Sep 12 03:11:40.919976 [ 2008.977582] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:11:40.943466 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000639 unimplemented Sep 12 03:11:43.199485 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000611 unimplemented Sep 12 03:11:43.211495 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000619 unimplemented Sep 12 03:11:43.223447 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000606 unimplemented Sep 12 03:11:43.223459 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 12 03:11:43.571493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 12 03:11:43.583486 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000641 unimplemented Sep 12 03:11:43.583508 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 12 03:11:43.595493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x0000064d unimplemented Sep 12 03:11:43.607439 [ 2036.455913] xenbr0: port 2(vif26.0) entered disabled state Sep 12 03:12:08.411575 [ 2036.592126] xenbr0: port 2(vif26.0) entered disabled state Sep 12 03:12:08.555557 [ 2036.592643] device vif26.0 left promiscuous mode Sep 12 03:12:08.555578 [ 2036.592855] xenbr0: port 2(vif26.0) entered disabled state Sep 12 03:12:08.567485 (XEN) HVM d27v0 save: CPU Sep 12 03:12:34.027465 (XEN) HVM d27v1 save: CPU Sep 12 03:12:34.039489 (XEN) HVM d27 save: PIC Sep 12 03:12:34.039507 (XEN) HVM d27 save: IOAPIC Sep 12 03:12:34.039518 (XEN) HVM d27v0 save: LAPIC Sep 12 03:12:34.039529 (XEN) HVM d27v1 save: LAPIC Sep 12 03:12:34.051489 (XEN) HVM d27v0 save: LAPIC_REGS Sep 12 03:12:34.051513 (XEN) HVM d27v1 save: LAPIC_REGS Sep 12 03:12:34.051526 (XEN) HVM d27 save: PCI_IRQ Sep 12 03:12:34.051536 (XEN) HVM d27 save: ISA_IRQ Sep 12 03:12:34.063488 (XEN) HVM d27 save: PCI_LINK Sep 12 03:12:34.063507 (XEN) HVM d27 save: PIT Sep 12 03:12:34.063518 (XEN) HVM d27 save: RTC Sep 12 03:12:34.063528 (XEN) HVM d27 save: HPET Sep 12 03:12:34.063538 (XEN) HVM d27 save: PMTIMER Sep 12 03:12:34.075491 (XEN) HVM d27v0 save: MTRR Sep 12 03:12:34.075509 (XEN) HVM d27v1 save: MTRR Sep 12 03:12:34.075520 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 12 03:12:34.075531 (XEN) HVM d27v0 save: CPU_XSAVE Sep 12 03:12:34.087490 (XEN) HVM d27v1 save: CPU_XSAVE Sep 12 03:12:34.087509 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 12 03:12:34.087521 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Sep 12 03:12:34.099490 (XEN) HVM d27v0 save: VMCE_VCPU Sep 12 03:12:34.099509 (XEN) HVM d27v1 save: VMCE_VCPU Sep 12 03:12:34.099521 (XEN) HVM d27v0 save: TSC_ADJUST Sep 12 03:12:34.099532 (XEN) HVM d27v1 save: TSC_ADJUST Sep 12 03:12:34.111489 (XEN) HVM d27v0 save: CPU_MSR Sep 12 03:12:34.111508 (XEN) HVM d27v1 save: CPU_MSR Sep 12 03:12:34.111520 (XEN) HVM restore d27: CPU 0 Sep 12 03:12:34.111530 [ 2063.178437] xenbr0: port 2(vif27.0) entered blocking state Sep 12 03:12:35.143492 [ 2063.178693] xenbr0: port 2(vif27.0) entered disabled state Sep 12 03:12:35.143515 [ 2063.179023] device vif27.0 entered promiscuous mode Sep 12 03:12:35.155448 [ 2063.513347] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 12 03:12:35.479490 [ 2063.513595] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 12 03:12:35.479514 [ 2063.513932] device vif27.0-emu entered promiscuous mode Sep 12 03:12:35.505284 [ 2063.524269] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 12 03:12:35.505314 [ 2063.524487] xenbr0: port 3(vif27.0-emu) entered forwarding state Sep 12 03:12:35.505346 (d27) HVM Loader Sep 12 03:12:35.515454 (d27) Detected Xen v4.20-unstable Sep 12 03:12:35.527488 (d27) Xenbus rings @0xfeffc000, event channel 1 Sep 12 03:12:35.527509 (d27) System requested SeaBIOS Sep 12 03:12:35.527521 (d27) CPU speed is 1995 MHz Sep 12 03:12:35.539487 (d27) Relocating guest memory for lowmem MMIO space disabled Sep 12 03:12:35.539510 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 0 -> 5 Sep 12 03:12:35.551490 (d27) PCI-ISA link 0 routed to IRQ5 Sep 12 03:12:35.551510 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 0 -> 10 Sep 12 03:12:35.551533 (d27) PCI-ISA link 1 routed to IRQ10 Sep 12 03:12:35.563487 