (XEN) C2: type[C1] latency[ 10] usage[ 204559] method[ FFH] duration[101545480634] Sep 12 11:30:22.663523 (XEN) *C3: type[C3] latency[ 92] usage[ 192043] method[ FFH] duration[1670691223355] Sep 12 11:30:22.663549 (XEN) C0: usage[ 533737] duration[29934314628] Sep 12 11:30:22.675525 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.675545 (XEN) CC3[0] CC6[1301090457585] CC7[0] Sep 12 11:30:22.687520 (XEN) ==cpu16== Sep 12 11:30:22.687536 (XEN) C1: type[C1] latency[ 2] usage[ 422218] method[ FFH] duration[56726250712] Sep 12 11:30:22.699515 (XEN) C2: type[C1] latency[ 10] usage[ 627730] method[ FFH] duration[261817548399] Sep 12 11:30:22.699542 (XEN) C3: type[C3] latency[ 92] usage[ 171782] method[ FFH] duration[1426619304090] Sep 12 11:30:22.711517 (XEN) *C0: usage[ 1221731] duration[76711200055] Sep 12 11:30:22.723517 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.723537 (XEN) CC3[0] CC6[1307860547486] CC7[0] Sep 12 11:30:22.723549 (XEN) ==cpu17== Sep 12 11:30:22.723557 (XEN) C1: type[C1] latency[ 2] usage[ 150232] method[ FFH] duration[22001862839] Sep 12 11:30:22.735532 (XEN) C2: type[C1] latency[ 10] usage[ 222807] method[ FFH] duration[121425559901] Sep 12 11:30:22.747527 (XEN) *C3: type[C3] latency[ 92] usage[ 206341] method[ FFH] duration[1660249384379] Sep 12 11:30:22.759523 (XEN) C0: usage[ 579380] duration[18197574012] Sep 12 11:30:22.759543 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.771521 (XEN) CC3[0] CC6[1307860547486] CC7[0] Sep 12 11:30:22.771540 (XEN) ==cpu18== Sep 12 11:30:22.771550 (XEN) C1: type[C1] latency[ 2] usage[ 443273] method[ FFH] duration[58841039987] Sep 12 11:30:22.783529 (XEN) C2: type[C1] latency[ 10] usage[ 645090] method[ FFH] duration[273677100725] Sep 12 11:30:22.795517 (XEN) *C3: type[C3] latency[ 92] usage[ 183335] method[ FFH] duration[1413027423149] Sep 12 11:30:22.795544 (XEN) C0: usage[ 1271698] duration[76328951144] Sep 12 11:30:22.807526 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.807546 (XEN) CC3[0] CC6[1306257899736] CC7[0] Sep 12 11:30:22.819522 (XEN) ==cpu19== Sep 12 11:30:22.819539 (XEN) C1: type[C1] latency[ 2] usage[ 134400] method[ FFH] duration[18877701735] Sep 12 11:30:22.819559 (XEN) C2: type[C1] latency[ 10] usage[ 203912] method[ FFH] duration[113301818268] Sep 12 11:30:22.831531 (XEN) *C3: type[C3] latency[ 92] usage[ 222677] method[ FFH] duration[1672824136426] Sep 12 11:30:22.843529 (XEN) C0: usage[ 560989] duration[16870934157] Sep 12 11:30:22.843550 (XEN) PC2[1070265816029] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.855498 (XEN) CC3[0] CC6[1306257899736] CC7[0] Sep 12 11:30:22.855517 (XEN) ==cpu20== Sep 12 11:30:22.855526 (XEN) C1: type[C1] latency[ 2] usage[ 425423] method[ FFH] duration[63306078635] Sep 12 11:30:22.867530 (XEN) C2: type[C1] latency[ 10] usage[ 616017] method[ FFH] duration[274073643768] Sep 12 11:30:22.879537 (XEN) *C3: type[C3] latency[ 92] usage[ 157547] method[ FFH] duration[1437148616943] Sep 12 11:30:22.891521 (XEN) C0: usage[ 1198987] duration[47346331863] Sep 12 11:30:22.891541 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.903516 (XEN) CC3[0] CC6[1350270392160] CC7[0] Sep 12 11:30:22.903536 (XEN) ==cpu21== Sep 12 11:30:22.903545 (XEN) C1: type[C1] latency[ 2] usage[ 61696] method[ FFH] duration[10351275713] Sep 12 11:30:22.915531 (XEN) C2: type[C1] latency[ 10] usage[ 221418] method[ FFH] duration[162131761910] Sep 12 11:30:22.927522 (XEN) *C3: type[C3] latency[ 92] usage[ 227539] method[ FFH] duration[1632173986170] Sep 12 11:30:22.927549 (XEN) C0: usage[ 510653] duration[17217722782] Sep 12 11:30:22.939522 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.939541 (XEN) CC3[0] CC6[1350270392160] CC7[0] Sep 12 11:30:22.939552 (XEN) ==cpu22== Sep 12 11:30:22.951522 (XEN) C1: type[C1] latency[ 2] usage[ 455450] method[ FFH] duration[65275724247] Sep 12 11:30:22.951548 (XEN) C2: type[C1] latency[ 10] usage[ 655779] method[ FFH] duration[276919961452] Sep 12 11:30:22.963531 (XEN) *C3: type[C3] latency[ 92] usage[ 160654] method[ FFH] duration[1432117478169] Sep 12 11:30:22.975528 (XEN) C0: usage[ 1271883] duration[47561656536] Sep 12 11:30:22.975548 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:22.987526 (XEN) CC3[0] CC6[1346932658283] CC7[0] Sep 12 11:30:22.987545 (XEN) ==cpu23== Sep 12 11:30:22.987554 (XEN) C1: type[C1] latency[ 2] usage[ 98035] method[ FFH] duration[16897678705] Sep 12 11:30:22.999500 (XEN) C2: type[C1] latency[ 10] usage[ 399656] method[ FFH] duration[233347953386] Sep 12 11:30:23.011529 (XEN) *C3: type[C3] latency[ 92] usage[ 212735] method[ FFH] duration[1557543246298] Sep 12 11:30:23.023523 (XEN) C0: usage[ 710426] duration[14086016818] Sep 12 11:30:23.023544 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.023556 (XEN) CC3[0] CC6[1346932658283] CC7[0] Sep 12 11:30:23.035524 (XEN) ==cpu24== Sep 12 11:30:23.035540 (XEN) C1: type[C1] latency[ 2] usage[ 524574] method[ FFH] duration[72114157829] Sep 12 11:30:23.047522 (XEN) C2: type[C1] latency[ 10] usage[ 659331] method[ FFH] duration[275237057359] Sep 12 11:30:23.047548 (XEN) *C3: type[C3] latency[ 92] usage[ 163650] method[ FFH] duration[1427846741949] Sep 12 11:30:23.059530 (XEN) C0: usage[ 1347555] duration[46677016267] Sep 12 11:30:23.071522 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.071542 (XEN) CC3[0] CC6[1337909603669] CC7[0] Sep 12 11:30:23.071553 (XEN) ==cpu25== Sep 12 11:30:23.083520 (XEN) C1: type[C1] latency[ 2] usage[ 240555] method[ FFH] duration[41731634041] Sep 12 11:30:23.083547 (XEN) C2: type[C1] latency[ 10] usage[ 567868] method[ FFH] duration[270568895957] Sep 12 11:30:23.095530 (XEN) *C3: type[C3] latency[ 92] usage[ 193648] method[ FFH] duration[1493122337133] Sep 12 11:30:23.107525 (XEN) C0: usage[ 1002071] duration[16452182802] Sep 12 11:30:23.107546 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.119521 (XEN) CC3[0] CC6[1337909603669] CC7[0] Sep 12 11:30:23.119539 (XEN) ==cpu26== Sep 12 11:30:23.119548 (XEN) C1: type[C1] latency[ 2] usage[ 655024] method[ FFH] duration[81673324239] Sep 12 11:30:23.131527 (XEN) C2: type[C1] latency[ 10] usage[ 712739] method[ FFH] duration[270791290942] Sep 12 11:30:23.143525 (XEN) *C3: type[C3] latency[ 92] usage[ 164967] method[ FFH] duration[1414642284399] Sep 12 11:30:23.155517 (XEN) C0: usage[ 1532730] duration[54768225669] Sep 12 11:30:23.155538 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.155551 (XEN) CC3[0] CC6[1324739181733] CC7[0] Sep 12 11:30:23.167522 (XEN) ==cpu27== Sep 12 11:30:23.167539 (XEN) C1: type[C1] latency[ 2] usage[ 530199] method[ FFH] duration[73152353653] Sep 12 11:30:23.179526 (XEN) C2: type[C1] latency[ 10] usage[ 676194] method[ FFH] duration[269021385425] Sep 12 11:30:23.179560 (XEN) *C3: type[C3] latency[ 92] usage[ 182554] method[ FFH] duration[1463254526432] Sep 12 11:30:23.191538 (XEN) C0: usage[ 1388947] duration[16446947024] Sep 12 11:30:23.203524 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.203544 (XEN) CC3[0] CC6[1324739181733] CC7[0] Sep 12 11:30:23.203556 (XEN) ==cpu28== Sep 12 11:30:23.215518 (XEN) C1: type[C1] latency[ 2] usage[ 889687] method[ FFH] duration[98365057505] Sep 12 11:30:23.215546 (XEN) C2: type[C1] latency[ 10] usage[ 749398] method[ FFH] duration[269037041880] Sep 12 11:30:23.227527 (XEN) C3: type[C3] latency[ 92] usage[ 163482] method[ FFH] duration[1410531790226] Sep 12 11:30:23.239524 (XEN) *C0: usage[ 1802568] duration[43941408744] Sep 12 11:30:23.239545 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.251523 (XEN) CC3[0] CC6[1330265235384] CC7[0] Sep 12 11:30:23.251542 (XEN) ==cpu29== Sep 12 11:30:23.251551 (XEN) C1: type[C1] latency[ 2] usage[ 727689] method[ FFH] duration[86064957369] Sep 12 11:30:23.263526 (XEN) C2: type[C1] latency[ 10] usage[ 722911] method[ FFH] duration[270806626529] Sep 12 11:30:23.275531 (XEN) *C3: type[C3] latency[ 92] usage[ 177680] method[ FFH] duration[1451930616785] Sep 12 11:30:23.275557 (XEN) C0: usage[ 1628280] duration[13073172408] Sep 12 11:30:23.287524 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.287543 (XEN) CC3[0] CC6[1330265235384] CC7[0] Sep 12 11:30:23.318788 (XEN) ==cpu30== Sep 12 11:30:23.318811 (XEN) C1: type[C1] latency[ 2] usage[ 1148196] method[ FFH] duration[114332557385] Sep 12 11:30:23.318846 (XEN) C2: type[C1] latency[ 10] usage[ 771070] method[ FFH] duration[257152556973] Sep 12 11:30:23.318864 (XEN) *C3: type[C3] latency[ 92] usage[ 158905] method[ FFH] duration[1395511638376] Sep 12 11:30:23.323554 (XEN) C0: usage[ 2078171] duration[54878699031] Sep 12 11:30:23.335538 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.335558 (XEN) CC3[0] CC6[1315906266650] CC7[0] Sep 12 11:30:23.335569 (XEN) ==cpu31== Sep 12 11:30:23.335578 (XEN) C1: type[C1] latency[ 2] usage[ 60902] method[ FFH] duration[10033512605] Sep 12 11:30:23.347553 (XEN) C2: type[C1] latency[ 10] usage[ 179074] method[ FFH] duration[106074676746] Sep 12 11:30:23.359550 (XEN) *C3: type[C3] latency[ 92] usage[ 159740] method[ FFH] duration[1693813349442] Sep 12 11:30:23.371552 (XEN) C0: usage[ 399716] duration[11953990628] Sep 12 11:30:23.371572 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.383543 (XEN) CC3[0] CC6[1315906266650] CC7[0] Sep 12 11:30:23.383562 (XEN) ==cpu32== Sep 12 11:30:23.383571 (XEN) C1: type[C1] latency[ 2] usage[ 413466] method[ FFH] duration[57936590462] Sep 12 11:30:23.395550 (XEN) C2: type[C1] latency[ 10] usage[ 596015] method[ FFH] duration[262616488356] Sep 12 11:30:23.407541 (XEN) *C3: type[C3] latency[ 92] usage[ 146875] method[ FFH] duration[1439636898910] Sep 12 11:30:23.407568 (XEN) C0: usage[ 1156356] duration[61685642966] Sep 12 11:30:23.419546 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.419566 (XEN) CC3[0] CC6[1331664894308] CC7[0] Sep 12 11:30:23.431541 (XEN) ==cpu33== Sep 12 11:30:23.431557 (XEN) C1: type[C1] latency[ 2] usage[ 186425] method[ FFH] duration[26956112831] Sep 12 11:30:23.431577 (XEN) C2: type[C1] latency[ 10] usage[ 291782] method[ FFH] duration[150942375879] Sep 12 11:30:23.443552 (XEN) C3: type[C3] latency[ 92] usage[ 169726] method[ FFH] duration[1622148412401] Sep 12 11:30:23.455548 (XEN) *C0: usage[ 647934] duration[21828803385] Sep 12 11:30:23.455569 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.467556 (XEN) CC3[0] CC6[1331664894308] CC7[0] Sep 12 11:30:23.467574 (XEN) ==cpu34== Sep 12 11:30:23.467583 (XEN) C1: type[C1] latency[ 2] usage[ 406146] method[ FFH] duration[57072795519] Sep 12 11:30:23.479550 (XEN) C2: type[C1] latency[ 10] usage[ 599108] method[ FFH] duration[267305236304] Sep 12 11:30:23.491556 (XEN) *C3: type[C3] latency[ 92] usage[ 150617] method[ FFH] duration[1439576364579] Sep 12 11:30:23.503527 (XEN) C0: usage[ 1155871] duration[57921375559] Sep 12 11:30:23.503547 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.503559 (XEN) CC3[0] CC6[1334355512133] CC7[0] Sep 12 11:30:23.515489 (XEN) ==cpu35== Sep 12 11:30:23.515505 (XEN) C1: type[C1] latency[ 2] usage[ 203337] method[ FFH] duration[28809253872] Sep 12 11:30:23.527488 (XEN) C2: type[C1] latency[ 10] usage[ 325436] method[ FFH] duration[169362480986] Sep 12 11:30:23.527514 (XEN) *C3: type[C3] latency[ 92] usage[ 157619] method[ FFH] duration[1598337258171] Sep 12 11:30:23.539497 (XEN) C0: usage[ 686392] duration[25366857075] Sep 12 11:30:23.551485 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.551505 (XEN) CC3[0] CC6[1334355512133] CC7[0] Sep 12 11:30:23.551516 (XEN) ==cpu36== Sep 12 11:30:23.563480 (XEN) C1: type[C1] latency[ 2] usage[ 427636] method[ FFH] duration[58657415754] Sep 12 11:30:23.563507 (XEN) C2: type[C1] latency[ 10] usage[ 631527] method[ FFH] duration[274773021978] Sep 12 11:30:23.575494 (XEN) *C3: type[C3] latency[ 92] usage[ 147889] method[ FFH] duration[1425982558055] Sep 12 11:30:23.587495 (XEN) C0: usage[ 1207052] duration[62462931027] Sep 12 11:30:23.587515 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.599486 (XEN) CC3[0] CC6[1336514734181] CC7[0] Sep 12 11:30:23.599505 (XEN) ==cpu37== Sep 12 11:30:23.599514 (XEN) C1: type[C1] latency[ 2] usage[ 156668] method[ FFH] duration[22805113092] Sep 12 11:30:23.611503 (XEN) C2: type[C1] latency[ 10] usage[ 255279] method[ FFH] duration[131007759670] Sep 12 11:30:23.623490 (XEN) *C3: type[C3] latency[ 92] usage[ 156486] method[ FFH] duration[1648925084049] Sep 12 11:30:23.635484 (XEN) C0: usage[ 568433] duration[19138047723] Sep 12 11:30:23.635505 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.635518 (XEN) CC3[0] CC6[1336514734181] CC7[0] Sep 12 11:30:23.647470 (XEN) ==cpu38== Sep 12 11:30:23.647486 (XEN) C1: type[C1] latency[ 2] usage[ 411662] method[ FFH] duration[55889254680] Sep 12 11:30:23.659469 (XEN) C2: type[C1] latency[ 10] usage[ 624440] method[ FFH] duration[264873030779] Sep 12 11:30:23.659495 (XEN) C3: type[C3] latency[ 92] usage[ 145956] method[ FFH] duration[1424314502948] Sep 12 11:30:23.671476 (XEN) *C0: usage[ 1182059] duration[76799369418] Sep 12 11:30:23.683465 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.683484 (XEN) CC3[0] CC6[1331274167698] CC7[0] Sep 12 11:30:23.683496 (XEN) ==cpu39== Sep 12 11:30:23.695466 (XEN) C1: type[C1] latency[ 2] usage[ 157598] method[ FFH] duration[23197323602] Sep 12 11:30:23.695494 (XEN) C2: type[C1] latency[ 10] usage[ 224836] method[ FFH] duration[107130884539] Sep 12 11:30:23.707482 (XEN) *C3: type[C3] latency[ 92] usage[ 153890] method[ FFH] duration[1669957981636] Sep 12 11:30:23.719468 (XEN) C0: usage[ 536324] duration[21590044997] Sep 12 11:30:23.719488 (XEN) PC2[1140370367456] PC3[0] PC6[0] PC7[0] Sep 12 11:30:23.731441 (XEN) CC3[0] CC6[1331274167698] CC7[0] Sep 12 11:30:23.731460 Sep 12 11:30:23.967539 (XEN) 'd' pressed -> dumping registers Sep 12 11:30:23.991481 (XEN) Sep 12 11:30:23.991497 (XEN) *** Dumping CPU33 host state: *** Sep 12 11:30:23.991509 (XEN) ----[ Xen-4.20-unstabl Sep 12 11:30:23.991838 e x86_64 debug=y Not tainted ]---- Sep 12 11:30:24.003481 (XEN) CPU: 33 Sep 12 11:30:24.003498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:24.015486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:24.015506 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 12 11:30:24.031493 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 12 11:30:24.031524 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000004b01 Sep 12 11:30:24.043478 (XEN) r9: ffff83043c733bc0 r10: 0000000000000012 r11: 0000000000000014 Sep 12 11:30:24.043500 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 12 11:30:24.055480 (XEN) r15: 000001a8a7b9b4ac cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:24.067474 (XEN) cr3: 00000000608cc000 cr2: 00007f5d9b5b7170 Sep 12 11:30:24.067495 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 11:30:24.079467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:24.079489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:24.091479 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:24.103467 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 12 11:30:24.103487 (XEN) 000001a8a7c1c365 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 12 11:30:24.115471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 11:30:24.115491 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:24.127472 (XEN) ffff830868bbfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c731000 Sep 12 11:30:24.127494 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830868bbfde0 Sep 12 11:30:24.139475 (XEN) ffff82d0403296ca 0000000000000000 ffff88800364ab80 0000000000000000 Sep 12 11:30:24.151471 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 12 11:30:24.151493 (XEN) 0000000000000000 000000001a98a400 00000000002cd324 0000000000000000 Sep 12 11:30:24.163472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:24.175471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:24.175493 (XEN) ffffc90040247ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:24.187471 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c731000 Sep 12 11:30:24.199465 (XEN) 00000033fc154000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:24.199486 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:24.211467 (XEN) Xen call trace: Sep 12 11:30:24.211484 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:24.211502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:24.223474 (XEN) [] F continue_running+0x5b/0x5d Sep 12 11:30:24.223495 (XEN) Sep 12 11:30:24.223503 (XEN) *** Dumping CPU34 host state: *** Sep 12 11:30:24.235485 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:24.235507 (XEN) CPU: 34 Sep 12 11:30:24.247465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:24.247493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:24.259470 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 12 11:30:24.259492 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 12 11:30:24.271473 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000001001 Sep 12 11:30:24.283468 (XEN) r9: ffff83043c719010 r10: ffff83043c930070 r11: 000001a9a0fca6d9 Sep 12 11:30:24.283491 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 12 11:30:24.295470 (XEN) r15: 000001a8b6078fb3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:24.295492 (XEN) cr3: 000000086660c000 cr2: ffff88800c661ad8 Sep 12 11:30:24.307470 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 11:30:24.307492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:24.319473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:24.331481 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:24.331504 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 12 11:30:24.343474 (XEN) 000001a8b6403e1d ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 12 11:30:24.343496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 11:30:24.355472 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:24.367470 (XEN) ffff830868bafee8 ffff82d0403258f5 ffff82d04032580c ffff83043c982000 Sep 12 11:30:24.367492 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 12 11:30:24.379473 (XEN) ffff82d040329654 0000000000000000 ffff88800364ab80 0000000000000000 Sep 12 11:30:24.391471 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 12 11:30:24.391492 (XEN) 0000000000000000 0000000000000100 00000000002cd3a4 0000000000000000 Sep 12 11:30:24.403469 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:24.415467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:24.415488 (XEN) ffffc90040247ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:24.427470 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c724000 Sep 12 11:30:24.427491 (XEN) 00000033fc148000 0000000000372660 0000000000000000 800000043c71f002 Sep 12 11:30:24.439475 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:24.439493 (XEN) Xen call trace: Sep 12 11:30:24.451468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:24.451492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:24.463473 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:24.463494 (XEN) Sep 12 11:30:24.463502 (XEN) *** Dumping CPU35 host state: *** Sep 12 11:30:24.475470 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:24.475492 (XEN) CPU: 35 Sep 12 11:30:24.475502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:24.487477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:24.499466 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 12 11:30:24.499488 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 12 11:30:24.511471 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000003101 Sep 12 11:30:24.511493 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 000001a8f1e50f45 Sep 12 11:30:24.523475 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 12 11:30:24.535472 (XEN) r15: 000001a8bf90d7c7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:24.535495 (XEN) cr3: 000000086660c000 cr2: ffff8880031c1af0 Sep 12 11:30:24.547470 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 11:30:24.547492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:24.559471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:24.571476 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:24.571498 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 12 11:30:24.583475 (XEN) 000001a8c073abf1 ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 12 11:30:24.583497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 11:30:24.595472 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:24.607468 (XEN) ffff830868ba7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c965000 Sep 12 11:30:24.607491 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 12 11:30:24.619473 (XEN) ffff82d040329654 0000000000000000 ffff88800365d700 0000000000000000 Sep 12 11:30:24.631474 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 12 11:30:24.631496 (XEN) 0000000000000000 0000000000000100 00000000002e5a84 0000000000000000 Sep 12 11:30:24.643470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:24.643492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:24.655471 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:24.667470 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c713000 Sep 12 11:30:24.667491 (XEN) 00000033fc13c000 0000000000372660 0000000000000000 800000043c711002 Sep 12 11:30:24.679473 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:24.679491 (XEN) Xen call trace: Sep 12 11:30:24.679501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:24.691477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:24.703471 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:24.703493 (XEN) Sep 12 11:30:24.703501 (XEN) *** Dumping CPU36 host state: *** Sep 12 11:30:24.715469 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:24.715491 (XEN) CPU: 36 Sep 12 11:30:24.715501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:24.727480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:24.727500 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 12 11:30:24.739477 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 12 11:30:24.751470 (XEN) rbp: ffff830868b9feb0 rsp: ffff830868b9fe50 r8: 0000000000004d01 Sep 12 11:30:24.751493 (XEN) r9: ffff83043c712c90 r10: ffff83043c975070 r11: 000001a9067e21c9 Sep 12 11:30:24.763472 (XEN) r12: ffff830868b9fef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 12 11:30:24.775470 (XEN) r15: 000001a8d2a3a35d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:24.775493 (XEN) cr3: 000000086660c000 cr2: ffff8880067bce40 Sep 12 11:30:24.787468 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 11:30:24.787490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:24.799471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:24.811470 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:24.811494 (XEN) Xen stack trace from rsp=ffff830868b9fe50: Sep 12 11:30:24.823469 (XEN) 000001a8d2b18b42 ffff830868b9ffff 0000000000000000 ffff830868b9fea0 Sep 12 11:30:24.823491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 11:30:24.835470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:24.847467 (XEN) ffff830868b9fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9aa000 Sep 12 11:30:24.847490 (XEN) ffff830868b9fef8 ffff83043c61b000 0000000000000024 ffff830868b9fe18 Sep 12 11:30:24.859471 (XEN) ffff82d040329654 0000000000000000 ffff8880035fab80 0000000000000000 Sep 12 11:30:24.859493 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Sep 12 11:30:24.871473 (XEN) 0000000000000000 000000001c808000 000000000046a364 0000000000000000 Sep 12 11:30:24.883469 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:24.883491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:24.895473 (XEN) ffffc900401f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:24.907466 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70a000 Sep 12 11:30:24.907487 (XEN) 00000033fc12c000 0000000000372660 0000000000000000 800000043c708002 Sep 12 11:30:24.919472 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:24.919490 (XEN) Xen call trace: Sep 12 11:30:24.919508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:24.931475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:24.943468 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:24.943490 (XEN) Sep 12 11:30:24.943498 (XEN) *** Dumping CPU37 host state: *** Sep 12 11:30:24.943510 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:24.955473 (XEN) CPU: 37 Sep 12 11:30:24.955489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:24.967478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:24.967498 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 12 11:30:24.979473 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 12 11:30:24.991468 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000004b01 Sep 12 11:30:24.991491 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 000001a8f1e5dd6f Sep 12 11:30:25.003512 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 12 11:30:25.003535 (XEN) r15: 000001a8dfbfb82d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:25.015473 (XEN) cr3: 000000086660c000 cr2: 00007fe123e8f520 Sep 12 11:30:25.015492 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 12 11:30:25.027474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:25.039470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:25.039497 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:25.051475 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 12 11:30:25.063464 (XEN) 000001a8e0ea7f90 ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 12 11:30:25.063487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 11:30:25.075470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:25.075492 (XEN) ffff830868b8fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c92c000 Sep 12 11:30:25.087475 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 12 11:30:25.099471 (XEN) ffff82d040329654 0000000000000000 ffff8880036bc140 0000000000000000 Sep 12 11:30:25.099493 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Sep 12 11:30:25.111477 (XEN) 0000000000000000 000000000e208000 000000000014d544 0000000000000000 Sep 12 11:30:25.123472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:25.123494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:25.135470 (XEN) ffffc900402efed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:25.135492 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9fd000 Sep 12 11:30:25.147474 (XEN) 00000033fc420000 0000000000372660 0000000000000000 800000043c9f7002 Sep 12 11:30:25.159467 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:25.159485 (XEN) Xen call trace: Sep 12 11:30:25.159495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:25.171474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:25.171497 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:25.183475 (XEN) Sep 12 11:30:25.183491 (XEN) *** Dumping CPU38 host state: *** Sep 12 11:30:25.183503 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:25.195484 (XEN) CPU: 38 Sep 12 11:30:25.195500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:25.207473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:25.207494 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 12 11:30:25.219461 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 12 11:30:25.219484 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004d01 Sep 12 11:30:25.231477 (XEN) r9: ffff83043c9eb830 r10: ffff83043c96d070 r11: 000001a94daa1ec5 Sep 12 11:30:25.243469 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 12 11:30:25.243492 (XEN) r15: 000001a8ee0eaad9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:25.255472 (XEN) cr3: 000000086660c000 cr2: ffff888005eb9550 Sep 12 11:30:25.255498 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 11:30:25.267472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:25.279468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:25.279495 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:25.291473 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 12 11:30:25.291494 (XEN) 000001a8ef240a3a ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 12 11:30:25.303476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 11:30:25.315468 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:25.315490 (XEN) ffff830868b87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c996000 Sep 12 11:30:25.327475 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 12 11:30:25.339468 (XEN) ffff82d040329654 0000000000000000 ffff88800360ab80 0000000000000000 Sep 12 11:30:25.339490 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 12 11:30:25.351475 (XEN) 0000000000000084 0000000000000001 00000000003f28b4 0000000000000000 Sep 12 11:30:25.351496 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:25.363472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:25.375468 (XEN) ffffc9004021fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:25.375490 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f0000 Sep 12 11:30:25.387473 (XEN) 00000033fc414000 0000000000372660 0000000000000000 800000043c9ea002 Sep 12 11:30:25.399468 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:25.399486 (XEN) Xen call trace: Sep 12 11:30:25.399497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:25.411479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:25.411502 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:25.423471 (XEN) Sep 12 11:30:25.423486 (XEN) *** Dumping CPU39 host state: *** Sep 12 11:30:25.423498 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:25.435474 (XEN) CPU: 39 Sep 12 11:30:25.435490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:25.447444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:25.447464 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 12 11:30:25.459469 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 12 11:30:25.459491 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004d01 Sep 12 11:30:25.471471 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 00000000601c347f Sep 12 11:30:25.483471 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 12 11:30:25.483494 (XEN) r15: 000001a8fc5bedc1 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:25.495473 (XEN) cr3: 00000000608cc000 cr2: 00007f6da2a24740 Sep 12 11:30:25.495493 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 11:30:25.507472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:25.507493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:25.519487 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:25.531474 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 12 11:30:25.531494 (XEN) 000001a8fd5c7243 ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 12 11:30:25.543472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 11:30:25.555466 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:25.555489 (XEN) ffff830868b77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c91c000 Sep 12 11:30:25.567472 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 12 11:30:25.567495 (XEN) ffff82d040329654 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 11:30:25.579475 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 11:30:25.591470 (XEN) 0000000000000000 0000000000000000 00000000001335b4 0000000000000000 Sep 12 11:30:25.591491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:25.603477 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:25.615469 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:25.615490 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9de000 Sep 12 11:30:25.627472 (XEN) 00000033fc408000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:25.627493 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:25.639470 (XEN) Xen call trace: Sep 12 11:30:25.639487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:25.651470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:25.651493 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:25.663470 (XEN) Sep 12 11:30:25.663485 (XEN) *** Dumping CPU0 host state: *** Sep 12 11:30:25.663497 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:25.675468 (XEN) CPU: 0 Sep 12 11:30:25.675484 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 12 11:30:25.675501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:25.687472 (XEN) rax: 0000000000000000 rbx: ffff82d0405e8098 rcx: 00000000ffffffff Sep 12 11:30:25.687494 (XEN) rdx: ffff82d0405e0080 rsi: ffff82d0405da2d8 rdi: 0000000000000007 Sep 12 11:30:25.699476 (XEN) rbp: ffff83043ffffd80 rsp: ffff83043ffffd78 r8: 0000000000000028 Sep 12 11:30:25.711470 (XEN) r9: 0000000000000000 r10: ffff83043ffffdc0 r11: 000001a92f682e04 Sep 12 11:30:25.711491 (XEN) r12: ffff83043ffffdc0 r13: ffff82d040352c2a r14: 0000000000000001 Sep 12 11:30:25.723473 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:25.735467 (XEN) cr3: 000000086660c000 cr2: 00005575ba28b534 Sep 12 11:30:25.735487 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 11:30:25.747468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:25.747490 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 12 11:30:25.759476 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 e4 54 ee ff fb eb Sep 12 11:30:25.771466 (XEN) Xen stack trace from rsp=ffff83043ffffd78: Sep 12 11:30:25.771487 (XEN) ffff83043ffffdc0 ffff83043ffffdb0 ffff82d040234251 ffff82d0405d9300 Sep 12 11:30:25.783468 (XEN) ffff82d04035246a 0000000000000000 000001a900146753 ffff83043ffffe00 Sep 12 11:30:25.783490 (XEN) ffff82d0403524de 000000ffffffffff 0000000000000000 0000000000000000 Sep 12 11:30:25.795471 (XEN) 0000000000000000 0000000000000028 0000000000000000 0000000000000000 Sep 12 11:30:25.795491 (XEN) 0000000000000000 ffff83043ffffe28 ffff82d040236030 ffff82d0405d9300 Sep 12 11:30:25.807477 (XEN) ffff83043c658e60 ffff82d040602820 ffff83043ffffe68 ffff82d0402363c7 Sep 12 11:30:25.819476 (XEN) ffff83043ffffef8 ffff82d0405e0080 ffffffffffffffff ffff82d0405e0080 Sep 12 11:30:25.819499 (XEN) ffff83043fffffff 0000000000000000 ffff83043ffffea0 ffff82d040233d7a Sep 12 11:30:25.831475 (XEN) 0000000000000000 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 Sep 12 11:30:25.847438 (XEN) ffff82d0405f14e0 ffff83043ffffeb0 ffff82d040233e0d ffff83043ffffee8 Sep 12 11:30:25.847450 (XEN) ffff82d04032589e ffff82d04032580c ffff83043c9a2000 ffff83043ffffef8 Sep 12 11:30:25.859453 (XEN) ffff83043c61b000 0000000000000000 ffff83043ffffe18 ffff82d040329654 Sep 12 11:30:25.859469 (XEN) 0000000000000000 ffff8880035fd700 0000000000000000 0000000000000000 Sep 12 11:30:25.871474 (XEN) 0000000000000006 ffff8880035fd700 0000000000000246 000001a3e70288c0 Sep 12 11:30:25.871494 (XEN) 0000000000000000 00000000003a4bbc 0000000000000000 ffffffff81bbb3aa Sep 12 11:30:25.883474 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 12 11:30:25.895469 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc90040207ed0 Sep 12 11:30:25.895491 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 12 11:30:25.907483 (XEN) 000000000000beef 0000e01000000000 ffff83043ffc9000 0000000000000000 Sep 12 11:30:25.919446 (XEN) 0000000000372660 0000000000000000 800000043fff4002 0000000300000000 Sep 12 11:30:25.919467 (XEN) Xen call trace: Sep 12 11:30:25.919477 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 12 11:30:25.931490 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 12 11:30:25.931511 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 12 11:30:25.943487 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 12 11:30:25.955482 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 12 11:30:25.955506 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 12 11:30:25.967486 (XEN) [] F do_softirq+0x13/0x15 Sep 12 11:30:25.967507 (XEN) [ 04032589e>] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 12 11:30:25.979489 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:25.979511 (XEN) Sep 12 11:30:25.979519 (XE Sep 12 11:30:25.979861 N) *** Dumping CPU1 host state: *** Sep 12 11:30:25.991487 (XEN) 'e' pressed -> dumping event-channel info Sep 12 11:30:25.991507 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:26.003479 (XEN) CPU: 1 Sep 12 11:30:26.003495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:26.015489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:26.015509 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 12 11:30:26.027518 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 12 11:30:26.027541 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 12 11:30:26.039482 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 0000000056d34e98 Sep 12 11:30:26.051472 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 12 11:30:26.051494 (XEN) r15: 000001a91dbce6a7 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:26.063482 (XEN) cr3: 00000000608cc000 cr2: 00007fe800f91e84 Sep 12 11:30:26.063503 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 11:30:26.075470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:26.075492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:26.087479 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:26.099471 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 12 11:30:26.099500 (XEN) 000001a91ee73aec ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 12 11:30:26.111472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 11:30:26.111493 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:26.123475 (XEN) ffff83043c647ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c93d000 Sep 12 11:30:26.135474 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 12 11:30:26.135496 (XEN) ffff82d040329654 0000000000000000 ffff888003675700 0000000000000000 Sep 12 11:30:26.147475 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 12 11:30:26.159495 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000002656d4 0000000000000000 Sep 12 11:30:26.159517 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:26.171474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:26.183466 (XEN) ffffc900402cfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:26.183488 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Sep 12 11:30:26.195469 (XEN) 00000033fc070000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:26.195490 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:26.207469 (XEN) Xen call trace: Sep 12 11:30:26.207487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:26.219469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:26.219492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:26.231471 (XEN) Sep 12 11:30:26.231486 (XEN) Event channel information for domain 0: Sep 12 11:30:26.231499 (XEN) Polling vCPUs: {} Sep 12 11:30:26.231508 (XEN) port [p/m/s] Sep 12 11:30:26.243464 (XEN) *** Dumping CPU2 host state: *** Sep 12 11:30:26.243484 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:26.255467 (XEN) CPU: 2 Sep 12 11:30:26.255483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:26.255503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:26.267475 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 12 11:30:26.267497 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 12 11:30:26.279474 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000001201 Sep 12 11:30:26.291470 (XEN) r9: ffff83043c6de010 r10: ffff83043c949070 r11: 000001a953bd3167 Sep 12 11:30:26.291493 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 12 11:30:26.303471 (XEN) r15: 000001a92d3ceda5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:26.315469 (XEN) cr3: 000000086660c000 cr2: 00007f28d8e93170 Sep 12 11:30:26.315489 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 11:30:26.327467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:26.327489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:26.339478 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:26.351467 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 12 11:30:26.351487 (XEN) 000001a92d6656f9 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 12 11:30:26.363470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 11:30:26.363490 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:26.375477 (XEN) ffff83043c6e7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c949000 Sep 12 11:30:26.387467 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 12 11:30:26.387489 (XEN) ffff82d040329654 0000000000000000 ffff8880036715c0 0000000000000000 Sep 12 11:30:26.399477 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Sep 12 11:30:26.399498 (XEN) 0000000000007ff0 0000000000000001 0000000000273c94 0000000000000000 Sep 12 11:30:26.411473 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:26.423470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:26.423492 (XEN) ffffc900402b7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:26.435475 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Sep 12 11:30:26.447440 (XEN) 00000033fc114000 0000000000372660 0000000000000000 800000043c6ea002 Sep 12 11:30:26.447462 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:26.459467 (XEN) Xen call trace: Sep 12 11:30:26.459485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:26.459502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:26.471469 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:26.471490 (XEN) Sep 12 11:30:26.483468 - (XEN) *** Dumping CPU3 host state: *** Sep 12 11:30:26.483488 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:26.495467 (XEN) CPU: 3 Sep 12 11:30:26.495484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:26.495503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:26.507470 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 12 11:30:26.507492 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 12 11:30:26.519475 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 12 11:30:26.531472 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 0000015773363833 Sep 12 11:30:26.531494 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 12 11:30:26.543475 (XEN) r15: 000001a93b8a4f94 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:26.555467 (XEN) cr3: 00000000608cc000 cr2: ffff8880097ea5e0 Sep 12 11:30:26.555487 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 11:30:26.567468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:26.567490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:26.579479 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:26.591469 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 12 11:30:26.591489 (XEN) 000001a93c476ff8 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 12 11:30:26.603469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 11:30:26.603489 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:26.615473 (XEN) ffff83043c6d7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c959000 Sep 12 11:30:26.627468 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 12 11:30:26.627490 (XEN) ffff82d040329654 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 11:30:26.639471 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 11:30:26.639492 (XEN) 000001522dc792c0 0000017ec2e080c0 000000000027000c 0000000000000000 Sep 12 11:30:26.651472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:26.663469 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:26.663490 (XEN) ffffc90040297ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:26.675474 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Sep 12 11:30:26.687468 (XEN) 00000033fc100000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:26.687490 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:26.699473 (XEN) Xen call trace: Sep 12 11:30:26.699491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:26.699508 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:26.711476 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:26.723468 (XEN) Sep 12 11:30:26.723483 v=0(XEN) *** Dumping CPU4 host state: *** Sep 12 11:30:26.723496 Sep 12 11:30:26.723503 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:26.723517 (XEN) CPU: 4 Sep 12 11:30:26.735468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:26.735494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:26.747471 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 12 11:30:26.747494 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 12 11:30:26.759474 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Sep 12 11:30:26.771468 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 000001a9692cd535 Sep 12 11:30:26.771491 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 12 11:30:26.783472 (XEN) r15: 000001a949d939f3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:26.795467 (XEN) cr3: 000000086660c000 cr2: ffff88800e160640 Sep 12 11:30:26.795487 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 11:30:26.807465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:26.807487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:26.819476 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:26.831475 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 12 11:30:26.831496 (XEN) 000001a94a9b8fc2 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 12 11:30:26.843468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 11:30:26.843489 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:26.855473 (XEN) ffff83043c6bfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97e000 Sep 12 11:30:26.855496 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 12 11:30:26.867476 (XEN) ffff82d040329654 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 11:30:26.879469 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 11:30:26.879491 (XEN) 0000000000000366 0000000000000001 00000000002baf54 0000000000000000 Sep 12 11:30:26.891473 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:26.903467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:26.903489 (XEN) ffffc9004024fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:26.915474 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Sep 12 11:30:26.927466 (XEN) 00000033fc0e8000 0000000000372660 0000000000000000 800000043c6b5002 Sep 12 11:30:26.927489 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:26.939467 (XEN) Xen call trace: Sep 12 11:30:26.939485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:26.939502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:26.951475 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:26.951496 (XEN) Sep 12 11:30:26.951504 (XEN) 2 [0/1/(XEN) *** Dumping CPU5 host state: *** Sep 12 11:30:26.963474 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:26.975470 (XEN) CPU: 5 Sep 12 11:30:26.975486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:26.975506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:26.987473 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 12 11:30:26.987502 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 12 11:30:26.999475 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Sep 12 11:30:27.011468 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 00000000601c3112 Sep 12 11:30:27.011490 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 12 11:30:27.023476 (XEN) r15: 000001a958267e78 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:27.035469 (XEN) cr3: 00000000608cc000 cr2: ffff888006112040 Sep 12 11:30:27.035489 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 11:30:27.047468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:27.047490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:27.059478 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:27.071469 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 12 11:30:27.071489 (XEN) 000001a958d9e344 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 12 11:30:27.083469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 11:30:27.083490 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:27.095480 (XEN) ffff83043c6a7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c93d000 Sep 12 11:30:27.107469 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 12 11:30:27.107491 (XEN) ffff82d040329654 0000000000000000 ffff888003675700 0000000000000000 Sep 12 11:30:27.119471 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 12 11:30:27.119492 (XEN) 0000000000000000 0000000000000000 0000000000266574 0000000000000000 Sep 12 11:30:27.131474 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:27.143469 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:27.143491 (XEN) ffffc900402cfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 11:30:27.155471 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Sep 12 11:30:27.167468 (XEN) 00000033fc0d4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:27.167490 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:27.179469 (XEN) Xen call trace: Sep 12 11:30:27.179486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:27.179503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:27.191477 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:27.203467 (XEN) Sep 12 11:30:27.203483 ]: s=6 n=0 x=0 Sep 12 11:30:27.203492 (XEN) *** Dumping CPU6 host state: *** Sep 12 11:30:27.203504 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:27.215474 (XEN) CPU: 6 Sep 12 11:30:27.215490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:27.227477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:27.227497 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 12 11:30:27.243496 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 12 11:30:27.243518 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 12 11:30:27.255476 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 000001a9692ab7c9 Sep 12 11:30:27.255498 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 12 11:30:27.267485 (XEN) r15: 000001a95958743a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:27.267507 (XEN) cr3: 000000086660c000 cr2: ffff8880097ea100 Sep 12 11:30:27.279472 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 11:30:27.279504 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:27.291475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:27.303474 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:27.303497 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 12 11:30:27.315475 (XEN) 000001a95a83c4da ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 12 11:30:27.327465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 11:30:27.327487 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:27.339471 (XEN) ffff83043c68fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c93d000 Sep 12 11:30:27.339493 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 12 11:30:27.351473 (XEN) ffff82d040329654 0000000000000000 ffff888003675700 0000000000000000 Sep 12 11:30:27.363471 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 12 11:30:27.363493 (XEN) 0000000000000000 0000000000000000 0000000000266b94 0000000000000000 Sep 12 11:30:27.375473 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:27.387466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:27.387487 (XEN) ffffc900402cfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:27.399472 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Sep 12 11:30:27.399494 (XEN) 00000033fc0bc000 0000000000372660 0000000000000000 800000043c691002 Sep 12 11:30:27.411473 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:27.411492 (XEN) Xen call trace: Sep 12 11:30:27.423469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:27.423493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:27.435470 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:27.435492 (XEN) Sep 12 11:30:27.435500 - (XEN) *** Dumping CPU7 host state: *** Sep 12 11:30:27.447446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:27.447470 (XEN) CPU: 7 Sep 12 11:30:27.459467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:27.459493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:27.471478 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 12 11:30:27.471500 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 12 11:30:27.483472 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Sep 12 11:30:27.495468 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 0000000054cd6e72 Sep 12 11:30:27.495490 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 12 11:30:27.507473 (XEN) r15: 000001a974c2b453 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:27.507495 (XEN) cr3: 00000000608cc000 cr2: ffff888003d2cd00 Sep 12 11:30:27.519472 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 11:30:27.531464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:27.531487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:27.543480 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:27.555469 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 12 11:30:27.555491 (XEN) 000001a975a1949e ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 12 11:30:27.567467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 11:30:27.567489 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:27.579469 (XEN) ffff83043caf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97e000 Sep 12 11:30:27.579499 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 12 11:30:27.591476 (XEN) ffff82d040329654 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 11:30:27.603469 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 11:30:27.603491 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000002b73e4 0000000000000000 Sep 12 11:30:27.615471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:27.627468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:27.627490 (XEN) ffffc9004024fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 11:30:27.639469 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Sep 12 11:30:27.639490 (XEN) 00000033fc0a8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:27.651474 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:27.651492 (XEN) Xen call trace: Sep 12 11:30:27.663468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:27.663492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:27.675473 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:27.675494 (XEN) Sep 12 11:30:27.675502 Sep 12 11:30:27.675509 (XEN) *** Dumping CPU8 host state: *** Sep 12 11:30:27.687469 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:27.687494 (XEN) CPU: 8 Sep 12 11:30:27.699470 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:27.699497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:27.711472 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 12 11:30:27.711494 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 12 11:30:27.723482 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000003f01 Sep 12 11:30:27.735469 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 000001a9a4c3296e Sep 12 11:30:27.735492 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 12 11:30:27.747474 (XEN) r15: 000001a98311a411 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:27.759458 (XEN) cr3: 000000086660c000 cr2: ffff88800b877b90 Sep 12 11:30:27.759480 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 11:30:27.771469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:27.771490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:27.783476 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:27.795468 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 12 11:30:27.795489 (XEN) 000001a983f5e858 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 12 11:30:27.807468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 11:30:27.807489 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:27.819472 (XEN) ffff83043cadfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c959000 Sep 12 11:30:27.819494 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 12 11:30:27.831475 (XEN) ffff82d040329654 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 11:30:27.843475 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 11:30:27.843486 (XEN) 0000000000000000 0000000000000000 000000000027257c 0000000000000000 Sep 12 11:30:27.859472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:27.859487 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:27.871474 (XEN) ffffc90040297ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:27.883470 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Sep 12 11:30:27.883500 (XEN) 00000033fc510000 0000000000372660 0000000000000000 800000043cae3002 Sep 12 11:30:27.895471 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:27.895489 (XEN) Xen call trace: Sep 12 11:30:27.895499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:27.907480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:27.919476 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:27.919498 (XEN) Sep 12 11:30:27.919506 - (XEN) *** Dumping CPU9 host state: *** Sep 12 11:30:27.931472 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:27.931497 (XEN) CPU: 9 Sep 12 11:30:27.931506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:27.947506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:27.947526 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 12 11:30:27.959479 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 12 11:30:27.959501 (XEN) rbp: ffff Sep 12 11:30:27.972226 83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Sep 12 11:30:27.975501 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 0000000063275b03 Sep 12 11:30:27.975523 (XEN) r12: ffff83043cacfef Sep 12 11:30:27.975962 8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 12 11:30:27.987482 (XEN) r15: 000001a9915ef2c8 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:27.999469 (XEN) cr3: 00000000608cc000 cr2: 00005603c730c7f0 Sep 12 11:30:27.999489 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 11:30:28.011481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:28.011503 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:28.023482 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:28.035475 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 12 11:30:28.035496 (XEN) 000001a9924bbf46 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 12 11:30:28.047473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 11:30:28.047494 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:28.059475 (XEN) ffff83043cacfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c949000 Sep 12 11:30:28.071466 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 12 11:30:28.071490 (XEN) ffff82d040329654 0000000000000000 ffff8880036715c0 0000000000000000 Sep 12 11:30:28.083472 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Sep 12 11:30:28.083494 (XEN) 0000000000000000 0000000000000101 0000000000272ae4 0000000000000000 Sep 12 11:30:28.095471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:28.107469 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:28.107491 (XEN) ffffc900402b7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:28.119471 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Sep 12 11:30:28.131469 (XEN) 00000033fc4f8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:28.131490 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:28.143466 (XEN) Xen call trace: Sep 12 11:30:28.143483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:28.143500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:28.155474 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:28.155495 (XEN) Sep 12 11:30:28.167467 Sep 12 11:30:28.167482 (XEN) *** Dumping CPU10 host state: *** Sep 12 11:30:28.167503 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:28.179469 (XEN) CPU: 10 Sep 12 11:30:28.179486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:28.179505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:28.191470 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 12 11:30:28.191492 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 12 11:30:28.203476 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Sep 12 11:30:28.215469 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 000001a9a4c2926b Sep 12 11:30:28.215491 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 12 11:30:28.227474 (XEN) r15: 000001a99fadd684 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:28.239468 (XEN) cr3: 0000000432ee1000 cr2: 00007ffb0afc1500 Sep 12 11:30:28.239488 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 11:30:28.251466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:28.251488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:28.263477 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:28.275472 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 12 11:30:28.275492 (XEN) 000001a9a09ff595 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 12 11:30:28.287472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 11:30:28.287492 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:28.299475 (XEN) ffff83043cab7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9ae000 Sep 12 11:30:28.318961 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 12 11:30:28.318990 (XEN) ffff82d040329654 0000000000000000 ffff8880035f95c0 0000000000000000 Sep 12 11:30:28.323473 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Sep 12 11:30:28.323494 (XEN) 0000000000000000 0000000000000001 00000000003e997c 0000000000000000 Sep 12 11:30:28.335473 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:28.347468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:28.347490 (XEN) ffffc900401efed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:28.359477 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Sep 12 11:30:28.371472 (XEN) 00000033fc4e4000 0000000000372660 0000000000000000 800000043caae002 Sep 12 11:30:28.371494 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:28.383468 (XEN) Xen call trace: Sep 12 11:30:28.383486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:28.383503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:28.395490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:28.395511 (XEN) Sep 12 11:30:28.407467 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU11 host state: *** Sep 12 11:30:28.407489 Sep 12 11:30:28.407496 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:28.419468 (XEN) CPU: 11 Sep 12 11:30:28.419485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:28.419504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:28.431473 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 12 11:30:28.443466 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 12 11:30:28.443488 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Sep 12 11:30:28.455471 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 00000000601c3106 Sep 12 11:30:28.455500 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 12 11:30:28.467477 (XEN) r15: 000001a9a20f6b41 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:28.479472 (XEN) cr3: 00000000608cc000 cr2: ffff8880097ea5e0 Sep 12 11:30:28.479492 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 11:30:28.491476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:28.491497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:28.503478 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:28.515453 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 12 11:30:28.515473 (XEN) 000001a9a2e6cc79 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 12 11:30:28.527470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 11:30:28.527490 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:28.539473 (XEN) ffff83043ca9fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9a2000 Sep 12 11:30:28.551472 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 12 11:30:28.551493 (XEN) ffff82d040329654 0000000000000000 ffff8880035fd700 0000000000000000 Sep 12 11:30:28.563474 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 12 11:30:28.575466 (XEN) 0000000000000000 0000000000000100 00000000003a458c 0000000000000000 Sep 12 11:30:28.575488 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:28.587472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:28.587493 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:28.599472 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Sep 12 11:30:28.611477 (XEN) 00000033fc4cc000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:28.611499 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:28.623469 (XEN) Xen call trace: Sep 12 11:30:28.623486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:28.635469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:28.635493 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:28.647472 (XEN) Sep 12 