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 0 -> 11 Sep 12 03:12:35.563510 (d27) PCI-ISA link 2 routed to IRQ11 Sep 12 03:12:35.575484 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 0 -> 5 Sep 12 03:12:35.575507 (d27) PCI-ISA link 3 routed to IRQ5 Sep 12 03:12:35.575519 (d27) pci dev 01:2 INTD->IRQ5 Sep 12 03:12:35.587483 (d27) pci dev 01:3 INTA->IRQ10 Sep 12 03:12:35.587502 (d27) pci dev 02:0 INTA->IRQ11 Sep 12 03:12:35.587513 (d27) pci dev 04:0 INTA->IRQ5 Sep 12 03:12:35.587523 (d27) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 03:12:35.635489 (d27) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 03:12:35.635509 (d27) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 03:12:35.647485 (d27) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 03:12:35.647505 (d27) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 03:12:35.647518 (d27) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 03:12:35.659491 (d27) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 03:12:35.659511 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 03:12:35.671490 (d27) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 03:12:35.671510 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 03:12:35.683488 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 03:12:35.683508 (d27) Multiprocessor initialisation: Sep 12 03:12:35.683520 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:12:35.695496 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:12:35.707488 (d27) Testing HVM environment: Sep 12 03:12:35.707507 (d27) Using scratch memory at 400000 Sep 12 03:12:35.707519 (d27) - REP INSB across page boundaries ... passed Sep 12 03:12:35.719487 (d27) - REP INSW across page boundaries ... passed Sep 12 03:12:35.719508 (d27) - GS base MSRs and SWAPGS ... passed Sep 12 03:12:35.719520 (d27) Passed 3 of 3 tests Sep 12 03:12:35.731487 (d27) Writing SMBIOS tables ... Sep 12 03:12:35.731505 (d27) Loading SeaBIOS ... Sep 12 03:12:35.731515 (d27) Creating MP tables ... Sep 12 03:12:35.731525 (d27) Loading ACPI ... Sep 12 03:12:35.743490 (d27) vm86 TSS at fc100300 Sep 12 03:12:35.743508 (d27) BIOS map: Sep 12 03:12:35.743517 (d27) 10000-100e3: Scratch space Sep 12 03:12:35.743528 (d27) c0000-fffff: Main BIOS Sep 12 03:12:35.755487 (d27) E820 table: Sep 12 03:12:35.755505 (d27) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 03:12:35.755518 (d27) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 03:12:35.767487 (d27) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 03:12:35.767508 (d27) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 03:12:35.779486 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 03:12:35.779506 (d27) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 03:12:35.779519 (d27) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 03:12:35.791499 (d27) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 03:12:35.791519 (d27) Invoking SeaBIOS ... Sep 12 03:12:35.803490 (d27) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:12:35.803511 (d27) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 03:12:35.815491 (d27) Sep 12 03:12:35.815506 (d27) Found Xen hypervisor signature at 40000000 Sep 12 03:12:35.815519 (d27) Running on QEMU (i440fx) Sep 12 03:12:35.827486 (d27) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 03:12:35.827511 (d27) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 03:12:35.839491 (d27) xen: copy e820... Sep 12 03:12:35.839509 (d27) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 12 03:12:35.839524 (d27) Found 8 PCI devices (max PCI bus is 00) Sep 12 03:12:35.851500 (d27) Allocated Xen hypercall page at effff000 Sep 12 03:12:35.851526 (d27) Detected Xen v4.20-unstable Sep 12 03:12:35.863486 (d27) xen: copy BIOS tables... Sep 12 03:12:35.863505 (d27) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 12 03:12:35.863519 (d27) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 12 03:12:35.875489 (d27) Copying PIR from 0x00010040 to 0x000f51a0 Sep 12 03:12:35.875509 (d27) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 12 03:12:35.887491 (d27) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:12:35.887512 (d27) Using pmtimer, ioport 0xb008 Sep 12 03:12:35.887523 (d27) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:12:35.899487 (d27) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 03:12:35.899508 (d27) parse_termlist: parse error, skip from 16/27641 Sep 12 03:12:35.899522 (d27) parse_termlist: parse error, skip from 87/6041 Sep 12 03:12:35.911492 (d27) Scan for VGA option rom Sep 12 03:12:35.911510 (d27) Running option rom at c000:0003 Sep 12 03:12:35.923484 (XEN) arch/x86/hvm/stdvga.c:141:d27v0 entering stdvga mode Sep 12 03:12:35.923507 (d27) pmm call arg1=0 Sep 12 03:12:35.923518 (d27) Turning on vga text mode console Sep 12 03:12:35.935487 (d27) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:12:35.935509 (d27) Machine UUID 0d619556-1e3d-40cd-9d16-0f7264721e9f Sep 12 03:12:35.935523 (d27) UHCI init on dev 00:01.2 (io=c200) Sep 12 03:12:35.947542 (d27) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 03:12:35.947562 (d27) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 03:12:35.959488 (d27) Searching bootorder for: HALT Sep 12 03:12:35.959508 (d27) Found 0 lpt ports Sep 12 03:12:35.959518 (d27) Found 1 serial ports Sep 12 03:12:35.959528 (d27) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 03:12:35.971491 (d27) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:12:35.971513 (d27) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:12:35.983495 (d27) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 03:12:35.983516 (d27) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:12:35.995492 (d27) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:12:35.995514 (d27) PS2 keyboard initialized Sep 12 03:12:36.007490 (d27) All threads complete. Sep 12 03:12:36.007507 (d27) Scan for option roms Sep 12 03:12:36.007518 (d27) Running option rom at ca00:0003 Sep 12 03:12:36.019485 (d27) pmm call arg1=1 Sep 12 03:12:36.019503 (d27) pmm call arg1=0 Sep 12 03:12:36.019513 (d27) pmm call arg1=1 Sep 12 03:12:36.019522 (d27) pmm call arg1=0 Sep 12 03:12:36.019531 (d27) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 03:12:36.031466 (d27) Sep 12 03:12:36.031481 (d27) Press ESC for boot menu. Sep 12 03:12:36.031493 (d27) Sep 12 03:12:36.031500 (d27) Searching bootorder for: HALT Sep 12 03:12:38.599484 (d27) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 03:12:38.599510 (d27) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 12 03:12:38.611491 (d27) Returned 16773120 bytes of ZoneHigh Sep 12 03:12:38.611511 (d27) e820 map has 8 items: Sep 12 03:12:38.611522 (d27) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 03:12:38.623489 (d27) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 03:12:38.623510 (d27) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 03:12:38.635489 (d27) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 03:12:38.635509 (d27) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 03:12:38.647489 (d27) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 03:12:38.647509 (d27) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 03:12:38.659487 (d27) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 03:12:38.659506 (d27) enter handle_19: Sep 12 03:12:38.659517 (d27) NULL Sep 12 03:12:38.659526 (d27) Booting from DVD/CD... Sep 12 03:12:38.671486 (d27) Boot failed: Could not read from CDROM (code 0004) Sep 12 03:12:38.671507 (d27) enter handle_18: Sep 12 03:12:38.671518 (d27) NULL Sep 12 03:12:38.683470 (d27) Booting from Hard Disk... Sep 12 03:12:38.683489 (d27) Booting from 0000:7c00 Sep 12 03:12:38.683500 [ 2077.356373] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 12 03:12:49.315487 [ 2077.357065] device vif27.0-emu left promiscuous mode Sep 12 03:12:49.327479 [ 2077.357257] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 12 03:12:49.327501 (XEN) d27v0: upcall vector f3 Sep 12 03:12:49.459470 (XEN) Dom27 callback via changed to GSI 1 Sep 12 03:12:49.459489 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 5 -> 0 Sep 12 03:12:52.579469 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 10 -> 0 Sep 12 03:12:52.591467 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 