11:30:28.647487 (XEN) 6 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 12 11:30:28.647502 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:28.659468 (XEN) CPU: 12 Sep 12 11:30:28.659484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:28.671474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:28.671495 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 12 11:30:28.683468 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 12 11:30:28.683490 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004c01 Sep 12 11:30:28.695472 (XEN) r9: ffff83043ca8e730 r10: ffff83043c99e070 r11: 000001aa21c26378 Sep 12 11:30:28.707467 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 12 11:30:28.707491 (XEN) r15: 000001a9bc4a4927 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:28.719470 (XEN) cr3: 0000000867486000 cr2: ffff888005b303e0 Sep 12 11:30:28.719490 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 11:30:28.731472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:28.731493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:28.743481 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:28.755469 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 12 11:30:28.755497 (XEN) 000001a9bd530b35 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 12 11:30:28.767470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 11:30:28.767491 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:28.779475 (XEN) ffff83043ca87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99e000 Sep 12 11:30:28.791473 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 12 11:30:28.791495 (XEN) ffff82d040329654 0000000000000000 ffff888003608000 0000000000000000 Sep 12 11:30:28.803470 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 12 11:30:28.815468 (XEN) 000000000000018f 0000000016198000 0000000000411f84 0000000000000000 Sep 12 11:30:28.815489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:28.827473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:28.839465 (XEN) ffffc9004020fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:28.839488 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Sep 12 11:30:28.851469 (XEN) 00000033fc4b8000 0000000000372660 0000000000000000 800000043ca8a002 Sep 12 11:30:28.851490 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:28.863469 (XEN) Xen call trace: Sep 12 11:30:28.863487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:28.875469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:28.875492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:28.887470 (XEN) Sep 12 11:30:28.887485 ]: s=6 n=0 x=0(XEN) *** Dumping CPU13 host state: *** Sep 12 11:30:28.887499 Sep 12 11:30:28.887506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:28.899473 (XEN) CPU: 13 Sep 12 11:30:28.899489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:28.911469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:28.911490 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 12 11:30:28.923468 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 12 11:30:28.923491 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004a01 Sep 12 11:30:28.935474 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 00000000605c3803 Sep 12 11:30:28.947470 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 12 11:30:28.947492 (XEN) r15: 000001a9ca975c12 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:28.959468 (XEN) cr3: 00000000608cc000 cr2: ffff8880097eb700 Sep 12 11:30:28.959488 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 12 11:30:28.971484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:28.971505 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:28.983483 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:28.995471 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 12 11:30:28.995491 (XEN) 000001a9cbb1e13f ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 12 11:30:29.007469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 11:30:29.007490 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:29.019475 (XEN) ffff83043ca77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c934000 Sep 12 11:30:29.031471 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 12 11:30:29.031493 (XEN) ffff82d040329654 0000000000000000 ffff8880036b95c0 0000000000000000 Sep 12 11:30:29.043476 (XEN) 0000000000000000 0000000000000021 ffff8880036b95c0 0000000000000246 Sep 12 11:30:29.055467 (XEN) 0000000000000000 0000000000000000 00000000001be744 0000000000000000 Sep 12 11:30:29.055496 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:29.067471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:29.079467 (XEN) ffffc900402dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:29.079489 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Sep 12 11:30:29.091472 (XEN) 00000033fc4a0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:29.091494 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:29.103467 (XEN) Xen call trace: Sep 12 11:30:29.103484 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:29.115473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:29.115496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:29.127472 (XEN) Sep 12 11:30:29.127487 (XEN) 7 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 12 11:30:29.127501 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:29.139472 (XEN) CPU: 14 Sep 12 11:30:29.139488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:29.151472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:29.151493 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 12 11:30:29.163470 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 12 11:30:29.163492 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004c01 Sep 12 11:30:29.175474 (XEN) r9: ffff83043ca68c20 r10: ffff83043c924070 r11: 000001aa837ac9f0 Sep 12 11:30:29.187470 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 12 11:30:29.187493 (XEN) r15: 000001a9d8e64b18 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:29.199472 (XEN) cr3: 000000086660c000 cr2: ffff8880067bcdc0 Sep 12 11:30:29.199491 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 11:30:29.211470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:29.211492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:29.223483 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:29.235476 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 12 11:30:29.235496 (XEN) 000001a9da030e59 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 12 11:30:29.247474 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 11:30:29.259466 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:29.259489 (XEN) ffff83043ca5fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9a6000 Sep 12 11:30:29.271473 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 12 11:30:29.271495 (XEN) ffff82d040329654 0000000000000000 ffff8880035fc140 0000000000000000 Sep 12 11:30:29.283477 (XEN) 0000000000000000 0000000000000005 ffff8880035fc140 0000000000000246 Sep 12 11:30:29.295470 (XEN) 0000000000007ff0 000000000aa08000 0000000000440474 0000000000000000 Sep 12 11:30:29.295491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:29.307471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:29.319471 (XEN) ffffc900401ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:29.319493 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Sep 12 11:30:29.331471 (XEN) 00000033fc488000 0000000000372660 0000000000000000 800000043ca56002 Sep 12 11:30:29.343466 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:29.343486 (XEN) Xen call trace: Sep 12 11:30:29.343496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:29.355471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:29.355502 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:29.367470 (XEN) Sep 12 11:30:29.367486 ]: s=5 n=1 x=0(XEN) *** Dumping CPU15 host state: *** Sep 12 11:30:29.367500 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:29.379473 (XEN) CPU: 15 Sep 12 11:30:29.379490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:29.391475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:29.391495 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 12 11:30:29.403476 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 12 11:30:29.403498 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004501 Sep 12 11:30:29.415472 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 00000000601c3429 Sep 12 11:30:29.427473 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 12 11:30:29.427495 (XEN) r15: 000001a9e733a07e cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:29.439471 (XEN) cr3: 00000000608cc000 cr2: ffff888006112720 Sep 12 11:30:29.439491 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 11:30:29.451477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:29.463465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:29.463493 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:29.475480 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 12 11:30:29.475500 (XEN) 000001a9e861f176 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 12 11:30:29.487473 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 11:30:29.499474 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:29.499497 (XEN) ffff83043ca47ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c961000 Sep 12 11:30:29.511473 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 12 11:30:29.511495 (XEN) ffff82d040329654 0000000000000000 ffff888003668000 0000000000000000 Sep 12 11:30:29.523476 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 12 11:30:29.535471 (XEN) 0000000000000000 0000000000000100 00000000002b334c 0000000000000000 Sep 12 11:30:29.535492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:29.547475 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:29.559482 (XEN) ffffc90040287ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:29.559504 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Sep 12 11:30:29.571473 (XEN) 00000033fc474000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:29.583467 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:29.583485 (XEN) Xen call trace: Sep 12 11:30:29.583495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:29.595477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:29.595500 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:29.607473 (XEN) Sep 12 11:30:29.607488 Sep 12 11:30:29.607496 (XEN) 8 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 12 11:30:29.607509 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:29.619473 (XEN) CPU: 16 Sep 12 11:30:29.619490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:29.631474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:29.631494 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 12 11:30:29.643473 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 12 11:30:29.655483 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004201 Sep 12 11:30:29.655506 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c961070 r11: 000001aa0c402a93 Sep 12 11:30:29.667471 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 12 11:30:29.667494 (XEN) r15: 000001a9e996c691 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:29.679473 (XEN) cr3: 0000000436afb000 cr2: ffff8880067bcdc0 Sep 12 11:30:29.679493 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 11:30:29.691475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:29.703473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:29.703500 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:29.715474 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 12 11:30:29.715494 (XEN) 000001a9ea9db360 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 12 11:30:29.727473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 11:30:29.739469 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:29.739491 (XEN) ffff83043ca2fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b2000 Sep 12 11:30:29.751473 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 12 11:30:29.763471 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 11:30:29.763493 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 11:30:29.775470 (XEN) 0000000000000000 0000000000000100 0000000000482b64 0000000000000000 Sep 12 11:30:29.775491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:29.787476 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:29.799470 (XEN) ffffc900401e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:29.799492 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Sep 12 11:30:29.811472 (XEN) 00000033fc45c000 0000000000372660 0000000000000000 800000043ca31002 Sep 12 11:30:29.823467 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:29.823485 (XEN) Xen call trace: Sep 12 11:30:29.823496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:29.835473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:29.835496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:29.851482 (XEN) Sep 12 11:30:29.851491 ]: s=6 n=1 x=0(XEN) *** Dumping CPU17 host state: *** Sep 12 11:30:29.851498 Sep 12 11:30:29.851501 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:29.863459 (XEN) CPU: 17 Sep 12 11:30:29.863469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:29.875469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:29.875489 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 12 11:30:29.887467 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 12 11:30:29.887489 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000003601 Sep 12 11:30:29.899456 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 000000006963a73c Sep 12 11:30:29.899468 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 12 11:30:29.911455 (XEN) r15: 000001aa0501b3bd cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:29.923472 (XEN) cr3: 00000000608cc000 cr2: ffff88800b622110 Sep 12 11:30:29.923491 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 12 11:30:29.935469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:29.935490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:29.947495 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:29.959481 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 12 11:30:29.959501 (XEN) 000001aa0517e622 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 12 11:30:29.971478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 11:30:29.971499 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:29.987496 (XEN) ffff83043ca17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043ca24000 Sep 12 11:30:29.987518 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff83043ca17de0 Sep 12 11:30:29.999479 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036b95c0 0000000000000000 Sep 12 11:30:30.011473 (XEN) 0000000000000000 0000000000000021 ffff8880036b95c0 0000000000000246 Sep 12 11:30:30.011495 (XEN) 0000000000000000 000001cb0 Sep 12 11:30:30.015905 e2080c0 00000000001becd4 0000000000000000 Sep 12 11:30:30.023484 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:30.023506 (XE Sep 12 11:30:30.023857 N) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:30.039499 (XEN) ffffc900402dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:30.039521 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Sep 12 11:30:30.051480 (XEN) 00000033fc448000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:30.067492 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:30.067511 (XEN) Xen call trace: Sep 12 11:30:30.067521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:30.079478 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:30.079501 (XEN) [] F continue_running+0x5b/0x5d Sep 12 11:30:30.091467 (XEN) Sep 12 11:30:30.091482 (XEN) 9 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 12 11:30:30.091497 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:30.103470 (XEN) CPU: 18 Sep 12 11:30:30.103487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:30.115470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:30.115491 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 12 11:30:30.127470 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 12 11:30:30.127492 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004d01 Sep 12 11:30:30.139472 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043ca0a220 r11: 000001aae90bb921 Sep 12 11:30:30.151472 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 12 11:30:30.151495 (XEN) r15: 000001aa134fec69 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:30.163469 (XEN) cr3: 000000043be87000 cr2: ffff88800b622110 Sep 12 11:30:30.163489 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 11:30:30.175471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:30.175492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:30.187478 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:30.199471 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 12 11:30:30.199491 (XEN) 000001aa13692ee5 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 12 11:30:30.211471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 11:30:30.211492 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:30.223475 (XEN) ffff83043ca07ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c955000 Sep 12 11:30:30.235481 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 12 11:30:30.235511 (XEN) ffff82d040329654 0000000000000000 ffff88800366c140 0000000000000000 Sep 12 11:30:30.247471 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 12 11:30:30.259468 (XEN) 0000000000007ff0 0000000000000000 00000000002b5bac 0000000000000000 Sep 12 11:30:30.259489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:30.271477 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:30.283467 (XEN) ffffc9004029fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:30.283488 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Sep 12 11:30:30.295470 (XEN) 00000033fc430000 0000000000372660 0000000000000000 800000043c7fd002 Sep 12 11:30:30.295492 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:30.307472 (XEN) Xen call trace: Sep 12 11:30:30.307489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:30.319470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:30.319493 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:30.331470 (XEN) Sep 12 11:30:30.331485 ]: s=6 n=1 x=0(XEN) *** Dumping CPU19 host state: *** Sep 12 11:30:30.331499 Sep 12 11:30:30.331506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:30.343472 (XEN) CPU: 19 Sep 12 11:30:30.343488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:30.355471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:30.355491 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 12 11:30:30.367469 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 12 11:30:30.367491 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000002f01 Sep 12 11:30:30.379473 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 000001a5af6628b7 Sep 12 11:30:30.391466 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 12 11:30:30.391489 (XEN) r15: 000001aa219e073d cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:30.403471 (XEN) cr3: 00000000608cc000 cr2: 00007f606d439740 Sep 12 11:30:30.403491 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 11:30:30.415470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:30.415491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:30.427480 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:30.439478 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 12 11:30:30.439499 (XEN) 000001aa21c80215 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 12 11:30:30.451477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 11:30:30.463468 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:30.463491 (XEN) ffff83043c7efee8 ffff82d0403258f5 ffff82d04032580c ffff83043c986000 Sep 12 11:30:30.475482 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 12 11:30:30.475504 (XEN) ffff82d040329654 0000000000000000 ffff8880036495c0 0000000000000000 Sep 12 11:30:30.487473 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Sep 12 11:30:30.499468 (XEN) 0000000000000000 0000000000000000 00000000002c93f4 0000000000000000 Sep 12 11:30:30.499490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:30.511472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:30.523468 (XEN) ffffc9004023fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:30.523489 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Sep 12 11:30:30.535480 (XEN) 00000033fc21c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:30.535502 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:30.547468 (XEN) Xen call trace: Sep 12 11:30:30.547485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:30.559470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:30.559492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:30.571474 (XEN) Sep 12 11:30:30.571489 (XEN) 10 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 12 11:30:30.571503 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:30.583472 (XEN) CPU: 20 Sep 12 11:30:30.583488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:30.595473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:30.595493 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 12 11:30:30.607471 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 12 11:30:30.607493 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000004d01 Sep 12 11:30:30.619475 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 000001aa32535c36 Sep 12 11:30:30.631468 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 12 11:30:30.631491 (XEN) r15: 000001aa2fec1ecf cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:30.643480 (XEN) cr3: 000000086660c000 cr2: 00007fae16ecb740 Sep 12 11:30:30.643499 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 11:30:30.655471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:30.667466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:30.667494 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:30.679472 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 12 11:30:30.679492 (XEN) 000001aa30193526 ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 12 11:30:30.691472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 11:30:30.703466 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:30.703489 (XEN) ffff83087be0fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c94d000 Sep 12 11:30:30.715472 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 12 11:30:30.715493 (XEN) ffff82d040329654 0000000000000000 ffff888003670000 0000000000000000 Sep 12 11:30:30.727475 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 12 11:30:30.739471 (XEN) 0000000000007ff0 0000000000000001 00000000002d76bc 0000000000000000 Sep 12 11:30:30.739492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:30.751472 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:30.763469 (XEN) ffffc900402afed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:30.763491 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Sep 12 11:30:30.775474 (XEN) 00000033fc204000 0000000000372660 0000000000000000 800000043c7d9002 Sep 12 11:30:30.787467 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:30.787486 (XEN) Xen call trace: Sep 12 11:30:30.787496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:30.799470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:30.799493 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:30.811473 (XEN) Sep 12 11:30:30.811488 ]: s=6 n=1 x=0 Sep 12 11:30:30.811497 (XEN) *** Dumping CPU21 host state: *** Sep 12 11:30:30.811509 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:30.823477 (XEN) CPU: 21 Sep 12 11:30:30.823501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:30.835476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:30.835496 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 12 11:30:30.847482 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 12 11:30:30.859467 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000000101 Sep 12 11:30:30.859490 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 0000000056dc0487 Sep 12 11:30:30.871472 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 12 11:30:30.871494 (XEN) r15: 000001aa324da7ef cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:30.883474 (XEN) cr3: 00000000608cc000 cr2: 00007f3e3c2dd3d8 Sep 12 11:30:30.883494 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 11:30:30.895475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:30.907472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:30.907499 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:30.919477 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 12 11:30:30.931467 (XEN) 000001aa32536a49 ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 12 11:30:30.931489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 11:30:30.943472 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:30.943495 (XEN) ffff83087be1fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c94d000 Sep 12 11:30:30.955475 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 12 11:30:30.967469 (XEN) ffff82d040329654 0000000000000000 ffff888003670000 0000000000000000 Sep 12 11:30:30.967490 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 12 11:30:30.979474 (XEN) aaaaaaaaaaaaaaaa 00000159c6cc60c0 00000000002d5a2c 0000000000000000 Sep 12 11:30:30.991467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:30.991489 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:31.003470 (XEN) ffffc900402afed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:31.003491 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Sep 12 11:30:31.015473 (XEN) 00000033fc1f4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:31.027470 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:31.027488 (XEN) Xen call trace: Sep 12 11:30:31.027498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:31.039474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:31.039497 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:31.051486 (XEN) Sep 12 11:30:31.051501 - (XEN) *** Dumping CPU22 host state: *** Sep 12 11:30:31.051514 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:31.063474 (XEN) CPU: 22 Sep 12 11:30:31.063490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:31.075476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:31.075496 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 12 11:30:31.087475 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 12 11:30:31.099468 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000004d01 Sep 12 11:30:31.099491 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 000001aa4db75509 Sep 12 11:30:31.111470 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 12 11:30:31.111493 (XEN) r15: 000001aa4c884058 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:31.123482 (XEN) cr3: 000000086660c000 cr2: 0000560822b90534 Sep 12 11:30:31.135468 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 11:30:31.135490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:31.147511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:31.147538 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:31.159474 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 12 11:30:31.171476 (XEN) 000001aa4ce6d9f8 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 12 11:30:31.171498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 11:30:31.183470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:31.183493 (XEN) ffff83087be17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99a000 Sep 12 11:30:31.195479 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 12 11:30:31.207469 (XEN) ffff82d040329654 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 11:30:31.207491 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 11:30:31.219473 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000003c1cf4 0000000000000000 Sep 12 11:30:31.231469 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:31.231490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:31.243471 (XEN) ffffc90040217ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:31.243493 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7c4000 Sep 12 11:30:31.255484 (XEN) 00000033fc1e8000 0000000000372660 0000000000000000 800000043c7bf002 Sep 12 11:30:31.267470 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:31.267488 (XEN) Xen call trace: Sep 12 11:30:31.267498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:31.279476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:31.291472 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:31.291494 (XEN) Sep 12 11:30:31.291503 Sep 12 11:30:31.291509 (XEN) *** Dumping CPU23 host state: *** Sep 12 11:30:31.291521 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:31.303483 (XEN) CPU: 23 Sep 12 11:30:31.303499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:31.315479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:31.315498 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 12 11:30:31.327475 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 12 11:30:31.339470 (XEN) rbp: ffff83087be4feb0 rsp: ffff83087be4fe50 r8: 0000000000004501 Sep 12 11:30:31.339493 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 0000000056d3e6f2 Sep 12 11:30:31.351478 (XEN) r12: ffff83087be4fef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 12 11:30:31.363466 (XEN) r15: 000001aa5ad5a882 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:31.363488 (XEN) cr3: 00000000608cc000 cr2: 000055942bfdc9d8 Sep 12 11:30:31.375469 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 11:30:31.375490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:31.387471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:31.399469 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:31.399492 (XEN) Xen stack trace from rsp=ffff83087be4fe50: Sep 12 11:30:31.411470 (XEN) 000001aa5b3ccc94 ffff83087be4ffff 0000000000000000 ffff83087be4fea0 Sep 12 11:30:31.411492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 11:30:31.423479 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:31.435467 (XEN) ffff83087be4fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97a000 Sep 12 11:30:31.435490 (XEN) ffff83087be4fef8 ffff83043c61b000 0000000000000017 ffff83087be4fe18 Sep 12 11:30:31.447441 (XEN) ffff82d040329654 0000000000000000 ffff88800364d700 0000000000000000 Sep 12 11:30:31.447463 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 12 11:30:31.459479 (XEN) 0000000000007ff0 0000000000000001 00000000002d7afc 0000000000000000 Sep 12 11:30:31.471467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:31.471489 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:31.483472 (XEN) ffffc90040257ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 11:30:31.495467 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Sep 12 11:30:31.495488 (XEN) 00000033fc1dc000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:31.507470 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:31.507489 (XEN) Xen call trace: Sep 12 11:30:31.507499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:31.519467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:31.531468 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:31.531490 (XEN) Sep 12 11:30:31.531499 - (XEN) *** Dumping CPU24 host state: *** Sep 12 11:30:31.543467 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:31.543492 (XEN) CPU: 24 Sep 12 11:30:31.543501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:31.555479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:31.555499 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 12 11:30:31.567474 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 12 11:30:31.579470 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004d01 Sep 12 11:30:31.579492 (XEN) r9: ffff83043c7a96a0 r10: ffff83043c939070 r11: 000001ab26242eed Sep 12 11:30:31.591474 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 12 11:30:31.603469 (XEN) r15: 000001aa69249186 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:31.603492 (XEN) cr3: 000000086660c000 cr2: ffff88800351b7d8 Sep 12 11:30:31.615469 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 11:30:31.615491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:31.627471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:31.639469 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:31.639492 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 12 11:30:31.651470 (XEN) 000001aa6996fd29 ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 12 11:30:31.651492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 11:30:31.663480 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:31.675469 (XEN) ffff83087be3fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b6000 Sep 12 11:30:31.675492 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 12 11:30:31.687473 (XEN) ffff82d040329654 0000000000000000 ffff8880035cd700 0000000000000000 Sep 12 11:30:31.687495 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 12 11:30:31.699473 (XEN) 0000000000007ff0 0000000000000001 000000000047b88c 0000000000000000 Sep 12 11:30:31.711472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:31.711494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:31.723480 (XEN) ffffc900401dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:31.735440 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Sep 12 11:30:31.735462 (XEN) 00000033fc1cc000 0000000000372660 0000000000000000 800000043c7a8002 Sep 12 11:30:31.747471 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:31.747489 (XEN) Xen call trace: Sep 12 11:30:31.747499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:31.759476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:31.771467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:31.771489 (XEN) Sep 12 11:30:31.771497 Sep 12 11:30:31.771505 (XEN) *** Dumping CPU25 host state: *** Sep 12 11:30:31.783466 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:31.783492 (XEN) CPU: 25 Sep 12 11:30:31.783502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:31.795480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:31.807471 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 12 11:30:31.807494 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 12 11:30:31.819469 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000002a01 Sep 12 11:30:31.819491 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 0000000069621c9c Sep 12 11:30:31.831474 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 12 11:30:31.843468 (XEN) r15: 000001aa77729e62 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:31.843490 (XEN) cr3: 00000000608cc000 cr2: ffff888003d2cd00 Sep 12 11:30:31.855456 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 11:30:31.855468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:31.867457 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:31.879483 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:31.879505 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 12 11:30:31.891471 (XEN) 000001aa77ecebce ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 12 11:30:31.891493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 11:30:31.903452 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:31.915449 (XEN) ffff83087be37ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97a000 Sep 12 11:30:31.915464 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 12 11:30:31.927470 (XEN) ffff82d040329654 0000000000000000 ffff88800364d700 0000000000000000 Sep 12 11:30:31.939467 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 12 11:30:31.939489 (XEN) 0000000000000000 000001a3da9cb4c0 00000000002d9b04 0000000000000000 Sep 12 11:30:31.951477 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:31.951499 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:31.963481 (XEN) ffffc90040257ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 11:30:31.975483 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Sep 12 11:30:31.975504 (XEN) 00000033fc1c0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:31.987481 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:31.987499 (XEN) Xen call trace: Sep 12 11:30:31.987509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:31.999493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:32.011486 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:32.011518 (XEN) Sep 12 11:30:32.011527 - ]: s=5 n=2 x=0(XEN) *** D Sep 12 11:30:32.019827 umping CPU26 host state: *** Sep 12 11:30:32.023482 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:32.023505 (XEN) CPU: 26 Sep 12 11:30:32.023514 (XEN Sep 12 11:30:32.023852 ) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:32.035494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:32.047479 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 12 11:30:32.047501 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 12 11:30:32.059481 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000003201 Sep 12 11:30:32.059504 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 000001aa7b051a00 Sep 12 11:30:32.071485 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 12 11:30:32.083474 (XEN) r15: 000001aa7a28b4bd cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:32.083496 (XEN) cr3: 0000000435dc9000 cr2: ffff88800bf09480 Sep 12 11:30:32.095476 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 11:30:32.095498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:32.107474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:32.119473 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:32.119495 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 12 11:30:32.131471 (XEN) 000001aa7a28db75 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 12 11:30:32.131493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 11:30:32.143472 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:32.155470 (XEN) ffff83087be27ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c945000 Sep 12 11:30:32.155493 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 12 11:30:32.167472 (XEN) ffff82d040329654 0000000000000000 ffff888003672b80 0000000000000000 Sep 12 11:30:32.179468 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Sep 12 11:30:32.179489 (XEN) 00000000000003a5 0000000000000001 00000000002687c4 0000000000000000 Sep 12 11:30:32.191476 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:32.191498 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:32.203474 (XEN) ffffc900402bfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:32.215469 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Sep 12 11:30:32.215491 (XEN) 00000033fc1b4000 0000000000372660 0000000000000000 800000043c78a002 Sep 12 11:30:32.227473 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:32.227491 (XEN) Xen call trace: Sep 12 11:30:32.239472 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:32.239496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:32.251471 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:32.251493 (XEN) Sep 12 11:30:32.251501 Sep 12 11:30:32.251508 (XEN) *** Dumping CPU27 host state: *** Sep 12 11:30:32.263469 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:32.263495 (XEN) CPU: 27 Sep 12 11:30:32.275465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:32.275492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:32.287471 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 12 11:30:32.287493 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 12 11:30:32.299483 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000004401 Sep 12 11:30:32.311468 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 000001aab5c35e56 Sep 12 11:30:32.311491 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 12 11:30:32.323470 (XEN) r15: 000001aa940e0ae5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:32.323492 (XEN) cr3: 000000086660c000 cr2: ffff88800bf09500 Sep 12 11:30:32.335471 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 11:30:32.335493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:32.347475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:32.359476 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:32.359498 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 12 11:30:32.371475 (XEN) 000001aa94a2eae0 ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 12 11:30:32.371496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 11:30:32.383473 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:32.395471 (XEN) ffff830868bffee8 ffff82d0403258f5 ffff82d04032580c ffff83043c971000 Sep 12 11:30:32.395494 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 12 11:30:32.407474 (XEN) ffff82d040329654 0000000000000000 ffff8880036595c0 0000000000000000 Sep 12 11:30:32.419470 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Sep 12 11:30:32.419492 (XEN) 0000000000007ff0 0000000000000000 00000000002b9efc 0000000000000000 Sep 12 11:30:32.431472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:32.443469 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:32.443490 (XEN) ffffc90040267ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 11:30:32.455475 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Sep 12 11:30:32.455497 (XEN) 00000033fc1a4000 0000000000372660 0000000000000000 800000043c780002 Sep 12 11:30:32.467473 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:32.467492 (XEN) Xen call trace: Sep 12 11:30:32.479474 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:32.479498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:32.491473 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:32.491494 (XEN) Sep 12 11:30:32.491503 - (XEN) *** Dumping CPU28 host state: *** Sep 12 11:30:32.503471 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:32.503495 (XEN) CPU: 28 Sep 12 11:30:32.515467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:32.515493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:32.527470 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 12 11:30:32.527492 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 12 11:30:32.539473 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000004d01 Sep 12 11:30:32.551468 (XEN) r9: ffff83043c768010 r10: 0000000000000014 r11: 000001aac1ea1e10 Sep 12 11:30:32.551490 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 12 11:30:32.563473 (XEN) r15: 000001aaa25cf3a3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:32.563495 (XEN) cr3: 000000086660c000 cr2: ffff88800adb70e0 Sep 12 11:30:32.575475 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 11:30:32.587473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:32.587495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:32.599484 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:32.611468 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 12 11:30:32.611489 (XEN) 000001aaa2fcfe81 ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 12 11:30:32.623467 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 11:30:32.623488 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:32.635469 (XEN) ffff830868bf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97a000 Sep 12 11:30:32.635491 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 12 11:30:32.647475 (XEN) ffff82d040329654 0000000000000000 ffff88800364d700 0000000000000000 Sep 12 11:30:32.659469 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 12 11:30:32.659491 (XEN) 0000000000000000 0000000000000000 00000000002d9ca4 0000000000000000 Sep 12 11:30:32.671472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:32.683479 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:32.683501 (XEN) ffffc90040257ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:32.695471 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c76f000 Sep 12 11:30:32.695493 (XEN) 00000033fc198000 0000000000372660 0000000000000000 800000043c76e002 Sep 12 11:30:32.707476 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:32.707494 (XEN) Xen call trace: Sep 12 11:30:32.719479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:32.719503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:32.731479 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:32.731500 (XEN) Sep 12 11:30:32.731509 Sep 12 11:30:32.731515 (XEN) *** Dumping CPU29 host state: *** Sep 12 11:30:32.743475 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:32.743500 (XEN) CPU: 29 Sep 12 11:30:32.755471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:32.755498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:32.767473 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 12 11:30:32.767495 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 12 11:30:32.779472 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000001e01 Sep 12 11:30:32.791469 (XEN) r9: ffff83043c768b20 r10: 0000000000000014 r11: 000001a5af63b201 Sep 12 11:30:32.791492 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 12 11:30:32.803472 (XEN) r15: 000001aab0aaf5c8 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:32.815524 (XEN) cr3: 00000000608cc000 cr2: ffff8880097eb780 Sep 12 11:30:32.815544 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 11:30:32.827520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:32.827542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:32.839531 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:32.851521 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 12 11:30:32.851542 (XEN) 000001aab152f96b ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 12 11:30:32.863522 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 11:30:32.863542 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:32.875525 (XEN) ffff830868be7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c95d000 Sep 12 11:30:32.875547 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 12 11:30:32.887536 (XEN) ffff82d040329654 0000000000000000 ffff8880036695c0 0000000000000000 Sep 12 11:30:32.899530 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 12 11:30:32.899552 (XEN) 0000000000000000 0000000000000000 0000000000332b4c 0000000000000000 Sep 12 11:30:32.911526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:32.923522 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:32.923544 (XEN) ffffc9004028fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 11:30:32.935526 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c766000 Sep 12 11:30:32.947520 (XEN) 00000033fc188000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:32.947542 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:32.959523 (XEN) Xen call trace: Sep 12 11:30:32.959541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:32.959558 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:32.971539 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:32.971561 (XEN) Sep 12 11:30:32.971569 - (XEN) *** Dumping CPU30 host state: *** Sep 12 11:30:32.983524 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:32.995520 (XEN) CPU: 30 Sep 12 11:30:32.995537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:32.995556 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:33.007525 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 12 11:30:33.007547 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 12 11:30:33.019527 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004d01 Sep 12 11:30:33.031521 (XEN) r9: ffff83043c765da0 r10: ffff83043c941070 r11: 000001abaf1caf3a Sep 12 11:30:33.031544 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 12 11:30:33.043527 (XEN) r15: 000001aabef927b5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 11:30:33.055522 (XEN) cr3: 000000086660c000 cr2: ffff88800cf30948 Sep 12 11:30:33.055542 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 11:30:33.067521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:33.067543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:33.079530 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:33.091527 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 12 11:30:33.091548 (XEN) 000001aabfad0d95 ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 12 11:30:33.103522 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 11:30:33.103543 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:33.115525 (XEN) ffff830868bdfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c95d000 Sep 12 11:30:33.127521 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 12 11:30:33.127543 (XEN) ffff82d040329654 0000000000000000 ffff8880036695c0 0000000000000000 Sep 12 11:30:33.139522 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 12 11:30:33.139544 (XEN) 000001a5e16934c0 0000000000000000 0000000000332c4c 0000000000000000 Sep 12 11:30:33.151530 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:33.163524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:33.163545 (XEN) ffffc9004028fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:33.175526 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff83043c759000 Sep 12 11:30:33.187519 (XEN) 00000033fc17c000 0000000000372660 0000000000000000 800000043c753002 Sep 12 11:30:33.187541 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:33.199526 (XEN) Xen call trace: Sep 12 11:30:33.199543 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:33.199561 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:33.211527 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:33.211549 (XEN) Sep 12 11:30:33.223521 Sep 12 11:30:33.223535 (XEN) 16 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 12 11:30:33.223550 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:33.235524 (XEN) CPU: 31 Sep 12 11:30:33.235540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:33.247519 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:33.247540 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 12 11:30:33.259528 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 12 11:30:33.259551 (XEN) rbp: ffff830868bd7eb0 rsp: ffff830868bd7e50 r8: 0000000000002901 Sep 12 11:30:33.271495 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 000001a5af6306e4 Sep 12 11:30:33.271516 (XEN) r12: ffff830868bd7ef8 r13: 000000000000001f r14: ffff83043c747910 Sep 12 11:30:33.283527 (XEN) r15: 000001aac1ea69f1 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:33.295531 (XEN) cr3: 00000000608cc000 cr2: ffff888009b70db8 Sep 12 11:30:33.295551 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 11:30:33.307524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:33.307545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:33.319537 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:33.344173 (XEN) Xen stack trace from rsp=ffff830868bd7e50: Sep 12 11:30:33.344200 (XEN) 000001aac1eb5de7 ffff830868bd7fff 0000000000000000 ffff830868bd7ea0 Sep 12 11:30:33.344230 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 11:30:33.344244 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:33.355525 (XEN) ffff830868bd7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c939000 Sep 12 11:30:33.367522 (XEN) ffff830868bd7ef8 ffff83043c61b000 000000000000001f ffff830868bd7e18 Sep 12 11:30:33.367544 (XEN) ffff82d040329654 0000000000000000 ffff8880036b8000 0000000000000000 Sep 12 11:30:33.379524 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 12 11:30:33.391521 (XEN) 0000000000000000 0000000000000100 00000000002a090c 0000000000000000 Sep 12 11:30:33.391542 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:33.403522 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:33.403544 (XEN) ffffc900402d7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 11:30:33.415525 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74c000 Sep 12 11:30:33.427522 (XEN) 00000033fc170000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:33.427543 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:33.439522 (XEN) Xen call trace: Sep 12 11:30:33.439539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:33.451521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:33.451544 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:33.463522 (XEN) Sep 12 11:30:33.463537 ]: s=6 n=2 x=0(XEN) *** Dumping CPU32 host state: *** Sep 12 11:30:33.463551 Sep 12 11:30:33.463558 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 11:30:33.475523 (XEN) CPU: 32 Sep 12 11:30:33.475539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:33.487488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 11:30:33.487517 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 12 11:30:33.499527 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 12 11:30:33.499550 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004c01 Sep 12 11:30:33.511526 (XEN) r9: ffff83043c73b950 r10: 0000000000000014 r11: 000000006a1e7c63 Sep 12 11:30:33.511548 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 12 11:30:33.523525 (XEN) r15: 000001aadb9483de cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 11:30:33.535497 (XEN) cr3: 00000000608cc000 cr2: 00007f959ef60170 Sep 12 11:30:33.535516 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 11:30:33.547468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 11:30:33.547489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 11:30:33.559501 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 11:30:33.571472 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 12 11:30:33.571493 (XEN) 000001aadc657432 ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 12 11:30:33.583471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 11:30:33.583492 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 11:30:33.595472 (XEN) ffff830868bc7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c91c000 Sep 12 11:30:33.607470 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 12 11:30:33.607492 (XEN) ffff82d040329654 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 11:30:33.619472 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 11:30:33.631468 (XEN) 0000000000000000 000000000e208000 0000000000133bb4 0000000000000000 Sep 12 11:30:33.631490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 11:30:33.643470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 11:30:33.643491 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 11:30:33.655478 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c73a000 Sep 12 11:30:33.667470 (XEN) 00000033fc164000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 11:30:33.667491 (XEN) 0000000300000000 0000000e00000003 Sep 12 11:30:33.679470 (XEN) Xen call trace: Sep 12 11:30:33.679487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 11:30:33.691470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 11:30:33.691493 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 11:30:33.703474 (XEN) Sep 12 11:30:33.703489 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 12 11:30:33.703501 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 12 11:30:33.703512 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 12 11:30:33.715465 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 12 11:30:33.715483 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 12 11:30:33.715494 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 12 11:30:33.727473 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 12 11:30:33.727491 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 12 11:30:33.739466 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 12 11:30:33.739485 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 12 11:30:33.739497 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 12 11:30:33.751464 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 11:30:33.751483 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 11:30:33.751494 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 12 11:30:33.763466 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 11:30:33.763485 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 11:30:33.763496 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 11:30:33.775468 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 11:30:33.775495 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 11:30:33.787465 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 12 11:30:33.787484 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 11:30:33.787496 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 11:30:33.799462 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 11:30:33.799481 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 11:30:33.799492 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 11:30:33.811464 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 11:30:33.811482 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 11:30:33.823461 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 11:30:33.823481 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 11:30:33.823493 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 11:30:33.835461 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 11:30:33.835480 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 11:30:33.835492 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 11:30:33.847466 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 11:30:33.847476 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 11:30:33.847481 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 11:30:33.859450 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 11:30:33.859462 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 12 11:30:33.859469 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 11:30:33.871462 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 11:30:33.871477 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 11:30:33.883463 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 11:30:33.883482 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 11:30:33.883493 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 11:30:33.895442 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 11:30:33.895461 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 11:30:33.895473 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 11:30:33.907451 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 11:30:33.907462 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 11:30:33.919455 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 11:30:33.919470 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 11:30:33.919480 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 11:30:33.931462 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 11:30:33.931481 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 11:30:33.931493 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 11:30:33.943475 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 11:30:33.943494 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 11:30:33.955471 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 11:30:33.955491 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 11:30:33.955503 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 11:30:33.967474 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 11:30:33.967493 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 11:30:33.967504 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 11:30:33.979485 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 11:30:33.979504 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 11:30:33.991464 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 11:30:33.991484 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 11:30:33.991496 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 11:30:34.003478 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 11:30:34.003497 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 12 11:30:34.003509 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 11:30:34.015476 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 11:30:34.015495 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 11:30:34.015506 (XE Sep 12 11:30:34.020153 N) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 11:30:34.031511 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 11:30:34.031530 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 11:30:34.031542 (XEN) 93 [0/0/ - Sep 12 11:30:34.031954 ]: s=6 n=15 x=0 Sep 12 11:30:34.043480 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 11:30:34.043500 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 11:30:34.043511 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 11:30:34.055480 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 11:30:34.055499 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 11:30:34.067468 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 11:30:34.067488 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 12 11:30:34.067500 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 11:30:34.079470 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 12 11:30:34.079490 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 11:30:34.079502 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 11:30:34.095487 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 11:30:34.095506 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 12 11:30:34.095517 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 11:30:34.107466 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 12 11:30:34.107486 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 12 11:30:34.107498 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 11:30:34.119466 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 12 11:30:34.119485 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 11:30:34.119497 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 11:30:34.131466 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 11:30:34.131485 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 11:30:34.143464 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 11:30:34.143483 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 11:30:34.143495 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 11:30:34.155467 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 11:30:34.155486 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 11:30:34.155497 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 11:30:34.167467 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 11:30:34.167486 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 11:30:34.167497 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 11:30:34.179465 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 11:30:34.179484 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 11:30:34.191466 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 11:30:34.191485 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 11:30:34.191497 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 11:30:34.203464 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 11:30:34.203483 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 11:30:34.203495 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 11:30:34.215442 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 11:30:34.215461 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 11:30:34.227472 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 11:30:34.227491 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 11:30:34.227503 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 11:30:34.239468 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 11:30:34.239487 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 11:30:34.239499 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 11:30:34.251486 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 11:30:34.251505 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 11:30:34.263474 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 11:30:34.263493 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 12 11:30:34.263505 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 11:30:34.275474 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 11:30:34.275493 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 11:30:34.275505 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 11:30:34.287475 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 11:30:34.287493 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 11:30:34.299457 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 11:30:34.299476 