11 -> 0 Sep 12 03:12:52.603471 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 5 -> 0 Sep 12 03:12:52.615468 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000034 unimplemented Sep 12 03:12:53.359445 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d27v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:12:54.391496 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d27v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:12:54.403458 [ 2082.922888] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:12:54.883497 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 1 to 2 frames Sep 12 03:12:55.003471 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 2 to 3 frames Sep 12 03:12:55.003497 [ 2083.059602] vif vif-27-0 vif27.0: Guest Rx ready Sep 12 03:12:55.015468 [ 2083.059878] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 12 03:12:55.027496 [ 2083.060167] xenbr0: port 2(vif27.0) entered blocking state Sep 12 03:12:55.039469 [ 2083.060350] xenbr0: port 2(vif27.0) entered forwarding state Sep 12 03:12:55.039491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000639 unimplemented Sep 12 03:12:57.151487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000611 unimplemented Sep 12 03:12:57.151511 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000619 unimplemented Sep 12 03:12:57.163484 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000606 unimplemented Sep 12 03:12:57.163506 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 12 03:12:57.547476 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 12 03:12:57.559438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000641 unimplemented Sep 12 03:12:57.571412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 12 03:12:57.571434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x0000064d unimplemented Sep 12 03:12:57.583385 [ 2112.808345] xenbr0: port 2(vif27.0) entered disabled state Sep 12 03:13:24.775450 [ 2112.950795] xenbr0: port 2(vif27.0) entered disabled state Sep 12 03:13:24.907479 [ 2112.951390] device vif27.0 left promiscuous mode Sep 12 03:13:24.919492 [ 2112.951563] xenbr0: port 2(vif27.0) entered disabled state Sep 12 03:13:24.919514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:13:37.239468 (XEN) HVM d28v0 save: CPU Sep 12 03:13:50.291533 (XEN) HVM d28v1 save: CPU Sep 12 03:13:50.291553 (XEN) HVM d28 save: PIC Sep 12 03:13:50.303550 (XEN) HVM d28 save: IOAPIC Sep 12 03:13:50.303569 (XEN) HVM d28v0 save: LAPIC Sep 12 03:13:50.303580 (XEN) HVM d28v1 save: LAPIC Sep 12 03:13:50.303590 (XEN) HVM d28v0 save: LAPIC_REGS Sep 12 03:13:50.315556 (XEN) HVM d28v1 save: LAPIC_REGS Sep 12 03:13:50.315576 (XEN) HVM d28 save: PCI_IRQ Sep 12 03:13:50.315587 (XEN) HVM d28 save: ISA_IRQ Sep 12 03:13:50.315598 (XEN) HVM d28 save: PCI_LINK Sep 12 03:13:50.327545 (XEN) HVM d28 save: PIT Sep 12 03:13:50.327555 (XEN) HVM d28 save: RTC Sep 12 03:13:50.327561 (XEN) HVM d28 save: HPET Sep 12 03:13:50.327567 (XEN) HVM d28 save: PMTIMER Sep 12 03:13:50.327573 (XEN) HVM d28v0 save: MTRR Sep 12 03:13:50.339392 (XEN) HVM d28v1 save: MTRR Sep 12 03:13:50.339405 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 12 03:13:50.339419 (XEN) HVM d28v0 save: CPU_XSAVE Sep 12 03:13:50.339427 (XEN) HVM d28v1 save: CPU_XSAVE Sep 12 03:13:50.351414 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 12 03:13:50.351432 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Sep 12 03:13:50.351443 (XEN) HVM d28v0 save: VMCE_VCPU Sep 12 03:13:50.363413 (XEN) HVM d28v1 save: VMCE_VCPU Sep 12 03:13:50.363432 (XEN) HVM d28v0 save: TSC_ADJUST Sep 12 03:13:50.363443 (XEN) HVM d28v1 save: TSC_ADJUST Sep 12 03:13:50.363454 (XEN) HVM d28v0 save: CPU_MSR Sep 12 03:13:50.375378 (XEN) HVM d28v1 save: CPU_MSR Sep 12 03:13:50.375388 (XEN) HVM restore d28: CPU 0 Sep 12 03:13:50.375394 [ 2139.362439] xenbr0: port 2(vif28.0) entered blocking state Sep 12 03:13:51.327416 [ 2139.362704] xenbr0: port 2(vif28.0) entered disabled state Sep 12 03:13:51.327439 [ 2139.363058] device vif28.0 entered promiscuous mode Sep 12 03:13:51.339388 [ 2139.706682] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 