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 11:30:34.299488 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 11:30:34.311480 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 11:30:34.311499 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 11:30:34.311520 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 11:30:34.323476 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 11:30:34.323495 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 11:30:34.335472 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 11:30:34.335491 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 11:30:34.335503 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 11:30:34.347473 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 11:30:34.347492 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 11:30:34.347504 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 11:30:34.359475 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 11:30:34.359494 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 11:30:34.371531 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 11:30:34.371550 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 11:30:34.371562 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 11:30:34.383478 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 11:30:34.383497 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 11:30:34.383509 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 11:30:34.395505 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 11:30:34.395524 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 11:30:34.395536 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 11:30:34.407479 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 11:30:34.407498 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 11:30:34.419472 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 11:30:34.419491 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 11:30:34.419503 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 11:30:34.431477 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 11:30:34.431496 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 11:30:34.431508 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 11:30:34.443475 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 11:30:34.443494 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 11:30:34.455464 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 11:30:34.455483 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 11:30:34.455495 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 11:30:34.467467 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 11:30:34.467485 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 11:30:34.467497 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 11:30:34.479465 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 11:30:34.479483 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 11:30:34.491462 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 11:30:34.491481 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 11:30:34.491492 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 11:30:34.503463 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 11:30:34.503482 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 11:30:34.503493 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 11:30:34.515465 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 11:30:34.515484 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 11:30:34.527470 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 11:30:34.527490 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 11:30:34.527501 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 11:30:34.539462 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 11:30:34.539482 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 11:30:34.539493 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 11:30:34.551467 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 11:30:34.551485 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 11:30:34.563462 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 11:30:34.563482 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 11:30:34.563494 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 11:30:34.575468 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 11:30:34.575487 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 11:30:34.575498 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 11:30:34.587464 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 11:30:34.587491 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 11:30:34.599464 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 11:30:34.599484 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 11:30:34.599496 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 11:30:34.611463 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 11:30:34.611482 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 11:30:34.611494 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 11:30:34.623464 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 11:30:34.623483 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 11:30:34.635468 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 11:30:34.635488 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 11:30:34.635499 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 12 11:30:34.647461 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 11:30:34.647481 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 11:30:34.647493 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 11:30:34.659466 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 11:30:34.659485 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 11:30:34.659496 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 11:30:34.671470 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 11:30:34.671489 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 11:30:34.683465 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 11:30:34.683484 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 11:30:34.683495 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 11:30:34.695464 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 11:30:34.695483 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 12 11:30:34.707465 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 11:30:34.707485 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 12 11:30:34.707497 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 12 11:30:34.719467 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 12 11:30:34.719487 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 12 11:30:34.731466 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 12 11:30:34.731486 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 12 11:30:34.743463 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 12 11:30:34.743484 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 12 11:30:34.755462 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 12 11:30:34.755482 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 12 11:30:34.767462 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 12 11:30:34.767482 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 12 11:30:34.779462 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 12 11:30:34.779483 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 12 11:30:34.791462 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 12 11:30:34.791484 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 12 11:30:34.791497 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 12 11:30:34.803468 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 12 11:30:34.803488 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 11:30:34.815469 (XEN) 262 [0/0/ - ]: s=4 n=37 x=0 p=1334 i=129 Sep 12 11:30:34.815489 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 12 11:30:34.827464 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 12 11:30:34.827484 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 12 11:30:34.839467 (XEN) 266 [0/0/ - ]: s=4 n=36 x=0 p=1327 i=136 Sep 12 11:30:34.839488 (XEN) 267 [0/0/ - ]: s=4 n=24 x=0 p=1326 i=137 Sep 12 11:30:34.851464 (XEN) 268 [0/0/ - ]: s=4 n=2 x=0 p=1325 i=138 Sep 12 11:30:34.851484 (XEN) 269 [0/0/ - ]: s=4 n=0 x=0 p=1324 i=139 Sep 12 11:30:34.863461 (XEN) 270 [0/0/ - ]: s=4 n=10 x=0 p=1323 i=140 Sep 12 11:30:34.863482 (XEN) 271 [0/0/ - ]: s=4 n=18 x=0 p=1322 i=141 Sep 12 11:30:34.875460 (XEN) 272 [0/0/ - ]: s=4 n=6 x=0 p=1321 i=142 Sep 12 11:30:34.875481 (XEN) 273 [0/0/ - ]: s=4 n=17 x=0 p=1320 i=143 Sep 12 11:30:34.875503 (XEN) 274 [0/0/ - ]: s=4 n=14 x=0 p=1319 i=144 Sep 12 11:30:34.887466 (XEN) 275 [0/0/ - ]: s=4 n=22 x=0 p=1318 i=145 Sep 12 11:30:34.887486 (XEN) 276 [0/0/ - ]: s=4 n=31 x=0 p=1317 i=146 Sep 12 11:30:34.899466 (XEN) 277 [0/0/ - ]: s=4 n=9 x=0 p=1316 i=147 Sep 12 11:30:34.899485 (XEN) 278 [0/0/ - ]: s=4 n=28 x=0 p=1315 i=148 Sep 12 11:30:34.911466 (XEN) 279 [0/0/ - ]: s=4 n=16 x=0 p=1314 i=149 Sep 12 11:30:34.911486 (XEN) 280 [0/0/ - ]: s=4 n=35 x=0 p=1313 i=150 Sep 12 11:30:34.923465 (XEN) 281 [0/0/ - ]: s=4 n=23 x=0 p=1312 i=151 Sep 12 11:30:34.923485 (XEN) 282 [0/0/ - ]: s=4 n=30 x=0 p=1311 i=152 Sep 12 11:30:34.935466 (XEN) 283 [0/0/ - ]: s=4 n=39 x=0 p=1310 i=153 Sep 12 11:30:34.935486 (XEN) 284 [0/0/ - ]: s=4 n=38 x=0 p=1309 i=154 Sep 12 11:30:34.947467 (XEN) 285 [0/0/ - ]: s=4 n=5 x=0 p=1308 i=155 Sep 12 11:30:34.947487 (XEN) 286 [0/0/ - ]: s=4 n=27 x=0 p=1307 i=156 Sep 12 11:30:34.959468 (XEN) 287 [0/0/ - ]: s=4 n=34 x=0 p=1306 i=157 Sep 12 11:30:34.959489 (XEN) 288 [0/0/ - ]: s=4 n=15 x=0 p=1305 i=158 Sep 12 11:30:34.971461 (XEN) 289 [0/0/ - ]: s=4 n=32 x=0 p=1304 i=159 Sep 12 11:30:34.971482 (XEN) 290 [0/0/ - ]: s=4 n=13 x=0 p=1303 i=160 Sep 12 11:30:34.983465 (XEN) 291 [0/0/ - ]: s=4 n=20 x=0 p=1302 i=161 Sep 12 11:30:34.983486 (XEN) 292 [0/0/ - ]: s=4 n=11 x=0 p=1301 i=162 Sep 12 11:30:34.995463 (XEN) 293 [0/0/ - ]: s=4 n=29 x=0 p=1300 i=163 Sep 12 11:30:34.995484 (XEN) 294 [0/0/ - ]: s=4 n=28 x=0 p=1299 i=164 Sep 12 11:30:34.995497 (XEN) 295 [0/0/ - ]: s=4 n=26 x=0 p=1298 i=165 Sep 12 11:30:35.007467 (XEN) 296 [0/0/ - ]: s=4 n=4 x=0 p=1297 i=166 Sep 12 11:30:35.007488 (XEN) 297 [0/0/ - ]: s=4 n=1 x=0 p=1296 i=167 Sep 12 11:30:35.019467 (XEN) 298 [0/0/ - ]: s=4 n=33 x=0 p=1295 i=168 Sep 12 11:30:35.019487 (XEN) 299 [0/0/ - ]: s=4 n=12 x=0 p=1294 i=169 Sep 12 11:30:35.031467 (XEN) 300 [0/0/ - ]: s=4 n=21 x=0 p=1293 i=170 Sep 12 11:30:35.031487 (XEN) 301 [0/0/ - ]: s=4 n=8 x=0 p=1292 i=171 Sep 12 11:30:35.043469 (XEN) 302 [0/0/ - ]: s=4 n=7 x=0 p=1291 i=172 Sep 12 11:30:35.043490 (XEN) 303 [0/0/ - ]: s=4 n=19 x=0 p=1290 i=173 Sep 12 11:30:35.055467 (XEN) 304 [0/0/ - ]: s=4 n=18 x=0 p=1289 i=174 Sep 12 11:30:35.055488 (XEN) 305 [0/0/ - ]: s=4 n=3 x=0 p=1288 i=175 Sep 12 11:30:35.067464 (XEN) 306 [0/0/ - ]: s=4 n=25 x=0 p=1287 i=176 Sep 12 11:30:35.067484 (XEN) 307 [0/0/ - ]: s=4 n=21 x=0 p=1332 i=131 Sep 12 11:30:35.079463 (XEN) 308 [0/0/ - ]: s=4 n=5 x=0 p=1331 i=132 Sep 12 11:30:35.079483 (XEN) 309 [0/0/ - ]: s=4 n=7 x=0 p=1330 i=133 Sep 12 11:30:35.091462 (XEN) 310 [0/0/ - ]: s=4 n=11 x=0 p=1329 i=134 Sep 12 11:30:35.091483 (XEN) 311 [0/0/ - ]: s=4 n=38 x=0 p=1328 i=135 Sep 12 11:30:35.103461 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 12 11:30:35.103481 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 12 11:30:35.103494 (XEN) 314 [0/0/ - ]: s=3 n=34 x=0 d=0 p=315 Sep 12 11:30:35.115465 (XEN) 315 [0/0/ - ]: s=3 n=35 x=0 d=0 p=314 Sep 12 11:30:35.115485 (XEN) Physical memory information: Sep 12 11:30:35.127465 (XEN) Xen heap: 0kB free Sep 12 11:30:35.127483 (XEN) heap[15]: 64512kB free Sep 12 11:30:35.127494 (XEN) heap[16]: 131072kB free Sep 12 11:30:35.127504 (XEN) heap[17]: 262144kB free Sep 12 11:30:35.139465 (XEN) heap[18]: 524288kB free Sep 12 11:30:35.139483 (XEN) heap[19]: 685516kB free Sep 12 11:30:35.139494 (XEN) DMA heap: 1667532kB free Sep 12 11:30:35.151463 (XEN) heap[21]: 4194304kB free Sep 12 11:30:35.151482 (XEN) heap[22]: 8388608kB free Sep 12 11:30:35.151493 (XEN) heap[23]: 16584084kB free Sep 12 11:30:35.163465 (XEN) heap[24]: 1464632kB free Sep 12 11:30:35.163484 (XEN) Dom heap: 30631628kB free Sep 12 11:30:35.163502 (XEN) CPU NMI Sep 12 11:30:35.163512 (XEN) 0 109 Sep 12 11:30:35.163520 (XEN) 1 15 Sep 12 11:30:35.175463 (XEN) 2 85 Sep 12 11:30:35.175478 (XEN) 3 14 Sep 12 11:30:35.175487 (XEN) 4 78 Sep 12 11:30:35.175495 (XEN) 5 16 Sep 12 11:30:35.175503 (XEN) 6 76 Sep 12 11:30:35.175511 (XEN) 7 12 Sep 12 11:30:35.175519 (XEN) 8 68 Sep 12 11:30:35.175527 (XEN) 9 36 Sep 12 11:30:35.187462 (XEN) 10 85 Sep 12 11:30:35.187478 (XEN) 11 16 Sep 12 11:30:35.187487 (XEN) 12 85 Sep 12 11:30:35.187495 (XEN) 13 24 Sep 12 11:30:35.187503 (XEN) 14 96 Sep 12 11:30:35.187511 (XEN) 15 45 Sep 12 11:30:35.187519 (XEN) 16 103 Sep 12 11:30:35.199461 (XEN) 17 29 Sep 12 11:30:35.199477 (XEN) 18 98 Sep 12 11:30:35.199486 (XEN) 19 27 Sep 12 11:30:35.199494 (XEN) 20 63 Sep 12 11:30:35.199502 (XEN) 21 26 Sep 12 11:30:35.199510 (XEN) 22 60 Sep 12 11:30:35.199518 (XEN) 23 20 Sep 12 11:30:35.199526 (XEN) 24 60 Sep 12 11:30:35.211461 (XEN) 25 24 Sep 12 11:30:35.211477 (XEN) 26 67 Sep 12 11:30:35.211486 (XEN) 27 28 Sep 12 11:30:35.211494 (XEN) 28 58 Sep 12 11:30:35.211502 (XEN) 29 23 Sep 12 11:30:35.211510 (XEN) 30 72 Sep 12 11:30:35.211518 (XEN) 31 19 Sep 12 11:30:35.211526 (XEN) 32 75 Sep 12 11:30:35.223465 (XEN) 33 34 Sep 12 11:30:35.223481 (XEN) 34 70 Sep 12 11:30:35.223490 (XEN) 35 34 Sep 12 11:30:35.223498 (XEN) 36 75 Sep 12 11:30:35.223506 (XEN) 37 24 Sep 12 11:30:35.223514 (XEN) 38 95 Sep 12 11:30:35.223522 (XEN) 39 28 Sep 12 11:30:35.223530 (XEN) d0v0: NMI neither pending nor masked Sep 12 11:30:35.235439 Sep 12 11:30:35.976123 (XEN) sched_smt_power_savings: disabled Sep 12 11:30:35.995477 (XEN) NOW=1835884553900 Sep 12 11:30:35.995495 (XEN) Online Cpus: 0-39 Sep 12 11:30:35.995505 (XEN) Cpup Sep 12 11:30:35.995801 ool 0: Sep 12 11:30:36.011490 (XEN) Cpus: 0-39 Sep 12 11:30:36.011507 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:30:36.011522 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 11:30:36.011534 (XEN) Active queues: 4 Sep 12 11:30:36.023481 (XEN) default-weight = 256 Sep 12 11:30:36.023500 (XEN) Runqueue 0: Sep 12 11:30:36.023510 (XEN) ncpus = 12 Sep 12 11:30:36.023520 (XEN) cpus = 0-11 Sep 12 11:30:36.035482 (XEN) max_weight = 256 Sep 12 11:30:36.035501 (XEN) pick_bias = 8 Sep 12 11:30:36.035511 (XEN) instload = 0 Sep 12 11:30:36.035521 (XEN) aveload = 141 (~0%) Sep 12 11:30:36.047472 (XEN) idlers: 00,00000fff Sep 12 11:30:36.047490 (XEN) tickled: 00,00000000 Sep 12 11:30:36.047501 (XEN) fully idle cores: 00,00000fff Sep 12 11:30:36.059474 (XEN) Runqueue 1: Sep 12 11:30:36.059491 (XEN) ncpus = 8 Sep 12 11:30:36.059501 (XEN) cpus = 12-19 Sep 12 11:30:36.059511 (XEN) max_weight = 256 Sep 12 11:30:36.075488 (XEN) pick_bias = 12 Sep 12 11:30:36.075506 (XEN) instload = 0 Sep 12 11:30:36.075517 (XEN) aveload = 401 (~0%) Sep 12 11:30:36.075528 (XEN) idlers: 00,000ff000 Sep 12 11:30:36.075537 (XEN) tickled: 00,00000000 Sep 12 11:30:36.087468 (XEN) fully idle cores: 00,000ff000 Sep 12 11:30:36.087488 (XEN) Runqueue 2: Sep 12 11:30:36.087497 (XEN) ncpus = 12 Sep 12 11:30:36.087507 (XEN) cpus = 20-31 Sep 12 11:30:36.099462 (XEN) max_weight = 256 Sep 12 11:30:36.099481 (XEN) pick_bias = 12 Sep 12 11:30:36.099492 (XEN) instload = 0 Sep 12 11:30:36.099501 (XEN) aveload = 351 (~0%) Sep 12 11:30:36.111465 (XEN) idlers: 00,fff00000 Sep 12 11:30:36.111483 (XEN) tickled: 00,00000000 Sep 12 11:30:36.111494 (XEN) fully idle cores: 00,fff00000 Sep 12 11:30:36.123461 (XEN) Runqueue 3: Sep 12 11:30:36.123478 (XEN) ncpus = 8 Sep 12 11:30:36.123489 (XEN) cpus = 32-39 Sep 12 11:30:36.123499 (XEN) max_weight = 256 Sep 12 11:30:36.135470 (XEN) pick_bias = 34 Sep 12 11:30:36.135489 (XEN) instload = 0 Sep 12 11:30:36.135499 (XEN) aveload = 86 (~0%) Sep 12 11:30:36.135510 (XEN) idlers: fd,00000000 Sep 12 11:30:36.147463 (XEN) tickled: 00,00000000 Sep 12 11:30:36.147487 (XEN) fully idle cores: fc,00000000 Sep 12 11:30:36.147499 (XEN) Domain info: Sep 12 11:30:36.147508 (XEN) Domain: 0 w 256 c 0 v 40 Sep 12 11:30:36.159465 (XEN) 1: [0.0] flags=0 cpu=18 credit=10043726 [w=256] load=72 (~0%) Sep 12 11:30:36.159488 (XEN) 2: [0.1] flags=0 cpu=24 credit=8695512 [w=256] load=45 (~0%) Sep 12 11:30:36.171471 (XEN) 3: [0.2] flags=0 cpu=16 credit=9153025 [w=256] load=61 (~0%) Sep 12 11:30:36.183461 (XEN) 4: [0.3] flags=0 cpu=10 credit=8441055 [w=256] load=82 (~0%) Sep 12 11:30:36.183485 (XEN) 5: [0.4] flags=0 cpu=36 credit=9543745 [w=256] load=38 (~0%) Sep 12 11:30:36.195470 (XEN) 6: [0.5] flags=0 cpu=14 credit=7953418 [w=256] load=104 (~0%) Sep 12 11:30:36.195492 (XEN) 7: [0.6] flags=0 cpu=0 credit=9530455 [w=256] load=33 (~0%) Sep 12 11:30:36.207468 (XEN) 8: [0.7] flags=0 cpu=12 credit=9823154 [w=256] load=39 (~0%) Sep 12 11:30:36.219463 (XEN) 9: [0.8] flags=0 cpu=22 credit=10108320 [w=256] load=49 (~0%) Sep 12 11:30:36.219487 (XEN) 10: [0.9] flags=0 cpu=38 credit=3079368 [w=256] load=45 (~0%) Sep 12 11:30:36.231465 (XEN) 11: [0.10] flags=0 cpu=2 credit=5174667 [w=256] load=63 (~0%) Sep 12 11:30:36.231487 (XEN) 12: [0.11] flags=0 cpu=24 credit=9276701 [w=256] load=51 (~0%) Sep 12 11:30:36.243470 (XEN) 13: [0.12] flags=0 cpu=34 credit=9413454 [w=256] load=51 (~0%) Sep 12 11:30:36.255463 (XEN) 14: [0.13] flags=0 cpu=18 credit=10162309 [w=256] load=56 (~0%) Sep 12 11:30:36.255486 (XEN) 15: [0.14] flags=0 cpu=34 credit=9480361 [w=256] load=55 (~0%) Sep 12 11:30:36.267510 (XEN) 16: [0.15] flags=0 cpu=4 credit=9277103 [w=256] load=46 (~0%) Sep 12 11:30:36.267533 (XEN) 17: [0.16] flags=0 cpu=28 credit=10072154 [w=256] load=42 (~0%) Sep 12 11:30:36.279470 (XEN) 18: [0.17] flags=0 cpu=36 credit=9702435 [w=256] load=31 (~0%) Sep 12 11:30:36.291465 (XEN) 19: [0.18] flags=0 cpu=27 credit=7784407 [w=256] load=71 (~0%) Sep 12 11:30:36.291488 (XEN) 20: [0.19] flags=0 cpu=38 credit=9598562 [w=256] load=39 (~0%) Sep 12 11:30:36.303469 (XEN) 21: [0.20] flags=0 cpu=2 credit=9539440 [w=256] load=37 (~0%) Sep 12 11:30:36.315461 (XEN) 22: [0.21] flags=0 cpu=35 credit=9694729 [w=256] load=27 (~0%) Sep 12 11:30:36.315485 (XEN) 23: [0.22] flags=0 cpu=16 credit=10362005 [w=256] load=37 (~0%) Sep 12 11:30:36.327465 (XEN) 24: [0.23] flags=0 cpu=30 credit=10149710 [w=256] load=32 (~0%) Sep 12 11:30:36.327489 (XEN) 25: [0.24] flags=0 cpu=8 credit=9667202 [w=256] load=29 (~0%) Sep 12 11:30:36.339469 (XEN) 26: [0.25] flags=0 cpu=18 credit=10360336 [w=256] load=38 (~0%) Sep 12 11:30:36.351466 (XEN) 27: [0.26] flags=0 cpu=36 credit=9600341 [w=256] load=38 (~0%) Sep 12 11:30:36.351490 (XEN) 28: [0.27] flags=0 cpu=20 credit=7864269 [w=256] load=75 (~0%) Sep 12 11:30:36.363470 (XEN) 29: [0.28] flags=0 cpu=2 credit=5214098 [w=256] load=62 (~0%) Sep 12 11:30:36.363493 (XEN) 30: [0.29] flags=0 cpu=28 credit=6437282 [w=256] load=115 (~0%) Sep 12 11:30:36.375472 (XEN) 31: [0.30] flags=0 cpu=30 credit=4392635 [w=256] load=101 (~0%) Sep 12 11:30:36.387467 (XEN) 32: [0.31] flags=0 cpu=6 credit=9780582 [w=256] load=34 (~0%) Sep 12 11:30:36.387490 (XEN) 33: [0.32] flags=0 cpu=24 credit=10167757 [w=256] load=32 (~0%) Sep 12 11:30:36.399467 (XEN) 34: [0.33] flags=0 cpu=18 credit=10364468 [w=256] load=38 (~0%) Sep 12 11:30:36.411461 (XEN) 35: [0.34] flags=0 cpu=34 credit=9646730 [w=256] load=30 (~0%) Sep 12 11:30:36.411485 (XEN) 36: [0.35] flags=0 cpu=37 credit=9750370 [w=256] load=28 (~0%) Sep 12 11:30:36.423465 (XEN) 37: [0.36] flags=0 cpu=12 credit=2702261 [w=256] load=40 (~0%) Sep 12 11:30:36.423488 (XEN) 38: [0.37] flags=0 cpu=14 credit=10233056 [w=256] load=36 (~0%) Sep 12 11:30:36.435469 (XEN) 39: [0.38] flags=0 cpu=18 credit=8976601 [w=256] load=155 (~0%) Sep 12 11:30:36.447444 (XEN) 40: [0.39] flags=0 cpu=34 credit=9793041 [w=256] load=32 (~0%) Sep 12 11:30:36.447468 (XEN) Runqueue 0: Sep 12 11:30:36.447478 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 12 11:30:36.459478 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 12 11:30:36.459498 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 12 11:30:36.471464 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 12 11:30:36.471484 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 12 11:30:36.483466 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 12 11:30:36.483487 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 12 11:30:36.483500 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 12 11:30:36.495468 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 12 11:30:36.495488 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 12 11:30:36.507466 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 12 11:30:36.507487 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 12 11:30:36.519462 (XEN) RUNQ: Sep 12 11:30:36.519478 (XEN) Runqueue 1: Sep 12 11:30:36.519488 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 12 11:30:36.519501 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 12 11:30:36.531471 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 12 11:30:36.531491 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 12 11:30:36.543466 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 12 11:30:36.543487 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 12 11:30:36.555461 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 12 11:30:36.555482 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 12 11:30:36.555494 (XEN) RUNQ: Sep 12 11:30:36.567464 (XEN) Runqueue 2: Sep 12 11:30:36.567480 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 12 11:30:36.567495 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 12 11:30:36.579462 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 12 11:30:36.579483 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 12 11:30:36.591461 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 12 11:30:36.591483 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 12 11:30:36.591496 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 12 11:30:36.603466 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 12 11:30:36.603486 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 12 11:30:36.615465 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 12 11:30:36.615485 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 12 11:30:36.627465 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 12 11:30:36.627486 (XEN) RUNQ: Sep 12 11:30:36.627494 (XEN) Runqueue 3: Sep 12 11:30:36.627503 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 12 11:30:36.639468 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 12 11:30:36.639488 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 12 11:30:36.651467 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 12 11:30:36.651487 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 12 11:30:36.663464 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 12 11:30:36.663485 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 12 11:30:36.675468 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 12 11:30:36.675489 (XEN) RUNQ: Sep 12 11:30:36.675498 (XEN) CPUs info: Sep 12 11:30:36.675507 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 12 11:30:36.687467 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 12 11:30:36.687488 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 12 11:30:36.699465 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 12 11:30:36.699486 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 12 11:30:36.711466 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 12 11:30:36.711486 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 12 11:30:36.723478 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 12 11:30:36.723499 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 12 11:30:36.735468 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 12 11:30:36.735489 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 12 11:30:36.747470 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 12 11:30:36.747490 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 12 11:30:36.759450 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 12 11:30:36.771466 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 12 11:30:36.771488 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 12 11:30:36.783461 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 12 11:30:36.783483 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 12 11:30:36.795467 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 12 11:30:36.795489 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 12 11:30:36.807469 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 12 11:30:36.807490 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 12 11:30:36.819465 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 12 11:30:36.819486 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 12 11:30:36.831470 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 12 11:30:36.831491 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 12 11:30:36.843468 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 12 11:30:36.843488 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 12 11:30:36.855468 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 12 11:30:36.855489 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 12 11:30:36.867470 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 12 11:30:36.879462 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 12 11:30:36.879484 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 12 11:30:36.891463 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 12 11:30:36.891485 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 12 11:30:36.903463 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 12 11:30:36.903484 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 12 11:30:36.915465 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 12 11:30:36.915486 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 12 11:30:36.927460 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 12 11:30:36.927481 Sep 12 11:30:37.979818 (XEN) TSC marked as reliable Sep 12 11:30:38.007601 , warp = 0 (count=2) Sep 12 11:30:38.019451 (XEN) No domains have emulated TSC Sep 12 11:30:38.019470 Sep 12 11:30:39.983953 (XEN) Synced stime skew: max=6999ns avg=6999ns samples=1 current=6999ns Sep 12 11:30:40.007487 (XEN) Synced cycles skew: max=15706 av Sep 12 11:30:40.007822 g=15706 samples=1 current=15706 Sep 12 11:30:40.019438 Sep 12 11:30:42.028165 (XEN) 'u' pressed -> dumping numa info (now = 1841932514285) Sep 12 11:30:42.043493 (XEN) NODE0 start->0 size->4718592 free->4038616 Sep 12 11:30:42.043514 (X Sep 12 11:30:42.043821 EN) NODE1 start->4718592 size->4194304 free->4036174 Sep 12 11:30:42.055486 (XEN) CPU0...19 -> NODE0 Sep 12 11:30:42.055504 (XEN) CPU20...39 -> NODE1 Sep 12 11:30:42.055514 (XEN) Memory location of each domain: Sep 12 11:30:42.067471 (XEN) d0 (total: 131070): Sep 12 11:30:42.067489 (XEN) Node 0: 51593 Sep 12 11:30:42.067499 (XEN) Node 1: 79477 Sep 12 11:30:42.067517 Sep 12 11:30:43.992138 (XEN) *********** VMCS Areas ************** Sep 12 11:30:44.015484 (XEN) ************************************** Sep 12 11:30:44.015504 Sep 12 11:30:44.015770 Sep 12 11:30:46.192450 (XEN) number of MP IRQ sources: 15. Sep 12 11:30:46.215481 (XEN) number of IO-APIC #8 registers: 24. Sep 12 11:30:46.215502 (XEN) number of IO-APIC #9 regist Sep 12 11:30:46.215827 ers: 8. Sep 12 11:30:46.227470 (XEN) number of IO-APIC #10 registers: 8. Sep 12 11:30:46.227491 (XEN) number of IO-APIC #11 registers: 8. Sep 12 11:30:46.227504 (XEN) number of IO-APIC #12 registers: 8. Sep 12 11:30:46.239473 (XEN) number of IO-APIC #15 registers: 8. Sep 12 11:30:46.239494 (XEN) number of IO-APIC #16 registers: 8. Sep 12 11:30:46.239507 (XEN) number of IO-APIC #17 registers: 8. Sep 12 11:30:46.251479 (XEN) number of IO-APIC #18 registers: 8. Sep 12 11:30:46.251499 (XEN) testing the IO APIC....................... Sep 12 11:30:46.267496 (XEN) IO APIC #8...... Sep 12 11:30:46.267514 (XEN) .... register #00: 08000000 Sep 12 11:30:46.267526 (XEN) ....... : physical APIC id: 08 Sep 12 11:30:46.267537 (XEN) ....... : Delivery Type: 0 Sep 12 11:30:46.267548 (XEN) ....... : LTS : 0 Sep 12 11:30:46.279476 (XEN) .... register #01: 00170020 Sep 12 11:30:46.279495 (XEN) ....... : max redirection entries: 0017 Sep 12 11:30:46.279509 (XEN) ....... : PRQ implemented: 0 Sep 12 11:30:46.291475 (XEN) ....... : IO APIC version: 0020 Sep 12 11:30:46.291495 (XEN) .... register #02: 00000000 Sep 12 11:30:46.291507 (XEN) ....... : arbitration: 00 Sep 12 11:30:46.303467 (XEN) .... IRQ redirection table: Sep 12 11:30:46.303486 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 11:30:46.315463 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.315483 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 12 11:30:46.315496 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 12 11:30:46.327468 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 12 11:30:46.327488 (XEN) 04 00000033 0 0 0 0 0 0 0 F1 Sep 12 11:30:46.339467 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 12 11:30:46.339487 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 12 11:30:46.351464 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 12 11:30:46.351484 (XEN) 08 00000014 0 0 0 0 0 0 0 54 Sep 12 11:30:46.363471 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 12 11:30:46.363491 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 12 11:30:46.375464 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 12 11:30:46.375484 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 12 11:30:46.387462 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 12 11:30:46.387482 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 12 11:30:46.387494 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 12 11:30:46.399466 (XEN) 10 00000014 0 1 0 1 0 0 0 5C Sep 12 11:30:46.399486 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 12 11:30:46.411466 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.411486 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.423464 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.423484 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.435465 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.435484 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.447437 (XEN) IO APIC #9...... Sep 12 11:30:46.447455 (XEN) .... register #00: 09000000 Sep 12 11:30:46.447467 (XEN) ....... : physical APIC id: 09 Sep 12 11:30:46.447479 (XEN) ....... : Delivery Type: 0 Sep 12 11:30:46.459466 (XEN) ....... : LTS : 0 Sep 12 11:30:46.459485 (XEN) .... register #01: 00070020 Sep 12 11:30:46.459505 (XEN) ....... : max redirection entries: 0007 Sep 12 11:30:46.471466 (XEN) ....... : PRQ implemented: 0 Sep 12 11:30:46.471485 (XEN) ....... : IO APIC version: 0020 Sep 12 11:30:46.483460 (XEN) .... register #02: 00000000 Sep 12 11:30:46.483479 (XEN) ....... : arbitration: 00 Sep 12 11:30:46.483490 (XEN) .... register #03: 00000001 Sep 12 11:30:46.483500 (XEN) ....... : Boot DT : 1 Sep 12 11:30:46.495464 (XEN) .... IRQ redirection table: Sep 12 11:30:46.495482 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 11:30:46.507504 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.507523 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.507535 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.519467 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.519486 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.531466 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.531485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.543463 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.543482 (XEN) IO APIC #10...... Sep 12 11:30:46.543492 (XEN) .... register #00: 0A000000 Sep 12 11:30:46.555465 (XEN) ....... : physical APIC id: 0A Sep 12 11:30:46.555484 (XEN) ....... : Delivery Type: 0 Sep 12 11:30:46.555495 (XEN) ....... : LTS : 0 Sep 12 11:30:46.567465 (XEN) .... register #01: 00070020 Sep 12 11:30:46.567484 (XEN) ....... : max redirection entries: 0007 Sep 12 11:30:46.567497 (XEN) ....... : PRQ implemented: 0 Sep 12 11:30:46.579467 (XEN) ....... : IO APIC version: 0020 Sep 12 11:30:46.579486 (XEN) .... register #02: 00000000 Sep 12 11:30:46.579497 (XEN) ....... : arbitration: 00 Sep 12 11:30:46.591464 (XEN) .... register #03: 00000001 Sep 12 11:30:46.591482 (XEN) ....... : Boot DT : 1 Sep 12 11:30:46.591493 (XEN) .... IRQ redirection table: Sep 12 11:30:46.603463 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 11:30:46.603484 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.615462 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.615482 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.627459 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.627479 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.627491 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.639464 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.639483 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 12 11:30:46.651465 (XEN) IO APIC #11...... Sep 12 11:30:46.651482 (XEN) .... register #00: 0B000000 Sep 12 11:30:46.651493 (XEN) ....... : physical APIC id: 0B Sep 12 11:30:46.663463 (XEN) ....... : Delivery Type: 0 Sep 12 11:30:46.663482 (XEN) ....... : LTS : 0 Sep 12 11:30:46.663493 (XEN) .... register #01: 00070020 Sep 12 11:30:46.675462 (XEN) ....... : max redirection entries: 0007 Sep 12 11:30:46.675483 (XEN) ....... : PRQ implemented: 0 Sep 12 11:30:46.675494 (XEN) ....... : IO APIC version: 0020 Sep 12 11:30:46.687464 (XEN) .... register #02: 00000000 Sep 12 11:30:46.687482 (XEN) ....... : arbitration: 00 Sep 12 11:30:46.687493 (XEN) .... register #03: 00000001 Sep 12 11:30:46.699465 (XEN) ....... : Boot DT : 1 Sep 12 11:30:46.699483 (XEN) .... IRQ redirection table: Sep 12 11:30:46.699494 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 11:30:46.711467 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.711486 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.723463 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.723481 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.735464 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.735483 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.747469 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.747490 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 12 11:30:46.747502 (XEN) IO APIC #12...... Sep 12 11:30:46.759462 (XEN) .... register #00: 0C000000 Sep 12 11:30:46.759481 (XEN) ....... : physical APIC id: 0C Sep 12 11:30:46.759493 (XEN) ....... : Delivery Type: 0 Sep 12 11:30:46.771464 (XEN) ....... : LTS : 0 Sep 12 11:30:46.771482 (XEN) .... register #01: 00070020 Sep 12 11:30:46.771493 (XEN) ....... : max redirection entries: 0007 Sep 12 11:30:46.783462 (XEN) ....... : PRQ implemented: 0 Sep 12 11:30:46.783481 (XEN) ....... : IO APIC version: 0020 Sep 12 11:30:46.783493 (XEN) .... register #02: 00000000 Sep 12 11:30:46.795462 (XEN) ....... : arbitration: 00 Sep 12 11:30:46.795481 (XEN) .... register #03: 00000001 Sep 12 11:30:46.795492 (XEN) ....... : Boot DT : 1 Sep 12 11:30:46.807462 (XEN) .... IRQ redirection table: Sep 12 11:30:46.807481 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 11:30:46.807495 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.819463 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.819482 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.831463 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.831482 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.843462 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.843481 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.855461 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 12 11:30:46.855481 (XEN) IO APIC #15...... Sep 12 11:30:46.855491 (XEN) .... register #00: 0F000000 Sep 12 11:30:46.867462 (XEN) ....... : physical APIC id: 0F Sep 12 11:30:46.867481 (XEN) ....... : Delivery Type: 0 Sep 12 11:30:46.867493 (XEN) ....... : LTS : 0 Sep 12 11:30:46.879464 (XEN) .... register #01: 00070020 Sep 12 11:30:46.879482 (XEN) ....... : max redirection entries: 0007 Sep 12 11:30:46.879496 (XEN) ....... : PRQ implemented: 0 Sep 12 11:30:46.891469 (XEN) ....... : IO APIC version: 0020 Sep 12 11:30:46.891488 (XEN) .... register #02: 00000000 Sep 12 11:30:46.891499 (XEN) ....... : arbitration: 00 Sep 12 11:30:46.903463 (XEN) .... register #03: 00000001 Sep 12 11:30:46.903481 (XEN) ....... : Boot DT : 1 Sep 12 11:30:46.903492 (XEN) .... IRQ redirection table: Sep 12 11:30:46.903502 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 11:30:46.915471 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.915490 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.927476 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.927495 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.939465 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.939483 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.951463 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.951482 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:46.963466 (XEN) IO APIC #16...... Sep 12 11:30:46.963483 (XEN) .... register #00: 00000000 Sep 12 11:30:46.963494 (XEN) ....... : physical APIC id: 00 Sep 12 11:30:46.963505 (XEN) ....... : Delivery Type: 0 Sep 12 11:30:46.975465 (XEN) ....... : LTS : 0 Sep 12 11:30:46.975482 (XEN) .... register #01: 00070020 Sep 12 11:30:46.975493 (XEN) ....... : max redirection entries: 0007 Sep 12 11:30:46.987467 (XEN) ....... : PRQ implemented: 0 Sep 12 11:30:46.987486 (XEN) ....... : IO APIC version: 0020 Sep 12 11:30:46.999465 (XEN) .... register #02: 00000000 Sep 12 11:30:46.999483 (XEN) ....... : arbitration: 00 Sep 12 11:30:46.999495 (XEN) .... register #03: 00000001 Sep 12 11:30:46.999505 (XEN) ....... : Boot DT : 1 Sep 12 11:30:47.011467 (XEN) .... IRQ redirection table: Sep 12 11:30:47.011493 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 11:30:47.023461 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.023480 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.023492 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.035468 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.035488 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.047466 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.047485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.059463 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 12 11:30:47.059483 (XEN) IO APIC #17...... Sep 12 11:30:47.059493 (XEN) .... register #00: 01000000 Sep 12 11:30:47.071465 (XEN) ....... : physical APIC id: 01 Sep 12 11:30:47.071484 (XEN) ....... : Delivery Type: 0 Sep 12 11:30:47.071495 (XEN) ....... : LTS : 0 Sep 12 11:30:47.083465 (XEN) .... register #01: 00070020 Sep 12 11:30:47.083484 (XEN) ....... : max redirection entries: 0007 Sep 12 11:30:47.083497 (XEN) ....... : PRQ implemented: 0 Sep 12 11:30:47.095466 (XEN) ....... : IO APIC version: 0020 Sep 12 11:30:47.095486 (XEN) .... register #02: 00000000 Sep 12 11:30:47.095497 (XEN) ....... : arbitration: 00 Sep 12 11:30:47.107464 (XEN) .... register #03: 00000001 Sep 12 11:30:47.107482 (XEN) ....... : Boot DT : 1 Sep 12 11:30:47.107494 (XEN) .... IRQ redirection table: Sep 12 11:30:47.119463 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 11:30:47.119484 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.131465 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.131484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.143466 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.143485 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.143497 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.155466 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.155485 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 12 11:30:47.167465 (XEN) IO APIC #18...... Sep 12 11:30:47.167482 (XEN) .... register #00: 02000000 Sep 12 11:30:47.167493 (XEN) ....... : physical APIC id: 02 Sep 12 11:30:47.179466 (XEN) ....... : Delivery Type: 0 Sep 12 11:30:47.179485 (XEN) ....... : LTS : 0 Sep 12 11:30:47.179496 (XEN) .... register #01: 00070020 Sep 12 11:30:47.191463 (XEN) ....... : max redirection entries: 0007 Sep 12 11:30:47.191483 (XEN) ....... : PRQ implemented: 0 Sep 12 11:30:47.191494 (XEN) ....... : IO APIC version: 0020 Sep 12 11:30:47.203467 (XEN) .... register #02: 00000000 Sep 12 11:30:47.203485 (XEN) ....... : arbitration: 00 Sep 12 11:30:47.203496 (XEN) .... register #03: 00000001 Sep 12 11:30:47.215466 (XEN) ....... : Boot DT : 1 Sep 12 11:30:47.215484 (XEN) .... IRQ redirection table: Sep 12 11:30:47.215495 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 11:30:47.227466 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.227484 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.239464 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.239483 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.251461 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.251480 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.251492 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 11:30:47.263468 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 12 11:30:47.263487 (XEN) Using vector-based indexing Sep 12 11:30:47.275466 (XEN) IRQ to pin mappings: Sep 12 11:30:47.275483 (XEN) IRQ240 -> 0:2 Sep 12 11:30:47.275493 (XEN) IRQ112 -> 0:1 Sep 12 11:30:47.275502 (XEN) IRQ120 -> 0:3 Sep 12 11:30:47.275510 (XEN) IRQ241 -> 0:4 Sep 12 11:30:47.287466 (XEN) IRQ136 -> 0:5 Sep 12 11:30:47.287490 (XEN) IRQ144 -> 0:6 Sep 12 11:30:47.287500 (XEN) IRQ152 -> 0:7 Sep 12 11:30:47.287509 (XEN) IRQ84 -> 0:8 Sep 12 11:30:47.287517 (XEN) IRQ57 -> 0:9 Sep 12 11:30:47.299462 (XEN) IRQ176 -> 0:10 Sep 12 11:30:47.299479 (XEN) IRQ184 -> 0:11 Sep 12 11:30:47.299489 (XEN) IRQ192 -> 0:12 Sep 12 11:30:47.299497 (XEN) IRQ200 -> 0:13 Sep 12 11:30:47.299506 (XEN) IRQ208 -> 0:14 Sep 12 11:30:47.299514 (XEN) IRQ216 -> 0:15 Sep 12 11:30:47.311463 (XEN) IRQ92 -> 0:16 Sep 12 11:30:47.311480 (XEN) IRQ105 -> 0:17 Sep 12 11:30:47.311489 (XEN) IRQ129 -> 2:7 Sep 12 11:30:47.311498 (XEN) IRQ233 -> 3:7 Sep 12 11:30:47.311506 (XEN) IRQ82 -> 4:7 Sep 12 11:30:47.323467 (XEN) IRQ162 -> 6:7 Sep 12 11:30:47.323484 (XEN) IRQ107 -> 7:7 Sep 12 11:30:47.323493 (XEN) IRQ147 -> 8:7 Sep 12 11:30:47.323502 (XEN) .................................... done. Sep 12 11:30:47.335416 Sep 12 11:30:57.990993 (XEN) 'q' pressed -> dumping domain info (now = 1857904415663) Sep 12 11:30:58.015484 (XEN) General information for domain 0: Sep 12 11:30:58.015504 (XEN) Sep 12 11:30:58.015832 refcnt=3 dying=0 pause_count=0 Sep 12 11:30:58.027477 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0,2,4,6,8,10,12,14,16,18,20,22,24,27-28,30,34-38} max_pages=131072 Sep 12 11:30:58.039479 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 11:30:58.039501 (XEN) Rangesets belonging to domain 0: Sep 12 11:30:58.051475 (XEN) Interrupts { 1-103, 112-176 } Sep 12 11:30:58.051495 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 11:30:58.067501 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 12 11:30:58.091482 (XEN) log-dirty { } Sep 12 11:30:58.091500 (XEN) Memory pages belonging to domain 0: Sep 12 11:30:58.103468 (XEN) DomPage list too long to display Sep 12 11:30:58.103487 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 12 11:30:58.115464 (XEN) XenPage 000000000043c9be: caf=c000000000000002, taf=e400000000000002 Sep 12 11:30:58.115486 (XEN) XenPage 0000000000432a89: caf=c000000000000002, taf=e400000000000002 Sep 12 11:30:58.127471 (XEN) NODE affinity for domain 0: [0-1] Sep 12 11:30:58.127490 (XEN) VCPU information and callbacks for domain 0: Sep 12 11:30:58.139467 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.139487 (XEN) VCPU0: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.151470 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.151488 (XEN) No periodic timer Sep 12 11:30:58.151498 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.163471 (XEN) VCPU1: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 11:30:58.175461 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.175480 (XEN) No periodic timer Sep 12 11:30:58.175490 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.187473 (XEN) VCPU2: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 11:30:58.187498 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.199464 (XEN) No periodic timer Sep 12 11:30:58.199482 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.199495 (XEN) VCPU3: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 12 11:30:58.211467 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.211486 (XEN) No periodic timer Sep 12 11:30:58.211496 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.223468 (XEN) VCPU4: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.235460 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.235480 (XEN) No periodic timer Sep 12 11:30:58.235499 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.235512 (XEN) VCPU5: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 12 11:30:58.247473 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.259462 (XEN) No periodic timer Sep 12 11:30:58.259480 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.259493 (XEN) VCPU6: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 12 11:30:58.271468 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.271487 (XEN) No periodic timer Sep 12 11:30:58.271497 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.283467 (XEN) VCPU7: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 12 11:30:58.295463 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.295482 (XEN) No periodic timer Sep 12 11:30:58.295493 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.307460 (XEN) VCPU8: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 11:30:58.307485 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.319463 (XEN) No periodic timer Sep 12 11:30:58.319481 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.319494 (XEN) VCPU9: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.331472 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.331490 (XEN) No periodic timer Sep 12 11:30:58.331501 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.343465 (XEN) VCPU10: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.343487 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.355467 (XEN) No periodic timer Sep 12 11:30:58.355484 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.355497 (XEN) VCPU11: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.367467 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.367486 (XEN) No periodic timer Sep 12 11:30:58.379464 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.379485 (XEN) VCPU12: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.391473 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.391491 (XEN) No periodic timer Sep 12 11:30:58.391502 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.403464 (XEN) VCPU13: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.403487 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.403499 (XEN) No periodic timer Sep 12 11:30:58.415466 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.415486 (XEN) VCPU14: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.427466 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.427484 (XEN) No periodic timer Sep 12 11:30:58.427494 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.439468 (XEN) VCPU15: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 11:30:58.439492 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.451465 (XEN) No periodic timer Sep 12 11:30:58.451482 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.451496 (XEN) VCPU16: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.463471 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.463489 (XEN) No periodic timer Sep 12 11:30:58.475469 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.475490 (XEN) VCPU17: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 11:30:58.487468 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.487486 (XEN) No periodic timer Sep 12 11:30:58.487496 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.499468 (XEN) VCPU18: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 12 11:30:58.499493 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.511470 (XEN) No periodic timer Sep 12 11:30:58.511487 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.511501 (XEN) VCPU19: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 11:30:58.523479 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.523497 (XEN) No periodic timer Sep 12 11:30:58.535463 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.535484 (XEN) VCPU20: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.547464 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.547483 (XEN) No periodic timer Sep 12 11:30:58.547493 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.559466 (XEN) VCPU21: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 12 11:30:58.559492 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.571466 (XEN) No periodic timer Sep 12 11:30:58.571483 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.571496 (XEN) VCPU22: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.583469 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.583488 (XEN) No periodic timer Sep 12 11:30:58.595468 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.595490 (XEN) VCPU23: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.607462 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.607481 (XEN) No periodic timer Sep 12 11:30:58.607492 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.619464 (XEN) VCPU24: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 12 11:30:58.619488 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.631466 (XEN) No periodic timer Sep 12 11:30:58.631483 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.631497 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 11:30:58.643472 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.643490 (XEN) No periodic timer Sep 12 11:30:58.655460 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.655481 (XEN) VCPU26: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.667464 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.667483 (XEN) No periodic timer Sep 12 11:30:58.667494 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.679464 (XEN) VCPU27: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 11:30:58.679490 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.691462 (XEN) No periodic timer Sep 12 11:30:58.691479 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.691493 (XEN) VCPU28: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 11:30:58.703471 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.703489 (XEN) No periodic timer Sep 12 11:30:58.715460 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.715482 (XEN) VCPU29: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 12 11:30:58.727467 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.727486 (XEN) No periodic timer Sep 12 11:30:58.727496 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.739462 (XEN) VCPU30: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 12 11:30:58.739488 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.751462 (XEN) No periodic timer Sep 12 11:30:58.751479 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.751493 (XEN) VCPU31: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 11:30:58.763451 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.763470 (XEN) No periodic timer Sep 12 11:30:58.775463 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.775484 (XEN) VCPU32: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.787464 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.787483 (XEN) No periodic timer Sep 12 11:30:58.787493 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.799471 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.799494 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.811468 (XEN) No periodic timer Sep 12 11:30:58.811486 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.811500 (XEN) VCPU34: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.823469 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.823488 (XEN) No periodic timer Sep 12 11:30:58.823498 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.835465 (XEN) VCPU35: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 12 11:30:58.835491 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.847467 (XEN) No periodic timer Sep 12 11:30:58.847484 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.847497 (XEN) VCPU36: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.859471 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.859490 (XEN) No periodic timer Sep 12 11:30:58.871467 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.871487 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.883466 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.883485 (XEN) No periodic timer Sep 12 11:30:58.883495 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.895467 (XEN) VCPU38: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 11:30:58.895490 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.907464 (XEN) No periodic timer Sep 12 11:30:58.907482 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 12 11:30:58.907495 (XEN) VCPU39: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 11:30:58.919473 (XEN) pause_count=0 pause_flags=1 Sep 12 11:30:58.919491 (XEN) No periodic timer Sep 12 11:30:58.931463 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 11:30:58.931483 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 11:30:58.931495 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 11:30:58.943463 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 11:30:58.943483 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 11:30:58.943495 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 11:30:58.955475 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 11:30:58.955493 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 11:30:58.967460 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 11:30:58.967481 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 11:30:58.967493 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 11:30:58.979462 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 11:30:58.979482 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 11:30:58.979494 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 11:30:58.991466 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 11:30:58.991485 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 11:30:59.003468 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 11:30:59.003489 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 11:30:59.003501 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 11:30:59.015473 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 11:30:59.015493 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 11:30:59.027460 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 11:30:59.027481 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 11:30:59.027494 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 11:30:59.039463 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 11:30:59.039483 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 11:30:59.039495 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 11:30:59.051467 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 11:30:59.051486 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 11:30:59.063465 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 11:30:59.063485 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 11:30:59.063498 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 11:30:59.075467 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 11:30:59.075487 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 11:30:59.087461 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 11:30:59.087490 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 11:30:59.087503 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 11:30:59.099467 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 11:30:59.099487 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 11:30:59.099499 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 11:30:59.111435 Sep 12 11:31:09.995575 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 11:31:10.015476 Sep 12 11:31:10.015727 Sep 12 11:31:10.039435 sabro1 login: [ 1978.286644] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:33:05.491484 [ 1978.298201] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:33:05.503426 [ 1980.000354] EXT4-fs (dm-2): unmounting filesystem. Sep 12 11:33:07.195468 [ 1995.949764] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:33:23.155449 [ 1996.007269] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:33:23.215438 [ 2001.499532] xenbr0: port 2(vif36.0) entered blocking state Sep 12 11:33:28.699494 [ 2001.499616] xenbr0: port 2(vif36.0) entered disabled state Sep 12 11:33:28.699515 [ 2001.499803] device vif36.0 entered promiscuous mode Sep 12 11:33:28.711465 (d36) mapping kernel into physical memory Sep 12 11:33:28.831460 (d36) about to get started... Sep 12 11:33:28.831478 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x0000064e unimplemented Sep 12 11:33:29.563490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000034 unimplemented Sep 12 11:33:29.575460 (XEN) arch/x86/pv/emul-priv-op.c:1164:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:33:30.055497 (XEN) arch/x86/pv/emul-priv-op.c:1164:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:33:30.067486 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 12 11:33:30.463494 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 12 11:33:30.475480 [ 2003.292730] vif vif-36-0 vif36.0: Guest Rx ready Sep 12 11:33:30.487473 [ 2003.292873] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 12 11:33:30.499492 [ 2003.293027] xenbr0: port 2(vif36.0) entered blocking state Sep 12 11:33:30.499515 [ 2003.293084] xenbr0: port 2(vif36.0) entered forwarding state Sep 12 11:33:30.511470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:35:38.351472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:42:19.883474 (XEN) d36 L1TF-vulnerable L1e dfffefffffc3c002 - Shadowing Sep 12 11:46:38.547455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:49:00.419468 [ 3213.779968] xenbr0: port 2(vif36.0) entered disabled state Sep 12 11:53:40.987471 [ 3233.153934] xenbr0: port 2(vif36.0) entered disabled state Sep 12 11:54:00.355484 [ 3233.154478] device vif36.0 left promiscuous mode Sep 12 11:54:00.367487 [ 3233.154535] xenbr0: port 2(vif36.0) entered disabled state Sep 12 11:54:00.367510 [ 3235.789456] EXT4-fs (dm-2): unmounting filesystem. Sep 12 11:54:02.995469 [ 3248.242180] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:54:15.451462 [ 3248.304939] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:54:15.511467 [ 3249.089088] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 11:54:16.303507 [ 3249.105369] xvda: xvda1 xvda2 < xvda5 > Sep 12 11:54:16.315456 [ 3258.709010] xenbr0: port 2(vif37.0) entered blocking state Sep 12 11:54:25.915476 [ 3258.709093] xenbr0: port 2(vif37.0) entered disabled state Sep 12 11:54:25.927440 [ 3258.709283] device vif37.0 entered promiscuous mode Sep 12 11:54:25.927462 (d37) mapping kernel into physical memory Sep 12 11:54:26.071457 (d37) about to get started... Sep 12 11:54:26.071475 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x0000064e unimplemented Sep 12 11:54:26.803465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000034 unimplemented Sep 12 11:54:26.803488 (XEN) arch/x86/pv/emul-priv-op.c:1164:d37v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:54:27.355455 (XEN) arch/x86/pv/emul-priv-op.c:1164:d37v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:54:27.355483 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 1 to 2 frames Sep 12 11:54:27.871472 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 2 to 3 frames Sep 12 11:54:27.883452 [ 3260.698354] vif vif-37-0 vif37.0: Guest Rx ready Sep 12 11:54:27.907467 [ 3260.698530] IPv6: ADDRCONF(NETDEV_CHANGE): vif37.0: link becomes ready Sep 12 11:54:27.907491 [ 3260.698679] xenbr0: port 2(vif37.0) entered blocking state Sep 12 11:54:27.919469 [ 3260.698717] xenbr0: port 2(vif37.0) entered forwarding state Sep 12 11:54:27.919490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000639 unimplemented Sep 12 11:54:31.159475 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000611 unimplemented Sep 12 11:54:31.159499 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000619 unimplemented Sep 12 11:54:31.171472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000606 unimplemented Sep 12 11:54:31.183422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000639 unimplemented Sep 12 11:54:31.219465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000611 unimplemented Sep 12 11:54:31.219489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000619 unimplemented Sep 12 11:54:31.231468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000606 unimplemented Sep 12 11:54:31.243414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x000000b0 unimplemented Sep 12 11:54:31.567465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x000000b0 unimplemented Sep 12 11:54:31.615456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000611 unimplemented Sep 12 11:54:31.699464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000639 unimplemented Sep 12 11:54:31.699488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000641 unimplemented Sep 12 11:54:31.711474 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000619 unimplemented Sep 12 11:54:31.723460 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x0000064d unimplemented Sep 12 11:54:31.723483 [ 3306.581630] xenbr0: port 2(vif37.0) entered disabled state Sep 12 11:55:13.791492 [ 3306.628648] xenbr0: port 2(vif37.0) entered disabled state Sep 12 11:55:13.839524 [ 3306.628981] device vif37.0 left promiscuous mode Sep 12 11:55:13.839545 [ 3306.629018] xenbr0: port 2(vif37.0) entered disabled state Sep 12 11:55:13.851476 [ 3334.860075] xenbr0: port 2(vif38.0) entered blocking state Sep 12 11:55:42.063461 [ 3334.860157] xenbr0: port 2(vif38.0) entered disabled state Sep 12 11:55:42.075468 [ 3334.860375] device vif38.0 entered promiscuous mode Sep 12 11:55:42.075489 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 3 frames Sep 12 11:55:42.183435 [ 3335.028593] vif vif-38-0 vif38.0: Guest Rx ready Sep 12 11:55:42.231451 [ 3335.028749] IPv6: ADDRCONF(NETDEV_CHANGE): vif38.0: link becomes ready Sep 12 11:55:42.243469 [ 3335.028902] xenbr0: port 2(vif38.0) entered blocking state Sep 12 11:55:42.243492 [ 3335.028939] xenbr0: port 2(vif38.0) entered forwarding state Sep 12 11:55:42.255449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:55:42.603425 [ 3381.777177] xenbr0: port 3(vif39.0) entered blocking state Sep 12 11:56:28.983475 [ 3381.777282] xenbr0: port 3(vif39.0) entered disabled state Sep 12 11:56:28.995451 [ 3381.777479] device vif39.0 entered promiscuous mode Sep 12 11:56:28.995473 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 3 frames Sep 12 11:56:29.127436 [ 3381.955960] xenbr0: port 2(vif38.0) entered disabled state Sep 12 11:56:29.163457 [ 3382.012818] xenbr0: port 2(vif38.0) entered disabled state Sep 12 11:56:29.223469 [ 3382.013279] device vif38.0 left promiscuous mode Sep 12 11:56:29.223489 [ 3382.013317] xenbr0: port 2(vif38.0) entered disabled state Sep 12 11:56:29.235428 [ 3382.054782] vif vif-39-0 vif39.0: Guest Rx ready Sep 12 11:56:29.259458 [ 3382.054917] IPv6: ADDRCONF(NETDEV_CHANGE): vif39.0: link becomes ready Sep 12 11:56:29.271471 [ 3382.055065] xenbr0: port 3(vif39.0) entered blocking state Sep 12 11:56:29.271493 [ 3382.055102] xenbr0: port 3(vif39.0) entered forwarding state Sep 12 11:56:29.283439 [ 3410.191941] xenbr0: port 3(vif39.0) entered disabled state Sep 12 11:56:57.399456 [ 3410.247507] xenbr0: port 3(vif39.0) entered disabled state Sep 12 11:56:57.459466 [ 3410.247849] device vif39.0 left promiscuous mode Sep 12 11:56:57.459486 [ 3410.247885] xenbr0: port 3(vif39.0) entered disabled state Sep 12 11:56:57.471424 [ 3438.288525] xenbr0: port 2(vif40.0) entered blocking state Sep 12 11:57:25.499527 [ 3438.288610] xenbr0: port 2(vif40.0) entered disabled state Sep 12 11:57:25.499551 [ 3438.288796] device vif40.0 entered promiscuous mode Sep 12 11:57:25.511487 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 3 frames Sep 12 11:57:25.607499 [ 3438.448774] vif vif-40-0 vif40.0: Guest Rx ready Sep 12 11:57:25.655522 [ 3438.448945] IPv6: ADDRCONF(NETDEV_CHANGE): vif40.0: link becomes ready Sep 12 11:57:25.667521 [ 3438.449096] xenbr0: port 2(vif40.0) entered blocking state Sep 12 11:57:25.667544 [ 3438.449135] xenbr0: port 2(vif40.0) entered forwarding state Sep 12 11:57:25.679484 [ 3485.108175] xenbr0: port 3(vif41.0) entered blocking state Sep 12 11:58:12.315478 [ 3485.108259] xenbr0: port 3(vif41.0) entered disabled state Sep 12 11:58:12.334998 [ 3485.108457] device vif41.0 entered promiscuous mode Sep 12 11:58:12.335026 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 3 frames Sep 12 11:58:12.459458 [ 3485.282092] xenbr0: port 2(vif40.0) entered disabled state Sep 12 11:58:12.495424 [ 3485.312426] xenbr0: port 2(vif40.0) entered disabled state Sep 12 11:58:12.519469 [ 3485.312771] device vif40.0 left promiscuous mode Sep 12 11:58:12.531445 [ 3485.312809] xenbr0: port 2(vif40.0) entered disabled state Sep 12 11:58:12.531468 [ 3485.361809] vif vif-41-0 vif41.0: Guest Rx ready Sep 12 11:58:12.567460 [ 3485.361980] IPv6: ADDRCONF(NETDEV_CHANGE): vif41.0: link becomes ready Sep 12 11:58:12.579467 [ 3485.362162] xenbr0: port 3(vif41.0) entered blocking state Sep 12 11:58:12.579489 [ 3485.362202] xenbr0: port 3(vif41.0) entered forwarding state Sep 12 11:58:12.591435 [ 3503.778150] xenbr0: port 2(vif42.0) entered blocking state Sep 12 11:58:30.987473 [ 3503.778230] xenbr0: port 2(vif42.0) entered disabled state Sep 12 11:58:30.987497 [ 3503.778408] device vif42.0 entered promiscuous mode Sep 12 11:58:30.999444 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 3 frames Sep 12 11:58:31.131432 [ 3503.964717] xenbr0: port 3(vif41.0) entered disabled state Sep 12 11:58:31.167480 [ 3504.016477] xenbr0: port 3(vif41.0) entered disabled state Sep 12 11:58:31.227469 [ 3504.016804] device vif41.0 left promiscuous mode Sep 12 11:58:31.227490 [ 3504.016839] xenbr0: port 3(vif41.0) entered disabled state Sep 12 11:58:31.239430 [ 3504.058488] vif vif-42-0 vif42.0: Guest Rx ready Sep 12 11:58:31.263458 [ 3504.058656] IPv6: ADDRCONF(NETDEV_CHANGE): vif42.0: link becomes ready Sep 12 11:58:31.275472 [ 3504.058819] xenbr0: port 2(vif42.0) entered blocking state Sep 12 11:58:31.275495 [ 3504.058857] xenbr0: port 2(vif42.0) entered forwarding state Sep 12 11:58:31.287443 [ 3524.961581] xenbr0: port 3(vif43.0) entered blocking state Sep 12 11:58:52.171473 [ 3524.961665] xenbr0: port 3(vif43.0) entered disabled state Sep 12 11:58:52.171496 [ 3524.961868] device vif43.0 entered promiscuous mode Sep 12 11:58:52.183441 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Sep 12 11:58:52.315440 [ 3525.140017] xenbr0: port 2(vif42.0) entered disabled state Sep 12 11:58:52.351428 [ 3525.177662] xenbr0: port 2(vif42.0) entered disabled state Sep 12 11:58:52.387468 [ 3525.178002] device vif42.0 left promiscuous mode Sep 12 11:58:52.387489 [ 3525.178039] xenbr0: port 2(vif42.0) entered disabled state Sep 12 11:58:52.399438 [ 3525.221907] vif vif-43-0 vif43.0: Guest Rx ready Sep 12 11:58:52.435460 [ 3525.222063] IPv6: ADDRCONF(NETDEV_CHANGE): vif43.0: link becomes ready Sep 12 11:58:52.435485 [ 3525.222240] xenbr0: port 3(vif43.0) entered blocking state Sep 12 11:58:52.447424 [ 3525.222279] xenbr0: port 3(vif43.0) entered forwarding state Sep 12 11:58:52.447446 [ 3545.960821] xenbr0: port 2(vif44.0) entered blocking state Sep 12 11:59:13.171469 [ 3545.960904] xenbr0: port 2(vif44.0) entered disabled state Sep 12 11:59:13.171491 [ 3545.961130] device vif44.0 entered promiscuous mode Sep 12 11:59:13.183435 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 3 frames Sep 12 11:59:13.315429 [ 3546.139493] xenbr0: port 3(vif43.0) entered disabled state Sep 12 11:59:13.351425 [ 3546.183429] xenbr0: port 3(vif43.0) entered disabled state Sep 12 11:59:13.387455 [ 3546.183850] device vif43.0 left promiscuous mode Sep 12 11:59:13.399464 [ 3546.183896] xenbr0: port 3(vif43.0) entered disabled state Sep 12 11:59:13.399486 [ 3546.241210] vif vif-44-0 vif44.0: Guest Rx ready Sep 12 11:59:13.447432 [ 3546.241435] IPv6: ADDRCONF(NETDEV_CHANGE): vif44.0: link becomes ready Sep 12 11:59:13.459468 [ 3546.241685] xenbr0: port 2(vif44.0) entered blocking state Sep 12 11:59:13.459489 [ 3546.241724] xenbr0: port 2(vif44.0) entered forwarding state Sep 12 11:59:13.471437 [ 3567.073253] xenbr0: port 3(vif45.0) entered blocking state Sep 12 11:59:34.279464 [ 3567.073335] xenbr0: port 3(vif45.0) entered disabled state Sep 12 11:59:34.291458 [ 3567.073520] device vif45.0 entered promiscuous mode Sep 12 11:59:34.291479 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Sep 12 11:59:34.423474 [ 3567.255845] xenbr0: port 2(vif44.0) entered disabled state Sep 12 11:59:34.459480 [ 3567.309345] xenbr0: port 2(vif44.0) entered disabled state Sep 12 11:59:34.519472 [ 3567.309672] device vif44.0 left promiscuous mode Sep 12 11:59:34.519493 [ 3567.309708] xenbr0: port 2(vif44.0) entered disabled state Sep 12 11:59:34.531439 [ 3567.350858] vif vif-45-0 vif45.0: Guest Rx ready Sep 12 11:59:34.555453 [ 3567.351038] IPv6: ADDRCONF(NETDEV_CHANGE): vif45.0: link becomes ready Sep 12 11:59:34.567472 [ 3567.351225] xenbr0: port 3(vif45.0) entered blocking state Sep 12 11:59:34.567494 [ 3567.351262] xenbr0: port 3(vif45.0) entered forwarding state Sep 12 11:59:34.579452 [ 3587.326278] xenbr0: port 2(vif46.0) entered blocking state Sep 12 11:59:54.535476 [ 3587.326363] xenbr0: port 2(vif46.0) entered disabled state Sep 12 11:59:54.547443 [ 3587.326571] device vif46.0 entered promiscuous mode Sep 12 11:59:54.547465 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 3 frames Sep 12 11:59:54.679445 [ 3587.512115] xenbr0: port 3(vif45.0) entered disabled state Sep 12 11:59:54.715482 [ 3587.573778] xenbr0: port 3(vif45.0) entered disabled state Sep 12 11:59:54.787464 [ 3587.574244] device vif45.0 left promiscuous mode Sep 12 11:59:54.787486 [ 3587.574293] xenbr0: port 3(vif45.0) entered disabled state Sep 12 11:59:54.799419 [ 3587.609594] vif vif-46-0 vif46.0: Guest Rx ready Sep 12 11:59:54.823463 [ 3587.609762] IPv6: ADDRCONF(NETDEV_CHANGE): vif46.0: link becomes ready Sep 12 11:59:54.823488 [ 3587.609907] xenbr0: port 2(vif46.0) entered blocking state Sep 12 11:59:54.835453 [ 3587.609979] xenbr0: port 2(vif46.0) entered forwarding state Sep 12 11:59:54.835476 [ 3608.268722] xenbr0: port 3(vif47.0) entered blocking state Sep 12 12:00:15.479476 [ 3608.268806] xenbr0: port 3(vif47.0) entered disabled state Sep 12 12:00:15.479500 [ 3608.269045] device vif47.0 entered promiscuous mode Sep 12 12:00:15.491452 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Sep 12 12:00:15.623426 [ 3608.440678] xenbr0: port 2(vif46.0) entered disabled state Sep 12 12:00:15.647453 [ 3608.502361] xenbr0: port 2(vif46.0) entered disabled state Sep 12 12:00:15.707452 [ 3608.502795] device vif46.0 left promiscuous mode Sep 12 12:00:15.719471 [ 3608.502831] xenbr0: port 2(vif46.0) entered disabled state Sep 12 12:00:15.719492 [ 3608.544853] vif vif-47-0 vif47.0: Guest Rx ready Sep 12 12:00:15.755467 [ 3608.545016] IPv6: ADDRCONF(NETDEV_CHANGE): vif47.0: link becomes ready Sep 12 12:00:15.755491 [ 3608.545183] xenbr0: port 3(vif47.0) entered blocking state Sep 12 12:00:15.767472 [ 3608.545218] xenbr0: port 3(vif47.0) entered forwarding state Sep 12 12:00:15.767494 [ 3629.704235] xenbr0: port 2(vif48.0) entered blocking state Sep 12 12:00:36.911475 [ 3629.704317] xenbr0: port 2(vif48.0) entered disabled state Sep 12 12:00:36.923452 [ 3629.704504] device vif48.0 entered promiscuous mode Sep 12 12:00:36.923474 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 3 frames Sep 12 12:00:37.055456 [ 3629.880574] xenbr0: port 3(vif47.0) entered disabled state Sep 12 12:00:37.091410 [ 3629.940395] xenbr0: port 3(vif47.0) entered disabled state Sep 12 12:00:37.151469 [ 3629.940738] device vif47.0 left promiscuous mode Sep 12 12:00:37.151490 [ 3629.940773] xenbr0: port 3(vif47.0) entered disabled state Sep 12 12:00:37.163437 [ 3629.999051] vif vif-48-0 vif48.0: Guest Rx ready Sep 12 12:00:37.211466 [ 3629.999206] IPv6: ADDRCONF(NETDEV_CHANGE): vif48.0: link becomes ready Sep 12 12:00:37.211491 [ 3629.999349] xenbr0: port 2(vif48.0) entered blocking state Sep 12 12:00:37.223461 [ 3629.999385] xenbr0: port 2(vif48.0) entered forwarding state Sep 12 12:00:37.223483 [ 3649.821848] xenbr0: port 3(vif49.0) entered blocking state Sep 12 12:00:57.035471 [ 3649.821931] xenbr0: port 3(vif49.0) entered disabled state Sep 12 12:00:57.035495 [ 3649.822161] device vif49.0 entered promiscuous mode Sep 12 12:00:57.047423 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Sep 12 12:00:57.167465 [ 3649.998618] xenbr0: port 2(vif48.0) entered disabled state Sep 12 12:00:57.203450 [ 3650.061866] xenbr0: port 2(vif48.0) entered disabled state Sep 12 12:00:57.275466 [ 3650.062455] device vif48.0 left promiscuous mode Sep 12 12:00:57.275488 [ 3650.062492] xenbr0: port 2(vif48.0) entered disabled state Sep 12 12:00:57.287425 [ 3650.102586] vif vif-49-0 vif49.0: Guest Rx ready Sep 12 12:00:57.311470 [ 3650.102740] IPv6: ADDRCONF(NETDEV_CHANGE): vif49.0: link becomes ready Sep 12 12:00:57.323465 [ 3650.102900] xenbr0: port 3(vif49.0) entered blocking state Sep 12 12:00:57.323489 [ 3650.102938] xenbr0: port 3(vif49.0) entered forwarding state Sep 12 12:00:57.335432 [ 3671.101154] xenbr0: port 2(vif50.0) entered blocking state Sep 12 12:01:18.311474 [ 3671.101243] xenbr0: port 2(vif50.0) entered disabled state Sep 12 12:01:18.311497 [ 3671.101445] device vif50.0 entered promiscuous mode Sep 12 12:01:18.323446 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 3 frames Sep 12 12:01:18.455422 [ 3671.278355] xenbr0: port 3(vif49.0) entered disabled state Sep 12 12:01:18.491437 [ 3671.318133] xenbr0: port 3(vif49.0) entered disabled state Sep 12 12:01:18.527472 [ 3671.318642] device vif49.0 left promiscuous mode Sep 12 12:01:18.527494 [ 3671.318697] xenbr0: port 3(vif49.0) entered disabled state Sep 12 12:01:18.539446 [ 3671.360218] vif vif-50-0 vif50.0: Guest Rx ready Sep 12 12:01:18.563445 [ 3671.360398] IPv6: ADDRCONF(NETDEV_CHANGE): vif50.0: link becomes ready Sep 12 12:01:18.575474 [ 3671.360563] xenbr0: port 2(vif50.0) entered blocking state Sep 12 12:01:18.587452 [ 3671.360601] xenbr0: port 2(vif50.0) entered forwarding state Sep 12 12:01:18.587475 [ 3690.591533] xenbr0: port 3(vif51.0) entered blocking state Sep 12 12:01:37.799479 [ 3690.591582] xenbr0: port 3(vif51.0) entered disabled state Sep 12 12:01:37.825542 [ 3690.591659] device vif51.0 entered promiscuous mode Sep 12 12:01:37.825570 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 3 frames Sep 12 12:01:37.943437 [ 3690.768129] xenbr0: port 2(vif50.0) entered disabled state Sep 12 12:01:37.979439 [ 3690.808336] xenbr0: port 2(vif50.0) entered disabled state Sep 12 12:01:38.015460 [ 3690.809126] device vif50.0 left promiscuous mode Sep 12 12:01:38.027450 [ 3690.809163] xenbr0: port 2(vif50.0) entered disabled state Sep 12 12:01:38.027473 [ 3690.854045] vif vif-51-0 vif51.0: Guest Rx ready Sep 12 12:01:38.063471 [ 3690.854190] IPv6: ADDRCONF(NETDEV_CHANGE): vif51.0: link becomes ready Sep 12 12:01:38.075464 [ 3690.854359] xenbr0: port 3(vif51.0) entered blocking state Sep 12 12:01:38.075487 [ 3690.854397] xenbr0: port 3(vif51.0) entered forwarding state Sep 12 12:01:38.087423 [ 3710.161493] xenbr0: port 2(vif52.0) entered blocking state Sep 12 12:01:57.375472 [ 3710.161577] xenbr0: port 2(vif52.0) entered disabled state Sep 12 12:01:57.375495 [ 3710.161784] device vif52.0 entered promiscuous mode Sep 12 12:01:57.387425 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 3 frames Sep 12 12:01:57.507465 [ 3710.346272] xenbr0: port 3(vif51.0) entered disabled state Sep 12 12:01:57.555451 [ 3710.386677] xenbr0: port 3(vif51.0) entered disabled state Sep 12 12:01:57.591455 [ 3710.387078] device vif51.0 left promiscuous mode Sep 12 12:01:57.603449 [ 3710.387133] xenbr0: port 3(vif51.0) entered disabled state Sep 12 12:01:57.603472 [ 3710.431853] vif vif-52-0 vif52.0: Guest Rx ready Sep 12 12:01:57.639461 [ 3710.432013] IPv6: ADDRCONF(NETDEV_CHANGE): vif52.0: link becomes ready Sep 12 12:01:57.651466 [ 3710.432148] xenbr0: port 2(vif52.0) entered blocking state Sep 12 12:01:57.651489 [ 3710.432183] xenbr0: port 2(vif52.0) entered forwarding state Sep 12 12:01:57.663434 [ 3730.276721] xenbr0: port 3(vif53.0) entered blocking state Sep 12 12:02:17.487495 [ 3730.276803] xenbr0: port 3(vif53.0) entered disabled state Sep 12 12:02:17.487519 [ 3730.277021] device vif53.0 entered promiscuous mode Sep 12 12:02:17.499465 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 3 frames Sep 12 12:02:17.619455 [ 3730.454376] xenbr0: port 2(vif52.0) entered disabled state Sep 12 12:02:17.667452 [ 3730.496235] xenbr0: port 2(vif52.0) entered disabled state Sep 12 12:02:17.703487 [ 3730.496684] device vif52.0 left promiscuous mode Sep 12 12:02:17.715475 [ 3730.496719] xenbr0: port 2(vif52.0) entered disabled state Sep 12 12:02:17.715498 [ 3730.555971] vif vif-53-0 vif53.0: Guest Rx ready Sep 12 12:02:17.763489 [ 3730.556141] IPv6: ADDRCONF(NETDEV_CHANGE): vif53.0: link becomes ready Sep 12 12:02:17.775494 [ 3730.556313] xenbr0: port 3(vif53.0) entered blocking state Sep 12 12:02:17.775517 [ 3730.556351] xenbr0: port 3(vif53.0) entered forwarding state Sep 12 12:02:17.787463 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 12:02:23.395470 [ 3751.412071] xenbr0: port 2(vif54.0) entered blocking state Sep 12 12:02:38.619490 [ 3751.412156] xenbr0: port 2(vif54.0) entered disabled state Sep 12 12:02:38.631476 [ 3751.412343] device vif54.0 entered promiscuous mode Sep 12 12:02:38.631498 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 3 frames Sep 12 12:02:38.763480 [ 3751.594710] xenbr0: port 3(vif53.0) entered disabled state Sep 12 12:02:38.799461 [ 3751.653274] xenbr0: port 3(vif53.0) entered disabled state Sep 12 12:02:38.859460 [ 3751.653689] device vif53.0 left promiscuous mode Sep 12 12:02:38.871460 [ 3751.653726] xenbr0: port 3(vif53.0) entered disabled state Sep 12 12:02:38.871483 [ 3751.711483] vif vif-54-0 vif54.0: Guest Rx ready Sep 12 12:02:38.919463 [ 3751.711663] IPv6: ADDRCONF(NETDEV_CHANGE): vif54.0: link becomes ready Sep 12 12:02:38.931467 [ 3751.711815] xenbr0: port 2(vif54.0) entered blocking state Sep 12 12:02:38.931498 [ 3751.711867] xenbr0: port 2(vif54.0) entered forwarding state Sep 12 12:02:38.943434 [ 3780.990478] xenbr0: port 3(vif55.0) entered blocking state Sep 12 12:03:08.199473 [ 3780.990563] xenbr0: port 3(vif55.0) entered disabled state Sep 12 12:03:08.211453 [ 3780.990780] device vif55.0 entered promiscuous mode Sep 12 12:03:08.211474 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 3 frames Sep 12 12:03:08.343446 [ 3781.174152] xenbr0: port 2(vif54.0) entered disabled state Sep 12 12:03:08.379450 [ 3781.236182] xenbr0: port 2(vif54.0) entered disabled state Sep 12 12:03:08.451465 [ 3781.236519] device vif54.0 left promiscuous mode Sep 12 12:03:08.451486 [ 3781.236555] xenbr0: port 2(vif54.0) entered disabled state Sep 12 12:03:08.463417 [ 3781.279972] vif vif-55-0 vif55.0: Guest Rx ready Sep 12 12:03:08.487461 [ 3781.280126] IPv6: ADDRCONF(NETDEV_CHANGE): vif55.0: link becomes ready Sep 12 12:03:08.499470 [ 3781.280266] xenbr0: port 3(vif55.0) entered blocking state Sep 12 12:03:08.499492 [ 3781.280303] xenbr0: port 3(vif55.0) entered forwarding state Sep 12 12:03:08.511440 [ 3801.065622] xenbr0: port 2(vif56.0) entered blocking state Sep 12 12:03:28.275474 [ 3801.065712] xenbr0: port 2(vif56.0) entered disabled state Sep 12 12:03:28.287445 [ 3801.065946] device vif56.0 entered promiscuous mode Sep 12 12:03:28.287468 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 3 frames Sep 12 12:03:28.419439 [ 3801.246117] xenbr0: port 3(vif55.0) entered disabled state Sep 12 12:03:28.455450 [ 3801.312067] xenbr0: port 3(vif55.0) entered disabled state Sep 12 12:03:28.527464 [ 3801.312568] device vif55.0 left promiscuous mode Sep 12 12:03:28.527486 [ 3801.312605] xenbr0: port 3(vif55.0) entered disabled state Sep 12 12:03:28.539417 [ 3801.348960] vif vif-56-0 vif56.0: Guest Rx ready Sep 12 12:03:28.563465 [ 3801.349114] IPv6: ADDRCONF(NETDEV_CHANGE): vif56.0: link becomes ready Sep 12 12:03:28.563490 [ 3801.349260] xenbr0: port 2(vif56.0) entered blocking state Sep 12 12:03:28.575460 [ 3801.349297] xenbr0: port 2(vif56.0) entered forwarding state Sep 12 12:03:28.575483 [ 3820.685230] xenbr0: port 3(vif57.0) entered blocking state Sep 12 12:03:47.891458 [ 3820.685314] xenbr0: port 3(vif57.0) entered disabled state Sep 12 12:03:47.903466 [ 3820.685509] device vif57.0 entered promiscuous mode Sep 12 12:03:47.903487 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 3 frames Sep 12 12:03:48.035464 [ 3820.870748] xenbr0: port 2(vif56.0) entered disabled state Sep 12 12:03:48.083440 [ 3820.925189] xenbr0: port 2(vif56.0) entered disabled state Sep 12 12:03:48.131458 [ 3820.925522] device vif56.0 left promiscuous mode Sep 12 12:03:48.143460 [ 3820.925559] xenbr0: port 2(vif56.0) entered disabled state Sep 12 12:03:48.143483 [ 3820.984205] vif vif-57-0 vif57.0: Guest Rx ready Sep 12 12:03:48.191456 [ 3820.984380] IPv6: ADDRCONF(NETDEV_CHANGE): vif57.0: link becomes ready Sep 12 12:03:48.203471 [ 3820.984573] xenbr0: port 3(vif57.0) entered blocking state Sep 12 12:03:48.203494 [ 3820.984611] xenbr0: port 3(vif57.0) entered forwarding state Sep 12 12:03:48.215438 [ 3841.533949] xenbr0: port 2(vif58.0) entered blocking state Sep 12 12:04:08.743527 [ 3841.534032] xenbr0: port 2(vif58.0) entered disabled state Sep 12 12:04:08.755499 [ 3841.534218] device vif58.0 entered promiscuous mode Sep 12 12:04:08.755521 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 3 frames Sep 12 12:04:08.875517 [ 3841.707109] xenbr0: port 3(vif57.0) entered disabled state Sep 12 12:04:08.923467 [ 3841.746107] xenbr0: port 3(vif57.0) entered disabled state Sep 12 12:04:08.959527 [ 3841.746603] device vif57.0 left promiscuous mode Sep 12 12:04:08.959548 [ 3841.746648] xenbr0: port 3(vif57.0) entered disabled state Sep 12 12:04:08.971496 [ 3841.789263] vif vif-58-0 vif58.0: Guest Rx ready Sep 12 12:04:08.995504 [ 3841.789433] IPv6: ADDRCONF(NETDEV_CHANGE): vif58.0: link becomes ready Sep 12 12:04:09.007485 [ 3841.789569] xenbr0: port 2(vif58.0) entered blocking state Sep 12 12:04:09.007508 [ 3841.789605] xenbr0: port 2(vif58.0) entered forwarding state Sep 12 12:04:09.019424 [ 3862.196681] xenbr0: port 3(vif59.0) entered blocking state Sep 12 12:04:29.411515 [ 3862.196764] xenbr0: port 3(vif59.0) entered disabled state Sep 12 12:04:29.411540 [ 3862.196979] device vif59.0 entered promiscuous mode Sep 12 12:04:29.423482 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 3 frames Sep 12 12:04:29.543493 [ 3862.363486] xenbr0: port 2(vif58.0) entered disabled state Sep 12 12:04:29.579449 [ 3862.417201] xenbr0: port 2(vif58.0) entered disabled state Sep 12 12:04:29.627482 [ 3862.417620] device vif58.0 left promiscuous mode Sep 12 12:04:29.639468 [ 3862.417657] xenbr0: port 2(vif58.0) entered disabled state Sep 12 12:04:29.639492 [ 3862.459408] vif vif-59-0 vif59.0: Guest Rx ready Sep 12 12:04:29.663444 [ 3862.459579] IPv6: ADDRCONF(NETDEV_CHANGE): vif59.0: link becomes ready Sep 12 12:04:29.675507 [ 3862.459740] xenbr0: port 3(vif59.0) entered blocking state Sep 12 12:04:29.687483 [ 3862.459817] xenbr0: port 3(vif59.0) entered forwarding state Sep 12 12:04:29.687505 [ 3883.061363] xenbr0: port 2(vif60.0) entered blocking state Sep 12 12:04:50.271472 [ 3883.061447] xenbr0: port 2(vif60.0) entered disabled state Sep 12 12:04:50.283445 [ 3883.061633] device vif60.0 entered promiscuous mode Sep 12 12:04:50.283467 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 3 frames Sep 12 12:04:50.415435 [ 3883.238418] xenbr0: port 3(vif59.0) entered disabled state Sep 12 12:04:50.451438 [ 3883.309316] xenbr0: port 3(vif59.0) entered disabled state Sep 12 12:04:50.523469 [ 3883.309839] device vif59.0 left promiscuous mode Sep 12 12:04:50.523490 [ 3883.309876] xenbr0: port 3(vif59.0) entered disabled state Sep 12 12:04:50.535428 [ 3883.347379] vif vif-60-0 vif60.0: Guest Rx ready Sep 12 12:04:50.559472 [ 3883.347551] IPv6: ADDRCONF(NETDEV_CHANGE): vif60.0: link becomes ready Sep 12 12:04:50.559496 [ 3883.347876] xenbr0: port 2(vif60.0) entered blocking state Sep 12 12:04:50.571470 [ 3883.347916] xenbr0: port 2(vif60.0) entered forwarding state Sep 12 12:04:50.583412 [ 3902.582580] xenbr0: port 2(vif60.0) entered disabled state Sep 12 12:05:09.791453 [ 3902.691213] xenbr0: port 2(vif60.0) entered disabled state Sep 12 12:05:09.899461 [ 3902.691986] device vif60.0 left promiscuous mode Sep 12 12:05:09.911455 [ 3902.692045] xenbr0: port 2(vif60.0) entered disabled state Sep 12 12:05:09.911478 [ 3929.084108] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:05:36.295450 [ 3930.258037] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:05:37.471450 [ 3930.315622] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:05:37.531441 [ 3930.775615] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:05:37.999445 [ 3930.785243] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:05:37.999465 [ 3939.986623] xenbr0: port 2(vif61.0) entered blocking state Sep 12 12:05:47.203467 [ 3939.986705] xenbr0: port 2(vif61.0) entered disabled state Sep 12 12:05:47.203491 [ 3939.986925] device vif61.0 entered promiscuous mode Sep 12 12:05:47.215416 (d61) mapping kernel into physical memory Sep 12 12:05:47.359447 (d61) about to get started... Sep 12 12:05:47.359466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v1 RDMSR 0x0000064e unimplemented Sep 12 12:05:48.103452 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v1 RDMSR 0x00000034 unimplemented Sep 12 12:05:48.103477 (XEN) arch/x86/pv/emul-priv-op.c:1164:d61v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:05:48.631476 (XEN) arch/x86/pv/emul-priv-op.c:1164:d61v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:05:48.643444 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 1 to 2 frames Sep 12 12:05:49.123481 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 2 to 3 frames Sep 12 12:05:49.135452 [ 3941.944954] vif vif-61-0 vif61.0: Guest Rx ready Sep 12 12:05:49.159473 [ 3941.945083] IPv6: ADDRCONF(NETDEV_CHANGE): vif61.0: link becomes ready Sep 12 12:05:49.159497 [ 3941.945158] xenbr0: port 2(vif61.0) entered blocking state Sep 12 12:05:49.171465 [ 3941.945171] xenbr0: port 2(vif61.0) entered forwarding state Sep 12 12:05:49.171487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v1 RDMSR 0x00000639 unimplemented Sep 12 12:05:52.459484 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v1 RDMSR 0x00000611 unimplemented Sep 12 12:05:52.471465 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v1 RDMSR 0x00000619 unimplemented Sep 12 12:05:52.471489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v1 RDMSR 0x00000606 unimplemented Sep 12 12:05:52.483437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v1 RDMSR 0x000000b0 unimplemented Sep 12 12:05:52.915445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x000000b0 unimplemented Sep 12 12:05:52.963445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000611 unimplemented Sep 12 12:05:53.047460 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000639 unimplemented Sep 12 12:05:53.047485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000641 unimplemented Sep 12 12:05:53.059466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000619 unimplemented Sep 12 12:05:53.059489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x0000064d unimplemented Sep 12 12:05:53.071457 [ 3976.157247] xenbr0: port 2(vif61.0) entered disabled state Sep 12 12:06:23.363454 [ 3976.280341] xenbr0: port 2(vif61.0) entered disabled state Sep 12 12:06:23.495508 [ 3976.281104] device vif61.0 left promiscuous mode Sep 12 12:06:23.495530 [ 3976.281154] xenbr0: port 2(vif61.0) entered disabled state Sep 12 12:06:23.507466 [ 4001.777277] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:06:48.983529 [ 4002.953515] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:06:50.171509 [ 4003.005209] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:06:50.219560 [ 4003.484420] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:06:50.699496 [ 4003.491966] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:06:50.711441 [ 4012.619242] xenbr0: port 2(vif62.0) entered blocking state Sep 12 12:06:59.835551 [ 4012.619325] xenbr0: port 2(vif62.0) entered disabled state Sep 12 12:06:59.835575 [ 4012.619516] device vif62.0 entered promiscuous mode Sep 12 12:06:59.847497 (d62) mapping kernel into physical memory Sep 12 12:06:59.991509 (d62) about to get started... Sep 12 12:06:59.991529 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x0000064e unimplemented Sep 12 12:07:00.699534 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000034 unimplemented Sep 12 12:07:00.711501 (XEN) arch/x86/pv/emul-priv-op.c:1164:d62v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:07:01.263495 (XEN) arch/x86/pv/emul-priv-op.c:1164:d62v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:07:01.275455 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 1 to 2 frames Sep 12 12:07:01.791486 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 2 to 3 frames Sep 12 12:07:01.791512 [ 4014.599156] vif vif-62-0 vif62.0: Guest Rx ready Sep 12 12:07:01.815498 [ 4014.599329] IPv6: ADDRCONF(NETDEV_CHANGE): vif62.0: link becomes ready Sep 12 12:07:01.815523 [ 4014.599477] xenbr0: port 2(vif62.0) entered blocking state Sep 12 12:07:01.827494 [ 4014.599516] xenbr0: port 2(vif62.0) entered forwarding state Sep 12 12:07:01.827517 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000639 unimplemented Sep 12 12:07:05.019493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000611 unimplemented Sep 12 12:07:05.019518 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000619 unimplemented Sep 12 12:07:05.031504 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000606 unimplemented Sep 12 12:07:05.043453 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x000000b0 unimplemented Sep 12 12:07:05.379448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000611 unimplemented Sep 12 12:07:05.499487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000639 unimplemented Sep 12 12:07:05.499512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000641 unimplemented Sep 12 12:07:05.511493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000619 unimplemented Sep 12 12:07:05.523473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x0000064d unimplemented Sep 12 12:07:05.523497 [ 4048.910748] xenbr0: port 2(vif62.0) entered disabled state Sep 12 12:07:36.127447 [ 4049.025093] xenbr0: port 2(vif62.0) entered disabled state Sep 12 12:07:36.235487 [ 4049.025549] device vif62.0 left promiscuous mode Sep 12 12:07:36.247467 [ 4049.025585] xenbr0: port 2(vif62.0) entered disabled state Sep 12 12:07:36.247490 [ 4074.536482] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:08:01.751455 [ 4075.711443] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:08:02.927441 [ 4075.763289] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:08:02.975467 [ 4076.207428] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:08:03.431447 [ 4076.215920] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:08:03.431467 [ 4085.344841] xenbr0: port 2(vif63.0) entered blocking state Sep 12 12:08:12.555473 [ 4085.344930] xenbr0: port 2(vif63.0) entered disabled state Sep 12 12:08:12.567451 [ 4085.345125] device vif63.0 entered promiscuous mode Sep 12 12:08:12.567473 (d63) mapping kernel into physical memory Sep 12 12:08:12.711445 (d63) about to get started... Sep 12 12:08:12.723421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v1 RDMSR 0x0000064e unimplemented Sep 12 12:08:13.443451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v1 RDMSR 0x00000034 unimplemented Sep 12 12:08:13.443476 (XEN) arch/x86/pv/emul-priv-op.c:1164:d63v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:08:13.983456 (XEN) arch/x86/pv/emul-priv-op.c:1164:d63v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:08:13.983485 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 1 to 2 frames Sep 12 12:08:14.523473 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 2 to 3 frames Sep 12 12:08:14.548839 [ 4087.338554] vif vif-63-0 vif63.0: Guest Rx ready Sep 12 12:08:14.548882 [ 4087.338769] IPv6: ADDRCONF(NETDEV_CHANGE): vif63.0: link becomes ready Sep 12 12:08:14.559469 [ 4087.338964] xenbr0: port 2(vif63.0) entered blocking state Sep 12 12:08:14.559491 [ 4087.339003] xenbr0: port 2(vif63.0) entered forwarding state Sep 12 12:08:14.571444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000639 unimplemented Sep 12 12:08:17.751470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000611 unimplemented Sep 12 12:08:17.751496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000619 unimplemented Sep 12 12:08:17.763471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000606 unimplemented Sep 12 12:08:17.775424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v1 RDMSR 0x000000b0 unimplemented Sep 12 12:08:18.195467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000611 unimplemented Sep 12 12:08:18.279471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000639 unimplemented Sep 12 12:08:18.291468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000641 unimplemented Sep 12 12:08:18.303462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000619 unimplemented Sep 12 12:08:18.303488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x0000064d unimplemented Sep 12 12:08:18.315436 [ 4121.690294] xenbr0: port 2(vif63.0) entered disabled state Sep 12 12:08:48.907423 [ 4121.785236] xenbr0: port 2(vif63.0) entered disabled state Sep 12 12:08:49.003513 [ 4121.785633] device vif63.0 left promiscuous mode Sep 12 12:08:49.003535 [ 4121.785670] xenbr0: port 2(vif63.0) entered disabled state Sep 12 12:08:49.015413 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 12:09:04.591416 [ 4147.356340] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:09:14.567447 [ 4148.532441] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:09:15.743473 [ 4148.584086] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:09:15.795458 [ 4149.064285] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:09:16.287456 [ 4149.076617] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:09:16.287475 [ 4158.032871] xenbr0: port 2(vif64.0) entered blocking state Sep 12 12:09:25.251467 [ 4158.032956] xenbr0: port 2(vif64.0) entered disabled state Sep 12 12:09:25.251491 [ 4158.033147] device vif64.0 entered promiscuous mode Sep 12 12:09:25.263413 (d64) mapping kernel into physical memory Sep 12 12:09:25.395443 (d64) about to get started... Sep 12 12:09:25.407425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x0000064e unimplemented Sep 12 12:09:26.151453 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000034 unimplemented Sep 12 12:09:26.151479 (XEN) arch/x86/pv/emul-priv-op.c:1164:d64v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:09:26.679471 (XEN) arch/x86/pv/emul-priv-op.c:1164:d64v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:09:26.691429 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 1 to 2 frames Sep 12 12:09:27.195468 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 2 to 3 frames Sep 12 12:09:27.207452 [ 4160.014174] vif vif-64-0 vif64.0: Guest Rx ready Sep 12 12:09:27.231466 [ 4160.014325] IPv6: ADDRCONF(NETDEV_CHANGE): vif64.0: link becomes ready Sep 12 12:09:27.231491 [ 4160.014479] xenbr0: port 2(vif64.0) entered blocking state Sep 12 12:09:27.243454 [ 4160.014517] xenbr0: port 2(vif64.0) entered forwarding state Sep 12 12:09:27.243477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v1 RDMSR 0x00000639 unimplemented Sep 12 12:09:30.267468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v1 RDMSR 0x00000611 unimplemented Sep 12 12:09:30.267492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v1 RDMSR 0x00000619 unimplemented Sep 12 12:09:30.279470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v1 RDMSR 0x00000606 unimplemented Sep 12 12:09:30.291422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x000000b0 unimplemented Sep 12 12:09:30.687421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000611 unimplemented Sep 12 12:09:30.771474 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000639 unimplemented Sep 12 12:09:30.783470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000641 unimplemented Sep 12 12:09:30.783495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000619 unimplemented Sep 12 12:09:30.795472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x0000064d unimplemented Sep 12 12:09:30.807421 [ 4194.310657] xenbr0: port 2(vif64.0) entered disabled state Sep 12 12:10:01.519460 [ 4194.439417] xenbr0: port 2(vif64.0) entered disabled state Sep 12 12:10:01.651472 [ 4194.440080] device vif64.0 left promiscuous mode Sep 12 12:10:01.663444 [ 4194.440099] xenbr0: port 2(vif64.0) entered disabled state Sep 12 12:10:01.663468 [ 4219.994624] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:10:27.203448 [ 4221.153597] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:10:28.371440 [ 4221.205244] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:10:28.419470 [ 4221.635609] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:10:28.851482 [ 4221.646389] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:10:28.863452 [ 4230.709319] xenbr0: port 2(vif65.0) entered blocking state Sep 12 12:10:37.919462 [ 4230.709403] xenbr0: port 2(vif65.0) entered disabled state Sep 12 12:10:37.931461 [ 4230.709634] device vif65.0 entered promiscuous mode Sep 12 12:10:37.931483 (d65) mapping kernel into physical memory Sep 12 12:10:38.075448 (d65) about to get started... Sep 12 12:10:38.087418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x0000064e unimplemented Sep 12 12:10:38.819449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000034 unimplemented Sep 12 12:10:38.819473 (XEN) arch/x86/pv/emul-priv-op.c:1164:d65v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:10:39.335474 (XEN) arch/x86/pv/emul-priv-op.c:1164:d65v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:10:39.347485 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 1 to 2 frames Sep 12 12:10:39.875478 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 2 to 3 frames Sep 12 12:10:39.887442 [ 4232.691241] vif vif-65-0 vif65.0: Guest Rx ready Sep 12 12:10:39.899450 [ 4232.691474] IPv6: ADDRCONF(NETDEV_CHANGE): vif65.0: link becomes ready Sep 12 12:10:39.911471 [ 4232.691723] xenbr0: port 2(vif65.0) entered blocking state Sep 12 12:10:39.923447 [ 4232.691763] xenbr0: port 2(vif65.0) entered forwarding state Sep 12 12:10:39.923470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000639 unimplemented Sep 12 12:10:43.091466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000611 unimplemented Sep 12 12:10:43.091491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000619 unimplemented Sep 12 12:10:43.103527 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000606 unimplemented Sep 12 12:10:43.103551 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x000000b0 unimplemented Sep 12 12:10:43.583418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000611 unimplemented Sep 12 12:10:43.667472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000639 unimplemented Sep 12 12:10:43.679471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000641 unimplemented Sep 12 12:10:43.679495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000619 unimplemented Sep 12 12:10:43.691515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x0000064d unimplemented Sep 12 12:10:43.703426 [ 4266.920342] xenbr0: port 2(vif65.0) entered disabled state Sep 12 12:11:14.131502 [ 4267.030342] xenbr0: port 2(vif65.0) entered disabled state Sep 12 12:11:14.239532 [ 4267.031265] device vif65.0 left promiscuous mode Sep 12 12:11:14.251537 [ 4267.031316] xenbr0: port 2(vif65.0) entered disabled state Sep 12 12:11:14.251560 [ 4292.553530] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:11:39.771444 [ 4293.689201] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:11:40.899498 [ 4293.740927] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:11:40.959541 [ 4294.195775] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:11:41.415504 [ 4294.204841] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:11:41.427456 [ 4303.250729] xenbr0: port 2(vif66.0) entered blocking state Sep 12 12:11:50.459517 [ 4303.250827] xenbr0: port 2(vif66.0) entered disabled state Sep 12 12:11:50.471527 [ 4303.251022] device vif66.0 entered promiscuous mode Sep 12 12:11:50.471549 (d66) mapping kernel into physical memory Sep 12 12:11:50.615469 (d66) about to get started... Sep 12 12:11:50.627463 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x0000064e unimplemented Sep 12 12:11:51.359524 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000034 unimplemented Sep 12 12:11:51.359549 (XEN) arch/x86/pv/emul-priv-op.c:1164:d66v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:11:51.923569 (XEN) arch/x86/pv/emul-priv-op.c:1164:d66v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:11:51.923597 (XEN) common/grant_table.c:1909:d66v1 Expanding d66 grant table from 1 to 2 frames Sep 12 12:11:52.463603 (XEN) common/grant_table.c:1909:d66v1 Expanding d66 grant table from 2 to 3 frames Sep 12 12:11:52.475471 [ 4305.277632] vif vif-66-0 vif66.0: Guest Rx ready Sep 12 12:11:52.487575 [ 4305.277801] IPv6: ADDRCONF(NETDEV_CHANGE): vif66.0: link becomes ready Sep 12 12:11:52.499526 [ 4305.277946] xenbr0: port 2(vif66.0) entered blocking state Sep 12 12:11:52.499547 [ 4305.277984] xenbr0: port 2(vif66.0) entered forwarding state Sep 12 12:11:52.511471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000639 unimplemented Sep 12 12:11:55.535522 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000611 unimplemented Sep 12 12:11:55.535545 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000619 unimplemented Sep 12 12:11:55.547538 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000606 unimplemented Sep 12 12:11:55.559451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000639 unimplemented Sep 12 12:11:55.607518 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000611 unimplemented Sep 12 12:11:55.607542 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000619 unimplemented Sep 12 12:11:55.619522 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000606 unimplemented Sep 12 12:11:55.619545 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x000000b0 unimplemented Sep 12 12:11:56.039491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x000000b0 unimplemented Sep 12 12:11:56.087456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000611 unimplemented Sep 12 12:11:56.171467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000639 unimplemented Sep 12 12:11:56.171491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000641 unimplemented Sep 12 12:11:56.183471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000619 unimplemented Sep 12 12:11:56.195462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x0000064d unimplemented Sep 12 12:11:56.195486 [ 4339.420945] xenbr0: port 2(vif66.0) entered disabled state Sep 12 12:12:26.635452 [ 4339.541393] xenbr0: port 2(vif66.0) entered disabled state Sep 12 12:12:26.755471 [ 4339.541846] device vif66.0 left promiscuous mode Sep 12 12:12:26.755491 [ 4339.541859] xenbr0: port 2(vif66.0) entered disabled state Sep 12 12:12:26.767451 [ 4365.431289] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:12:52.647438 [ 4366.612902] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:12:53.835415 [ 4366.670020] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:12:53.883466 [ 4367.368295] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:12:54.591465 [ 4367.379332] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:12:54.591485 [ 4376.563823] xenbr0: port 2(vif67.0) entered blocking state Sep 12 12:13:03.783470 [ 4376.563906] xenbr0: port 2(vif67.0) entered disabled state Sep 12 12:13:03.783494 [ 4376.564106] device vif67.0 entered promiscuous mode Sep 12 12:13:03.795422 (d67) mapping kernel into physical memory Sep 12 12:13:03.939495 (d67) about to get started... Sep 12 12:13:03.939514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x0000064e unimplemented Sep 12 12:13:04.659546 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000034 unimplemented Sep 12 12:13:04.671484 (XEN) arch/x86/pv/emul-priv-op.c:1164:d67v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:13:05.199505 (XEN) arch/x86/pv/emul-priv-op.c:1164:d67v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:13:05.211455 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 1 to 2 frames Sep 12 12:13:05.727489 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 2 to 3 frames Sep 12 12:13:05.727515 [ 4378.536279] vif vif-67-0 vif67.0: Guest Rx ready Sep 12 12:13:05.751493 [ 4378.536411] IPv6: ADDRCONF(NETDEV_CHANGE): vif67.0: link becomes ready Sep 12 12:13:05.751527 [ 4378.536559] xenbr0: port 2(vif67.0) entered blocking state Sep 12 12:13:05.763494 [ 4378.536615] xenbr0: port 2(vif67.0) entered forwarding state Sep 12 12:13:05.775441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000639 unimplemented Sep 12 12:13:08.991487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000611 unimplemented Sep 12 12:13:08.991510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000619 unimplemented Sep 12 12:13:09.003493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000606 unimplemented Sep 12 12:13:09.015441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x000000b0 unimplemented Sep 12 12:13:09.423449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x000000b0 unimplemented Sep 12 12:13:09.471438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000611 unimplemented Sep 12 12:13:09.543494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000639 unimplemented Sep 12 12:13:09.555488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000641 unimplemented Sep 12 12:13:09.555511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000619 unimplemented Sep 12 12:13:09.567493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x0000064d unimplemented Sep 12 12:13:09.579451 [ 4413.961468] xenbr0: port 2(vif67.0) entered disabled state Sep 12 12:13:41.175478 [ 4414.084126] xenbr0: port 2(vif67.0) entered disabled state Sep 12 12:13:41.295482 [ 4414.084987] device vif67.0 left promiscuous mode Sep 12 12:13:41.307477 [ 4414.085040] xenbr0: port 2(vif67.0) entered disabled state Sep 12 12:13:41.307500 [ 4439.615146] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:14:06.827470 [ 4440.768047] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:14:07.979485 [ 4440.825531] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:14:08.039488 [ 4441.268453] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:14:08.495465 [ 4441.278119] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:14:08.495485 [ 4450.353109] xenbr0: port 2(vif68.0) entered blocking state Sep 12 12:14:17.567477 [ 4450.353196] xenbr0: port 2(vif68.0) entered disabled state Sep 12 12:14:17.579445 [ 4450.353413] device vif68.0 entered promiscuous mode Sep 12 12:14:17.579467 (d68) mapping kernel into physical memory Sep 12 12:14:17.723449 (d68) about to get started... Sep 12 12:14:17.723468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x0000064e unimplemented Sep 12 12:14:18.467450 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000034 unimplemented Sep 12 12:14:18.467475 (XEN) arch/x86/pv/emul-priv-op.c:1164:d68v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:14:18.995471 (XEN) arch/x86/pv/emul-priv-op.c:1164:d68v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:14:19.007436 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 2 frames Sep 12 12:14:19.499478 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 2 to 3 frames Sep 12 12:14:19.511439 [ 4452.314138] vif vif-68-0 vif68.0: Guest Rx ready Sep 12 12:14:19.523444 [ 4452.314246] IPv6: ADDRCONF(NETDEV_CHANGE): vif68.0: link becomes ready Sep 12 12:14:19.535474 [ 4452.314418] xenbr0: port 2(vif68.0) entered blocking state Sep 12 12:14:19.547447 [ 4452.314455] xenbr0: port 2(vif68.0) entered forwarding state Sep 12 12:14:19.547470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000639 unimplemented Sep 12 12:14:22.715532 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000611 unimplemented Sep 12 12:14:22.727533 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000619 unimplemented Sep 12 12:14:22.727559 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000606 unimplemented Sep 12 12:14:22.739494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x000000b0 unimplemented Sep 12 12:14:23.159422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000611 unimplemented Sep 12 12:14:23.267462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000639 unimplemented Sep 12 12:14:23.279472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000641 unimplemented Sep 12 12:14:23.291466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000619 unimplemented Sep 12 12:14:23.291490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x0000064d unimplemented Sep 12 12:14:23.303455 [ 4486.768930] xenbr0: port 2(vif68.0) entered disabled state Sep 12 12:14:53.979474 [ 4486.936774] xenbr0: port 2(vif68.0) entered disabled state Sep 12 12:14:54.147476 [ 4486.937690] device vif68.0 left promiscuous mode Sep 12 12:14:54.159489 [ 4486.937742] xenbr0: port 2(vif68.0) entered disabled state Sep 12 12:14:54.159511 [ 4512.430521] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:15:19.639471 [ 4513.594703] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:15:20.815456 [ 4513.651972] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:15:20.875440 [ 4514.100320] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:15:21.319499 [ 4514.110152] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:15:21.331452 [ 4523.158447] xenbr0: port 2(vif69.0) entered blocking state Sep 12 12:15:30.371572 [ 4523.158529] xenbr0: port 2(vif69.0) entered disabled state Sep 12 12:15:30.383475 [ 4523.158865] device vif69.0 entered promiscuous mode Sep 12 12:15:30.383497 (d69) mapping kernel into physical memory Sep 12 12:15:30.539497 (d69) about to get started... Sep 12 12:15:30.539515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x0000064e unimplemented Sep 12 12:15:31.295468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000034 unimplemented Sep 12 12:15:31.307488 (XEN) arch/x86/pv/emul-priv-op.c:1164:d69v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:15:31.859484 (XEN) arch/x86/pv/emul-priv-op.c:1164:d69v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:15:31.871419 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 1 to 2 frames Sep 12 12:15:32.375474 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 2 to 3 frames Sep 12 12:15:32.387426 [ 4525.183948] vif vif-69-0 vif69.0: Guest Rx ready Sep 12 12:15:32.399472 [ 4525.184124] IPv6: ADDRCONF(NETDEV_CHANGE): vif69.0: link becomes ready Sep 12 12:15:32.411478 [ 4525.184320] xenbr0: port 2(vif69.0) entered blocking state Sep 12 12:15:32.411502 [ 4525.184360] xenbr0: port 2(vif69.0) entered forwarding state Sep 12 12:15:32.423421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000639 unimplemented Sep 12 12:15:35.555475 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000611 unimplemented Sep 12 12:15:35.567466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000619 unimplemented Sep 12 12:15:35.567490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000606 unimplemented Sep 12 12:15:35.579445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x000000b0 unimplemented Sep 12 12:15:35.975447 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x000000b0 unimplemented Sep 12 12:15:36.035457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000611 unimplemented Sep 12 12:15:36.119469 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000639 unimplemented Sep 12 12:15:36.131464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000641 unimplemented Sep 12 12:15:36.131488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000619 unimplemented Sep 12 12:15:36.143472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x0000064d unimplemented Sep 12 12:15:36.155421 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 12:15:45.767498 [ 4559.335445] xenbr0: port 2(vif69.0) entered disabled state Sep 12 12:16:06.551470 [ 4559.466625] xenbr0: port 2(vif69.0) entered disabled state Sep 12 12:16:06.683492 [ 4559.466979] device vif69.0 left promiscuous mode Sep 12 12:16:06.683522 [ 4559.467015] xenbr0: port 2(vif69.0) entered disabled state Sep 12 12:16:06.695463 [ 4584.954486] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:16:32.171460 [ 4586.113109] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:16:33.335447 [ 4586.164888] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:16:33.383474 [ 4586.620779] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:16:33.839500 [ 4586.628727] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:16:33.851457 [ 4595.835872] xenbr0: port 2(vif70.0) entered blocking state Sep 12 12:16:43.055492 [ 4595.835954] xenbr0: port 2(vif70.0) entered disabled state Sep 12 12:16:43.055515 [ 4595.836173] device vif70.0 entered promiscuous mode Sep 12 12:16:43.067455 (d70) mapping kernel into physical memory Sep 12 12:16:43.223473 (d70) about to get started... Sep 12 12:16:43.223491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x0000064e unimplemented Sep 12 12:16:43.967469 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000034 unimplemented Sep 12 12:16:43.967493 (XEN) arch/x86/pv/emul-priv-op.c:1164:d70v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:16:44.507495 (XEN) arch/x86/pv/emul-priv-op.c:1164:d70v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:16:44.519462 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 1 to 2 frames Sep 12 12:16:45.047481 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 2 to 3 frames Sep 12 12:16:45.047507 [ 4597.847312] vif vif-70-0 vif70.0: Guest Rx ready Sep 12 12:16:45.059480 [ 4597.847499] IPv6: ADDRCONF(NETDEV_CHANGE): vif70.0: link becomes ready Sep 12 12:16:45.071500 [ 4597.847643] xenbr0: port 2(vif70.0) entered blocking state Sep 12 12:16:45.071523 [ 4597.847681] xenbr0: port 2(vif70.0) entered forwarding state Sep 12 12:16:45.083467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000639 unimplemented Sep 12 12:16:48.263494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000611 unimplemented Sep 12 12:16:48.275491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000619 unimplemented Sep 12 12:16:48.275515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000606 unimplemented Sep 12 12:16:48.287475 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x000000b0 unimplemented Sep 12 12:16:48.635536 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x000000b0 unimplemented Sep 12 12:16:48.683533 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000611 unimplemented Sep 12 12:16:48.767549 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000639 unimplemented Sep 12 12:16:48.767573 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000641 unimplemented Sep 12 12:16:48.779548 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000619 unimplemented Sep 12 12:16:48.791532 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x0000064d unimplemented Sep 12 12:16:48.791557 [ 4632.007979] xenbr0: port 2(vif70.0) entered disabled state Sep 12 12:17:19.227457 [ 4632.133760] xenbr0: port 2(vif70.0) entered disabled state Sep 12 12:17:19.347485 [ 4632.134279] device vif70.0 left promiscuous mode Sep 12 12:17:19.359474 [ 4632.134331] xenbr0: port 2(vif70.0) entered disabled state Sep 12 12:17:19.359497 [ 4658.256104] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:17:45.475473 [ 4659.424009] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:17:46.639463 [ 4659.476071] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:17:46.699428 [ 4659.897704] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:17:47.119476 [ 4659.905865] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:17:47.131422 [ 4668.690810] xenbr0: port 2(vif71.0) entered blocking state Sep 12 12:17:55.903462 [ 4668.690894] xenbr0: port 2(vif71.0) entered disabled state Sep 12 12:17:55.915468 [ 4668.691111] device vif71.0 entered promiscuous mode Sep 12 12:17:55.915489 (d71) mapping kernel into physical memory Sep 12 12:17:56.059449 (d71) about to get started... Sep 12 12:17:56.059466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x0000064e unimplemented Sep 12 12:17:56.791470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000034 unimplemented Sep 12 12:17:56.803418 (XEN) arch/x86/pv/emul-priv-op.c:1164:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:17:57.331471 (XEN) arch/x86/pv/emul-priv-op.c:1164:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:17:57.343463 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 1 to 2 frames Sep 12 12:17:57.835464 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 2 to 3 frames Sep 12 12:17:57.847457 [ 4670.648134] vif vif-71-0 vif71.0: Guest Rx ready Sep 12 12:17:57.859454 [ 4670.648326] IPv6: ADDRCONF(NETDEV_CHANGE): vif71.0: link becomes ready Sep 12 12:17:57.871473 [ 4670.648478] xenbr0: port 2(vif71.0) entered blocking state Sep 12 12:17:57.883442 [ 4670.648517] xenbr0: port 2(vif71.0) entered forwarding state Sep 12 12:17:57.883464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000639 unimplemented Sep 12 12:18:00.943461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000611 unimplemented Sep 12 12:18:00.964751 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000619 unimplemented Sep 12 12:18:00.967457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000606 unimplemented Sep 12 12:18:00.967481 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000639 unimplemented Sep 12 12:18:01.015466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000611 unimplemented Sep 12 12:18:01.015490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000619 unimplemented Sep 12 12:18:01.027468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000606 unimplemented Sep 12 12:18:01.027491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x000000b0 unimplemented Sep 12 12:18:01.519457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000611 unimplemented Sep 12 12:18:01.639540 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000639 unimplemented Sep 12 12:18:01.651466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000641 unimplemented Sep 12 12:18:01.651490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000619 unimplemented Sep 12 12:18:01.663469 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x0000064d unimplemented Sep 12 12:18:01.675412 [ 4702.905694] xenbr0: port 2(vif71.0) entered disabled state Sep 12 12:18:30.123441 [ 4702.971466] xenbr0: port 2(vif71.0) entered disabled state Sep 12 12:18:30.183459 [ 4702.971814] device vif71.0 left promiscuous mode Sep 12 12:18:30.195466 [ 4702.971851] xenbr0: port 2(vif71.0) entered disabled state Sep 12 12:18:30.195489 [ 4705.450000] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:18:32.667439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 12:22:26.675466 Sep 12 12:23:51.374078 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 12:23:51.391487 Sep 12 12:23:51.391734 Sep 12 12:23:52.422117 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 12:23:52.435503 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 12:23:52.435524 (XEN) RIP: e033:[ fffff81bbb3aa>] Sep 12 12:23:52.447496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 12:23:52.447519 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 12:23:52.459505 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:52.471499 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000cd9e9c Sep 12 12:23:52.471532 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 12:23:52.483494 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 12:23:52.483515 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 12:23:52.495498 (XEN) cr3: 0000000432ee1000 cr2: 00007fd00dab29c0 Sep 12 12:23:52.507496 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 12:23:52.507518 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:52.519490 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 12:23:52.519510 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:52.531488 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff88802005efcc 457d1be727802d00 Sep 12 12:23:52.543485 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Sep 12 12:23:52.543507 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 12 12:23:52.555488 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 12:23:52.567486 (XEN) 457d1be727802d00 0000000000000000 0000000000000040 0000000000000000 Sep 12 12:23:52.567508 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 12 12:23:52.579489 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Sep 12 12:23:52.591484 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Sep 12 12:23:52.591505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.603487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.615484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.615505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.627489 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.639484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.639505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.651497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.663483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.663504 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:52.675485 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 12:23:52.675505 (XEN) RIP: e033:[] Sep 12 12:23:52.675516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 12:23:52.687491 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bbb3aa Sep 12 12:23:52.699484 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:52.699508 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 0000000000b6136c Sep 12 12:23:52.711490 (XEN) r9: 000004c5fea080c0 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 12:23:52.723486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Sep 12 12:23:52.723507 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:52.735490 (XEN) cr3: 000000086660c000 cr2: 00007f1643530400 Sep 12 12:23:52.735510 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 12:23:52.747491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:52.759485 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Sep 12 12:23:52.759506 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:52.771502 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 10eebe9e7cc84300 Sep 12 12:23:52.771524 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.783493 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:52.795492 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.795514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.807488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.819486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.819507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.831491 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:52.831509 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 12:23:52.843486 (XEN) RIP: e033:[] Sep 12 12:23:52.843505 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 12:23:52.855484 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 12:23:52.855506 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:52.867489 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 000000000089d9dc Sep 12 12:23:52.879483 (XEN) r9: 0000000000000001 r10: 0000000000000207 r11: 0000000000000246 Sep 12 12:23:52.879504 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 12:23:52.891492 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:52.903484 (XEN) cr3: 0000000436afb000 cr2: 00007f56f5843400 Sep 12 12:23:52.903504 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 12:23:52.915485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:52.915507 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Sep 12 12:23:52.927486 (XEN) 0000000000081bcc 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:52.927508 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0a6c45f24279a000 Sep 12 12:23:52.939490 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.951487 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:52.951509 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.963491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.975485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.975506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.987488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:52.999486 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:52.999504 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 12:23:52.999517 (XEN) RIP: e033:[] Sep 12 12:23:53.011490 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 12:23:53.011512 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bbb3aa Sep 12 12:23:53.023491 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:53.035486 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 000000000060f094 Sep 12 12:23:53.035508 (XEN) r9: 000004c5fea080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:23:53.047490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Sep 12 12:23:53.059489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:53.059511 (XEN) cr3: 000000086660c000 cr2: 00007f67ab691400 Sep 12 12:23:53.071488 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 12:23:53.071510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:53.083489 (XEN) Guest stack trace from rsp=ffffc900401efed0: Sep 12 12:23:53.095482 (XEN) 000000000000001f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:53.095505 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 84a2b21fe376e400 Sep 12 12:23:53.107496 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.107517 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:53.119490 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.131490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.143483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.143505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.155486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.155507 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:53.167486 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 12:23:53.167506 (XEN) RIP: e033:[] Sep 12 12:23:53.179485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 12:23:53.179507 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bbb3aa Sep 12 12:23:53.191488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:53.191510 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 0000000000719ce4 Sep 12 12:23:53.203493 (XEN) r9: 000004955b7480c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:23:53.215489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Sep 12 12:23:53.215511 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:53.227496 (XEN) cr3: 000000086660c000 cr2: 00007f9e47821400 Sep 12 12:23:53.239485 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 12:23:53.239507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:53.251487 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Sep 12 12:23:53.251507 (XEN) 000000000000004f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:53.263501 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 59932167576df700 Sep 12 12:23:53.275483 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.275504 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:53.287488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.299484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.299504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.311488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.323488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.323508 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:53.335485 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 12:23:53.335504 (XEN) RIP: e033:[] Sep 12 12:23:53.335516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 12:23:53.347488 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bbb3aa Sep 12 12:23:53.359483 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:53.359506 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 00000000007c7bec Sep 12 12:23:53.371490 (XEN) r9: 000004c5fea080c0 r10: 000004917fece2c0 r11: 0000000000000246 Sep 12 12:23:53.383484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Sep 12 12:23:53.383505 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:53.395490 (XEN) cr3: 000000086660c000 cr2: 000055cad43c72f8 Sep 12 12:23:53.395509 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 12:23:53.407490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:53.419484 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Sep 12 12:23:53.419512 (XEN) 00000004a7fc9779 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:53.431485 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 5193d30973a85b00 Sep 12 12:23:53.431507 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.443489 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:53.455482 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.455504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.467488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.479484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.479505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.491487 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:53.491506 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 12:23:53.503486 (XEN) RIP: e033:[] Sep 12 12:23:53.503505 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 12:23:53.515488 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bbb3aa Sep 12 12:23:53.515510 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:53.527491 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 000000000080870c Sep 12 12:23:53.539488 (XEN) r9: 000000001a81ac00 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:23:53.539510 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Sep 12 12:23:53.551490 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:53.563486 (XEN) cr3: 000000043ba7b000 cr2: 00005648568aa178 Sep 12 12:23:53.563506 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 12:23:53.575488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:53.575509 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Sep 12 12:23:53.587488 (XEN) 0000000000000037 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:53.587510 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 cc11a7d9c0226100 Sep 12 12:23:53.599490 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.611495 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:53.611517 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.623490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.635485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.635505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.647488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.659488 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:53.659506 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 12:23:53.659518 (XEN) RIP: e033:[] Sep 12 12:23:53.671487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 12:23:53.671509 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bbb3aa Sep 12 12:23:53.683493 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:53.695487 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 00000000007d4654 Sep 12 12:23:53.695510 (XEN) r9: 00000492da9600c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:23:53.707492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Sep 12 12:23:53.719485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:53.719507 (XEN) cr3: 000000086660c000 cr2: 0000564856925260 Sep 12 12:23:53.731489 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 12:23:53.731518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:53.743491 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Sep 12 12:23:53.743511 (XEN) 0000000000000019 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:53.755504 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d07cb367c1d9ae00 Sep 12 12:23:53.767488 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.767509 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:53.779491 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.791488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.791509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.803492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.815486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.815507 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:53.827486 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 12:23:53.827506 (XEN) RIP: e033:[] Sep 12 12:23:53.839482 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 12:23:53.839505 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bbb3aa Sep 12 12:23:53.851488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:53.851510 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 0000000000858394 Sep 12 12:23:53.863475 (XEN) r9: 0000000000000000 r10: 00000491d9921ac0 r11: 0000000000000246 Sep 12 12:23:53.875463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Sep 12 12:23:53.875484 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:53.887471 (XEN) cr3: 000000086660c000 cr2: 00007f8a87303b30 Sep 12 12:23:53.887491 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 12:23:53.899472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:53.911464 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Sep 12 12:23:53.911484 (XEN) 00000004a7fc3a22 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:53.923465 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 72c2783f9ae55200 Sep 12 12:23:53.935463 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.935484 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:53.947467 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.959462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.959482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.971469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.983462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:53.983483 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:53.995461 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 12:23:53.995481 (XEN) RIP: e033:[] Sep 12 12:23:53.995493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 12:23:54.007467 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bbb3aa Sep 12 12:23:54.019463 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:54.019486 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 0000000000813f7c Sep 12 12:23:54.031468 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:23:54.031489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Sep 12 12:23:54.043470 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:54.055474 (XEN) cr3: 000000086660c000 cr2: 00007f9cb70963d8 Sep 12 12:23:54.055494 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 12:23:54.067465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:54.079468 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Sep 12 12:23:54.079489 (XEN) 0000000000000054 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:54.091464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c269489d57d63d00 Sep 12 12:23:54.091486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.103465 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:54.115462 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.115484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.127469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.139431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.139451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.151467 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:54.151485 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 12:23:54.163466 (XEN) RIP: e033:[] Sep 12 12:23:54.163485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 12:23:54.175463 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bbb3aa Sep 12 12:23:54.175485 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:54.187468 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 00000000005df354 Sep 12 12:23:54.199467 (XEN) r9: 000004c5fea080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:23:54.199489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Sep 12 12:23:54.211466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:54.223464 (XEN) cr3: 000000086660c000 cr2: 00007f257365dc00 Sep 12 12:23:54.223484 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 12:23:54.235466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:54.235487 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Sep 12 12:23:54.247473 (XEN) 000000000000002e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:54.247495 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 9fb021820f0a3500 Sep 12 12:23:54.263501 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.263514 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:54.275455 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.287473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.287494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.299467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.311472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.311492 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:54.323472 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 12:23:54.323492 (XEN) RIP: e033:[] Sep 12 12:23:54.323504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 12:23:54.335481 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bbb3aa Sep 12 12:23:54.351488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:54.351510 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 0000000000617b2c Sep 12 12:23:54.363471 (XEN) r9: 000004c5fea080c0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 12:23:54.363501 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Sep 12 12:23:54.375445 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: Sep 12 12:23:54.377925 0000000000050660 Sep 12 12:23:54.391514 (XEN) cr3: 000000086660c000 cr2: 00007fcf07985770 Sep 12 12:23:54.391534 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 12:23:54.391548 (XEN) ds: Sep 12 12:23:54.391964 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:54.403501 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Sep 12 12:23:54.403521 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:54.415501 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 9464c20a58c01b00 Sep 12 12:23:54.431522 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.431543 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:54.443492 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.443513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.455487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.467481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.467502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.479491 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:54.479509 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 12:23:54.491491 (XEN) RIP: e033:[] Sep 12 12:23:54.491510 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 12:23:54.503486 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bbb3aa Sep 12 12:23:54.503508 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:54.515489 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 000000000077eb6c Sep 12 12:23:54.527485 (XEN) r9: 000004c5fea080c0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 12:23:54.527508 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Sep 12 12:23:54.539491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:54.551485 (XEN) cr3: 000000086660c000 cr2: 00007f69d3e8e6d0 Sep 12 12:23:54.551505 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 12:23:54.563489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:54.563510 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Sep 12 12:23:54.575488 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:54.587486 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f6e1db542da37b00 Sep 12 12:23:54.587509 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.599486 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:54.611484 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.611505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.623485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.635481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.635502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.647487 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:54.647506 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 12:23:54.659487 (XEN) RIP: e033:[] Sep 12 12:23:54.659507 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 12:23:54.671486 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bbb3aa Sep 12 12:23:54.671517 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:54.683488 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 00000000003f3cbc Sep 12 12:23:54.695483 (XEN) r9: 000004c5fea080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:23:54.695506 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Sep 12 12:23:54.707490 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:54.707512 (XEN) cr3: 000000086660c000 cr2: 00007f31cf0d8520 Sep 12 12:23:54.719488 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 12:23:54.731486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:54.731507 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Sep 12 12:23:54.743501 (XEN) 00000000000000ad 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:54.743523 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b14123a2d94c2900 Sep 12 12:23:54.755490 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.767486 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:54.767508 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.779488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.791485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.791506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.803488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.815483 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:54.815501 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 12:23:54.815513 (XEN) RIP: e033:[] Sep 12 12:23:54.827488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 12:23:54.827510 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bbb3aa Sep 12 12:23:54.839491 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:54.851488 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 00000000006191cc Sep 12 12:23:54.851511 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 12:23:54.863486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Sep 12 12:23:54.875482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:54.875504 (XEN) cr3: 000000086660c000 cr2: 0000559ba69a2534 Sep 12 12:23:54.887485 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 12:23:54.887506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:54.899488 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Sep 12 12:23:54.899509 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:54.911488 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 107685334b814200 Sep 12 12:23:54.923491 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.923512 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:54.935488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.947487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.947508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.959487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.971485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:54.971506 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:54.983486 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 12:23:54.983506 (XEN) RIP: e033:[] Sep 12 12:23:54.983525 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 12:23:54.995488 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bbb3aa Sep 12 12:23:55.007487 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:55.007508 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 0000000000484ed4 Sep 12 12:23:55.019491 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 12:23:55.031484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Sep 12 12:23:55.031506 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:55.043490 (XEN) cr3: 000000086660c000 cr2: 00007f7136ffd6d0 Sep 12 12:23:55.043510 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 12:23:55.055492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:55.067485 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Sep 12 12:23:55.067505 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:55.079486 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 5052f219f4822400 Sep 12 12:23:55.079508 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.091490 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:55.103487 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.103508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.115491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.127487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.127508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.139487 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:55.139505 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 12:23:55.151488 (XEN) RIP: e033:[] Sep 12 12:23:55.151508 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 12:23:55.163487 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bbb3aa Sep 12 12:23:55.163509 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:55.175491 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 00000000005dfb1c Sep 12 12:23:55.187486 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 12:23:55.187508 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Sep 12 12:23:55.199491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:55.211492 (XEN) cr3: 000000086660c000 cr2: 00007feb187c0740 Sep 12 12:23:55.211513 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 12:23:55.223487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:55.223509 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Sep 12 12:23:55.235491 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:55.247492 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 db60e7a49a157b00 Sep 12 12:23:55.247515 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.259486 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:55.271482 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.271504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.283500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.295492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.295514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.307500 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:55.307518 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 12:23:55.319484 (XEN) RIP: e033:[] Sep 12 12:23:55.319503 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 12:23:55.319518 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 12:23:55.331492 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:55.343489 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 000000000046afec Sep 12 12:23:55.343512 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 12:23:55.355490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 12:23:55.367485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:55.367507 (XEN) cr3: 000000086660c000 cr2: 0000558f6ab8f2d8 Sep 12 12:23:55.379457 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 12:23:55.391484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:55.391506 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Sep 12 12:23:55.403487 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:55.403509 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 94d219c300323c00 Sep 12 12:23:55.415488 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.427485 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:55.427507 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.439489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.451486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.451507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.463488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.475489 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:55.475507 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 12:23:55.475523 (XEN) RIP: e033:[] Sep 12 12:23:55.487486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 12:23:55.487508 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bbb3aa Sep 12 12:23:55.499481 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:55.511485 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 000000000038f2dc Sep 12 12:23:55.511508 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 12:23:55.523491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Sep 12 12:23:55.535482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:55.535504 (XEN) cr3: 000000086660c000 cr2: 000056021e8dc2f8 Sep 12 12:23:55.547485 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 12:23:55.547507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:55.559490 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Sep 12 12:23:55.559510 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:55.571489 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 142869701e4fe200 Sep 12 12:23:55.583487 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.583508 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:55.595488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.607484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.607505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.619495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.631483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.631504 (XEN) 0000000000000000 0000000000000000 Sep 12 12:23:55.643485 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 12:23:55.643505 (XEN) RIP: e033:[] Sep 12 12:23:55.643517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 12:23:55.655489 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bbb3aa Sep 12 12:23:55.667488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:23:55.667510 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 00000000003923ec Sep 12 12:23:55.679489 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 12:23:55.691490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Sep 12 12:23:55.691512 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:23:55.703491 (XEN) cr3: 000000086660c000 cr2: 00007f56112ede84 Sep 12 12:23:55.703511 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 12:23:55.715489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:23:55.727486 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Sep 12 12:23:55.727507 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:23:55.739503 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 3fbf3ec2ca5a1200 Sep 12 12:23:55.739525 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.751489 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:23:55.763489 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.763510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.775491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:23:55.787495 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 5034272174847) Sep 12 12:23:55.799487 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 12:23:55.799506 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 12:23:55.799518 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 12:23:55.811489 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 12:23:55.811508 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 12:23:55.811519 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 12:23:55.823488 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 12:23:55.823507 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 12:23:55.823518 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 12:23:55.835486 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 12:23:55.835504 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 12:23:55.835516 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 12:23:55.847487 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 12:23:55.847506 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 12:23:55.847518 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 12:23:55.859487 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 12:23:55.859507 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 12:23:55.859518 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 12:23:55.871487 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 12:23:55.871507 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 12 12:23:55.883487 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 12:23:55.883506 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 12:23:55.883519 (XEN) heap[node=0][zone=22] -> 2096871 pages Sep 12 12:23:55.895487 (XEN) heap[node=0][zone=23] -> 476372 pages Sep 12 12:23:55.895506 (XEN) heap[node=0][zone=24] -> 0 pages Sep 12 12:23:55.895518 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 12:23:55.907490 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 12:23:55.907509 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 12:23:55.907521 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 12:23:55.919493 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 12:23:55.919512 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 12:23:55.931485 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 12:23:55.931505 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 12:23:55.931517 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 12:23:55.943484 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 12:23:55.943503 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 12:23:55.943515 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 12:23:55.955485 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 12:23:55.955504 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 12:23:55.955516 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 12:23:55.967486 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 12:23:55.967505 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 12:23:55.967517 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 12:23:55.979486 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 12:23:55.979506 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 12:23:55.979517 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 12:23:55.991487 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 12:23:55.991506 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 12:23:55.991518 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 12:23:56.003485 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 12:23:56.003504 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 12:23:56.003516 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 12:23:56.015484 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 12:23:56.015504 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 12:23:56.015516 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 12:23:56.027485 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 12:23:56.027504 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 12:23:56.027516 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 12:23:56.039488 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 12:23:56.039508 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 12:23:56.039519 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 12:23:56.051488 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 12:23:56.051507 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 12:23:56.051519 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 12:23:56.063485 (XEN) heap[node=1][zone=23] -> 3669733 pages Sep 12 12:23:56.063506 (XEN) heap[node=1][zone=24] -> 366344 pages Sep 12 12:23:56.063518 (XEN) heap[node=1][zone=25] -> 0 pages Sep 12 12:23:56.075491 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 12:23:56.075510 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 12:23:56.075522 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 12:23:56.087489 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 12:23:56.087508 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 12:23:56.099482 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 12:23:56.099502 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 12:23:56.099514 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 12:23:56.111484 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 12:23:56.111504 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 12:23:56.111516 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 12:23:56.123485 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 12:23:56.123505 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 12:23:56.123517 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 12:23:56.135457 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 12:23:56.135476 Sep 12 12:23:56.381933 (XEN) MSI information: Sep 12 12:23:56.399505 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 12:23:56.399531 (X Sep 12 12:23:56.399855 EN) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 12:23:56.411500 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 12:23:56.423505 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 12:23:56.435501 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 12:23:56.435535 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 12:23:56.447503 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 12:23:56.459509 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 12:23:56.471497 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 12 12:23:56.471522 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 12 12:23:56.483506 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000019 mask=0/ /? Sep 12 12:23:56.495490 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.507488 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.507513 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.519492 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.531488 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.531513 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.543497 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.555491 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.567489 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.567514 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.579493 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.591494 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.603491 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.603516 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.615497 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000014 mask=0/ /? Sep 12 12:23:56.627490 (XEN) MSI 130 vec=6c fixed edge assert phys cpu dest=00000026 mask=0/ /? Sep 12 12:23:56.639486 (XEN) MSI-X 131 vec=c2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 12:23:56.639511 (XEN) MSI-X 132 vec=cf fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 12:23:56.651494 (XEN) MSI-X 133 vec=7e fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 12:23:56.663491 (XEN) MSI-X 134 vec=c7 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 12:23:56.663517 (XEN) MSI-X 135 vec=8f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 12:23:56.675496 (XEN) MSI-X 136 vec=df fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 12:23:56.687493 (XEN) MSI-X 137 vec=85 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 12:23:56.699488 (XEN) MSI-X 138 vec=5f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 12:23:56.699512 (XEN) MSI-X 139 vec=eb fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 12:23:56.711493 (XEN) MSI-X 140 vec=6f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 12:23:56.723506 (XEN) MSI-X 141 vec=be fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 12:23:56.735486 (XEN) MSI-X 142 vec=96 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 12 12:23:56.735512 (XEN) MSI-X 143 vec=50 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 12:23:56.747493 (XEN) MSI-X 144 vec=ad fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 12:23:56.759490 (XEN) MSI-X 145 vec=9d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 12:23:56.771487 (XEN) MSI-X 146 vec=6a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 12:23:56.771520 (XEN) MSI-X 147 vec=b9 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 12:23:56.783489 (XEN) MSI-X 148 vec=c6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 12:23:56.795496 (XEN) MSI-X 149 vec=87 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 12:23:56.795521 (XEN) MSI-X 150 vec=3e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 12:23:56.807493 (XEN) MSI-X 151 vec=56 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 12:23:56.819492 (XEN) MSI-X 152 vec=77 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 12:23:56.831488 (XEN) MSI-X 153 vec=33 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 12:23:56.831513 (XEN) MSI-X 154 vec=99 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 12 12:23:56.843487 (XEN) MSI-X 155 vec=a1 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 12 12:23:56.855501 (XEN) MSI-X 156 vec=47 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 12:23:56.867483 (XEN) MSI-X 157 vec=2e fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 12:23:56.867508 (XEN) MSI-X 158 vec=c8 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 12:23:56.879493 (XEN) MSI-X 159 vec=d7 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 12:23:56.891489 (XEN) MSI-X 160 vec=9c fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 12:23:56.903485 (XEN) MSI-X 161 vec=9d fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 12:23:56.903511 (XEN) MSI-X 162 vec=5a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 12:23:56.915492 (XEN) MSI-X 163 vec=d7 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 12 12:23:56.927488 (XEN) MSI-X 164 vec=45 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 12:23:56.939482 (XEN) MSI-X 165 vec=dd fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 12:23:56.939508 (XEN) MSI-X 166 vec=62 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 12:23:56.951492 (XEN) MSI-X 167 vec=7d fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 12:23:56.963490 (XEN) MSI-X 168 vec=b2 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 12:23:56.963515 (XEN) MSI-X 169 vec=cc fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 12:23:56.975496 (XEN) MSI-X 170 vec=a7 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 12 12:23:56.987491 (XEN) MSI-X 171 vec=90 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 12:23:56.999490 (XEN) MSI-X 172 vec=ee fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 12:23:56.999515 (XEN) MSI-X 173 vec=be fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 12:23:57.011493 (XEN) MSI-X 174 vec=8a fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 12:23:57.023493 (XEN) MSI-X 175 vec=53 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 12 12:23:57.035478 (XEN) MSI-X 176 vec=8d fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 12:23:57.035503 Sep 12 12:23:58.385976 (XEN) ==== PCI devices ==== Sep 12 12:23:58.403537 (XEN) ==== segment 0000 ==== Sep 12 12:23:58.403555 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 12 12:23:58.403566 (XEN) 0000:d7:16.0 Sep 12 12:23:58.403883 - d0 - node 1 Sep 12 12:23:58.415530 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 12 12:23:58.415549 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 12 12:23:58.415560 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 12 12:23:58.427504 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 12 12:23:58.427523 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 12 12:23:58.427534 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 12 12:23:58.427544 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 12 12:23:58.439552 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 12 12:23:58.439571 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 12 12:23:58.439582 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 12 12:23:58.451498 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 12 12:23:58.451516 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 12 12:23:58.451529 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 12 12:23:58.463466 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 12 12:23:58.463486 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 12 12:23:58.475519 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 12 12:23:58.475538 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 12 12:23:58.475549 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 12 12:23:58.487564 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 12 12:23:58.487582 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 12 12:23:58.487593 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 12 12:23:58.487603 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 12 12:23:58.499536 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 12 12:23:58.499554 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 12 12:23:58.499565 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 12 12:23:58.511526 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 12 12:23:58.511544 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 12 12:23:58.511555 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 12 12:23:58.523528 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 12 12:23:58.523546 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 12 12:23:58.523557 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 12 12:23:58.535522 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 12 12:23:58.535541 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 12 12:23:58.535552 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 12 12:23:58.535562 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 12 12:23:58.547529 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 12 12:23:58.547547 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 12 12:23:58.547558 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 12 12:23:58.559526 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 12 12:23:58.559545 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 12 12:23:58.559556 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 12 12:23:58.571525 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 12 12:23:58.571543 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 12 12:23:58.571555 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 12 12:23:58.583525 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 12 12:23:58.583544 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 12 12:23:58.583555 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 12 12:23:58.595526 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 12 12:23:58.595544 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 12 12:23:58.595556 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 12 12:23:58.607521 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 12 12:23:58.607540 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 12 12:23:58.607551 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 12 12:23:58.607561 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 12 12:23:58.619524 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 12 12:23:58.619542 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 12 12:23:58.619553 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 12 12:23:58.631522 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 12 12:23:58.631540 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 12 12:23:58.631551 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 12 12:23:58.643525 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 12 12:23:58.643544 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 12 12:23:58.643555 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 12 12:23:58.655521 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 12 12:23:58.655540 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 12 12:23:58.655551 (XEN) 0000:85:09.1 - d0 - node 1 Sep 12 12:23:58.655561 (XEN) 0000:85:09.0 - d0 - node 1 Sep 12 12:23:58.667523 (XEN) 0000:85:08.7 - d0 - node 1 Sep 12 12:23:58.667542 (XEN) 0000:85:08.6 - d0 - node 1 Sep 12 12:23:58.667553 (XEN) 0000:85:08.5 - d0 - node 1 Sep 12 12:23:58.679523 (XEN) 0000:85:08.4 - d0 - node 1 Sep 12 12:23:58.679542 (XEN) 0000:85:08.3 - d0 - node 1 Sep 12 12:23:58.679553 (XEN) 0000:85:08.2 - d0 - node 1 Sep 12 12:23:58.691522 (XEN) 0000:85:08.1 - d0 - node 1 Sep 12 12:23:58.691541 (XEN) 0000:85:08.0 - d0 - node 1 Sep 12 12:23:58.691559 (XEN) 0000:85:05.4 - d0 - node 1 Sep 12 12:23:58.703538 (XEN) 0000:85:05.2 - d0 - node 1 Sep 12 12:23:58.703557 (XEN) 0000:85:05.0 - d0 - node 1 Sep 12 12:23:58.703568 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 12 12:23:58.715585 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 12 12:23:58.715605 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 12 12:23:58.715618 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 12 12:23:58.727525 (XEN) 0000:80:08.2 - d0 - node 1 Sep 12 12:23:58.727543 (XEN) 0000:80:08.1 - d0 - node 1 Sep 12 12:23:58.727554 (XEN) 0000:80:08.0 - d0 - node 1 Sep 12 12:23:58.739523 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 12:23:58.739541 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 12:23:58.739552 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 12:23:58.751520 (XEN) 0000:80:04.7 - d0 - node 1 Sep 12 12:23:58.751538 (XEN) 0000:80:04.6 - d0 - node 1 Sep 12 12:23:58.751548 (XEN) 0000:80:04.5 - d0 - node 1 Sep 12 12:23:58.763528 (XEN) 0000:80:04.4 - d0 - node 1 Sep 12 12:23:58.763546 (XEN) 0000:80:04.3 - d0 - node 1 Sep 12 12:23:58.763557 (XEN) 0000:80:04.2 - d0 - node 1 Sep 12 12:23:58.775524 (XEN) 0000:80:04.1 - d0 - node 1 Sep 12 12:23:58.775542 (XEN) 0000:80:04.0 - d0 - node 1 Sep 12 12:23:58.775553 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 12 12:23:58.799531 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 12 12:23:58.799549 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 12 12:23:58.811525 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 12 12:23:58.811543 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 12 12:23:58.811554 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 12 12:23:58.811565 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 12 12:23:58.823529 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 12 12:23:58.823547 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 12 12:23:58.823558 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 12 12:23:58.835517 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 12 12:23:58.835535 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 12 12:23:58.835546 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 12 12:23:58.847524 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 12 12:23:58.847542 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 12 12:23:58.847555 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 12 12:23:58.859489 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 12 12:23:58.859507 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 12 12:23:58.859517 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 12 12:23:58.871527 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 12 12:23:58.871545 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 12 12:23:58.871556 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 12 12:23:58.883513 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 12 12:23:58.883531 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 12 12:23:58.883542 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 12 12:23:58.895461 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 12 12:23:58.895480 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 12 12:23:58.895491 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 12 12:23:58.907463 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 12 12:23:58.907482 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 12 12:23:58.907494 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 12 12:23:58.907504 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 12 12:23:58.919463 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 12 12:23:58.919481 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 12 12:23:58.919492 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 12 12:23:58.931466 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 12 12:23:58.931484 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 12 12:23:58.931495 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 12 12:23:58.943461 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 12 12:23:58.943480 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 12 12:23:58.943491 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 12 12:23:58.943501 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 12 12:23:58.955469 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 12 12:23:58.955488 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 12 12:23:58.955506 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 12 12:23:58.967465 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 12 12:23:58.967485 (XEN) 0000:18:00.1 - d0 - node 0 Sep 12 12:23:58.967496 (XEN) 0000:18:00.0 - d0 - node 0 Sep 12 12:23:58.979466 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 12 12:23:58.979484 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 12 12:23:58.979495 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 12 12:23:58.991468 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 12 12:23:58.991486 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 12 12:23:58.991497 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 12 12:23:59.003464 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 12 12:23:59.003482 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 12 12:23:59.003493 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 12 12:23:59.015461 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 12 12:23:59.015479 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 12 12:23:59.015490 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 12 12:23:59.015500 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 12 12:23:59.027464 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 12 12:23:59.027482 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 12 12:23:59.027493 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 12 12:23:59.039466 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 12 12:23:59.039484 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 12 12:23:59.039495 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 12 12:23:59.051463 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 12 12:23:59.051482 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 12 12:23:59.051493 (XEN) 0000:17:09.1 - d0 - node 0 Sep 12 12:23:59.063462 (XEN) 0000:17:09.0 - d0 - node 0 Sep 12 12:23:59.063480 (XEN) 0000:17:08.7 - d0 - node 0 Sep 12 12:23:59.063492 (XEN) 0000:17:08.6 - d0 - node 0 Sep 12 12:23:59.063502 (XEN) 0000:17:08.5 - d0 - node 0 Sep 12 12:23:59.075464 (XEN) 0000:17:08.4 - d0 - node 0 Sep 12 12:23:59.075483 (XEN) 0000:17:08.3 - d0 - node 0 Sep 12 12:23:59.075493 (XEN) 0000:17:08.2 - d0 - node 0 Sep 12 12:23:59.087464 (XEN) 0000:17:08.1 - d0 - node 0 Sep 12 12:23:59.087483 (XEN) 0000:17:08.0 - d0 - node 0 Sep 12 12:23:59.087494 (XEN) 0000:17:05.4 - d0 - node 0 Sep 12 12:23:59.099463 (XEN) 0000:17:05.2 - d0 - node 0 Sep 12 12:23:59.099483 (XEN) 0000:17:05.0 - d0 - node 0 Sep 12 12:23:59.099494 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 12 12:23:59.111464 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 12 12:23:59.111484 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 12 12:23:59.111496 (XEN) 0000:04:00.0 - d0 - node 0 Sep 12 12:23:59.123465 (XEN) 0000:03:00.0 - d0 - node 0 Sep 12 12:23:59.123483 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 12 12:23:59.135462 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 12 12:23:59.135481 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 12 12:23:59.135491 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 12 12:23:59.147468 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 12:23:59.147486 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 12 12:23:59.147499 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 12 12:23:59.159465 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 12 12:23:59.159485 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 12 12:23:59.171463 (XEN) 0000:00:14.2 - d0 - node 0 Sep 12 12:23:59.171482 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 12 12:23:59.171494 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 12:23:59.183463 (XEN) 0000:00:08.2 - d0 - node 0 Sep 12 12:23:59.183481 (XEN) 0000:00:08.1 - d0 - node 0 Sep 12 12:23:59.183492 (XEN) 0000:00:08.0 - d0 - node 0 Sep 12 12:23:59.195478 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 12:23:59.195496 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 12:23:59.195507 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 12:23:59.207467 (XEN) 0000:00:04.7 - d0 - node 0 Sep 12 12:23:59.207486 (XEN) 0000:00:04.6 - d0 - node 0 Sep 12 12:23:59.207497 (XEN) 0000:00:04.5 - d0 - node 0 Sep 12 12:23:59.207507 (XEN) 0000:00:04.4 - d0 - node 0 Sep 12 12:23:59.219467 (XEN) 0000:00:04.3 - d0 - node 0 Sep 12 12:23:59.219485 (XEN) 0000:00:04.2 - d0 - node 0 Sep 12 12:23:59.219503 (XEN) 0000:00:04.1 - d0 - node 0 Sep 12 12:23:59.231459 (XEN) 0000:00:04.0 - d0 - node 0 Sep 12 12:23:59.231477 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 12:23:59.231488 Sep 12 12:24:00.382475 (XEN) Dumping timer queues: Sep 12 12:24:00.395540 (XEN) CPU00: Sep 12 12:24:00.395557 (XEN) ex= 15868us timer=ffff82d0405d9420 cb=drivers/cpufreq/c Sep 12 12:24:00.395885 pufreq_ondemand.c#do_dbs_timer(ffff82d0405d9460) Sep 12 12:24:00.407536 (XEN) ex= 3499105us timer=ffff83043c982070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c982000) Sep 12 12:24:00.419537 (XEN) ex= 246335us timer=ffff82d040602820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 12:24:00.435493 (XEN) ex= 10779783us timer=ffff82d0405ea1e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 12:24:00.435521 (XEN) ex= 62244814us timer=ffff82d040602780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 12:24:00.447480 (XEN) ex= 356600us timer=ffff82d0405da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.463525 (XEN) CPU01: Sep 12 12:24:00.463541 (XEN) ex= 15868us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 12 12:24:00.475530 (XEN) ex= 156197us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.496822 (XEN) CPU02: Sep 12 12:24:00.496844 (XEN) ex= 15868us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 12 12:24:00.499479 (XEN) ex= 3387103us timer=ffff83043c949070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c949000) Sep 12 12:24:00.511527 (XEN) ex= 565158us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.523525 (XEN) CPU03: Sep 12 12:24:00.523542 (XEN) ex= 15868us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 12 12:24:00.535485 (XEN) ex= 357250us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.547466 (XEN) CPU04: Sep 12 12:24:00.547482 (XEN) ex= 15868us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 12 12:24:00.559471 (XEN) ex= 3091048us timer=ffff83043c928070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c928000) Sep 12 12:24:00.571472 (XEN) ex= 784663us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.583466 (XEN) CPU05: Sep 12 12:24:00.583482 (XEN) ex= 15868us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 12 12:24:00.595471 (XEN) ex= 784663us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.607465 (XEN) CPU06: Sep 12 12:24:00.607481 (XEN) ex= 15868us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 12 12:24:00.619473 (XEN) ex= 3795101us timer=ffff83043c9a2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a2000) Sep 12 12:24:00.631468 (XEN) ex= 565839us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.643467 (XEN) CPU07: Sep 12 12:24:00.643482 (XEN) ex= 15868us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 12 12:24:00.655446 (XEN) ex= 362155us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.667466 (XEN) CPU08: Sep 12 12:24:00.667482 (XEN) ex= 15868us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 12 12:24:00.679481 (XEN) ex= 780232us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.691465 (XEN) ex= 707113us timer=ffff83043c975070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c975000) Sep 12 12:24:00.703475 (XEN) CPU09: Sep 12 12:24:00.703491 (XEN) ex= 15868us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 12 12:24:00.715472 (XEN) ex= 780232us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.727461 (XEN) CPU10: Sep 12 12:24:00.727478 (XEN) ex= 15868us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 12 12:24:00.739464 (XEN) ex= 780231us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.751461 (XEN) ex= 3706100us timer=ffff83043c99e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99e000) Sep 12 12:24:00.763464 (XEN) ex= 3492106us timer=ffff83043c930070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c930000) Sep 12 12:24:00.775462 (XEN) CPU11: Sep 12 12:24:00.775478 (XEN) ex= 15868us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 12 12:24:00.787473 (XEN) ex= 780231us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.799461 (XEN) CPU12: Sep 12 12:24:00.799477 (XEN) ex= 12004us timer=ffff83043c934070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c934000) Sep 12 12:24:00.811468 (XEN) ex= 15868us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 12 12:24:00.823464 (XEN) ex= 4003098us timer=ffff83043c97e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97e000) Sep 12 12:24:00.835463 (XEN) ex= 1499106us timer=ffff83043c992070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c992000) Sep 12 12:24:00.847465 (XEN) ex= 780232us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.859460 (XEN) CPU13: Sep 12 12:24:00.859477 (XEN) ex= 15868us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 12 12:24:00.871457 (XEN) ex= 780232us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.871484 (XEN) CPU14: Sep 12 12:24:00.883463 (XEN) ex= 15868us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 12 12:24:00.895465 (XEN) ex= 156278us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.895492 (XEN) ex= 3492108us timer=ffff83043c93d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93d000) Sep 12 12:24:00.907478 (XEN) ex= 1381326us timer=ffff83043c9bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bd000) Sep 12 12:24:00.919477 (XEN) CPU15: Sep 12 12:24:00.931461 (XEN) ex= 15868us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 12 12:24:00.943465 (XEN) ex= 567369us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.943492 (XEN) CPU16: Sep 12 12:24:00.955461 (XEN) ex= 15868us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 12 12:24:00.967469 (XEN) ex= 769497us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:00.967497 (XEN) ex= 3492109us timer=ffff83043c9aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9aa000) Sep 12 12:24:00.979481 (XEN) ex= 4258009us timer=ffff83043c91c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91c000) Sep 12 12:24:00.991476 (XEN) CPU17: Sep 12 12:24:01.003463 (XEN) ex= 15868us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 12 12:24:01.015461 (XEN) ex= 358073us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.015487 (XEN) CPU18: Sep 12 12:24:01.015504 (XEN) ex= 15868us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 12 12:24:01.039460 (XEN) ex= 2237111us timer=ffff83043c920070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c920000) Sep 12 12:24:01.039490 (XEN) ex= 780243us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.051474 (XEN) ex= 3299101us timer=ffff83043c9a6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a6000) Sep 12 12:24:01.063475 (XEN) ex= 2499103us timer=ffff83043c98a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98a000) Sep 12 12:24:01.075474 (XEN) ex= 3739107us timer=ffff83043c939070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c939000) Sep 12 12:24:01.087475 (XEN) CPU19: Sep 12 12:24:01.087491 (XEN) ex= 15868us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 12 12:24:01.099484 (XEN) ex= 780243us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.111475 (XEN) CPU20: Sep 12 12:24:01.111491 (XEN) ex= 15868us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 12 12:24:01.123475 (XEN) ex= 779708us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.135473 (XEN) ex= 2380004us timer=ffff83043c996070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c996000) Sep 12 12:24:01.147478 (XEN) ex= 3492136us timer=ffff83043c941070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c941000) Sep 12 12:24:01.159476 (XEN) CPU21: Sep 12 12:24:01.159492 (XEN) ex= 15868us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 12 12:24:01.171485 (XEN) ex= 986112us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.183472 (XEN) CPU22: Sep 12 12:24:01.183488 (XEN) ex= 15868us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 12 12:24:01.195479 (XEN) ex= 3492131us timer=ffff83043c924070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c924000) Sep 12 12:24:01.207477 (XEN) ex= 379118us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.219472 (XEN) CPU23: Sep 12 12:24:01.219488 (XEN) ex= 15868us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 12 12:24:01.231474 (XEN) ex= 379118us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.243474 (XEN) CPU24: Sep 12 12:24:01.243490 (XEN) ex= 15868us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 12 12:24:01.255477 (XEN) ex= 535827us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.267475 (XEN) ex= 500107us timer=ffff83043c99a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99a000) Sep 12 12:24:01.279473 (XEN) CPU25: Sep 12 12:24:01.279489 (XEN) ex= 15868us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 12 12:24:01.291478 (XEN) ex= 3482103us timer=ffff83043c9b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b6000) Sep 12 12:24:01.303474 (XEN) ex= 367775us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.315471 (XEN) CPU26: Sep 12 12:24:01.315487 (XEN) ex= 15868us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 12 12:24:01.327476 (XEN) ex= 76005us timer=ffff83043c94d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94d000) Sep 12 12:24:01.339478 (XEN) ex= 2203115us timer=ffff83043c969070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c969000) Sep 12 12:24:01.351472 (XEN) ex= 587200us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.363479 (XEN) CPU27: Sep 12 12:24:01.363495 (XEN) ex= 15868us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 12 12:24:01.375472 (XEN) ex= 587200us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.387513 (XEN) CPU28: Sep 12 12:24:01.387529 (XEN) ex= 15868us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 12 12:24:01.399472 (XEN) ex= 779813us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.411470 (XEN) ex= 4276098us timer=ffff83043c98e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98e000) Sep 12 12:24:01.423471 (XEN) ex= 2595097us timer=ffff83043c92c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92c000) Sep 12 12:24:01.435472 (XEN) CPU29: Sep 12 12:24:01.435488 (XEN) ex= 15868us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 12 12:24:01.447471 (XEN) ex= 779813us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.459523 (XEN) CPU30: Sep 12 12:24:01.459539 (XEN) ex= 7945us timer=ffff83043c945070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c945000) Sep 12 12:24:01.471527 (XEN) ex= 15868us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 12 12:24:01.483527 (XEN) ex= 3492132us timer=ffff83043c9ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ae000) Sep 12 12:24:01.495523 (XEN) ex= 980951us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.507472 (XEN) CPU31: Sep 12 12:24:01.507488 (XEN) ex= 15868us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 12 12:24:01.519475 (XEN) ex= 769511us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.531472 (XEN) CPU32: Sep 12 12:24:01.531488 (XEN) ex= 15868us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 12 12:24:01.543473 (XEN) ex= 156215us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.555469 (XEN) CPU33: Sep 12 12:24:01.555485 (XEN) ex= 12004us timer=ffff83043c971070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c971000) Sep 12 12:24:01.567473 (XEN) ex= 15868us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 12 12:24:01.579470 (XEN) ex= 3203112us timer=ffff83043c961070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c961000) Sep 12 12:24:01.591473 (XEN) ex= 456358us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.603469 (XEN) CPU34: Sep 12 12:24:01.603485 (XEN) ex= 15868us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 12 12:24:01.615469 (XEN) ex= 369321us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.627466 (XEN) ex= 3003101us timer=ffff83043c986070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c986000) Sep 12 12:24:01.639471 (XEN) ex= 3707115us timer=ffff83043c95d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95d000) Sep 12 12:24:01.651469 (XEN) CPU35: Sep 12 12:24:01.651485 (XEN) ex= 15868us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 12 12:24:01.663486 (XEN) ex= 369321us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.675471 (XEN) CPU36: Sep 12 12:24:01.675487 (XEN) ex= 15868us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 12 12:24:01.687477 (XEN) ex= 140004us timer=ffff83043c9b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b2000) Sep 12 12:24:01.699469 (XEN) ex= 170010us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.711466 (XEN) ex= 4203125us timer=ffff83043c959070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c959000) Sep 12 12:24:01.723465 (XEN) CPU37: Sep 12 12:24:01.723481 (XEN) ex= 15868us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 12 12:24:01.735470 (XEN) ex= 203120us timer=ffff83043c97a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97a000) Sep 12 12:24:01.747469 (XEN) ex= 170010us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.759467 (XEN) CPU38: Sep 12 12:24:01.759483 (XEN) ex= 15868us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 12 12:24:01.771473 (XEN) ex= 579153us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.783475 (XEN) ex= 412003us timer=ffff83043c955070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c955000) Sep 12 12:24:01.795472 (XEN) ex= 3185101us timer=ffff83043c951070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c951000) Sep 12 12:24:01.807467 (XEN) ex= 2707114us timer=ffff83043c965070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c965000) Sep 12 12:24:01.819466 (XEN) ex= 1707118us timer=ffff83043c96d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96d000) Sep 12 12:24:01.831465 (XEN) CPU39: Sep 12 12:24:01.831481 (XEN) ex= 15868us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 12 12:24:01.843467 (XEN) ex= 579153us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:24:01.855423 Sep 12 12:24:02.387095 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 12:24:02.403485 (XEN) max state: unlimited Sep 12 12:24:02.403503 (XEN) ==cpu0== Sep 12 12:24:02.403512 (XEN) C1: type[C Sep 12 12:24:02.403834 1] latency[ 2] usage[ 835182] method[ FFH] duration[108211895534] Sep 12 12:24:02.415484 (XEN) C2: type[C1] latency[ 10] usage[ 1301988] method[ FFH] duration[639141460608] Sep 12 12:24:02.427479 (XEN) *C3: type[C3] latency[ 92] usage[ 462946] method[ FFH] duration[4021522461380] Sep 12 12:24:02.439482 (XEN) C0: usage[ 2600116] duration[273396309300] Sep 12 12:24:02.439503 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.451471 (XEN) CC3[0] CC6[3733058193770] CC7[0] Sep 12 12:24:02.451490 (XEN) ==cpu1== Sep 12 12:24:02.451499 (XEN) C1: type[C1] latency[ 2] usage[ 97770] method[ FFH] duration[13100618217] Sep 12 12:24:02.463467 (XEN) C2: type[C1] latency[ 10] usage[ 269706] method[ FFH] duration[153173036892] Sep 12 12:24:02.475466 (XEN) *C3: type[C3] latency[ 92] usage[ 433004] method[ FFH] duration[4825197122786] Sep 12 12:24:02.475494 (XEN) C0: usage[ 800480] duration[50801484157] Sep 12 12:24:02.487467 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.487487 (XEN) CC3[0] CC6[3733058193770] CC7[0] Sep 12 12:24:02.487498 (XEN) ==cpu2== Sep 12 12:24:02.499462 (XEN) C1: type[C1] latency[ 2] usage[ 774076] method[ FFH] duration[103047887888] Sep 12 12:24:02.499489 (XEN) C2: type[C1] latency[ 10] usage[ 1234353] method[ FFH] duration[642825191969] Sep 12 12:24:02.511475 (XEN) C3: type[C3] latency[ 92] usage[ 484578] method[ FFH] duration[4058266190013] Sep 12 12:24:02.523469 (XEN) *C0: usage[ 2493008] duration[238133151669] Sep 12 12:24:02.523489 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.535473 (XEN) CC3[0] CC6[3748991792359] CC7[0] Sep 12 12:24:02.535492 (XEN) ==cpu3== Sep 12 12:24:02.535501 (XEN) C1: type[C1] latency[ 2] usage[ 100875] method[ FFH] duration[14463953068] Sep 12 12:24:02.547480 (XEN) C2: type[C1] latency[ 10] usage[ 273597] method[ FFH] duration[172458290538] Sep 12 12:24:02.559470 (XEN) *C3: type[C3] latency[ 92] usage[ 466813] method[ FFH] duration[4825517733683] Sep 12 12:24:02.571463 (XEN) C0: usage[ 841285] duration[29832541648] Sep 12 12:24:02.571484 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.571496 (XEN) CC3[0] CC6[3748991792359] CC7[0] Sep 12 12:24:02.583467 (XEN) ==cpu4== Sep 12 12:24:02.583484 (XEN) C1: type[C1] latency[ 2] usage[ 630257] method[ FFH] duration[91772090776] Sep 12 12:24:02.595469 (XEN) C2: type[C1] latency[ 10] usage[ 1110395] method[ FFH] duration[616227805963] Sep 12 12:24:02.595495 (XEN) *C3: type[C3] latency[ 92] usage[ 488982] method[ FFH] duration[4214505221073] Sep 12 12:24:02.607475 (XEN) C0: usage[ 2229634] duration[119767480592] Sep 12 12:24:02.619465 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.619484 (XEN) CC3[0] CC6[3938573554227] CC7[0] Sep 12 12:24:02.619496 (XEN) ==cpu5== Sep 12 12:24:02.631463 (XEN) C1: type[C1] latency[ 2] usage[ 87751] method[ FFH] duration[14106002032] Sep 12 12:24:02.631490 (XEN) C2: type[C1] latency[ 10] usage[ 235185] method[ FFH] duration[153214932112] Sep 12 12:24:02.643472 (XEN) *C3: type[C3] latency[ 92] usage[ 476072] method[ FFH] duration[4856439739685] Sep 12 12:24:02.655487 (XEN) C0: usage[ 799008] duration[18512002618] Sep 12 12:24:02.655507 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.667471 (XEN) CC3[0] CC6[3938573554227] CC7[0] Sep 12 12:24:02.667490 (XEN) ==cpu6== Sep 12 12:24:02.667500 (XEN) C1: type[C1] latency[ 2] usage[ 953088] method[ FFH] duration[120912227286] Sep 12 12:24:02.679470 (XEN) C2: type[C1] latency[ 10] usage[ 1331524] method[ FFH] duration[634794366437] Sep 12 12:24:02.691466 (XEN) *C3: type[C3] latency[ 92] usage[ 464202] method[ FFH] duration[4067870871622] Sep 12 12:24:02.703461 (XEN) C0: usage[ 2748814] duration[218695290599] Sep 12 12:24:02.703484 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.703497 (XEN) CC3[0] CC6[3792317163871] CC7[0] Sep 12 12:24:02.715463 (XEN) ==cpu7== Sep 12 12:24:02.715480 (XEN) C1: type[C1] latency[ 2] usage[ 68402] method[ FFH] duration[9348996577] Sep 12 12:24:02.727465 (XEN) C2: type[C1] latency[ 10] usage[ 217937] method[ FFH] duration[126592864585] Sep 12 12:24:02.727492 (XEN) *C3: type[C3] latency[ 92] usage[ 496180] method[ FFH] duration[4879047723751] Sep 12 12:24:02.739479 (XEN) C0: usage[ 782519] duration[27283249568] Sep 12 12:24:02.751461 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.751481 (XEN) CC3[0] CC6[3792317163871] CC7[0] Sep 12 12:24:02.751492 (XEN) ==cpu8== Sep 12 12:24:02.751501 (XEN) C1: type[C1] latency[ 2] usage[ 802353] method[ FFH] duration[102929204615] Sep 12 12:24:02.763476 (XEN) C2: type[C1] latency[ 10] usage[ 1211791] method[ FFH] duration[619752610011] Sep 12 12:24:02.775473 (XEN) *C3: type[C3] latency[ 92] usage[ 483895] method[ FFH] duration[4141106996462] Sep 12 12:24:02.787469 (XEN) C0: usage[ 2498039] duration[178484100499] Sep 12 12:24:02.787490 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.799464 (XEN) CC3[0] CC6[3826146473097] CC7[0] Sep 12 12:24:02.799484 (XEN) ==cpu9== Sep 12 12:24:02.799493 (XEN) C1: type[C1] latency[ 2] usage[ 107070] method[ FFH] duration[13338165333] Sep 12 12:24:02.811468 (XEN) C2: type[C1] latency[ 10] usage[ 239551] method[ FFH] duration[129557590599] Sep 12 12:24:02.823467 (XEN) *C3: type[C3] latency[ 92] usage[ 507619] method[ FFH] duration[4850238117098] Sep 12 12:24:02.823493 (XEN) C0: usage[ 854240] duration[49139133013] Sep 12 12:24:02.835466 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.835486 (XEN) CC3[0] CC6[3826146473097] CC7[0] Sep 12 12:24:02.847466 (XEN) ==cpu10== Sep 12 12:24:02.847489 (XEN) C1: type[C1] latency[ 2] usage[ 644527] method[ FFH] duration[92491549056] Sep 12 12:24:02.859470 (XEN) C2: type[C1] latency[ 10] usage[ 1051733] method[ FFH] duration[562546806058] Sep 12 12:24:02.859498 (XEN) *C3: type[C3] latency[ 92] usage[ 483241] method[ FFH] duration[4257623130153] Sep 12 12:24:02.871475 (XEN) C0: usage[ 2179501] duration[129611598295] Sep 12 12:24:02.883463 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.883482 (XEN) CC3[0] CC6[3967452326125] CC7[0] Sep 12 12:24:02.883494 (XEN) ==cpu11== Sep 12 12:24:02.883502 (XEN) C1: type[C1] latency[ 2] usage[ 50470] method[ FFH] duration[8414943675] Sep 12 12:24:02.895475 (XEN) C2: type[C1] latency[ 10] usage[ 165242] method[ FFH] duration[126632398048] Sep 12 12:24:02.907469 (XEN) *C3: type[C3] latency[ 92] usage[ 516045] method[ FFH] duration[4889771321988] Sep 12 12:24:02.919465 (XEN) C0: usage[ 731757] duration[17454497909] Sep 12 12:24:02.919486 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.931462 (XEN) CC3[0] CC6[3967452326125] CC7[0] Sep 12 12:24:02.931481 (XEN) ==cpu12== Sep 12 12:24:02.931491 (XEN) C1: type[C1] latency[ 2] usage[ 723557] method[ FFH] duration[90848844269] Sep 12 12:24:02.943477 (XEN) C2: type[C1] latency[ 10] usage[ 1175661] method[ FFH] duration[608543406341] Sep 12 12:24:02.955471 (XEN) *C3: type[C3] latency[ 92] usage[ 535949] method[ FFH] duration[4156946119656] Sep 12 12:24:02.955498 (XEN) C0: usage[ 2435167] duration[185934869395] Sep 12 12:24:02.967468 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:02.967487 (XEN) CC3[0] CC6[3788297778552] CC7[0] Sep 12 12:24:02.979460 (XEN) ==cpu13== Sep 12 12:24:02.979477 (XEN) C1: type[C1] latency[ 2] usage[ 228124] method[ FFH] duration[33528572126] Sep 12 12:24:02.979497 (XEN) C2: type[C1] latency[ 10] usage[ 438863] method[ FFH] duration[245923145977] Sep 12 12:24:02.991474 (XEN) *C3: type[C3] latency[ 92] usage[ 499609] method[ FFH] duration[4712794656615] Sep 12 12:24:03.003472 (XEN) C0: usage[ 1166596] duration[50026939695] Sep 12 12:24:03.003492 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.015468 (XEN) CC3[0] CC6[3788297778552] CC7[0] Sep 12 12:24:03.015486 (XEN) ==cpu14== Sep 12 12:24:03.015496 (XEN) C1: type[C1] latency[ 2] usage[ 746743] method[ FFH] duration[91578814652] Sep 12 12:24:03.027473 (XEN) C2: type[C1] latency[ 10] usage[ 1168304] method[ FFH] duration[582031632285] Sep 12 12:24:03.039472 (XEN) *C3: type[C3] latency[ 92] usage[ 531986] method[ FFH] duration[4163398910245] Sep 12 12:24:03.051468 (XEN) C0: usage[ 2447033] duration[205264033144] Sep 12 12:24:03.051489 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.063461 (XEN) CC3[0] CC6[3775789425552] CC7[0] Sep 12 12:24:03.063481 (XEN) ==cpu15== Sep 12 12:24:03.063491 (XEN) C1: type[C1] latency[ 2] usage[ 265851] method[ FFH] duration[37308837112] Sep 12 12:24:03.075470 (XEN) C2: type[C1] latency[ 10] usage[ 547517] method[ FFH] duration[281944079740] Sep 12 12:24:03.087461 (XEN) *C3: type[C3] latency[ 92] usage[ 503029] method[ FFH] duration[4661074901898] Sep 12 12:24:03.087489 (XEN) C0: usage[ 1316397] duration[61945649323] Sep 12 12:24:03.099464 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.099484 (XEN) CC3[0] CC6[3775789425552] CC7[0] Sep 12 12:24:03.099495 (XEN) ==cpu16== Sep 12 12:24:03.111461 (XEN) C1: type[C1] latency[ 2] usage[ 740368] method[ FFH] duration[93170150596] Sep 12 12:24:03.111488 (XEN) C2: type[C1] latency[ 10] usage[ 1210760] method[ FFH] duration[602716142625] Sep 12 12:24:03.123475 (XEN) C3: type[C3] latency[ 92] usage[ 554088] method[ FFH] duration[4141316673814] Sep 12 12:24:03.135471 (XEN) *C0: usage[ 2505217] duration[205070594477] Sep 12 12:24:03.135491 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.147488 (XEN) CC3[0] CC6[3758097943617] CC7[0] Sep 12 12:24:03.147506 (XEN) ==cpu17== Sep 12 12:24:03.147523 (XEN) C1: type[C1] latency[ 2] usage[ 236145] method[ FFH] duration[35678646077] Sep 12 12:24:03.159474 (XEN) C2: type[C1] latency[ 10] usage[ 547085] method[ FFH] duration[319389285251] Sep 12 12:24:03.171469 (XEN) *C3: type[C3] latency[ 92] usage[ 545544] method[ FFH] duration[4645854649454] Sep 12 12:24:03.183461 (XEN) C0: usage[ 1328774] duration[41351059955] Sep 12 12:24:03.183482 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.183494 (XEN) CC3[0] CC6[3758097943617] CC7[0] Sep 12 12:24:03.195465 (XEN) ==cpu18== Sep 12 12:24:03.195481 (XEN) C1: type[C1] latency[ 2] usage[ 784609] method[ FFH] duration[96772340831] Sep 12 12:24:03.207468 (XEN) C2: type[C1] latency[ 10] usage[ 1213611] method[ FFH] duration[594910787787] Sep 12 12:24:03.207494 (XEN) *C3: type[C3] latency[ 92] usage[ 568726] method[ FFH] duration[4139210186003] Sep 12 12:24:03.219474 (XEN) C0: usage[ 2566946] duration[211380404320] Sep 12 12:24:03.231466 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.231486 (XEN) CC3[0] CC6[3793630728835] CC7[0] Sep 12 12:24:03.231498 (XEN) ==cpu19== Sep 12 12:24:03.243463 (XEN) C1: type[C1] latency[ 2] usage[ 209994] method[ FFH] duration[30904159737] Sep 12 12:24:03.243490 (XEN) C2: type[C1] latency[ 10] usage[ 436895] method[ FFH] duration[270777742672] Sep 12 12:24:03.255470 (XEN) *C3: type[C3] latency[ 92] usage[ 575476] method[ FFH] duration[4705173153995] Sep 12 12:24:03.267472 (XEN) C0: usage[ 1222365] duration[35418740765] Sep 12 12:24:03.267492 (XEN) PC2[2607321444055] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.279466 (XEN) CC3[0] CC6[3793630728835] CC7[0] Sep 12 12:24:03.279485 (XEN) ==cpu20== Sep 12 12:24:03.279494 (XEN) C1: type[C1] latency[ 2] usage[ 684667] method[ FFH] duration[94468813305] Sep 12 12:24:03.291470 (XEN) C2: type[C1] latency[ 10] usage[ 1067401] method[ FFH] duration[589869335271] Sep 12 12:24:03.303467 (XEN) *C3: type[C3] latency[ 92] usage[ 497006] method[ FFH] duration[4241694161783] Sep 12 12:24:03.315462 (XEN) C0: usage[ 2249074] duration[116241632640] Sep 12 12:24:03.315484 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.315496 (XEN) CC3[0] CC6[3957186651671] CC7[0] Sep 12 12:24:03.327464 (XEN) ==cpu21== Sep 12 12:24:03.327481 (XEN) C1: type[C1] latency[ 2] usage[ 103422] method[ FFH] duration[15643294720] Sep 12 12:24:03.339467 (XEN) C2: type[C1] latency[ 10] usage[ 371036] method[ FFH] duration[281394635775] Sep 12 12:24:03.339494 (XEN) *C3: type[C3] latency[ 92] usage[ 568890] method[ FFH] duration[4711313369026] Sep 12 12:24:03.351480 (XEN) C0: usage[ 1043348] duration[33922727077] Sep 12 12:24:03.363464 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.363483 (XEN) CC3[0] CC6[3957186651671] CC7[0] Sep 12 12:24:03.363495 (XEN) ==cpu22== Sep 12 12:24:03.375463 (XEN) C1: type[C1] latency[ 2] usage[ 633351] method[ FFH] duration[93133529955] Sep 12 12:24:03.375491 (XEN) C2: type[C1] latency[ 10] usage[ 1100481] method[ FFH] duration[588351294219] Sep 12 12:24:03.387474 (XEN) *C3: type[C3] latency[ 92] usage[ 510344] method[ FFH] duration[4254590136150] Sep 12 12:24:03.399470 (XEN) C0: usage[ 2244176] duration[106199140070] Sep 12 12:24:03.399491 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.411463 (XEN) CC3[0] CC6[3970843373433] CC7[0] Sep 12 12:24:03.411482 (XEN) ==cpu23== Sep 12 12:24:03.411491 (XEN) C1: type[C1] latency[ 2] usage[ 137847] method[ FFH] duration[24816589848] Sep 12 12:24:03.423471 (XEN) C2: type[C1] latency[ 10] usage[ 632513] method[ FFH] duration[412195403017] Sep 12 12:24:03.435507 (XEN) *C3: type[C3] latency[ 92] usage[ 571251] method[ FFH] duration[4573034634176] Sep 12 12:24:03.435534 (XEN) C0: usage[ 1341611] duration[32227560771] Sep 12 12:24:03.447469 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.447488 (XEN) CC3[0] CC6[3970843373433] CC7[0] Sep 12 12:24:03.459473 (XEN) ==cpu24== Sep 12 12:24:03.459490 (XEN) C1: type[C1] latency[ 2] usage[ 854372] method[ FFH] duration[112513249305] Sep 12 12:24:03.471470 (XEN) C2: type[C1] latency[ 10] usage[ 1187210] method[ FFH] duration[586116396839] Sep 12 12:24:03.471496 (XEN) *C3: type[C3] latency[ 92] usage[ 502124] method[ FFH] duration[4221674682989] Sep 12 12:24:03.483474 (XEN) C0: usage[ 2543706] duration[121969953554] Sep 12 12:24:03.495462 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.495482 (XEN) CC3[0] CC6[3925215920511] CC7[0] Sep 12 12:24:03.495494 (XEN) ==cpu25== Sep 12 12:24:03.495502 (XEN) C1: type[C1] latency[ 2] usage[ 312485] method[ FFH] duration[56498763297] Sep 12 12:24:03.507478 (XEN) C2: type[C1] latency[ 10] usage[ 893390] method[ FFH] duration[521628476285] Sep 12 12:24:03.519473 (XEN) *C3: type[C3] latency[ 92] usage[ 548152] method[ FFH] duration[4428076701764] Sep 12 12:24:03.531467 (XEN) C0: usage[ 1754027] duration[36070415342] Sep 12 12:24:03.531487 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.543466 (XEN) CC3[0] CC6[3925215920511] CC7[0] Sep 12 12:24:03.543485 (XEN) ==cpu26== Sep 12 12:24:03.543494 (XEN) C1: type[C1] latency[ 2] usage[ 939675] method[ FFH] duration[121641477039] Sep 12 12:24:03.555469 (XEN) C2: type[C1] latency[ 10] usage[ 1320979] method[ FFH] duration[639224635854] Sep 12 12:24:03.567468 (XEN) *C3: type[C3] latency[ 92] usage[ 511148] method[ FFH] duration[4173646070317] Sep 12 12:24:03.567494 (XEN) C0: usage[ 2771802] duration[107762250000] Sep 12 12:24:03.579474 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.579493 (XEN) CC3[0] CC6[3899149199603] CC7[0] Sep 12 12:24:03.591466 (XEN) ==cpu27== Sep 12 12:24:03.591483 (XEN) C1: type[C1] latency[ 2] usage[ 716332] method[ FFH] duration[103547167176] Sep 12 12:24:03.603460 (XEN) C2: type[C1] latency[ 10] usage[ 1159516] method[ FFH] duration[580528001575] Sep 12 12:24:03.603487 (XEN) *C3: type[C3] latency[ 92] usage[ 536169] method[ FFH] duration[4329461883827] Sep 12 12:24:03.615472 (XEN) C0: usage[ 2412017] duration[28737460156] Sep 12 12:24:03.627463 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.627482 (XEN) CC3[0] CC6[3899149199603] CC7[0] Sep 12 12:24:03.627494 (XEN) ==cpu28== Sep 12 12:24:03.627502 (XEN) C1: type[C1] latency[ 2] usage[ 1285024] method[ FFH] duration[153325072846] Sep 12 12:24:03.639474 (XEN) C2: type[C1] latency[ 10] usage[ 1463700] method[ FFH] duration[631348870535] Sep 12 12:24:03.651485 (XEN) *C3: type[C3] latency[ 92] usage[ 507874] method[ FFH] duration[4151757019930] Sep 12 12:24:03.663468 (XEN) C0: usage[ 3256598] duration[105843625452] Sep 12 12:24:03.663489 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.675461 (XEN) CC3[0] CC6[3886378036794] CC7[0] Sep 12 12:24:03.675480 (XEN) ==cpu29== Sep 12 12:24:03.675489 (XEN) C1: type[C1] latency[ 2] usage[ 1018271] method[ FFH] duration[129410997296] Sep 12 12:24:03.687470 (XEN) C2: type[C1] latency[ 10] usage[ 1320384] method[ FFH] duration[596655181732] Sep 12 12:24:03.699464 (XEN) *C3: type[C3] latency[ 92] usage[ 511772] method[ FFH] duration[4282904911867] Sep 12 12:24:03.699491 (XEN) C0: usage[ 2850427] duration[33303576027] Sep 12 12:24:03.711466 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.711485 (XEN) CC3[0] CC6[3886378036794] CC7[0] Sep 12 12:24:03.723462 (XEN) ==cpu30== Sep 12 12:24:03.723478 (XEN) C1: type[C1] latency[ 2] usage[ 1700803] method[ FFH] duration[188109473486] Sep 12 12:24:03.735464 (XEN) C2: type[C1] latency[ 10] usage[ 1526583] method[ FFH] duration[605184058654] Sep 12 12:24:03.735491 (XEN) *C3: type[C3] latency[ 92] usage[ 485093] method[ FFH] duration[4116298645971] Sep 12 12:24:03.747475 (XEN) C0: usage[ 3712479] duration[132682564504] Sep 12 12:24:03.759470 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.759489 (XEN) CC3[0] CC6[3870451087199] CC7[0] Sep 12 12:24:03.759508 (XEN) ==cpu31== Sep 12 12:24:03.759518 (XEN) C1: type[C1] latency[ 2] usage[ 92890] method[ FFH] duration[16103576817] Sep 12 12:24:03.771475 (XEN) C2: type[C1] latency[ 10] usage[ 279313] method[ FFH] duration[178265246960] Sep 12 12:24:03.783473 (XEN) *C3: type[C3] latency[ 92] usage[ 414807] method[ FFH] duration[4826667782253] Sep 12 12:24:03.795466 (XEN) C0: usage[ 787010] duration[21238211221] Sep 12 12:24:03.795486 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.807466 (XEN) CC3[0] CC6[3870451087199] CC7[0] Sep 12 12:24:03.807486 (XEN) ==cpu32== Sep 12 12:24:03.807495 (XEN) C1: type[C1] latency[ 2] usage[ 836317] method[ FFH] duration[106356561897] Sep 12 12:24:03.819475 (XEN) C2: type[C1] latency[ 10] usage[ 1215731] method[ FFH] duration[622484322026] Sep 12 12:24:03.831464 (XEN) *C3: type[C3] latency[ 92] usage[ 467124] method[ FFH] duration[4044377627584] Sep 12 12:24:03.831491 (XEN) C0: usage[ 2519172] duration[269056391060] Sep 12 12:24:03.843471 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.843491 (XEN) CC3[0] CC6[3687422754321] CC7[0] Sep 12 12:24:03.855475 (XEN) ==cpu33== Sep 12 12:24:03.855491 (XEN) C1: type[C1] latency[ 2] usage[ 344413] method[ FFH] duration[50389799049] Sep 12 12:24:03.855511 (XEN) C2: type[C1] latency[ 10] usage[ 582529] method[ FFH] duration[341582989253] Sep 12 12:24:03.867473 (XEN) C3: type[C3] latency[ 92] usage[ 477623] method[ FFH] duration[4566527380196] Sep 12 12:24:03.879473 (XEN) *C0: usage[ 1404566] duration[83774815626] Sep 12 12:24:03.879493 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.891468 (XEN) CC3[0] CC6[3687422754321] CC7[0] Sep 12 12:24:03.891486 (XEN) ==cpu34== Sep 12 12:24:03.891495 (XEN) C1: type[C1] latency[ 2] usage[ 754448] method[ FFH] duration[98590920282] Sep 12 12:24:03.903471 (XEN) C2: type[C1] latency[ 10] usage[ 1176044] method[ FFH] duration[609790536435] Sep 12 12:24:03.915469 (XEN) *C3: type[C3] latency[ 92] usage[ 482222] method[ FFH] duration[4099498608230] Sep 12 12:24:03.927469 (XEN) C0: usage[ 2412714] duration[234394986535] Sep 12 12:24:03.927490 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.939462 (XEN) CC3[0] CC6[3765415449191] CC7[0] Sep 12 12:24:03.939482 (XEN) ==cpu35== Sep 12 12:24:03.939491 (XEN) C1: type[C1] latency[ 2] usage[ 344506] method[ FFH] duration[50873473720] Sep 12 12:24:03.951468 (XEN) C2: type[C1] latency[ 10] usage[ 552417] method[ FFH] duration[315098258262] Sep 12 12:24:03.963470 (XEN) *C3: type[C3] latency[ 92] usage[ 455371] method[ FFH] duration[4618388772033] Sep 12 12:24:03.963497 (XEN) C0: usage[ 1352294] duration[57914623671] Sep 12 12:24:03.975469 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:03.975488 (XEN) CC3[0] CC6[3765415449191] CC7[0] Sep 12 12:24:03.987462 (XEN) ==cpu36== Sep 12 12:24:03.987479 (XEN) C1: type[C1] latency[ 2] usage[ 755096] method[ FFH] duration[99958635423] Sep 12 12:24:03.987499 (XEN) C2: type[C1] latency[ 10] usage[ 1162188] method[ FFH] duration[614180683724] Sep 12 12:24:03.999476 (XEN) *C3: type[C3] latency[ 92] usage[ 482464] method[ FFH] duration[4111166527161] Sep 12 12:24:04.011471 (XEN) C0: usage[ 2399748] duration[216969359494] Sep 12 12:24:04.011492 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:04.023467 (XEN) CC3[0] CC6[3804519005307] CC7[0] Sep 12 12:24:04.023486 (XEN) ==cpu37== Sep 12 12:24:04.023495 (XEN) C1: type[C1] latency[ 2] usage[ 233562] method[ FFH] duration[38410332752] Sep 12 12:24:04.035472 (XEN) C2: type[C1] latency[ 10] usage[ 466865] method[ FFH] duration[294442542832] Sep 12 12:24:04.047467 (XEN) *C3: type[C3] latency[ 92] usage[ 444069] method[ FFH] duration[4662085118858] Sep 12 12:24:04.059465 (XEN) C0: usage[ 1144496] duration[47337292663] Sep 12 12:24:04.059486 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:04.059506 (XEN) CC3[0] CC6[3804519005307] CC7[0] Sep 12 12:24:04.071464 (XEN) ==cpu38== Sep 12 12:24:04.071481 (XEN) C1: type[C1] latency[ 2] usage[ 747102] method[ FFH] duration[94509096615] Sep 12 12:24:04.083467 (XEN) C2: type[C1] latency[ 10] usage[ 1111345] method[ FFH] duration[588470881684] Sep 12 12:24:04.083493 (XEN) C3: type[C3] latency[ 92] usage[ 490325] method[ FFH] duration[4131668227269] Sep 12 12:24:04.095477 (XEN) *C0: usage[ 2348773] duration[227627173844] Sep 12 12:24:04.107466 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:04.107486 (XEN) CC3[0] CC6[3796373311461] CC7[0] Sep 12 12:24:04.107497 (XEN) ==cpu39== Sep 12 12:24:04.119466 (XEN) C1: type[C1] latency[ 2] usage[ 254968] method[ FFH] duration[40680590173] Sep 12 12:24:04.119493 (XEN) C2: type[C1] latency[ 10] usage[ 421469] method[ FFH] duration[241222375741] Sep 12 12:24:04.131472 (XEN) *C3: type[C3] latency[ 92] usage[ 429645] method[ FFH] duration[4700841845633] Sep 12 12:24:04.143484 (XEN) C0: usage[ 1106082] duration[59530708681] Sep 12 12:24:04.143505 (XEN) PC2[2827271805885] PC3[0] PC6[0] PC7[0] Sep 12 12:24:04.155448 (XEN) CC3[0] CC6[3796373311461] CC7[0] Sep 12 12:24:04.155467 Sep 12 12:24:04.430182 (XEN) 'd' pressed -> dumping registers Sep 12 12:24:04.443497 (XEN) Sep 12 12:24:04.443512 (XEN) *** Dumping CPU33 host state: *** Sep 12 12:24:04.443524 (XEN) ----[ Xen-4.20-unstable Sep 12 12:24:04.443854 x86_64 debug=y Not tainted ]---- Sep 12 12:24:04.455500 (XEN) CPU: 33 Sep 12 12:24:04.455517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:04.467504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:04.467524 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 12 12:24:04.479509 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 12 12:24:04.479531 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000004b01 Sep 12 12:24:04.491500 (XEN) r9: ffff83043c733bc0 r10: ffff83043c961070 r11: 0000049690c626a4 Sep 12 12:24:04.503489 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 12 12:24:04.503512 (XEN) r15: 0000049677b738ce cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:04.515489 (XEN) cr3: 000000086660c000 cr2: ffff88800e160400 Sep 12 12:24:04.515509 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 12:24:04.527499 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:04.527521 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:04.539502 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:04.551492 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 12 12:24:04.551512 (XEN) 00000496786cf254 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 12 12:24:04.563494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 12:24:04.575489 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:04.575512 (XEN) ffff830868bbfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c961000 Sep 12 12:24:04.587493 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 12 12:24:04.587515 (XEN) ffff82d040329654 0000000000000000 ffff888003668000 0000000000000000 Sep 12 12:24:04.599494 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 12 12:24:04.611491 (XEN) 0000000000000000 0000000000000000 000000000037f284 0000000000000000 Sep 12 12:24:04.611513 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:04.623493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:04.635504 (XEN) ffffc90040287ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:04.635534 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c731000 Sep 12 12:24:04.647494 (XEN) 00000033fc154000 0000000000372660 0000000000000000 800000043c730002 Sep 12 12:24:04.647515 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:04.659491 (XEN) Xen call trace: Sep 12 12:24:04.659508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:04.671493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:04.671516 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:04.683493 (XEN) Sep 12 12:24:04.683509 (XEN) *** Dumping CPU34 host state: *** Sep 12 12:24:04.683521 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:04.695492 (XEN) CPU: 34 Sep 12 12:24:04.695509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:04.707488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:04.707509 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 12 12:24:04.719489 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 12 12:24:04.719512 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000004d01 Sep 12 12:24:04.731494 (XEN) r9: ffff83043c719010 r10: ffff83043c986070 r11: 00000497642cd3de Sep 12 12:24:04.731517 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 12 12:24:04.743497 (XEN) r15: 0000049683a2bc41 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:04.755490 (XEN) cr3: 000000086660c000 cr2: 00007f56f5843400 Sep 12 12:24:04.755510 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 12:24:04.767492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:04.767514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:04.779508 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:04.791491 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 12 12:24:04.791512 (XEN) 00000496844c42ae ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 12 12:24:04.803491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 12:24:04.803512 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:04.815496 (XEN) ffff830868bafee8 ffff82d0403258f5 ffff82d04032580c ffff83043c95d000 Sep 12 12:24:04.827492 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 12 12:24:04.827515 (XEN) ffff82d040329654 0000000000000000 ffff8880036695c0 0000000000000000 Sep 12 12:24:04.839495 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 12 12:24:04.851490 (XEN) 0000000000000000 0000000000000000 0000000000476ac4 0000000000000000 Sep 12 12:24:04.851511 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:04.863491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:04.863513 (XEN) ffffc9004028fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:04.875494 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c724000 Sep 12 12:24:04.887491 (XEN) 00000033fc148000 0000000000372660 0000000000000000 800000043c71f002 Sep 12 12:24:04.887513 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:04.899492 (XEN) Xen call trace: Sep 12 12:24:04.899508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:04.911487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:04.911510 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:04.923492 (XEN) Sep 12 12:24:04.923507 (XEN) *** Dumping CPU35 host state: *** Sep 12 12:24:04.923520 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:04.935497 (XEN) CPU: 35 Sep 12 12:24:04.935514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:04.935534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:04.947495 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 12 12:24:04.959486 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 12 12:24:04.959510 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000004b01 Sep 12 12:24:04.971503 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 000004959d2a97c4 Sep 12 12:24:04.971525 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 12 12:24:04.983503 (XEN) r15: 0000049694522dae cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:04.995491 (XEN) cr3: 00000000608cc000 cr2: ffff8880067bc780 Sep 12 12:24:04.995511 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 12:24:05.007489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:05.007511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:05.019499 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:05.031491 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 12 12:24:05.031512 (XEN) 000004969523c4fb ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 12 12:24:05.043490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 12:24:05.043512 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:05.055494 (XEN) ffff830868ba7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c959000 Sep 12 12:24:05.067490 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 12 12:24:05.067513 (XEN) ffff82d040329654 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 12:24:05.079492 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 12:24:05.079514 (XEN) 0000000000000000 000000001e008000 00000000002dc684 0000000000000000 Sep 12 12:24:05.091496 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:05.103492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:05.103514 (XEN) ffffc90040297ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:05.115493 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c713000 Sep 12 12:24:05.127504 (XEN) 00000033fc13c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:05.127526 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:05.139497 (XEN) Xen call trace: Sep 12 12:24:05.139515 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:05.139533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:05.151497 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:05.163487 (XEN) Sep 12 12:24:05.163503 (XEN) *** Dumping CPU36 host state: *** Sep 12 12:24:05.163516 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:05.163530 (XEN) CPU: 36 Sep 12 12:24:05.175491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:05.175518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:05.187540 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 12 12:24:05.187563 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 12 12:24:05.199552 (XEN) rbp: ffff830868b9feb0 rsp: ffff830868b9fe50 r8: 0000000000002a01 Sep 12 12:24:05.211549 (XEN) r9: ffff83043c712c90 r10: 0000000000000014 r11: 0000000125a8c9b7 Sep 12 12:24:05.211572 (XEN) r12: ffff830868b9fef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 12 12:24:05.223551 (XEN) r15: 00000496a32a60f7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:05.223581 (XEN) cr3: 0000000436afb000 cr2: ffff8880097eade0 Sep 12 12:24:05.235551 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 12:24:05.247546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:05.247568 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:05.259555 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:05.271549 (XEN) Xen stack trace from rsp=ffff830868b9fe50: Sep 12 12:24:05.271570 (XEN) 00000496a35d45b0 ffff830868b9ffff 0000000000000000 ffff830868b9fea0 Sep 12 12:24:05.283560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 12:24:05.283581 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:05.295559 (XEN) ffff830868b9fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b2000 Sep 12 12:24:05.295582 (XEN) ffff830868b9fef8 ffff83043c61b000 0000000000000024 ffff830868b9fe18 Sep 12 12:24:05.307554 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 12:24:05.319551 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 12:24:05.319572 (XEN) 00000000000004bd 0000000000000001 000000000089dc2c 0000000000000000 Sep 12 12:24:05.331551 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:05.343548 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:05.343570 (XEN) ffffc900401e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:05.355532 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70a000 Sep 12 12:24:05.367487 (XEN) 00000033fc12c000 0000000000372660 0000000000000000 800000043c708002 Sep 12 12:24:05.367509 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:05.379486 (XEN) Xen call trace: Sep 12 12:24:05.379505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:05.379522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:05.391501 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:05.391522 (XEN) Sep 12 12:24:05.391530 (XEN) *** Dumping CPU37 host state: *** Sep 12 12:24:05.403494 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:05.403516 (XEN) CPU: 37 Sep 12 12:24:05.403526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:05.415498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:05.427493 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 12 12:24:05.427515 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 12 12:24:05.439494 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000004a01 Sep 12 12:24:05.451493 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 00000496bb54030d Sep 12 12:24:05.451517 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 12 12:24:05.463491 (XEN) r15: 00000496b0ee6b16 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:05.463513 (XEN) cr3: 000000086660c000 cr2: 00007feb187c0740 Sep 12 12:24:05.475495 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 12:24:05.475517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:05.488731 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:05.499497 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:05.499520 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 12 12:24:05.511495 (XEN) 00000496b195a744 ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 12 12:24:05.511518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 12:24:05.523501 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:05.535492 (XEN) ffff830868b8fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97a000 Sep 12 12:24:05.535515 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 12 12:24:05.547495 (XEN) ffff82d040329654 0000000000000000 ffff88800364d700 0000000000000000 Sep 12 12:24:05.559491 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 12 12:24:05.559512 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000005dfb8c 0000000000000000 Sep 12 12:24:05.571472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:05.583468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:05.583490 (XEN) ffffc90040257ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:05.595477 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9fd000 Sep 12 12:24:05.595499 (XEN) 00000033fc420000 0000000000372660 0000000000000000 800000043c9f7002 Sep 12 12:24:05.607473 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:05.607491 (XEN) Xen call trace: Sep 12 12:24:05.619485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:05.619510 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:05.631475 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:05.631497 (XEN) Sep 12 12:24:05.631505 (XEN) *** Dumping CPU38 host state: *** Sep 12 12:24:05.643470 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:05.643492 (XEN) CPU: 38 Sep 12 12:24:05.643502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:05.655478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:05.667500 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 12 12:24:05.667523 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 12 12:24:05.679538 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004d01 Sep 12 12:24:05.679560 (XEN) r9: ffff83043c9eb830 r10: ffff83043c96d070 r11: 000004972891cd3d Sep 12 12:24:05.691539 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 12 12:24:05.703536 (XEN) r15: 00000496bf3d8292 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:05.703559 (XEN) cr3: 000000086660c000 cr2: ffff888005b30540 Sep 12 12:24:05.715536 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 12:24:05.715557 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:05.727538 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:05.739540 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:05.739563 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 12 12:24:05.751536 (XEN) 00000496bfcf3678 ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 12 12:24:05.751558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 12:24:05.763537 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:05.775534 (XEN) ffff830868b87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c955000 Sep 12 12:24:05.775557 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 12 12:24:05.787538 (XEN) ffff82d040329654 0000000000000000 ffff88800366c140 0000000000000000 Sep 12 12:24:05.787560 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 12 12:24:05.799554 (XEN) 0000000000000000 0000000000000100 0000000000366e94 0000000000000000 Sep 12 12:24:05.811535 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:05.811558 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:05.823512 (XEN) ffffc9004029fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:05.835467 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f0000 Sep 12 12:24:05.835489 (XEN) 00000033fc414000 0000000000372660 0000000000000000 800000043c9ea002 Sep 12 12:24:05.847477 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:05.847496 (XEN) Xen call trace: Sep 12 12:24:05.847506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:05.859476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:05.871469 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:05.871490 (XEN) Sep 12 12:24:05.871499 (XEN) *** Dumping CPU39 host state: *** Sep 12 12:24:05.883467 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:05.883490 (XEN) CPU: 39 Sep 12 12:24:05.883500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:05.895478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:05.895499 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 12 12:24:05.907475 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 12 12:24:05.919468 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004d01 Sep 12 12:24:05.919490 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 0000000124d75494 Sep 12 12:24:05.931473 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 12 12:24:05.943467 (XEN) r15: 00000496c19eddc0 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:05.943489 (XEN) cr3: 00000000608cc000 cr2: 00007f1b0d837740 Sep 12 12:24:05.955469 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 12:24:05.955491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:05.967471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:05.979467 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:05.979490 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 12 12:24:05.991469 (XEN) 00000496c286c1e0 ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 12 12:24:05.991491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 12:24:06.003477 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:06.003500 (XEN) ffff830868b77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c961000 Sep 12 12:24:06.015476 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 12 12:24:06.027469 (XEN) ffff82d040329654 0000000000000000 ffff888003668000 0000000000000000 Sep 12 12:24:06.027491 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 12 12:24:06.039477 (XEN) 0000000000000000 0000000008784100 000000000037f204 0000000000000000 Sep 12 12:24:06.051471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:06.051493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:06.063472 (XEN) ffffc90040287ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:06.075471 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9de000 Sep 12 12:24:06.075494 (XEN) 00000033fc408000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:06.087472 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:06.087490 (XEN) Xen call trace: Sep 12 12:24:06.087501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:06.099484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:06.111467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:06.111489 (XEN) Sep 12 12:24:06.111497 (XEN) *** Dumping CPU0 host state: *** Sep 12 12:24:06.111509 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:06.123496 (XEN) CPU: 0 Sep 12 12:24:06.123513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:06.135474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:06.135494 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Sep 12 12:24:06.147474 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Sep 12 12:24:06.159467 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Sep 12 12:24:06.159490 (XEN) r9: ffff83043c6599c0 r10: ffff82d040602820 r11: 0000049709a37823 Sep 12 12:24:06.171471 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Sep 12 12:24:06.171493 (XEN) r15: 00000496dbd993b0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:06.183472 (XEN) cr3: 000000086660c000 cr2: 0000559ba69a2534 Sep 12 12:24:06.183492 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 12:24:06.195474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:06.207476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:06.207504 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:06.219477 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Sep 12 12:24:06.219497 (XEN) 00000496dc413bd5 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Sep 12 12:24:06.231475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:24:06.243469 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:06.243492 (XEN) ffff83043ffffee8 ffff82d0403258f5 ffff82d04032580c ffff83043c982000 Sep 12 12:24:06.255449 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Sep 12 12:24:06.267498 (XEN) ffff82d040329654 0000000000000000 ffff88800364ab80 0000000000000000 Sep 12 12:24:06.267510 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 12 12:24:06.279512 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000061923c 0000000000000000 Sep 12 12:24:06.291528 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:06.291549 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:06.303533 (XEN) ffffc90040247ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:06.303554 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff83043ffc9000 Sep 12 12:24:06.315540 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Sep 12 12:24:06.327530 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:06.327549 (XEN) Xen call trace: Sep 12 12:24:06.327560 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:06.339445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:06.339467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:06.351489 (XEN) Sep 12 12:24:06.351504 (XEN) *** Dumping CPU1 host state: *** Sep 12 12:24:06.351516 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:06.363490 (XEN) CPU: 1 Sep 12 12:24:06.363506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:06.375492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:06.375512 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 12 12:24:06.387533 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 12 12:24:06.387556 (XEN) rbp: Sep 12 12:24:06.390748 ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 12 12:24:06.403562 (XEN) r9: ffff83043c64fb90 r10: 00000000000000c6 r11: 000000010e090b0c Sep 12 12:24:06.403584 (XEN) r12: ffff83043c6 Sep 12 12:24:06.404034 47ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 12 12:24:06.415537 (XEN) r15: 00000496ea26e1c3 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:06.427531 (XEN) cr3: 00000000608cc000 cr2: ffff88800bf09280 Sep 12 12:24:06.427551 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 12 12:24:06.439536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:06.439557 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:06.451545 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:06.463531 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 12 12:24:06.463552 (XEN) 00000496ea768e25 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 12 12:24:06.475535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 12:24:06.475556 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:06.487530 (XEN) ffff83043c647ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c930000 Sep 12 12:24:06.499518 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 12 12:24:06.499541 (XEN) ffff82d040329654 0000000000000000 ffff8880036bab80 0000000000000000 Sep 12 12:24:06.511520 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 12 12:24:06.511541 (XEN) 0000000000007ff0 0000000000000001 00000000003b278c 0000000000000000 Sep 12 12:24:06.523526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:06.535525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:06.535547 (XEN) ffffc900402e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:06.547522 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Sep 12 12:24:06.559522 (XEN) 00000033fc070000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:06.559543 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:06.571561 (XEN) Xen call trace: Sep 12 12:24:06.571578 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:06.571596 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:06.583527 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:06.583548 (XEN) Sep 12 12:24:06.595525 (XEN) 'e' pressed -> dumping event-channel info Sep 12 12:24:06.595546 (XEN) *** Dumping CPU2 host state: *** Sep 12 12:24:06.595558 (XEN) Event channel information for domain 0: Sep 12 12:24:06.607541 (XEN) Polling vCPUs: {} Sep 12 12:24:06.607558 (XEN) port [p/m/s] Sep 12 12:24:06.607569 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:06.619467 (XEN) CPU: 2 Sep 12 12:24:06.619484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:06.619503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:06.631472 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 12 12:24:06.631494 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 12 12:24:06.643475 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000001701 Sep 12 12:24:06.655468 (XEN) r9: ffff83043c6de010 r10: 0000000000000014 r11: 00000496f8e33a9f Sep 12 12:24:06.655490 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 12 12:24:06.667473 (XEN) r15: 00000496f875af6d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:06.679469 (XEN) cr3: 000000086660c000 cr2: ffff88800adb7020 Sep 12 12:24:06.679490 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 12:24:06.691469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:06.691490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:06.703483 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:06.715468 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 12 12:24:06.715489 (XEN) 00000496f8ad511a ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 12 12:24:06.727475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 12:24:06.727497 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:06.739473 (XEN) ffff83043c6e7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c949000 Sep 12 12:24:06.751466 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 12 12:24:06.751489 (XEN) ffff82d040329654 0000000000000000 ffff8880036715c0 0000000000000000 Sep 12 12:24:06.763478 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Sep 12 12:24:06.763500 (XEN) 000004942d9dfec0 0000000000000000 00000000002bac34 0000000000000000 Sep 12 12:24:06.775480 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:06.787477 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:06.787499 (XEN) ffffc900402b7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:06.799470 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Sep 12 12:24:06.811468 (XEN) 00000033fc114000 0000000000372660 0000000000000000 800000043c6ea002 Sep 12 12:24:06.811490 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:06.823467 (XEN) Xen call trace: Sep 12 12:24:06.823484 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:06.823502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:06.835476 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:06.847467 (XEN) Sep 12 12:24:06.847483 (XEN) 1 [0/0/(XEN) *** Dumping CPU3 host state: *** Sep 12 12:24:06.847498 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:06.859469 (XEN) CPU: 3 Sep 12 12:24:06.859486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:06.871468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:06.871489 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 12 12:24:06.883468 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 12 12:24:06.883490 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 12 12:24:06.895471 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 00000448bd4b8700 Sep 12 12:24:06.895494 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 12 12:24:06.907473 (XEN) r15: 0000049706c3125c cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:06.919472 (XEN) cr3: 00000000608cc000 cr2: ffff888008b30180 Sep 12 12:24:06.919492 (XEN) fsb: 0000000000000000 gsb: ffff88807d500000 gss: 0000000000000000 Sep 12 12:24:06.931490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:06.931512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:06.943542 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:06.955491 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 12 12:24:06.955512 (XEN) 0000049707b92115 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 12 12:24:06.967474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 12:24:06.967495 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:06.979473 (XEN) ffff83043c6d7ee8 ffff82d0403258f5 ffff82d04032580c ffff830866d99000 Sep 12 12:24:06.991471 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 12 12:24:06.991493 (XEN) ffff82d040329654 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:24:07.003477 (XEN) 0000000000000000 0000000000000001 ffff88800769df40 0000000000000246 Sep 12 12:24:07.015467 (XEN) 0000000000000000 0000000000000001 000000001ee9f717 0000000000000000 Sep 12 12:24:07.015489 (XEN) ffffffff81a2c3aa 4000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:07.027471 (XEN) 0000010000000000 ffffffff81a2c3aa 000000000000e033 0000000000000246 Sep 12 12:24:07.027493 (XEN) ffffc90040093ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:07.039473 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Sep 12 12:24:07.051470 (XEN) 00000033fc100000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:07.051491 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:07.063470 (XEN) Xen call trace: Sep 12 12:24:07.063488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:07.075466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:07.075490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:07.087468 (XEN) Sep 12 12:24:07.087484 ]: s=5 n=0 x=0 v=0(XEN) *** Dumping CPU4 host state: *** Sep 12 12:24:07.087499 Sep 12 12:24:07.087506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:07.099474 (XEN) CPU: 4 Sep 12 12:24:07.099491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:07.111481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:07.111502 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 12 12:24:07.123466 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 12 12:24:07.123489 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Sep 12 12:24:07.135476 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 000004971b92a3d1 Sep 12 12:24:07.135498 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 12 12:24:07.147476 (XEN) r15: 0000049709262b34 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:07.159470 (XEN) cr3: 000000086660c000 cr2: 00007fd379240fd8 Sep 12 12:24:07.159490 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 12:24:07.171470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:07.171492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:07.183479 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:07.195470 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 12 12:24:07.195491 (XEN) 0000049709a438a3 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 12 12:24:07.207469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 12:24:07.207490 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:07.219474 (XEN) ffff83043c6bfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c928000 Sep 12 12:24:07.231469 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 12 12:24:07.231491 (XEN) ffff82d040329654 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 12:24:07.243473 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 12:24:07.255470 (XEN) 0000000000000000 0000000000000000 000000000044766c 0000000000000000 Sep 12 12:24:07.255491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:07.267484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:07.267505 (XEN) ffffc900402f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:07.279534 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Sep 12 12:24:07.291494 (XEN) 00000033fc0e8000 0000000000372660 0000000000000000 800000043c6b5002 Sep 12 12:24:07.291516 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:07.303485 (XEN) Xen call trace: Sep 12 12:24:07.303502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:07.315467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:07.315490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:07.327471 (XEN) Sep 12 12:24:07.327487 (XEN) 2 [0/1/(XEN) *** Dumping CPU5 host state: *** Sep 12 12:24:07.327501 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:07.339472 (XEN) CPU: 5 Sep 12 12:24:07.339488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:07.351471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:07.351491 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 12 12:24:07.363466 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 12 12:24:07.363489 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Sep 12 12:24:07.375466 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 000000011ed84642 Sep 12 12:24:07.387484 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 12 12:24:07.387507 (XEN) r15: 00000497235f408b cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:07.399536 (XEN) cr3: 00000000608cc000 cr2: 00005648568aa178 Sep 12 12:24:07.399556 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 12:24:07.411539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:07.411561 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:07.423505 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:07.435471 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 12 12:24:07.435492 (XEN) 0000049724693ede ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 12 12:24:07.447474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 12:24:07.447495 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:07.459475 (XEN) ffff83043c6a7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9a2000 Sep 12 12:24:07.471500 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 12 12:24:07.471522 (XEN) ffff82d040329654 0000000000000000 ffff8880035fd700 0000000000000000 Sep 12 12:24:07.483474 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 12 12:24:07.495471 (XEN) 0000000000000000 0000000000000100 000000000080825c 0000000000000000 Sep 12 12:24:07.495492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:07.507476 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:07.519466 (XEN) ffffc90040207ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:24:07.519488 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Sep 12 12:24:07.531510 (XEN) 00000033fc0d4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:07.531531 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:07.543468 (XEN) Xen call trace: Sep 12 12:24:07.543485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:07.555469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:07.555492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:07.567468 (XEN) Sep 12 12:24:07.567483 ]: s=6 n=0 x=0(XEN) *** Dumping CPU6 host state: *** Sep 12 12:24:07.567497 Sep 12 12:24:07.567504 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:07.579472 (XEN) CPU: 6 Sep 12 12:24:07.579488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:07.591473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:07.591501 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 12 12:24:07.603512 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 12 12:24:07.603535 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 12 12:24:07.615537 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 0000049751c56368 Sep 12 12:24:07.627535 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 12 12:24:07.627558 (XEN) r15: 0000049731ae232b cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:07.639486 (XEN) cr3: 000000043ba7b000 cr2: ffff888003d2c360 Sep 12 12:24:07.639506 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 12:24:07.651472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:07.651493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:07.663481 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:07.675471 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 12 12:24:07.675492 (XEN) 0000049732c64a69 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 12 12:24:07.687476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 12:24:07.687497 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:07.699475 (XEN) ffff83043c68fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9a2000 Sep 12 12:24:07.711474 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 12 12:24:07.711496 (XEN) ffff82d040329654 0000000000000000 ffff8880035fd700 0000000000000000 Sep 12 12:24:07.723473 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 12 12:24:07.735468 (XEN) 0000000000000000 000000001a81ac00 000000000080876c 0000000000000000 Sep 12 12:24:07.735490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:07.747471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:07.759468 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:07.759490 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Sep 12 12:24:07.771471 (XEN) 00000033fc0bc000 0000000000372660 0000000000000000 800000043c691002 Sep 12 12:24:07.771493 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:07.783470 (XEN) Xen call trace: Sep 12 12:24:07.783488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:07.795470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:07.795494 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:07.807471 (XEN) Sep 12 12:24:07.807487 (XEN) 3 [0/0/(XEN) *** Dumping CPU7 host state: *** Sep 12 12:24:07.807501 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:07.819470 (XEN) CPU: 7 Sep 12 12:24:07.819487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:07.831476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:07.831496 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 12 12:24:07.843471 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 12 12:24:07.843493 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Sep 12 12:24:07.855476 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 00000443e277bf67 Sep 12 12:24:07.867477 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 12 12:24:07.867500 (XEN) r15: 000004973ffb8168 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:07.879473 (XEN) cr3: 00000000608cc000 cr2: 000056485692bc00 Sep 12 12:24:07.879493 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 12:24:07.891486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:07.891508 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:07.903536 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:07.915523 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 12 12:24:07.915544 (XEN) 00000497411363c8 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 12 12:24:07.927525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 12:24:07.939466 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:07.939488 (XEN) ffff83043caf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99e000 Sep 12 12:24:07.951472 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 12 12:24:07.951494 (XEN) ffff82d040329654 0000000000000000 ffff888003608000 0000000000000000 Sep 12 12:24:07.963474 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 12 12:24:07.975468 (XEN) 0000000000007ff0 0000000000000001 00000000007cf434 0000000000000000 Sep 12 12:24:07.975490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:07.987475 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:07.999469 (XEN) ffffc9004020fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:24:07.999491 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Sep 12 12:24:08.011471 (XEN) 00000033fc0a8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:08.023464 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:08.023483 (XEN) Xen call trace: Sep 12 12:24:08.023494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:08.035520 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:08.035543 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:08.047531 (XEN) Sep 12 12:24:08.047547 ]: s=6 n=0 x=0(XEN) *** Dumping CPU8 host state: *** Sep 12 12:24:08.047561 Sep 12 12:24:08.047568 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:08.059494 (XEN) CPU: 8 Sep 12 12:24:08.059510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:08.071492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:08.071512 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 12 12:24:08.083500 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 12 12:24:08.083522 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Sep 12 12:24:08.095472 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 0000049756eacb8d Sep 12 12:24:08.107471 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 12 12:24:08.107493 (XEN) r15: 000004974e4a7c2b cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:08.119472 (XEN) cr3: 000000086660c000 cr2: 0000558f6ab8f2d8 Sep 12 12:24:08.119492 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 12:24:08.131471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:08.131492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:08.143480 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:08.155472 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 12 12:24:08.155493 (XEN) 000004974f7079d8 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 12 12:24:08.167473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 12:24:08.179466 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:08.179489 (XEN) ffff83043cadfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c975000 Sep 12 12:24:08.191481 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 12 12:24:08.191503 (XEN) ffff82d040329654 0000000000000000 ffff888003658000 0000000000000000 Sep 12 12:24:08.203499 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Sep 12 12:24:08.215532 (XEN) 0000000000000000 0000000000000000 000000000046b06c 0000000000000000 Sep 12 12:24:08.215554 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:08.227485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:08.239495 (XEN) ffffc9004025fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:08.239517 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Sep 12 12:24:08.251499 (XEN) 00000033fc510000 0000000000372660 0000000000000000 800000043cae3002 Sep 12 12:24:08.263435 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:08.263445 (XEN) Xen call trace: Sep 12 12:24:08.263464 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:08.275454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:08.275468 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:08.287463 (XEN) Sep 12 12:24:08.287475 (XEN) 4 [0/0/ - (XEN) *** Dumping CPU9 host state: *** Sep 12 12:24:08.287487 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:08.299484 (XEN) CPU: 9 Sep 12 12:24:08.299500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:08.311476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:08.311497 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 12 12:24:08.323458 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 12 12:24:08.335474 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Sep 12 12:24:08.335497 (XEN) r9: ffff83043cac1010 r10: 00000000000000cf r11: 000004055ce72600 Sep 12 12:24:08.347468 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 12 12:24:08.347491 (XEN) r15: 0000049750abef51 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:08.359481 (XEN) cr3: 00000000608cc000 cr2: 0000562d17916638 Sep 12 12:24:08.359505 (XEN) fsb: 0000000000000000 gsb: ffff88807d500000 gss: 0000000000000000 Sep 12 12:24:08.371485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:08.383482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:08.383509 (XEN) Sep 12 12:24:08.389779 fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:08.395489 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 12 12:24:08.395860 Sep 12 12:24:08.407464 (XEN) 0000049751c66b24 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 12 12:24:08.407495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 12:24:08.419478 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:08.419500 (XEN) ffff83043cacfee8 ffff82d0403258f5 ffff82d04032580c ffff830831506000 Sep 12 12:24:08.431483 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 12 12:24:08.443479 (XEN) ffff82d040329654 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:24:08.443500 (XEN) 0000000000000000 0000000000000001 ffff88800769bf80 0000000000000246 Sep 12 12:24:08.455474 (XEN) 0000000000007ff0 0000000000000001 000000002ad0561f 0000000000000000 Sep 12 12:24:08.467479 (XEN) ffffffff81a2c3aa 4000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:08.467501 (XEN) 0000010000000000 ffffffff81a2c3aa 000000000000e033 0000000000000246 Sep 12 12:24:08.479485 (XEN) ffffc90040093ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:08.479507 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Sep 12 12:24:08.491481 (XEN) 00000033fc4f8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:08.503468 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:08.503486 (XEN) Xen call trace: Sep 12 12:24:08.503497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:08.515473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:08.515496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:08.527475 (XEN) Sep 12 12:24:08.527490 Sep 12 12:24:08.527498 (XEN) *** Dumping CPU10 host state: *** Sep 12 12:24:08.527509 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:08.539483 (XEN) CPU: 10 Sep 12 12:24:08.539499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:08.551476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:08.551496 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 12 12:24:08.563473 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 12 12:24:08.575468 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004401 Sep 12 12:24:08.575491 (XEN) r9: ffff83043cac1b60 r10: ffff83043c99e070 r11: 00000497abc24148 Sep 12 12:24:08.587470 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 12 12:24:08.587493 (XEN) r15: 000004976c17d996 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:08.599479 (XEN) cr3: 000000086660c000 cr2: ffff88800bf09cc0 Sep 12 12:24:08.611468 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 12:24:08.611490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:08.623471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:08.623498 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:08.635474 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 12 12:24:08.647471 (XEN) 000004976c2f530c ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 12 12:24:08.647493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 12:24:08.659470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:08.659493 (XEN) ffff83043cab7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99e000 Sep 12 12:24:08.671475 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 12 12:24:08.683470 (XEN) ffff82d040329654 0000000000000000 ffff888003608000 0000000000000000 Sep 12 12:24:08.683492 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 12 12:24:08.695472 (XEN) 0000000000000001 00000499879200c0 00000000007d4894 0000000000000000 Sep 12 12:24:08.707468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:08.707490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:08.719476 (XEN) ffffc9004020fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:08.719498 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Sep 12 12:24:08.731472 (XEN) 00000033fc4e4000 0000000000372660 0000000000000000 800000043caae002 Sep 12 12:24:08.743520 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:08.743538 (XEN) Xen call trace: Sep 12 12:24:08.743548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:08.755529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:08.767483 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:08.767505 (XEN) Sep 12 12:24:08.767520 - (XEN) *** Dumping CPU11 host state: *** Sep 12 12:24:08.767533 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:08.779487 (XEN) CPU: 11 Sep 12 12:24:08.779503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:08.791476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:08.791497 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 12 12:24:08.803474 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 12 12:24:08.815470 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004c01 Sep 12 12:24:08.815492 (XEN) r9: ffff83043caa86a0 r10: 00000000000000cf r11: 000003fa67656873 Sep 12 12:24:08.827474 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 12 12:24:08.839469 (XEN) r15: 000004977a652324 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:08.839492 (XEN) cr3: 00000000608cc000 cr2: 00007ff0a956ee84 Sep 12 12:24:08.851469 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 12 12:24:08.851491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:08.863481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:08.875477 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:08.875501 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 12 12:24:08.887467 (XEN) 000004977a8831ce ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 12 12:24:08.887490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 12:24:08.899470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:08.911466 (XEN) ffff83043ca9fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c930000 Sep 12 12:24:08.911490 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 12 12:24:08.923471 (XEN) ffff82d040329654 0000000000000000 ffff8880036bab80 0000000000000000 Sep 12 12:24:08.923493 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 12 12:24:08.935520 (XEN) 0000000000000000 0000042d682080c0 00000000003aa16c 0000000000000000 Sep 12 12:24:08.947527 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:08.947549 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:08.959528 (XEN) ffffc900402e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:08.971534 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Sep 12 12:24:08.971557 (XEN) 00000033fc4cc000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:08.983529 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:08.983548 (XEN) Xen call trace: Sep 12 12:24:08.983558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:08.995596 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:09.007587 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:09.007609 (XEN) Sep 12 12:24:09.007617 Sep 12 12:24:09.007624 (XEN) *** Dumping CPU12 host state: *** Sep 12 12:24:09.007635 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:09.019600 (XEN) CPU: 12 Sep 12 12:24:09.019616 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:09.031547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:09.031568 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 12 12:24:09.043533 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 12 12:24:09.055532 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Sep 12 12:24:09.055554 (XEN) r9: ffff83043ca8e730 r10: ffff83043c97e070 r11: 00000497ad2f40bd Sep 12 12:24:09.067537 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 12 12:24:09.079532 (XEN) r15: 0000049788b3fd54 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:09.079554 (XEN) cr3: 000000086660c000 cr2: 00007f7136ffd6d0 Sep 12 12:24:09.091529 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 12:24:09.091552 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:09.103531 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:09.115530 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:09.115554 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 12 12:24:09.127501 (XEN) 0000049788df6903 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 12 12:24:09.127523 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 12:24:09.139498 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:09.151539 (XEN) ffff83043ca87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97e000 Sep 12 12:24:09.151562 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 12 12:24:09.163533 (XEN) ffff82d040329654 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 12:24:09.163555 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 12:24:09.175496 (XEN) 0000000000000000 0000000000000000 0000000000484f64 0000000000000000 Sep 12 12:24:09.187531 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:09.187553 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:09.199536 (XEN) ffffc9004024fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:09.211498 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Sep 12 12:24:09.211519 (XEN) 00000033fc4b8000 0000000000372660 0000000000000000 800000043ca8a002 Sep 12 12:24:09.223536 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:09.223554 (XEN) Xen call trace: Sep 12 12:24:09.223564 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:09.235537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:09.247530 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:09.247552 (XEN) Sep 12 12:24:09.247560 - (XEN) *** Dumping CPU13 host state: *** Sep 12 12:24:09.259531 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:09.259556 (XEN) CPU: 13 Sep 12 12:24:09.259565 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:09.271540 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:09.283530 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 12 12:24:09.283553 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 12 12:24:09.295534 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Sep 12 12:24:09.295556 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 0000000124d753ba Sep 12 12:24:09.307535 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 12 12:24:09.319531 (XEN) r15: 00000497970156ee cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:09.319553 (XEN) cr3: 00000000608cc000 cr2: ffff8880097eb640 Sep 12 12:24:09.331528 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 12:24:09.331549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:09.343534 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:09.355534 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:09.355556 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 12 12:24:09.367536 (XEN) 0000049797385243 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 12 12:24:09.367558 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 12:24:09.379532 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:09.391528 (XEN) ffff83043ca77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9aa000 Sep 12 12:24:09.391551 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 12 12:24:09.403529 (XEN) ffff82d040329654 0000000000000000 ffff8880035fab80 0000000000000000 Sep 12 12:24:09.403551 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Sep 12 12:24:09.415536 (XEN) 0000000000000000 0000000008304100 0000000000719cd4 0000000000000000 Sep 12 12:24:09.427530 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:09.427552 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:09.439533 (XEN) ffffc900401f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:09.451534 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Sep 12 12:24:09.451556 (XEN) 00000033fc4a0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:09.463531 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:09.463549 (XEN) Xen call trace: Sep 12 12:24:09.463559 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:09.475539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:09.487538 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:09.487560 (XEN) Sep 12 12:24:09.487569 Sep 12 12:24:09.487576 (XEN) 7 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 12 12:24:09.499532 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:09.499555 (XEN) CPU: 14 Sep 12 12:24:09.499565 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:09.511548 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:09.523492 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 12 12:24:09.523514 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 12 12:24:09.535534 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004d01 Sep 12 12:24:09.547525 (XEN) r9: ffff83043ca68c20 r10: ffff83043c93d070 r11: 00000497d8870956 Sep 12 12:24:09.547549 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 12 12:24:09.559541 (XEN) r15: 0000049799648dfc cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:09.559564 (XEN) cr3: 0000000432ee1000 cr2: ffff888005b30540 Sep 12 12:24:09.571534 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 12:24:09.571556 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:09.583534 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:09.595538 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:09.595560 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 12 12:24:09.607537 (XEN) 000004979976d58b ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 12 12:24:09.607560 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 12:24:09.619536 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:09.631536 (XEN) ffff83043ca5fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9bd000 Sep 12 12:24:09.631559 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 12 12:24:09.643539 (XEN) ffff82d040329654 0000000000000000 ffffffff82616a40 0000000000000000 Sep 12 12:24:09.655494 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 12 12:24:09.655515 (XEN) 0000000000007ff0 0000000000000000 0000000000cd9fcc 0000000000000000 Sep 12 12:24:09.667538 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:09.667560 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:09.679535 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:09.691499 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Sep 12 12:24:09.691520 (XEN) 00000033fc488000 0000000000372660 0000000000000000 800000043ca56002 Sep 12 12:24:09.703535 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:09.703553 (XEN) Xen call trace: Sep 12 12:24:09.715497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:09.715522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:09.727533 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:09.727554 (XEN) Sep 12 12:24:09.727563 ]: s=5 n=1 x=0(XEN) *** Dumping CPU15 host state: *** Sep 12 12:24:09.739500 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:09.739523 (XEN) CPU: 15 Sep 12 12:24:09.751527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:09.751554 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:09.763529 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 12 12:24:09.763551 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 12 12:24:09.775503 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004b01 Sep 12 12:24:09.787527 (XEN) r9: ffff83043ca3c010 r10: 0000000000000000 r11: 00000000000c3500 Sep 12 12:24:09.787549 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 12 12:24:09.799554 (XEN) r15: 00000497b39d9609 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:09.799576 (XEN) cr3: 00000000608cc000 cr2: ffff8880030ead10 Sep 12 12:24:09.811554 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 12:24:09.811576 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:09.823558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:09.835554 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:09.835576 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 12 12:24:09.847555 (XEN) 00000497b3f142ac ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 12 12:24:09.847577 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 12:24:09.859555 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:09.871555 (XEN) ffff83043ca47ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c91c000 Sep 12 12:24:09.871577 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 12 12:24:09.883550 (XEN) ffff82d040329654 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 12:24:09.895561 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 12:24:09.895583 (XEN) 0000000000007ff0 0000000000000001 00000000001a9764 0000000000000000 Sep 12 12:24:09.907554 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:09.919550 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:09.919572 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:09.931553 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Sep 12 12:24:09.931575 (XEN) 00000033fc474000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:09.943556 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:09.943575 (XEN) Xen call trace: Sep 12 12:24:09.955554 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:09.955587 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:09.967559 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:09.967580 (XEN) Sep 12 12:24:09.967588 Sep 12 12:24:09.967595 (XEN) *** Dumping CPU16 host state: *** Sep 12 12:24:09.979555 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:09.979581 (XEN) CPU: 16 Sep 12 12:24:09.991548 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:09.991576 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:10.003555 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 12 12:24:10.003577 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 12 12:24:10.015556 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004d01 Sep 12 12:24:10.027552 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c91c070 r11: 00000497d5b736b6 Sep 12 12:24:10.027575 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 12 12:24:10.039554 (XEN) r15: 00000497c1ec7efd cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:10.039576 (XEN) cr3: 000000086660c000 cr2: ffff88800351bdd0 Sep 12 12:24:10.051555 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 12:24:10.063550 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:10.063572 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:10.075558 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:10.087548 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 12 12:24:10.087569 (XEN) 00000497c245724b ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 12 12:24:10.099550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 12:24:10.099571 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:10.111555 (XEN) ffff83043ca2fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9aa000 Sep 12 12:24:10.111577 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 12 12:24:10.123559 (XEN) ffff82d040329654 0000000000000000 ffff8880035fab80 0000000000000000 Sep 12 12:24:10.135550 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Sep 12 12:24:10.135571 (XEN) 0000000000000000 0000000000000001 0000000000719d84 0000000000000000 Sep 12 12:24:10.147556 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:10.159551 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:10.159572 (XEN) ffffc900401f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:10.171555 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Sep 12 12:24:10.171577 (XEN) 00000033fc45c000 0000000000372660 0000000000000000 800000043ca31002 Sep 12 12:24:10.183555 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:10.183573 (XEN) Xen call trace: Sep 12 12:24:10.195553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:10.195578 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:10.207556 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:10.207578 (XEN) Sep 12 12:24:10.207586 - (XEN) *** Dumping CPU17 host state: *** Sep 12 12:24:10.219554 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:10.219578 (XEN) CPU: 17 Sep 12 12:24:10.231557 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:10.231584 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:10.243553 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 12 12:24:10.243575 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 12 12:24:10.255566 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000004b01 Sep 12 12:24:10.271530 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 0000049436d9708c Sep 12 12:24:10.271541 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 12 12:24:10.283557 (XEN) r15: 00000497d039bb79 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:10.283573 (XEN) cr3: 00000000608cc000 cr2: ffff8880032de6c8 Sep 12 12:24:10.295549 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 12:24:10.295570 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:10.307563 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:10.319535 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:10.319548 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 12 12:24:10.331535 (XEN) 00000497d09e5e36 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 12 12:24:10.331551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 12:24:10.343565 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:10.355550 (XEN) ffff83043ca17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c98a000 Sep 12 12:24:10.355573 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 12 12:24:10.367564 (XEN) ffff82d040329654 0000000000000000 ffff888003648000 0000000000000000 Sep 12 12:24:10.367586 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 12 12:24:10.379571 (XEN) 0000000000007ff0 0000000000000001 000000000077eb5c 0000000000000000 Sep 12 12:24:10.391563 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:10.391585 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:10.407606 (XEN) ffffc90040237ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:10.407628 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Sep 12 12:24:10.419566 (XEN) 00000033fc448000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:10.419588 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:10.431562 (XEN) Xen call trace: Sep 12 12:24:10.431579 (XEN) [] R arch/x86/cpu/mwait-idle.c Sep 12 12:24:10.434414 #mwait_idle+0x359/0x432 Sep 12 12:24:10.443580 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:10.443603 (XEN) [ Sep 12 12:24:10.443952 ] F context_switch+0xe12/0xe2d Sep 12 12:24:10.455562 (XEN) Sep 12 12:24:10.455577 Sep 12 12:24:10.455585 (XEN) *** Dumping CPU18 host state: *** Sep 12 12:24:10.455596 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:10.467577 (XEN) CPU: 18 Sep 12 12:24:10.467593 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:10.479567 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:10.479587 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 12 12:24:10.505716 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 12 12:24:10.505745 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000002b01 Sep 12 12:24:10.505777 (XEN) r9: ffff83043ca0d6a0 r10: 0000000000000014 r11: 0000000125f7b362 Sep 12 12:24:10.515554 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 12 12:24:10.515577 (XEN) r15: 00000497deceafab cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:10.527556 (XEN) cr3: 0000000867486000 cr2: ffff88800b622110 Sep 12 12:24:10.527575 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 12 12:24:10.539564 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:10.551550 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:10.551577 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:10.563558 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 12 12:24:10.563578 (XEN) 00000497def5b1ee ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 12 12:24:10.575554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 12:24:10.587551 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:10.587573 (XEN) ffff83043ca07ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c920000 Sep 12 12:24:10.599556 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 12 12:24:10.611550 (XEN) ffff82d040329654 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 12 12:24:10.611573 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 12 12:24:10.623554 (XEN) 0000049557a3f0c0 0000049837e080c0 00000000003c6cbc 0000000000000000 Sep 12 12:24:10.623576 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:10.635555 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:10.647543 (XEN) ffffc90040307ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:10.647565 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Sep 12 12:24:10.659558 (XEN) 00000033fc430000 0000000000372660 0000000000000000 800000043c7fd002 Sep 12 12:24:10.671546 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:10.671565 (XEN) Xen call trace: Sep 12 12:24:10.671575 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:10.683555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:10.683578 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:10.695566 (XEN) Sep 12 12:24:10.695581 - (XEN) *** Dumping CPU19 host state: *** Sep 12 12:24:10.695594 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:10.707559 (XEN) CPU: 19 Sep 12 12:24:10.707575 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:10.719557 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:10.719577 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 12 12:24:10.731554 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 12 12:24:10.731576 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003b01 Sep 12 12:24:10.743559 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 000004936194809c Sep 12 12:24:10.755553 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 12 12:24:10.755575 (XEN) r15: 00000497e12ce9ca cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:10.767563 (XEN) cr3: 00000000608cc000 cr2: 00007ffb0afc1500 Sep 12 12:24:10.767583 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 12:24:10.779554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:10.791553 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:10.791580 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:10.803565 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 12 12:24:10.803585 (XEN) 00000497e12dc066 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 12 12:24:10.815556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 12:24:10.827583 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:10.827606 (XEN) ffff83043c7efee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97e000 Sep 12 12:24:10.839584 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 12 12:24:10.851530 (XEN) ffff82d040329654 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 12:24:10.851552 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 12:24:10.863534 (XEN) 00000000000000f4 0000000008584100 0000000000484c24 0000000000000000 Sep 12 12:24:10.863555 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:10.875534 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:10.887529 (XEN) ffffc9004024fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:10.887551 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Sep 12 12:24:10.899540 (XEN) 00000033fc21c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:10.911537 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:10.911555 (XEN) Xen call trace: Sep 12 12:24:10.911565 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:10.923532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:10.923555 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:10.935532 (XEN) Sep 12 12:24:10.935548 Sep 12 12:24:10.935555 (XEN) *** Dumping CPU20 host state: *** Sep 12 12:24:10.935566 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:10.947591 (XEN) CPU: 20 Sep 12 12:24:10.947607 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:10.959591 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:10.959612 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 12 12:24:10.971587 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 12 12:24:10.983585 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000004c01 Sep 12 12:24:10.983609 (XEN) r9: ffff83043c7e1b10 r10: ffff83043c941070 r11: 00000498d6417b67 Sep 12 12:24:10.995525 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 12 12:24:10.995548 (XEN) r15: 00000497fb24e4bc cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:11.007473 (XEN) cr3: 000000086660c000 cr2: ffff8880097ea6a0 Sep 12 12:24:11.007493 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 12:24:11.019528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:11.031548 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:11.031576 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:11.043594 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 12 12:24:11.043614 (XEN) 00000497fba595e0 ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 12 12:24:11.055560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 12:24:11.067548 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:11.067571 (XEN) ffff83087be0fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c996000 Sep 12 12:24:11.079594 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 12 12:24:11.091582 (XEN) ffff82d040329654 0000000000000000 ffff88800360ab80 0000000000000000 Sep 12 12:24:11.091605 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 12 12:24:11.103543 (XEN) 0000000000000000 000004a77a2080c0 0000000000815324 0000000000000000 Sep 12 12:24:11.115526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:11.115548 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:11.127529 (XEN) ffffc9004021fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:11.127551 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Sep 12 12:24:11.139541 (XEN) 00000033fc204000 0000000000372660 0000000000000000 800000043c7d9002 Sep 12 12:24:11.151533 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:11.151551 (XEN) Xen call trace: Sep 12 12:24:11.151562 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:11.163534 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:11.163557 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:11.175537 (XEN) Sep 12 12:24:11.175553 - (XEN) *** Dumping CPU21 host state: *** Sep 12 12:24:11.175565 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:11.187489 (XEN) CPU: 21 Sep 12 12:24:11.187506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:11.199502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:11.199523 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 12 12:24:11.211533 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 12 12:24:11.223523 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000001901 Sep 12 12:24:11.223546 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 000000011ed84698 Sep 12 12:24:11.235557 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 12 12:24:11.235579 (XEN) r15: 0000049809afceb9 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:11.247473 (XEN) cr3: 00000000608cc000 cr2: ffff88800ba87880 Sep 12 12:24:11.247493 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 12:24:11.259512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:11.271490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:11.271517 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:11.283533 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 12 12:24:11.295529 (XEN) 0000049809fe8c3a ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 12 12:24:11.295552 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 12:24:11.307531 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:11.307553 (XEN) ffff83087be1fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c969000 Sep 12 12:24:11.319533 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 12 12:24:11.331531 (XEN) ffff82d040329654 0000000000000000 ffff88800365c140 0000000000000000 Sep 12 12:24:11.331553 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 12 12:24:11.343530 (XEN) 0000000000000000 0000000000000000 0000000000383dec 0000000000000000 Sep 12 12:24:11.355531 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:11.355554 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:11.367532 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:11.367553 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Sep 12 12:24:11.379533 (XEN) 00000033fc1f4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:11.395558 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:11.395576 (XEN) Xen call trace: Sep 12 12:24:11.395587 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:11.407526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:11.407550 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:11.419530 (XEN) Sep 12 12:24:11.419546 Sep 12 12:24:11.419553 (XEN) *** Dumping CPU22 host state: *** Sep 12 12:24:11.419565 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:11.431533 (XEN) CPU: 22 Sep 12 12:24:11.431549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:11.443512 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:11.443533 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 12 12:24:11.455521 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 12 12:24:11.455543 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000004c01 Sep 12 12:24:11.467476 (XEN) r9: ffff83043c7b9070 r10: ffff83043c7c2220 r11: 000004990567181e Sep 12 12:24:11.479469 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 12 12:24:11.479491 (XEN) r15: 0000049817c10a26 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:11.491474 (XEN) cr3: 0000000435dc9000 cr2: 00007f5d00030a1c Sep 12 12:24:11.491494 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 12:24:11.503472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:11.503493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:11.515480 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:11.527491 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 12 12:24:11.527512 (XEN) 000004981855e800 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 12 12:24:11.539509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 12:24:11.551525 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:11.551548 (XEN) ffff83087be17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c945000 Sep 12 12:24:11.563479 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 12 12:24:11.563501 (XEN) ffff82d040329654 0000000000000000 ffff888003672b80 0000000000000000 Sep 12 12:24:11.575473 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Sep 12 12:24:11.587470 (XEN) 0000000000000387 0000000000000001 00000000002f147c 0000000000000000 Sep 12 12:24:11.587492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:11.599473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:11.611467 (XEN) ffffc900402bfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:11.611488 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7c4000 Sep 12 12:24:11.623471 (XEN) 00000033fc1e8000 0000000000372660 0000000000000000 800000043c7bf002 Sep 12 12:24:11.623493 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:11.635469 (XEN) Xen call trace: Sep 12 12:24:11.635486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:11.647472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:11.647494 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:11.659471 (XEN) Sep 12 12:24:11.659486 - (XEN) *** Dumping CPU23 host state: *** Sep 12 12:24:11.659498 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:11.671475 (XEN) CPU: 23 Sep 12 12:24:11.671491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:11.683473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:11.683494 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 12 12:24:11.695470 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 12 12:24:11.695492 (XEN) rbp: ffff83087be4feb0 rsp: ffff83087be4fe50 r8: 0000000000003701 Sep 12 12:24:11.707473 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 0000000124d5c9af Sep 12 12:24:11.719471 (XEN) r12: ffff83087be4fef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 12 12:24:11.719494 (XEN) r15: 00000498260e6f18 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:11.731520 (XEN) cr3: 00000000608cc000 cr2: ffff88800e160900 Sep 12 12:24:11.731540 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 12:24:11.743536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:11.743557 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:11.755542 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:11.767532 (XEN) Xen stack trace from rsp=ffff83087be4fe50: Sep 12 12:24:11.767553 (XEN) 0000049826ae9b5f ffff83087be4ffff 0000000000000000 ffff83087be4fea0 Sep 12 12:24:11.779545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 12:24:11.791499 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:11.791521 (XEN) ffff83087be4fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99a000 Sep 12 12:24:11.803469 (XEN) ffff83087be4fef8 ffff83043c61b000 0000000000000017 ffff83087be4fe18 Sep 12 12:24:11.803492 (XEN) ffff82d040329654 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 12:24:11.815517 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 12:24:11.827476 (XEN) 0000048d317a52c0 00000491a9784300 0000000000858344 0000000000000000 Sep 12 12:24:11.827497 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:11.839471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:11.851514 (XEN) ffffc90040217ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:24:11.851535 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Sep 12 12:24:11.863533 (XEN) 00000033fc1dc000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:11.863554 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:11.875503 (XEN) Xen call trace: Sep 12 12:24:11.875520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:11.887470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:11.887492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:11.899471 (XEN) Sep 12 12:24:11.899486 Sep 12 12:24:11.899493 (XEN) 12 [0/1/(XEN) *** Dumping CPU24 host state: *** Sep 12 12:24:11.899507 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:11.911476 (XEN) CPU: 24 Sep 12 12:24:11.911492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:11.923474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:11.923494 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 12 12:24:11.935471 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 12 12:24:11.935493 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004d01 Sep 12 12:24:11.947486 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 000004985863e619 Sep 12 12:24:11.959470 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 12 12:24:11.959493 (XEN) r15: 0000049828719503 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:11.971481 (XEN) cr3: 000000086660c000 cr2: ffff88800351b7d8 Sep 12 12:24:11.971500 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 12:24:11.983471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:11.995468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:11.995496 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:12.007474 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 12 12:24:12.007494 (XEN) 0000049828f4444b ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 12 12:24:12.019513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 12:24:12.031523 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:12.031546 (XEN) ffff83087be3fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c99a000 Sep 12 12:24:12.043539 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 12 12:24:12.055526 (XEN) ffff82d040329654 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 12:24:12.055549 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 12:24:12.067527 (XEN) 00000491d9921ac0 0000000000000000 0000000000858414 0000000000000000 Sep 12 12:24:12.067549 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:12.079530 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:12.091518 (XEN) ffffc90040217ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:12.091540 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Sep 12 12:24:12.103529 (XEN) 00000033fc1cc000 0000000000372660 0000000000000000 800000043c7a8002 Sep 12 12:24:12.115529 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:12.115547 (XEN) Xen call trace: Sep 12 12:24:12.115557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:12.127535 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:12.127557 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:12.139534 (XEN) Sep 12 12:24:12.139549 ]: s=6 n=1 x=0(XEN) *** Dumping CPU25 host state: *** Sep 12 12:24:12.139563 Sep 12 12:24:12.139570 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:12.151534 (XEN) CPU: 25 Sep 12 12:24:12.151551 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:12.163534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:12.163554 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 12 12:24:12.175530 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 12 12:24:12.175552 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000002601 Sep 12 12:24:12.187533 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 000004984c46b333 Sep 12 12:24:12.199531 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 12 12:24:12.199553 (XEN) r15: 0000049842ab632f cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:12.211535 (XEN) cr3: 00000000608cc000 cr2: ffff88800e160340 Sep 12 12:24:12.211555 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 12:24:12.223517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:12.235526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:12.235553 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:12.247533 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 12 12:24:12.247553 (XEN) 0000049843678508 ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 12 12:24:12.259533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 12:24:12.271513 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:12.271525 (XEN) ffff83087be37ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b6000 Sep 12 12:24:12.283521 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 12 12:24:12.295472 (XEN) ffff82d040329654 0000000000000000 ffff8880035cd700 0000000000000000 Sep 12 12:24:12.295493 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 12 12:24:12.307480 (XEN) 00000495b0cf16c0 000004c5fea080c0 0000000000b6145c 0000000000000000 Sep 12 12:24:12.307502 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:12.319461 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:12.331491 (XEN) ffffc900401dfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:24:12.331504 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Sep 12 12:24:12.343481 (XEN) 00000033fc1c0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:12.355496 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:12.355515 (XEN) Xen call trace: Sep 12 12:24:12.355525 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:12.367479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:12.367502 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:12.379474 (XEN) Sep 12 12:24:12.379489 (XEN) 13 [0/0/(XEN) *** Dumping CPU26 host state: *** Sep 12 12:24:12.379503 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:12.391512 (XEN) CPU: 26 Sep 12 12:24:12.391528 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:12.403553 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:12.403573 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 12 12:24:12.415543 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 12 12:24:12.427540 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004d01 Sep 12 12:24:12.427562 (XEN) r9: ffff83043c790a40 r10: ff Sep 12 12:24:12.437966 ff83043c78e220 r11: 00000498738c7574 Sep 12 12:24:12.439551 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 12 12:24:12.439574 (XEN) r Sep 12 12:24:12.439919 15: 0000049850f9b842 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:12.451485 (XEN) cr3: 000000086660c000 cr2: ffff8880067bcc80 Sep 12 12:24:12.451504 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 12:24:12.463490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:12.475484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:12.475511 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:12.487528 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 12 12:24:12.499520 (XEN) 0000049851b8c271 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 12 12:24:12.499542 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 12:24:12.511535 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:12.511557 (XEN) ffff83087be27ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b6000 Sep 12 12:24:12.523543 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 12 12:24:12.535526 (XEN) ffff82d040329654 0000000000000000 ffff8880035cd700 0000000000000000 Sep 12 12:24:12.535548 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 12 12:24:12.547533 (XEN) 0000000000007ff0 0000000000000001 0000000000b6147c 0000000000000000 Sep 12 12:24:12.559524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:12.559546 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:12.571524 (XEN) ffffc900401dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:12.571546 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Sep 12 12:24:12.583536 (XEN) 00000033fc1b4000 0000000000372660 0000000000000000 800000043c78a002 Sep 12 12:24:12.595528 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:12.595546 (XEN) Xen call trace: Sep 12 12:24:12.595557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:12.607540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:12.607563 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:12.619534 (XEN) Sep 12 12:24:12.619549 ]: s=5 n=2 x=0(XEN) *** Dumping CPU27 host state: *** Sep 12 12:24:12.619563 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:12.631505 (XEN) CPU: 27 Sep 12 12:24:12.631521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:12.643534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:12.643555 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 12 12:24:12.655532 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 12 12:24:12.667525 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000002e01 Sep 12 12:24:12.667548 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 0000047c48cee4dd Sep 12 12:24:12.679532 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 12 12:24:12.679555 (XEN) r15: 000004985f46d94e cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:12.691535 (XEN) cr3: 00000000608cc000 cr2: ffff8880097ebfe0 Sep 12 12:24:12.703524 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 12:24:12.703546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:12.715528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:12.715555 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:12.727534 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 12 12:24:12.739528 (XEN) 0000049860179372 ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 12 12:24:12.739550 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 12:24:12.751527 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:12.751549 (XEN) ffff830868bffee8 ffff82d0403258f5 ffff82d04032580c ffff83043c98e000 Sep 12 12:24:12.763539 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 12 12:24:12.775527 (XEN) ffff82d040329654 0000000000000000 ffff88800360d700 0000000000000000 Sep 12 12:24:12.775549 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 12 12:24:12.787532 (XEN) 0000000000000000 000000001e808000 0000000000616e3c 0000000000000000 Sep 12 12:24:12.799529 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:12.799551 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:12.811537 (XEN) ffffc9004022fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:24:12.811559 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Sep 12 12:24:12.823536 (XEN) 00000033fc1a4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:12.835526 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:12.835545 (XEN) Xen call trace: Sep 12 12:24:12.835555 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:12.847532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:12.859524 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:12.859546 (XEN) Sep 12 12:24:12.859555 Sep 12 12:24:12.859562 (XEN) *** Dumping CPU28 host state: *** Sep 12 12:24:12.859573 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:12.871536 (XEN) CPU: 28 Sep 12 12:24:12.871552 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:12.883538 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:12.883557 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 12 12:24:12.895534 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 12 12:24:12.907534 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000004d01 Sep 12 12:24:12.907557 (XEN) r9: ffff83043c768010 r10: ffff83043c98e070 r11: 00000498ce16ed20 Sep 12 12:24:12.919531 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 12 12:24:12.931524 (XEN) r15: 000004986d95bbc7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:12.931547 (XEN) cr3: 000000086660c000 cr2: 00007f9cb70963d8 Sep 12 12:24:12.943529 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 12:24:12.943551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:12.955530 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:12.967525 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:12.967548 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 12 12:24:12.979525 (XEN) 000004986e6bc97e ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 12 12:24:12.979547 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 12:24:12.991530 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:12.991552 (XEN) ffff830868bf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c98e000 Sep 12 12:24:13.003535 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 12 12:24:13.015530 (XEN) ffff82d040329654 0000000000000000 ffff88800360d700 0000000000000000 Sep 12 12:24:13.015552 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 12 12:24:13.027536 (XEN) 0000000000007ff0 0000000000000000 000000000061843c 0000000000000000 Sep 12 12:24:13.039527 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:13.039549 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:13.051529 (XEN) ffffc9004022fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:13.063523 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c76f000 Sep 12 12:24:13.063545 (XEN) 00000033fc198000 0000000000372660 0000000000000000 800000043c76e002 Sep 12 12:24:13.075528 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:13.075546 (XEN) Xen call trace: Sep 12 12:24:13.075557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:13.087532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:13.099527 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:13.099549 (XEN) Sep 12 12:24:13.099558 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU29 host state: *** Sep 12 12:24:13.111531 Sep 12 12:24:13.111545 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:13.111561 (XEN) CPU: 29 Sep 12 12:24:13.111570 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:13.123537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:13.123558 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 12 12:24:13.135533 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 12 12:24:13.147536 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002f01 Sep 12 12:24:13.147559 (XEN) r9: ffff83043c768b20 r10: 0000000000000014 r11: 0000047c18e63edd Sep 12 12:24:13.159532 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 12 12:24:13.171526 (XEN) r15: 000004986ff7f8da cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:13.171549 (XEN) cr3: 00000000608cc000 cr2: ffff8880097ea420 Sep 12 12:24:13.183525 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 12:24:13.183546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:13.195532 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:13.207529 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:13.207552 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 12 12:24:13.219499 (XEN) 0000049870a41c71 ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 12 12:24:13.219522 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 12:24:13.231529 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:13.243526 (XEN) ffff830868be7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c996000 Sep 12 12:24:13.243549 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 12 12:24:13.255528 (XEN) ffff82d040329654 0000000000000000 ffff88800360ab80 0000000000000000 Sep 12 12:24:13.255550 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 12 12:24:13.267526 (XEN) 0000000000000000 000000001a008000 000000000080da3c 0000000000000000 Sep 12 12:24:13.279531 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:13.279553 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:13.291524 (XEN) ffffc9004021fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:24:13.303527 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c766000 Sep 12 12:24:13.303548 (XEN) 00000033fc188000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:13.315530 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:13.315549 (XEN) Xen call trace: Sep 12 12:24:13.315559 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:13.327537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:13.339527 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:13.339549 (XEN) Sep 12 12:24:13.339558 (XEN) 15 [0/0/(XEN) *** Dumping CPU30 host state: *** Sep 12 12:24:13.351528 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:13.351550 (XEN) CPU: 30 Sep 12 12:24:13.351560 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:13.363534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:13.375529 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 12 12:24:13.375551 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 12 12:24:13.387533 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004d01 Sep 12 12:24:13.387555 (XEN) r9: ffff83043c765da0 r10: 0000000000000014 r11: 00000498a029ccea Sep 12 12:24:13.399531 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 12 12:24:13.411523 (XEN) r15: 000004988a31fdf4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:24:13.411546 (XEN) cr3: 000000086660c000 cr2: ffff88800e160240 Sep 12 12:24:13.423527 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 12:24:13.423549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:13.435531 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:13.447528 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:13.447550 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 12 12:24:13.459529 (XEN) 000004988b1ed4b0 ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 12 12:24:13.459551 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 12:24:13.471528 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:13.483528 (XEN) ffff830868bdfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9ae000 Sep 12 12:24:13.483551 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 12 12:24:13.495528 (XEN) ffff82d040329654 0000000000000000 ffff8880035f95c0 0000000000000000 Sep 12 12:24:13.507530 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Sep 12 12:24:13.507552 (XEN) 0000000000000000 0000000000000000 000000000060f144 0000000000000000 Sep 12 12:24:13.519530 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:13.519552 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:13.531533 (XEN) ffffc900401efed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:13.543527 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff83043c759000 Sep 12 12:24:13.543548 (XEN) 00000033fc17c000 0000000000372660 0000000000000000 800000043c753002 Sep 12 12:24:13.555521 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:13.555540 (XEN) Xen call trace: Sep 12 12:24:13.555550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:13.567534 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:13.579530 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:13.579551 (XEN) Sep 12 12:24:13.579560 ]: s=6 n=2 x=0(XEN) *** Dumping CPU31 host state: *** Sep 12 12:24:13.591531 Sep 12 12:24:13.591545 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:13.591561 (XEN) CPU: 31 Sep 12 12:24:13.591570 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:13.603540 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:13.615524 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 12 12:24:13.615547 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 12 12:24:13.627528 (XEN) rbp: ffff830868bd7eb0 rsp: ffff830868bd7e50 r8: 0000000000004d01 Sep 12 12:24:13.627550 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 000000011ed84696 Sep 12 12:24:13.639478 (XEN) r12: ffff830868bd7ef8 r13: 000000000000001f r14: ffff83043c747910 Sep 12 12:24:13.651522 (XEN) r15: 00000498987f5006 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:13.651544 (XEN) cr3: 00000000608cc000 cr2: 00007fbbe41b7520 Sep 12 12:24:13.663532 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 12:24:13.663554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:13.675573 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:13.687530 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:13.687552 (XEN) Xen stack trace from rsp=ffff830868bd7e50: Sep 12 12:24:13.699533 (XEN) 00000498997da77c ffff830868bd7fff 0000000000000000 ffff830868bd7ea0 Sep 12 12:24:13.699556 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 12:24:13.711532 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:13.723529 (XEN) ffff830868bd7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c924000 Sep 12 12:24:13.723551 (XEN) ffff830868bd7ef8 ffff83043c61b000 000000000000001f ffff830868bd7e18 Sep 12 12:24:13.735535 (XEN) ffff82d040329654 0000000000000000 ffff8880036c8000 0000000000000000 Sep 12 12:24:13.747526 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Sep 12 12:24:13.747547 (XEN) 0000000000000000 0000000000000000 00000000001fc1ec 0000000000000000 Sep 12 12:24:13.759527 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:13.759549 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:13.771532 (XEN) ffffc900402ffed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:24:13.783520 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74c000 Sep 12 12:24:13.783541 (XEN) 00000033fc170000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:13.795537 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:13.795556 (XEN) Xen call trace: Sep 12 12:24:13.807523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:13.807548 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:13.819527 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:13.819549 (XEN) Sep 12 12:24:13.819557 (XEN) 16 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 12 12:24:13.831529 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:24:13.831552 (XEN) CPU: 32 Sep 12 12:24:13.843523 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:13.843550 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:24:13.855532 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 12 12:24:13.855554 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 12 12:24:13.867535 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004d01 Sep 12 12:24:13.879530 (XEN) r9: ffff83043c73b950 r10: 0000000000000014 r11: 0000000125af55b4 Sep 12 12:24:13.879552 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 12 12:24:13.891529 (XEN) r15: 00000498a6cd4859 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 12:24:13.891551 (XEN) cr3: 00000000608cc000 cr2: ffff88800adb7420 Sep 12 12:24:13.903525 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 12 12:24:13.903547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:24:13.915535 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:24:13.927530 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:24:13.927552 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 12 12:24:13.939533 (XEN) 00000498a7ce56dc ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 12 12:24:13.939555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 12:24:13.951528 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:24:13.963538 (XEN) ffff830868bc7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c951000 Sep 12 12:24:13.963561 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 12 12:24:13.975534 (XEN) ffff82d040329654 0000000000000000 ffff88800366d700 0000000000000000 Sep 12 12:24:13.987528 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Sep 12 12:24:13.987549 (XEN) 0000000000000000 0000000000000000 0000000000312cac 0000000000000000 Sep 12 12:24:13.999532 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:24:14.011526 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:24:14.011548 (XEN) ffffc900402a7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 12:24:14.023594 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c73a000 Sep 12 12:24:14.023616 (XEN) 00000033fc164000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 12:24:14.035538 (XEN) 0000000300000000 0000000e00000003 Sep 12 12:24:14.035557 (XEN) Xen call trace: Sep 12 12:24:14.047526 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:24:14.047551 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:24:14.059531 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:24:14.059553 (XEN) Sep 12 12:24:14.059561 ]: s=6 n=2 x=0 Sep 12 12:24:14.071519 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 12 12:24:14.071539 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 12 12:24:14.071550 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 12 12:24:14.083522 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 12 12:24:14.083541 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 12 12:24:14.083560 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 12 12:24:14.095496 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 12 12:24:14.095515 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 12 12:24:14.095527 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 12 12:24:14.107520 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 12 12:24:14.107539 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 12 12:24:14.119518 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 12:24:14.119537 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 12:24:14.119549 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 12 12:24:14.131522 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 12:24:14.131542 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 12:24:14.131553 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 12:24:14.143524 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 12:24:14.143542 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 12:24:14.143554 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 12 12:24:14.155524 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 12:24:14.155543 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 12:24:14.167525 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 12:24:14.167544 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 12:24:14.167556 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 12:24:14.179525 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 12:24:14.179544 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 12:24:14.179556 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 12:24:14.191524 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 12:24:14.191543 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 12:24:14.191555 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 12:24:14.203528 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 12:24:14.203547 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 12:24:14.215522 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 12:24:14.215541 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 12:24:14.215552 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 12:24:14.227522 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 12:24:14.227541 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 12 12:24:14.227552 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 12:24:14.239523 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 12:24:14.239541 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 12:24:14.239553 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 12:24:14.251524 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 12:24:14.251543 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 12:24:14.263495 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 12:24:14.263515 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 12:24:14.263527 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 12:24:14.275513 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 12:24:14.275523 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 12:24:14.275529 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 12:24:14.287515 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 12:24:14.287527 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 12:24:14.299528 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 12:24:14.299546 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 12:24:14.299557 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 12:24:14.311531 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 12:24:14.311550 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 12:24:14.311562 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 12:24:14.323505 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 12:24:14.323531 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 12:24:14.323537 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 12:24:14.335506 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 12:24:14.335519 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 12:24:14.347524 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 12:24:14.347542 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 12:24:14.347552 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 12:24:14.359517 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 12:24:14.359543 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 12:24:14.359555 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 12:24:14.371527 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 12 12:24:14.371545 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 12:24:14.383514 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 12:24:14.383532 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 12:24:14.383544 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 12:24:14.395545 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 12:24:14.395564 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 12:24:14.395576 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 12 12:24:14.407537 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 12:24:14.407555 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 12:24:14.419535 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 12:24:14.419554 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 12:24:14.419566 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 12:24:14.431537 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 12:24:14.431556 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 12 12:24:14.431567 (XEN) Sep 12 12:24:14.438097 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 12:24:14.443540 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 12 12:24:14.443559 (XEN) 103 [0/0/ - ]: s=5 n= Sep 12 12:24:14.443892 17 x=0 v=0 Sep 12 12:24:14.459563 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 12:24:14.459582 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 12:24:14.459593 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 12 12:24:14.459604 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 12:24:14.471531 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 12 12:24:14.471551 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 12 12:24:14.471563 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 12:24:14.483531 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 12 12:24:14.483550 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 12:24:14.495533 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 12:24:14.495552 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 12:24:14.495564 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 12:24:14.507523 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 12:24:14.507542 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 12:24:14.507553 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 12:24:14.519535 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 12:24:14.519554 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 12:24:14.531521 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 12:24:14.531540 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 12:24:14.531552 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 12:24:14.543526 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 12:24:14.543545 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 12:24:14.543556 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 12:24:14.555528 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 12:24:14.555548 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 12:24:14.567516 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 12:24:14.567535 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 12:24:14.567547 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 12:24:14.579524 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 12:24:14.579543 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 12:24:14.579555 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 12:24:14.591522 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 12:24:14.591541 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 12:24:14.603521 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 12:24:14.603540 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 12:24:14.603551 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 12:24:14.615523 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 12:24:14.615542 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 12:24:14.615553 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 12:24:14.627534 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 12:24:14.627553 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 12 12:24:14.627565 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 12:24:14.639524 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 12:24:14.639543 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 12:24:14.651512 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 12:24:14.651530 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 12:24:14.651542 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 12:24:14.663492 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 12:24:14.663511 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 12:24:14.663522 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 12:24:14.675490 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 12:24:14.675508 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 12:24:14.687528 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 12:24:14.687547 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 12:24:14.687559 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 12:24:14.699534 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 12:24:14.699552 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 12:24:14.699564 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 12:24:14.711528 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 12:24:14.711547 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 12:24:14.723543 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 12:24:14.723562 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 12:24:14.723573 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 12:24:14.735547 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 12:24:14.735566 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 12:24:14.735578 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 12:24:14.747549 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 12:24:14.747568 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 12:24:14.759524 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 12:24:14.759544 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 12:24:14.759555 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 12:24:14.771546 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 12:24:14.771566 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 12:24:14.771577 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 12:24:14.783537 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 12:24:14.783556 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 12:24:14.795542 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 12:24:14.795562 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 12:24:14.795574 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 12:24:14.807540 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 12:24:14.807559 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 12:24:14.807571 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 12:24:14.819547 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 12:24:14.819566 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 12:24:14.831542 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 12:24:14.831561 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 12:24:14.831573 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 12:24:14.843546 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 12:24:14.843566 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 12:24:14.843577 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 12:24:14.855552 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 12:24:14.855571 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 12:24:14.855582 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 12:24:14.867551 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 12:24:14.867570 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 12:24:14.879547 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 12:24:14.879567 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 12:24:14.879579 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 12:24:14.891547 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 12:24:14.891566 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 12:24:14.891578 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 12:24:14.903556 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 12:24:14.903575 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 12:24:14.915547 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 12:24:14.915566 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 12:24:14.915578 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 12:24:14.927515 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 12:24:14.927535 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 12:24:14.927546 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 12:24:14.939547 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 12:24:14.939566 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 12:24:14.951542 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 12:24:14.951561 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 12:24:14.951573 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 12:24:14.963522 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 12:24:14.963541 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 12:24:14.963552 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 12:24:14.975547 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 12:24:14.975566 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 12:24:14.987538 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 12:24:14.987557 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 12:24:14.987569 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 12:24:14.999543 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 12:24:14.999562 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 12:24:14.999573 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 12 12:24:15.011549 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 12:24:15.011568 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 12:24:15.023538 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 12:24:15.023557 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 12:24:15.023568 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 12:24:15.035542 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 12:24:15.035562 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 12:24:15.035574 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 12:24:15.047549 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 12:24:15.047568 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 12:24:15.059542 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 12:24:15.059562 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 12:24:15.059574 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 12 12:24:15.071547 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 12:24:15.071567 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 12 12:24:15.083543 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 12 12:24:15.083564 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 12 12:24:15.083577 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 12 12:24:15.095552 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 12 12:24:15.095572 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 12 12:24:15.107550 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 12 12:24:15.107570 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 12 12:24:15.119548 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 12 12:24:15.119568 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 12 12:24:15.131547 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 12 12:24:15.131568 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 12 12:24:15.143550 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 12 12:24:15.143570 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 12 12:24:15.155547 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 12 12:24:15.155568 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 12 12:24:15.167545 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 12 12:24:15.167566 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 12 12:24:15.179546 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 12:24:15.179565 (XEN) 262 [0/0/ - ]: s=4 n=6 x=0 p=1334 i=129 Sep 12 12:24:15.179586 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 12 12:24:15.191550 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 12 12:24:15.191570 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 12 12:24:15.203554 (XEN) 266 [0/0/ - ]: s=4 n=5 x=0 p=1327 i=136 Sep 12 12:24:15.203574 (XEN) 267 [0/0/ - ]: s=4 n=34 x=0 p=1326 i=137 Sep 12 12:24:15.215547 (XEN) 268 [0/0/ - ]: s=4 n=15 x=0 p=1325 i=138 Sep 12 12:24:15.215568 (XEN) 269 [0/0/ - ]: s=4 n=13 x=0 p=1324 i=139 Sep 12 12:24:15.227547 (XEN) 270 [0/0/ - ]: s=4 n=20 x=0 p=1323 i=140 Sep 12 12:24:15.227568 (XEN) 271 [0/0/ - ]: s=4 n=28 x=0 p=1322 i=141 Sep 12 12:24:15.239549 (XEN) 272 [0/0/ - ]: s=4 n=19 x=0 p=1321 i=142 Sep 12 12:24:15.239570 (XEN) 273 [0/0/ - ]: s=4 n=27 x=0 p=1320 i=143 Sep 12 12:24:15.251512 (XEN) 274 [0/0/ - ]: s=4 n=24 x=0 p=1319 i=144 Sep 12 12:24:15.251533 (XEN) 275 [0/0/ - ]: s=4 n=32 x=0 p=1318 i=145 Sep 12 12:24:15.263484 (XEN) 276 [0/0/ - ]: s=4 n=0 x=0 p=1317 i=146 Sep 12 12:24:15.263505 (XEN) 277 [0/0/ - ]: s=4 n=11 x=0 p=1316 i=147 Sep 12 12:24:15.275536 (XEN) 278 [0/0/ - ]: s=4 n=18 x=0 p=1315 i=148 Sep 12 12:24:15.275557 (XEN) 279 [0/0/ - ]: s=4 n=26 x=0 p=1314 i=149 Sep 12 12:24:15.287485 (XEN) 280 [0/0/ - ]: s=4 n=4 x=0 p=1313 i=150 Sep 12 12:24:15.287506 (XEN) 281 [0/0/ - ]: s=4 n=33 x=0 p=1312 i=151 Sep 12 12:24:15.287520 (XEN) 282 [0/0/ - ]: s=4 n=12 x=0 p=1311 i=152 Sep 12 12:24:15.299502 (XEN) 283 [0/0/ - ]: s=4 n=8 x=0 p=1310 i=153 Sep 12 12:24:15.299522 (XEN) 284 [0/0/ - ]: s=4 n=7 x=0 p=1309 i=154 Sep 12 12:24:15.311553 (XEN) 285 [0/0/ - ]: s=4 n=18 x=0 p=1308 i=155 Sep 12 12:24:15.311573 (XEN) 286 [0/0/ - ]: s=4 n=37 x=0 p=1307 i=156 Sep 12 12:24:15.323546 (XEN) 287 [0/0/ - ]: s=4 n=3 x=0 p=1306 i=157 Sep 12 12:24:15.323567 (XEN) 288 [0/0/ - ]: s=4 n=25 x=0 p=1305 i=158 Sep 12 12:24:15.335548 (XEN) 289 [0/0/ - ]: s=4 n=1 x=0 p=1304 i=159 Sep 12 12:24:15.335568 (XEN) 290 [0/0/ - ]: s=4 n=23 x=0 p=1303 i=160 Sep 12 12:24:15.347544 (XEN) 291 [0/0/ - ]: s=4 n=30 x=0 p=1302 i=161 Sep 12 12:24:15.347565 (XEN) 292 [0/0/ - ]: s=4 n=21 x=0 p=1301 i=162 Sep 12 12:24:15.359513 (XEN) 293 [0/0/ - ]: s=4 n=39 x=0 p=1300 i=163 Sep 12 12:24:15.359533 (XEN) 294 [0/0/ - ]: s=4 n=38 x=0 p=1299 i=164 Sep 12 12:24:15.371543 (XEN) 295 [0/0/ - ]: s=4 n=36 x=0 p=1298 i=165 Sep 12 12:24:15.371564 (XEN) 296 [0/0/ - ]: s=4 n=17 x=0 p=1297 i=166 Sep 12 12:24:15.383542 (XEN) 297 [0/0/ - ]: s=4 n=14 x=0 p=1296 i=167 Sep 12 12:24:15.383563 (XEN) 298 [0/0/ - ]: s=4 n=2 x=0 p=1295 i=168 Sep 12 12:24:15.395544 (XEN) 299 [0/0/ - ]: s=4 n=22 x=0 p=1294 i=169 Sep 12 12:24:15.395565 (XEN) 300 [0/0/ - ]: s=4 n=31 x=0 p=1293 i=170 Sep 12 12:24:15.407539 (XEN) 301 [0/0/ - ]: s=4 n=10 x=0 p=1292 i=171 Sep 12 12:24:15.407561 (XEN) 302 [0/0/ - ]: s=4 n=9 x=0 p=1291 i=172 Sep 12 12:24:15.407574 (XEN) 303 [0/0/ - ]: s=4 n=29 x=0 p=1290 i=173 Sep 12 12:24:15.419550 (XEN) 304 [0/0/ - ]: s=4 n=28 x=0 p=1289 i=174 Sep 12 12:24:15.419570 (XEN) 305 [0/0/ - ]: s=4 n=16 x=0 p=1288 i=175 Sep 12 12:24:15.431547 (XEN) 306 [0/0/ - ]: s=4 n=35 x=0 p=1287 i=176 Sep 12 12:24:15.431567 (XEN) 307 [0/0/ - ]: s=4 n=21 x=0 p=1332 i=131 Sep 12 12:24:15.443531 (XEN) 308 [0/0/ - ]: s=4 n=9 x=0 p=1331 i=132 Sep 12 12:24:15.443551 (XEN) 309 [0/0/ - ]: s=4 n=7 x=0 p=1330 i=133 Sep 12 12:24:15.455520 (XEN) 310 [0/0/ - ]: s=4 n=11 x=0 p=1329 i=134 Sep 12 12:24:15.455540 (XEN) 311 [0/0/ - ]: s=4 n=38 x=0 p=1328 i=135 Sep 12 12:24:15.467527 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 12 12:24:15.467546 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 12 12:24:15.479519 (XEN) 314 [0/0/ - ]: s=3 n=34 x=0 d=0 p=315 Sep 12 12:24:15.479547 (XEN) 315 [0/0/ - ]: s=3 n=35 x=0 d=0 p=314 Sep 12 12:24:15.479560 (XEN) Physical memory information: Sep 12 12:24:15.506035 (XEN) Xen heap: 0kB free Sep 12 12:24:15.506061 (XEN) heap[15]: 64512kB free Sep 12 12:24:15.506072 (XEN) heap[16]: 131072kB free Sep 12 12:24:15.506099 (XEN) heap[17]: 262144kB free Sep 12 12:24:15.506109 (XEN) heap[18]: 524288kB free Sep 12 12:24:15.506119 (XEN) heap[19]: 685516kB free Sep 12 12:24:15.515546 (XEN) DMA heap: 1667532kB free Sep 12 12:24:15.515565 (XEN) heap[21]: 4194304kB free Sep 12 12:24:15.515576 (XEN) heap[22]: 8387484kB free Sep 12 12:24:15.515586 (XEN) heap[23]: 16584420kB free Sep 12 12:24:15.527546 (XEN) heap[24]: 1465376kB free Sep 12 12:24:15.527564 (XEN) Dom heap: 30631584kB free Sep 12 12:24:15.527576 (XEN) CPU NMI Sep 12 12:24:15.539544 (XEN) 0 388 Sep 12 12:24:15.539561 (XEN) 1 85 Sep 12 12:24:15.539570 (XEN) 2 354 Sep 12 12:24:15.539578 (XEN) 3 44 Sep 12 12:24:15.539586 (XEN) 4 160 Sep 12 12:24:15.539594 (XEN) 5 32 Sep 12 12:24:15.539602 (XEN) 6 306 Sep 12 12:24:15.539610 (XEN) 7 38 Sep 12 12:24:15.551545 (XEN) 8 251 Sep 12 12:24:15.551562 (XEN) 9 79 Sep 12 12:24:15.551571 (XEN) 10 176 Sep 12 12:24:15.551579 (XEN) 11 27 Sep 12 12:24:15.551587 (XEN) 12 229 Sep 12 12:24:15.551595 (XEN) 13 69 Sep 12 12:24:15.551603 (XEN) 14 262 Sep 12 12:24:15.551610 (XEN) 15 80 Sep 12 12:24:15.563541 (XEN) 16 256 Sep 12 12:24:15.563557 (XEN) 17 58 Sep 12 12:24:15.563566 (XEN) 18 266 Sep 12 12:24:15.563574 (XEN) 19 48 Sep 12 12:24:15.563582 (XEN) 20 145 Sep 12 12:24:15.563590 (XEN) 21 51 Sep 12 12:24:15.563598 (XEN) 22 134 Sep 12 12:24:15.563606 (XEN) 23 46 Sep 12 12:24:15.575544 (XEN) 24 145 Sep 12 12:24:15.575561 (XEN) 25 55 Sep 12 12:24:15.575569 (XEN) 26 127 Sep 12 12:24:15.575577 (XEN) 27 47 Sep 12 12:24:15.575585 (XEN) 28 135 Sep 12 12:24:15.575593 (XEN) 29 56 Sep 12 12:24:15.575601 (XEN) 30 169 Sep 12 12:24:15.575609 (XEN) 31 32 Sep 12 12:24:15.587548 (XEN) 32 368 Sep 12 12:24:15.587564 (XEN) 33 115 Sep 12 12:24:15.587573 (XEN) 34 321 Sep 12 12:24:15.587582 (XEN) 35 81 Sep 12 12:24:15.587590 (XEN) 36 291 Sep 12 12:24:15.587597 (XEN) 37 66 Sep 12 12:24:15.587605 (XEN) 38 309 Sep 12 12:24:15.599522 (XEN) 39 86 Sep 12 12:24:15.599539 (XEN) d0v0: NMI neither pending nor masked Sep 12 12:24:15.599552 Sep 12 12:24:16.398701 (XEN) sched_smt_power_savings: disabled Sep 12 12:24:16.423484 (XEN) NOW=5056291969775 Sep 12 12:24:16.423503 (XEN) Online Cpus: 0-39 Sep 12 12:24:16.423513 (XEN) Cpup Sep 12 12:24:16.423812 ool 0: Sep 12 12:24:16.435520 (XEN) Cpus: 0-39 Sep 12 12:24:16.435537 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 12:24:16.435552 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 12:24:16.447565 (XEN) Active queues: 4 Sep 12 12:24:16.447582 (XEN) default-weight = 256 Sep 12 12:24:16.447593 (XEN) Runqueue 0: Sep 12 12:24:16.447602 (XEN) ncpus = 12 Sep 12 12:24:16.459556 (XEN) cpus = 0-11 Sep 12 12:24:16.459575 (XEN) max_weight = 256 Sep 12 12:24:16.459586 (XEN) pick_bias = 3 Sep 12 12:24:16.459596 (XEN) instload = 0 Sep 12 12:24:16.471552 (XEN) aveload = 93 (~0%) Sep 12 12:24:16.471570 (XEN) idlers: 00,00000fff Sep 12 12:24:16.471581 (XEN) tickled: 00,00000000 Sep 12 12:24:16.483537 (XEN) fully idle cores: 00,00000fff Sep 12 12:24:16.483556 (XEN) Runqueue 1: Sep 12 12:24:16.483566 (XEN) ncpus = 8 Sep 12 12:24:16.483576 (XEN) cpus = 12-19 Sep 12 12:24:16.495547 (XEN) max_weight = 256 Sep 12 12:24:16.495566 (XEN) pick_bias = 12 Sep 12 12:24:16.495577 (XEN) instload = 0 Sep 12 12:24:16.495587 (XEN) aveload = 232 (~0%) Sep 12 12:24:16.507519 (XEN) idlers: 00,000ff000 Sep 12 12:24:16.507545 (XEN) tickled: 00,00000000 Sep 12 12:24:16.507556 (XEN) fully idle cores: 00,000ff000 Sep 12 12:24:16.519544 (XEN) Runqueue 2: Sep 12 12:24:16.519561 (XEN) ncpus = 12 Sep 12 12:24:16.519572 (XEN) cpus = 20-31 Sep 12 12:24:16.519582 (XEN) max_weight = 256 Sep 12 12:24:16.531537 (XEN) pick_bias = 12 Sep 12 12:24:16.531555 (XEN) instload = 0 Sep 12 12:24:16.531566 (XEN) aveload = 1042 (~0%) Sep 12 12:24:16.531577 (XEN) idlers: 00,fff00000 Sep 12 12:24:16.543544 (XEN) tickled: 00,00000000 Sep 12 12:24:16.543562 (XEN) fully idle cores: 00,fff00000 Sep 12 12:24:16.543573 (XEN) Runqueue 3: Sep 12 12:24:16.543582 (XEN) ncpus = 8 Sep 12 12:24:16.555546 (XEN) cpus = 32-39 Sep 12 12:24:16.555565 (XEN) max_weight = 256 Sep 12 12:24:16.555576 (XEN) pick_bias = 0 Sep 12 12:24:16.567546 (XEN) instload = 0 Sep 12 12:24:16.567564 (XEN) aveload = 251 (~0%) Sep 12 12:24:16.567576 (XEN) idlers: fd,00000000 Sep 12 12:24:16.567586 (XEN) tickled: 00,00000000 Sep 12 12:24:16.579543 (XEN) fully idle cores: fc,00000000 Sep 12 12:24:16.579562 (XEN) Domain info: Sep 12 12:24:16.579572 (XEN) Domain: 0 w 256 c 0 v 40 Sep 12 12:24:16.579582 (XEN) 1: [0.0] flags=0 cpu=14 credit=5567685 [w=256] load=65 (~0%) Sep 12 12:24:16.591554 (XEN) 2: [0.1] flags=0 cpu=26 credit=10078085 [w=256] load=56 (~0%) Sep 12 12:24:16.603543 (XEN) 3: [0.2] flags=0 cpu=36 credit=1116068 [w=256] load=81 (~0%) Sep 12 12:24:16.603567 (XEN) 4: [0.3] flags=0 cpu=30 credit=10500000 [w=256] load=34 (~0%) Sep 12 12:24:16.615542 (XEN) 5: [0.4] flags=0 cpu=16 credit=10362936 [w=256] load=38 (~0%) Sep 12 12:24:16.615565 (XEN) 6: [0.5] flags=0 cpu=18 credit=10244223 [w=256] load=36 (~0%) Sep 12 12:24:16.627549 (XEN) 7: [0.6] flags=0 cpu=6 credit=9637136 [w=256] load=33 (~0%) Sep 12 12:24:16.639519 (XEN) 8: [0.7] flags=0 cpu=10 credit=6946954 [w=256] load=38 (~0%) Sep 12 12:24:16.639542 (XEN) 9: [0.8] flags=0 cpu=24 credit=10500000 [w=256] load=50161 (~19%) Sep 12 12:24:16.651521 (XEN) 10: [0.9] flags=0 cpu=20 credit=8898041 [w=256] load=189 (~0%) Sep 12 12:24:16.663542 (XEN) 11: [0.10] flags=0 cpu=12 credit=10142379 [w=256] load=53 (~0%) Sep 12 12:24:16.663566 (XEN) 12: [0.11] flags=0 cpu=28 credit=9608931 [w=256] load=126 (~0%) Sep 12 12:24:16.675548 (XEN) 13: [0.12] flags=0 cpu=18 credit=10135241 [w=256] load=53 (~0%) Sep 12 12:24:16.675571 (XEN) 14: [0.13] flags=0 cpu=34 credit=9522687 [w=256] load=57 (~0%) Sep 12 12:24:16.687540 (XEN) 15: [0.14] flags=0 cpu=0 credit=2044662 [w=256] load=51 (~0%) Sep 12 12:24:16.699548 (XEN) 16: [0.15] flags=0 cpu=14 credit=10155642 [w=256] load=46 (~0%) Sep 12 12:24:16.699572 (XEN) 17: [0.16] flags=0 cpu=37 credit=9476336 [w=256] load=47 (~0%) Sep 12 12:24:16.711524 (XEN) 18: [0.17] flags=0 cpu=8 credit=9431585 [w=256] load=47 (~0%) Sep 12 12:24:16.711547 (XEN) 19: [0.18] flags=0 cpu=36 credit=6063834 [w=256] load=73 (~0%) Sep 12 12:24:16.723552 (XEN) 20: [0.19] flags=0 cpu=38 credit=2451421 [w=256] load=32 (~0%) Sep 12 12:24:16.735553 (XEN) 21: [0.20] flags=0 cpu=26 credit=10369464 [w=256] load=36 (~0%) Sep 12 12:24:16.735577 (XEN) 22: [0.21] flags=0 cpu=38 credit=9714849 [w=256] load=37 (~0%) Sep 12 12:24:16.747585 (XEN) 23: [0.22] flags=0 cpu=36 credit=10020497 [w=256] load=46 (~0%) Sep 12 12:24:16.759519 (XEN) 24: [0.23] flags=0 cpu=34 credit=9793115 [w=256] load=32 (~0%) Sep 12 12:24:16.759543 (XEN) 25: [0.24] flags=0 cpu=36 credit=9725976 [w=256] load=31 (~0%) Sep 12 12:24:16.771523 (XEN) 26: [0.25] flags=0 cpu=38 credit=9690815 [w=256] load=31 (~0%) Sep 12 12:24:16.771546 (XEN) 27: [0.26] flags=0 cpu=34 credit=9388444 [w=256] load=117 (~0%) Sep 12 12:24:16.783517 (XEN) 28: [0.27] flags=0 cpu=26 credit=10367870 [w=256] load=94 (~0%) Sep 12 12:24:16.795513 (XEN) 29: [0.28] flags=0 cpu=2 credit=9698643 [w=256] load=34 (~0%) Sep 12 12:24:16.795537 (XEN) 30: [0.29] flags=0 cpu=22 credit=9842737 [w=256] load=98 (~0%) Sep 12 12:24:16.807552 (XEN) 31: [0.30] flags=0 cpu=20 credit=10350150 [w=256] load=41 (~0%) Sep 12 12:24:16.807575 (XEN) 32: [0.31] flags=0 cpu=14 credit=10366709 [w=256] load=37 (~0%) Sep 12 12:24:16.819543 (XEN) 33: [0.32] flags=0 cpu=18 credit=10364982 [w=256] load=37 (~0%) Sep 12 12:24:16.831520 (XEN) 34: [0.33] flags=0 cpu=12 credit=9197731 [w=256] load=51 (~0%) Sep 12 12:24:16.831543 (XEN) 35: [0.34] flags=0 cpu=10 credit=9600246 [w=256] load=38 (~0%) Sep 12 12:24:16.843534 (XEN) 36: [0.35] flags=0 cpu=28 credit=10367591 [w=256] load=36 (~0%) Sep 12 12:24:16.855545 (XEN) 37: [0.36] flags=0 cpu=4 credit=9702775 [w=256] load=28 (~0%) Sep 12 12:24:16.855569 (XEN) 38: [0.37] flags=0 cpu=22 credit=10382293 [w=256] load=32 (~0%) Sep 12 12:24:16.867543 (XEN) 39: [0.38] flags=0 cpu=18 credit=10096174 [w=256] load=37 (~0%) Sep 12 12:24:16.867567 (XEN) 40: [0.39] flags=0 cpu=16 credit=10235853 [w=256] load=37 (~0%) Sep 12 12:24:16.879541 (XEN) Runqueue 0: Sep 12 12:24:16.879558 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 12 12:24:16.891485 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 12 12:24:16.891505 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 12 12:24:16.891518 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 12 12:24:16.903527 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 12 12:24:16.903547 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 12 12:24:16.915550 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 12 12:24:16.915570 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 12 12:24:16.927502 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 12 12:24:16.927523 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 12 12:24:16.927535 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 12 12:24:16.939551 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 12 12:24:16.939571 (XEN) RUNQ: Sep 12 12:24:16.939579 (XEN) Runqueue 1: Sep 12 12:24:16.951530 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 12 12:24:16.951551 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 12 12:24:16.963533 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 12 12:24:16.963554 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 12 12:24:16.963567 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 12 12:24:16.975548 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 12 12:24:16.975568 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 12 12:24:16.987546 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 12 12:24:16.987567 (XEN) RUNQ: Sep 12 12:24:16.987576 (XEN) Runqueue 2: Sep 12 12:24:16.987585 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 12 12:24:16.999553 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 12 12:24:16.999572 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 12 12:24:17.011551 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 12 12:24:17.011571 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 12 12:24:17.023557 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 12 12:24:17.023577 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 12 12:24:17.035499 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 12 12:24:17.035520 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 12 12:24:17.047486 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 12 12:24:17.047508 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 12 12:24:17.047521 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 12 12:24:17.059497 (XEN) RUNQ: Sep 12 12:24:17.059513 (XEN) Runqueue 3: Sep 12 12:24:17.059523 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 12 12:24:17.071487 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 12 12:24:17.071509 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 12 12:24:17.071521 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 12 12:24:17.083493 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 12 12:24:17.083514 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 12 12:24:17.095495 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 12 12:24:17.095515 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 12 12:24:17.107490 (XEN) RUNQ: Sep 12 12:24:17.107506 (XEN) CPUs info: Sep 12 12:24:17.107515 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 12 12:24:17.119509 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 12 12:24:17.119532 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 12 12:24:17.131534 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 12 12:24:17.131556 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 12 12:24:17.143549 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 12 12:24:17.143571 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 12 12:24:17.155541 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 12 12:24:17.155563 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 12 12:24:17.167503 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 12 12:24:17.167524 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 12 12:24:17.179485 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 12 12:24:17.179507 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 12 12:24:17.191489 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 12 12:24:17.191511 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 12 12:24:17.203507 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 12 12:24:17.203528 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 12 12:24:17.215544 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 12 12:24:17.215565 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 12 12:24:17.227494 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 12 12:24:17.227514 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 12 12:24:17.239490 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 12 12:24:17.239510 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 12 12:24:17.251496 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 12 12:24:17.263525 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 12 12:24:17.263547 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 12 12:24:17.275518 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 12 12:24:17.275540 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 12 12:24:17.287502 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 12 12:24:17.287523 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 12 12:24:17.299513 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 12 12:24:17.299534 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 12 12:24:17.311499 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 12 12:24:17.311520 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 12 12:24:17.323491 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 12 12:24:17.323512 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 12 12:24:17.335490 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 12 12:24:17.335510 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 12 12:24:17.347478 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 12 12:24:17.347499 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 12 12:24:17.359470 Sep 12 12:24:18.437711 (XEN) TSC marked as reliabl Sep 12 12:24:18.463664 e, warp = 0 (count=3) Sep 12 12:24:18.475495 (XEN) No domains have emulated TSC Sep 12 12:24:18.475515 Sep 12 12:24:20.399022 (XEN) Synced stime skew: max=6999ns avg=6202ns samples=2 current=5406ns Sep 12 12:24:20.415515 (XEN) Synced cycles skew: max=15706 av Sep 12 12:24:20.415844 g=13915 samples=2 current=12124 Sep 12 12:24:20.427466 Sep 12 12:24:22.446531 (XEN) 'u' pressed -> dumping numa info (now = 5062331972837) Sep 12 12:24:22.467506 (XEN) NODE0 start->0 size->4718592 free->4038702 Sep 12 12:24:22.467527 (XEN) NODE1 start->4718592 size->4194304 Sep 12 12:24:22.467909 free->4036077 Sep 12 12:24:22.479496 (XEN) CPU0...19 -> NODE0 Sep 12 12:24:22.479514 (XEN) CPU20...39 -> NODE1 Sep 12 12:24:22.479525 (XEN) Memory location of each domain: Sep 12 12:24:22.479538 (XEN) d0 (total: 131070): Sep 12 12:24:22.491461 (XEN) Node 0: 51501 Sep 12 12:24:22.491478 (XEN) Node 1: 79569 Sep 12 12:24:22.491489 Sep 12 12:24:24.402243 (XEN) *********** VMCS Areas ************** Sep 12 12:24:24.415481 (XEN) ************************************** Sep 12 12:24:24.415499 Sep 12 12:24:24.415739 Sep 12 12:24:26.450061 (XEN) number of MP IRQ sources: 15. Sep 12 12:24:26.471478 (XEN) number of IO-APIC #8 registers: 24. Sep 12 12:24:26.471499 (XEN) number of IO-APIC #9 regist Sep 12 12:24:26.471802 ers: 8. Sep 12 12:24:26.483471 (XEN) number of IO-APIC #10 registers: 8. Sep 12 12:24:26.483493 (XEN) number of IO-APIC #11 registers: 8. Sep 12 12:24:26.483505 (XEN) number of IO-APIC #12 registers: 8. Sep 12 12:24:26.495484 (XEN) number of IO-APIC #15 registers: 8. Sep 12 12:24:26.495504 (XEN) number of IO-APIC #16 registers: 8. Sep 12 12:24:26.495517 (XEN) number of IO-APIC #17 registers: 8. Sep 12 12:24:26.507475 (XEN) number of IO-APIC #18 registers: 8. Sep 12 12:24:26.507495 (XEN) testing the IO APIC....................... Sep 12 12:24:26.519472 (XEN) IO APIC #8...... Sep 12 12:24:26.519490 (XEN) .... register #00: 08000000 Sep 12 12:24:26.519502 (XEN) ....... : physical APIC id: 08 Sep 12 12:24:26.519514 (XEN) ....... : Delivery Type: 0 Sep 12 12:24:26.531465 (XEN) ....... : LTS : 0 Sep 12 12:24:26.531483 (XEN) .... register #01: 00170020 Sep 12 12:24:26.531495 (XEN) ....... : max redirection entries: 0017 Sep 12 12:24:26.543468 (XEN) ....... : PRQ implemented: 0 Sep 12 12:24:26.543488 (XEN) ....... : IO APIC version: 0020 Sep 12 12:24:26.555464 (XEN) .... register #02: 00000000 Sep 12 12:24:26.555484 (XEN) ....... : arbitration: 00 Sep 12 12:24:26.555496 (XEN) .... IRQ redirection table: Sep 12 12:24:26.555508 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:24:26.567466 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.567486 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 12 12:24:26.579467 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 12 12:24:26.579488 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 12 12:24:26.591464 (XEN) 04 00000033 0 0 0 0 0 0 0 F1 Sep 12 12:24:26.591483 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 12 12:24:26.603464 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 12 12:24:26.603484 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 12 12:24:26.615462 (XEN) 08 00000014 0 0 0 0 0 0 0 54 Sep 12 12:24:26.615482 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 12 12:24:26.615495 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 12 12:24:26.627466 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 12 12:24:26.627486 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 12 12:24:26.639465 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 12 12:24:26.639485 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 12 12:24:26.651466 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 12 12:24:26.651486 (XEN) 10 00000014 0 1 0 1 0 0 0 5C Sep 12 12:24:26.663477 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 12 12:24:26.663497 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.675465 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.675484 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.687462 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.687481 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.687493 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.699467 (XEN) IO APIC #9...... Sep 12 12:24:26.699484 (XEN) .... register #00: 09000000 Sep 12 12:24:26.699495 (XEN) ....... : physical APIC id: 09 Sep 12 12:24:26.711469 (XEN) ....... : Delivery Type: 0 Sep 12 12:24:26.711487 (XEN) ....... : LTS : 0 Sep 12 12:24:26.711498 (XEN) .... register #01: 00070020 Sep 12 12:24:26.723466 (XEN) ....... : max redirection entries: 0007 Sep 12 12:24:26.723486 (XEN) ....... : PRQ implemented: 0 Sep 12 12:24:26.735459 (XEN) ....... : IO APIC version: 0020 Sep 12 12:24:26.735480 (XEN) .... register #02: 00000000 Sep 12 12:24:26.735491 (XEN) ....... : arbitration: 00 Sep 12 12:24:26.735502 (XEN) .... register #03: 00000001 Sep 12 12:24:26.747467 (XEN) ....... : Boot DT : 1 Sep 12 12:24:26.747485 (XEN) .... IRQ redirection table: Sep 12 12:24:26.747496 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:24:26.759473 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.759492 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.771471 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.771490 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.783462 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.783487 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.795463 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.795482 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.807463 (XEN) IO APIC #10...... Sep 12 12:24:26.807481 (XEN) .... register #00: 0A000000 Sep 12 12:24:26.807492 (XEN) ....... : physical APIC id: 0A Sep 12 12:24:26.807503 (XEN) ....... : Delivery Type: 0 Sep 12 12:24:26.819467 (XEN) ....... : LTS : 0 Sep 12 12:24:26.819485 (XEN) .... register #01: 00070020 Sep 12 12:24:26.819496 (XEN) ....... : max redirection entries: 0007 Sep 12 12:24:26.831465 (XEN) ....... : PRQ implemented: 0 Sep 12 12:24:26.831484 (XEN) ....... : IO APIC version: 0020 Sep 12 12:24:26.831496 (XEN) .... register #02: 00000000 Sep 12 12:24:26.843466 (XEN) ....... : arbitration: 00 Sep 12 12:24:26.843484 (XEN) .... register #03: 00000001 Sep 12 12:24:26.843495 (XEN) ....... : Boot DT : 1 Sep 12 12:24:26.855462 (XEN) .... IRQ redirection table: Sep 12 12:24:26.855481 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:24:26.855494 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.867465 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.867484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.879465 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.879485 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.891464 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.891483 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.903462 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 12 12:24:26.903481 (XEN) IO APIC #11...... Sep 12 12:24:26.903491 (XEN) .... register #00: 0B000000 Sep 12 12:24:26.915463 (XEN) ....... : physical APIC id: 0B Sep 12 12:24:26.915482 (XEN) ....... : Delivery Type: 0 Sep 12 12:24:26.915493 (XEN) ....... : LTS : 0 Sep 12 12:24:26.927465 (XEN) .... register #01: 00070020 Sep 12 12:24:26.927484 (XEN) ....... : max redirection entries: 0007 Sep 12 12:24:26.927497 (XEN) ....... : PRQ implemented: 0 Sep 12 12:24:26.939471 (XEN) ....... : IO APIC version: 0020 Sep 12 12:24:26.939490 (XEN) .... register #02: 00000000 Sep 12 12:24:26.939501 (XEN) ....... : arbitration: 00 Sep 12 12:24:26.951465 (XEN) .... register #03: 00000001 Sep 12 12:24:26.951483 (XEN) ....... : Boot DT : 1 Sep 12 12:24:26.951494 (XEN) .... IRQ redirection table: Sep 12 12:24:26.963467 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:24:26.963488 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.975464 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.975483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.975495 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.987507 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.987526 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.999464 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:26.999484 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 12 12:24:27.011469 (XEN) IO APIC #12...... Sep 12 12:24:27.011486 (XEN) .... register #00: 0C000000 Sep 12 12:24:27.011497 (XEN) ....... : physical APIC id: 0C Sep 12 12:24:27.023462 (XEN) ....... : Delivery Type: 0 Sep 12 12:24:27.023481 (XEN) ....... : LTS : 0 Sep 12 12:24:27.023492 (XEN) .... register #01: 00070020 Sep 12 12:24:27.035463 (XEN) ....... : max redirection entries: 0007 Sep 12 12:24:27.035483 (XEN) ....... : PRQ implemented: 0 Sep 12 12:24:27.035495 (XEN) ....... : IO APIC version: 0020 Sep 12 12:24:27.047467 (XEN) .... register #02: 00000000 Sep 12 12:24:27.047486 (XEN) ....... : arbitration: 00 Sep 12 12:24:27.047497 (XEN) .... register #03: 00000001 Sep 12 12:24:27.059461 (XEN) ....... : Boot DT : 1 Sep 12 12:24:27.059480 (XEN) .... IRQ redirection table: Sep 12 12:24:27.059491 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:24:27.071472 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.071491 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.083462 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.083481 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.095460 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.095479 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.095491 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.107466 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 12 12:24:27.107485 (XEN) IO APIC #15...... Sep 12 12:24:27.119464 (XEN) .... register #00: 0F000000 Sep 12 12:24:27.119483 (XEN) ....... : physical APIC id: 0F Sep 12 12:24:27.119495 (XEN) ....... : Delivery Type: 0 Sep 12 12:24:27.131459 (XEN) ....... : LTS : 0 Sep 12 12:24:27.131477 (XEN) .... register #01: 00070020 Sep 12 12:24:27.131488 (XEN) ....... : max redirection entries: 0007 Sep 12 12:24:27.143465 (XEN) ....... : PRQ implemented: 0 Sep 12 12:24:27.143484 (XEN) ....... : IO APIC version: 0020 Sep 12 12:24:27.143496 (XEN) .... register #02: 00000000 Sep 12 12:24:27.155462 (XEN) ....... : arbitration: 00 Sep 12 12:24:27.155480 (XEN) .... register #03: 00000001 Sep 12 12:24:27.155491 (XEN) ....... : Boot DT : 1 Sep 12 12:24:27.167460 (XEN) .... IRQ redirection table: Sep 12 12:24:27.167479 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:24:27.167493 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.179465 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.179484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.191462 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.191481 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.203464 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.203483 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.215460 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.215488 (XEN) IO APIC #16...... Sep 12 12:24:27.215499 (XEN) .... register #00: 00000000 Sep 12 12:24:27.215510 (XEN) ....... : physical APIC id: 00 Sep 12 12:24:27.227467 (XEN) ....... : Delivery Type: 0 Sep 12 12:24:27.227485 (XEN) ....... : LTS : 0 Sep 12 12:24:27.227496 (XEN) .... register #01: 00070020 Sep 12 12:24:27.239467 (XEN) ....... : max redirection entries: 0007 Sep 12 12:24:27.239488 (XEN) ....... : PRQ implemented: 0 Sep 12 12:24:27.251460 (XEN) ....... : IO APIC version: 0020 Sep 12 12:24:27.251480 (XEN) .... register #02: 00000000 Sep 12 12:24:27.251491 (XEN) ....... : arbitration: 00 Sep 12 12:24:27.263462 (XEN) .... register #03: 00000001 Sep 12 12:24:27.263481 (XEN) ....... : Boot DT : 1 Sep 12 12:24:27.263492 (XEN) .... IRQ redirection table: Sep 12 12:24:27.263503 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:24:27.275466 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.275486 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.287465 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.287484 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.299463 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.299482 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.311462 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.311481 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 12 12:24:27.323461 (XEN) IO APIC #17...... Sep 12 12:24:27.323479 (XEN) .... register #00: 01000000 Sep 12 12:24:27.323490 (XEN) ....... : physical APIC id: 01 Sep 12 12:24:27.323501 (XEN) ....... : Delivery Type: 0 Sep 12 12:24:27.335465 (XEN) ....... : LTS : 0 Sep 12 12:24:27.335483 (XEN) .... register #01: 00070020 Sep 12 12:24:27.335494 (XEN) ....... : max redirection entries: 0007 Sep 12 12:24:27.347474 (XEN) ....... : PRQ implemented: 0 Sep 12 12:24:27.347492 (XEN) ....... : IO APIC version: 0020 Sep 12 12:24:27.359460 (XEN) .... register #02: 00000000 Sep 12 12:24:27.359479 (XEN) ....... : arbitration: 00 Sep 12 12:24:27.359490 (XEN) .... register #03: 00000001 Sep 12 12:24:27.359501 (XEN) ....... : Boot DT : 1 Sep 12 12:24:27.371466 (XEN) .... IRQ redirection table: Sep 12 12:24:27.371484 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:24:27.371498 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.383466 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.383485 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.395466 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.395485 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.407477 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.407496 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.419465 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 12 12:24:27.419484 (XEN) IO APIC #18...... Sep 12 12:24:27.419494 (XEN) .... register #00: 02000000 Sep 12 12:24:27.431467 (XEN) ....... : physical APIC id: 02 Sep 12 12:24:27.431486 (XEN) ....... : Delivery Type: 0 Sep 12 12:24:27.431498 (XEN) ....... : LTS : 0 Sep 12 12:24:27.443464 (XEN) .... register #01: 00070020 Sep 12 12:24:27.443482 (XEN) ....... : max redirection entries: 0007 Sep 12 12:24:27.443495 (XEN) ....... : PRQ implemented: 0 Sep 12 12:24:27.455466 (XEN) ....... : IO APIC version: 0020 Sep 12 12:24:27.455486 (XEN) .... register #02: 00000000 Sep 12 12:24:27.455496 (XEN) ....... : arbitration: 00 Sep 12 12:24:27.467469 (XEN) .... register #03: 00000001 Sep 12 12:24:27.467487 (XEN) ....... : Boot DT : 1 Sep 12 12:24:27.467498 (XEN) .... IRQ redirection table: Sep 12 12:24:27.479462 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:24:27.479483 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.491467 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.491487 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.491499 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.503473 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.503492 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.515466 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 12:24:27.515486 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 12 12:24:27.527465 (XEN) Using vector-based indexing Sep 12 12:24:27.527483 (XEN) IRQ to pin mappings: Sep 12 12:24:27.527494 (XEN) IRQ240 -> 0:2 Sep 12 12:24:27.527503 (XEN) IRQ112 -> 0:1 Sep 12 12:24:27.539464 (XEN) IRQ120 -> 0:3 Sep 12 12:24:27.539480 (XEN) IRQ241 -> 0:4 Sep 12 12:24:27.539490 (XEN) IRQ136 -> 0:5 Sep 12 12:24:27.539498 (XEN) IRQ144 -> 0:6 Sep 12 12:24:27.539507 (XEN) IRQ152 -> 0:7 Sep 12 12:24:27.551454 (XEN) IRQ84 -> 0:8 Sep 12 12:24:27.551471 (XEN) IRQ57 -> 0:9 Sep 12 12:24:27.551480 (XEN) IRQ176 -> 0:10 Sep 12 12:24:27.551489 (XEN) IRQ184 -> 0:11 Sep 12 12:24:27.551497 (XEN) IRQ192 -> 0:12 Sep 12 12:24:27.551506 (XEN) IRQ200 -> 0:13 Sep 12 12:24:27.563465 (XEN) IRQ208 -> 0:14 Sep 12 12:24:27.563482 (XEN) IRQ216 -> 0:15 Sep 12 12:24:27.563492 (XEN) IRQ92 -> 0:16 Sep 12 12:24:27.563501 (XEN) IRQ105 -> 0:17 Sep 12 12:24:27.563509 (XEN) IRQ129 -> 2:7 Sep 12 12:24:27.575461 (XEN) IRQ233 -> 3:7 Sep 12 12:24:27.575478 (XEN) IRQ82 -> 4:7 Sep 12 12:24:27.575487 (XEN) IRQ162 -> 6:7 Sep 12 12:24:27.575496 (XEN) IRQ107 -> 7:7 Sep 12 12:24:27.575504 (XEN) IRQ147 -> 8:7 Sep 12 12:24:27.575513 (XEN) .................................... done. Sep 12 12:24:27.587436 Sep 12 12:24:38.414013 (XEN) 'q' pressed -> dumping domain info (now = 5078295829983) Sep 12 12:24:38.427544 (XEN) General information for domain 0: Sep 12 12:24:38.427563 (XEN) Sep 12 12:24:38.427884 refcnt=3 dying=0 pause_count=0 Sep 12 12:24:38.439539 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0,2,4,6,8,10,12,14,16,18,20,22,24,26,28,30,34,36-38} max_pages=131072 Sep 12 12:24:38.451529 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 12:24:38.451551 (XEN) Rangesets belonging to domain 0: Sep 12 12:24:38.463536 (XEN) Interrupts { 1-103, 112-176 } Sep 12 12:24:38.463555 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 12:24:38.487519 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 12 12:24:38.499590 (XEN) log-dirty { } Sep 12 12:24:38.511521 (XEN) Memory pages belonging to domain 0: Sep 12 12:24:38.511540 (XEN) DomPage list too long to display Sep 12 12:24:38.511552 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 12 12:24:38.523529 (XEN) XenPage 000000000043c9be: caf=c000000000000002, taf=e400000000000002 Sep 12 12:24:38.535521 (XEN) XenPage 0000000000432a89: caf=c000000000000002, taf=e400000000000002 Sep 12 12:24:38.535543 (XEN) NODE affinity for domain 0: [0-1] Sep 12 12:24:38.547537 (XEN) VCPU information and callbacks for domain 0: Sep 12 12:24:38.547557 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.559527 (XEN) VCPU0: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 12 12:24:38.559551 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.571523 (XEN) No periodic timer Sep 12 12:24:38.571540 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.571553 (XEN) VCPU1: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:38.583523 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.583541 (XEN) No periodic timer Sep 12 12:24:38.595471 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.595493 (XEN) VCPU2: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 12:24:38.607467 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.607486 (XEN) No periodic timer Sep 12 12:24:38.607496 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.619463 (XEN) VCPU3: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 12 12:24:38.619487 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.631466 (XEN) No periodic timer Sep 12 12:24:38.631484 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.631497 (XEN) VCPU4: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:38.643468 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.643487 (XEN) No periodic timer Sep 12 12:24:38.643497 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.655468 (XEN) VCPU5: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:38.655490 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.667465 (XEN) No periodic timer Sep 12 12:24:38.667482 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.667495 (XEN) VCPU6: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 12:24:38.679472 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.679491 (XEN) No periodic timer Sep 12 12:24:38.691463 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.691483 (XEN) VCPU7: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 12 12:24:38.703465 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.703484 (XEN) No periodic timer Sep 12 12:24:38.703494 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.715466 (XEN) VCPU8: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 12:24:38.727462 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.727481 (XEN) No periodic timer Sep 12 12:24:38.727492 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.727504 (XEN) VCPU9: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 12:24:38.739471 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.751460 (XEN) No periodic timer Sep 12 12:24:38.751478 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.751492 (XEN) VCPU10: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:38.763465 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.763483 (XEN) No periodic timer Sep 12 12:24:38.763493 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.775466 (XEN) VCPU11: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 12 12:24:38.775492 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.787465 (XEN) No periodic timer Sep 12 12:24:38.787482 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.787496 (XEN) VCPU12: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:38.799470 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.799489 (XEN) No periodic timer Sep 12 12:24:38.811468 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.811488 (XEN) VCPU13: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:38.823468 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.823487 (XEN) No periodic timer Sep 12 12:24:38.823497 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.835463 (XEN) VCPU14: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 12 12:24:38.835487 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.847468 (XEN) No periodic timer Sep 12 12:24:38.847485 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.847498 (XEN) VCPU15: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:38.859466 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.859485 (XEN) No periodic timer Sep 12 12:24:38.859495 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.871467 (XEN) VCPU16: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 12 12:24:38.883473 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.883492 (XEN) No periodic timer Sep 12 12:24:38.883502 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.895461 (XEN) VCPU17: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 12 12:24:38.895485 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.907464 (XEN) No periodic timer Sep 12 12:24:38.907481 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.907494 (XEN) VCPU18: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:38.919473 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.919492 (XEN) No periodic timer Sep 12 12:24:38.919502 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.931469 (XEN) VCPU19: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:38.943461 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.943481 (XEN) No periodic timer Sep 12 12:24:38.943492 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.943504 (XEN) VCPU20: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:38.955481 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.955500 (XEN) No periodic timer Sep 12 12:24:38.967469 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.967490 (XEN) VCPU21: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 12:24:38.979468 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:38.979486 (XEN) No periodic timer Sep 12 12:24:38.979496 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 12 12:24:38.991471 (XEN) VCPU22: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:38.991494 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.003466 (XEN) No periodic timer Sep 12 12:24:39.003483 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.003496 (XEN) VCPU23: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 12:24:39.015473 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.015491 (XEN) No periodic timer Sep 12 12:24:39.027462 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.027483 (XEN) VCPU24: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:39.039467 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.039486 (XEN) No periodic timer Sep 12 12:24:39.039496 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.051464 (XEN) VCPU25: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:39.051486 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.063467 (XEN) No periodic timer Sep 12 12:24:39.063485 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.063498 (XEN) VCPU26: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:39.075467 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.075486 (XEN) No periodic timer Sep 12 12:24:39.075496 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.087468 (XEN) VCPU27: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 12 12:24:39.099463 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.099482 (XEN) No periodic timer Sep 12 12:24:39.099493 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.111464 (XEN) VCPU28: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 12:24:39.111488 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.123462 (XEN) No periodic timer Sep 12 12:24:39.123480 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.123493 (XEN) VCPU29: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 12:24:39.135469 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.135488 (XEN) No periodic timer Sep 12 12:24:39.147462 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.147483 (XEN) VCPU30: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:39.159463 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.159490 (XEN) No periodic timer Sep 12 12:24:39.159501 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.171469 (XEN) VCPU31: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:39.171491 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.171503 (XEN) No periodic timer Sep 12 12:24:39.183470 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.183491 (XEN) VCPU32: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:39.195464 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.195483 (XEN) No periodic timer Sep 12 12:24:39.195493 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.207464 (XEN) VCPU33: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 12 12:24:39.207489 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.219468 (XEN) No periodic timer Sep 12 12:24:39.219485 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.219499 (XEN) VCPU34: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:39.231470 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.231488 (XEN) No periodic timer Sep 12 12:24:39.243464 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.243485 (XEN) VCPU35: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:39.255468 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.255487 (XEN) No periodic timer Sep 12 12:24:39.255497 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.267469 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 12:24:39.267493 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.279463 (XEN) No periodic timer Sep 12 12:24:39.279480 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.279494 (XEN) VCPU37: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:24:39.291466 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.291485 (XEN) No periodic timer Sep 12 12:24:39.291495 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.303469 (XEN) VCPU38: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 12:24:39.315470 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.315489 (XEN) No periodic timer Sep 12 12:24:39.315499 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 12 12:24:39.327462 (XEN) VCPU39: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 12:24:39.327488 (XEN) pause_count=0 pause_flags=1 Sep 12 12:24:39.339476 (XEN) No periodic timer Sep 12 12:24:39.339493 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 12:24:39.339505 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 12:24:39.351442 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 12:24:39.351462 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 12:24:39.351474 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 12:24:39.363464 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 12:24:39.363484 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 12:24:39.375460 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 12:24:39.375481 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 12:24:39.375493 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 12:24:39.387463 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 12:24:39.387482 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 12:24:39.387494 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 12:24:39.399465 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 12:24:39.399484 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 12:24:39.411434 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 12:24:39.411454 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 12:24:39.411466 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 12:24:39.423466 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 12:24:39.423486 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 12:24:39.423498 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 12:24:39.435466 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 12:24:39.435493 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 12:24:39.447466 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 12:24:39.447486 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 12:24:39.447498 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 12:24:39.459465 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 12:24:39.459485 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 12:24:39.471465 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 12:24:39.471485 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 12:24:39.471497 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 12:24:39.483465 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 12:24:39.483484 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 12:24:39.483496 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 12:24:39.495469 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 12:24:39.495488 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 12:24:39.507463 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 12:24:39.507483 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 12:24:39.507495 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 12:24:39.519452 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 12:24:39.519472 Sep 12 12:24:50.457915 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 12:24:50.475497 Sep 12 12:24:50.475755