12 03:13:51.675411 [ 2139.706918] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 12 03:13:51.675434 [ 2139.707276] device vif28.0-emu entered promiscuous mode Sep 12 03:13:51.687415 [ 2139.717965] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 12 03:13:51.687438 [ 2139.718172] xenbr0: port 3(vif28.0-emu) entered forwarding state Sep 12 03:13:51.699558 (d28) HVM Loader Sep 12 03:13:51.711550 (d28) Detected Xen v4.20-unstable Sep 12 03:13:51.723591 (d28) Xenbus rings @0xfeffc000, event channel 1 Sep 12 03:13:51.723611 (d28) System requested SeaBIOS Sep 12 03:13:51.723622 (d28) CPU speed is 1995 MHz Sep 12 03:13:51.735544 (d28) Relocating guest memory for lowmem MMIO space disabled Sep 12 03:13:51.735566 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 0 -> 5 Sep 12 03:13:51.747421 (d28) PCI-ISA link 0 routed to IRQ5 Sep 12 03:13:51.747439 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 0 -> 10 Sep 12 03:13:51.747454 (d28) PCI-ISA link 1 routed to IRQ10 Sep 12 03:13:51.759412 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 0 -> 11 Sep 12 03:13:51.759435 (d28) PCI-ISA link 2 routed to IRQ11 Sep 12 03:13:51.771415 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 0 -> 5 Sep 12 03:13:51.771438 (d28) PCI-ISA link 3 routed to IRQ5 Sep 12 03:13:51.771449 (d28) pci dev 01:2 INTD->IRQ5 Sep 12 03:13:51.783412 (d28) pci dev 01:3 INTA->IRQ10 Sep 12 03:13:51.783430 (d28) pci dev 02:0 INTA->IRQ11 Sep 12 03:13:51.783441 (d28) pci dev 04:0 INTA->IRQ5 Sep 12 03:13:51.783451 (d28) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 03:13:51.831416 (d28) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 03:13:51.843409 (d28) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 03:13:51.843429 (d28) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 03:13:51.843441 (d28) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 03:13:51.855413 (d28) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 03:13:51.855433 (d28) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 03:13:51.867413 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 03:13:51.867432 (d28) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 03:13:51.879411 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 03:13:51.879431 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 03:13:51.879444 (d28) Multiprocessor initialisation: Sep 12 03:13:51.891426 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:13:51.891449 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:13:51.903419 (d28) Testing HVM environment: Sep 12 03:13:51.903437 (d28) Using scratch memory at 400000 Sep 12 03:13:51.915411 (d28) - REP INSB across page boundaries ... passed Sep 12 03:13:51.915432 (d28) - REP INSW across page boundaries ... passed Sep 12 03:13:51.927409 (d28) - GS base MSRs and SWAPGS ... passed Sep 12 03:13:51.927429 (d28) Passed 3 of 3 tests Sep 12 03:13:51.927440 (d28) Writing SMBIOS tables ... Sep 12 03:13:51.927450 (d28) Loading SeaBIOS ... Sep 12 03:13:51.939420 (d28) Creating MP tables ... Sep 12 03:13:51.939438 (d28) Loading ACPI ... Sep 12 03:13:51.939448 (d28) vm86 TSS at fc100300 Sep 12 03:13:51.939458 (d28) BIOS map: Sep 12 03:13:51.939467 (d28) 10000-100e3: Scratch space Sep 12 03:13:51.951419 (d28) c0000-fffff: Main BIOS Sep 12 03:13:51.951437 (d28) E820 table: Sep 12 03:13:51.951446 (d28) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 03:13:51.963414 (d28) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 03:13:51.963434 (d28) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 03:13:51.975409 (d28) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 03:13:51.975429 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 03:13:51.975442 (d28) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 03:13:51.987415 (d28) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 03:13:51.987435 (d28) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 03:13:51.999414 (d28) Invoking SeaBIOS ... Sep 12 03:13:51.999432 (d28) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:13:51.999445 (d28) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 03:13:52.011426 (d28) Sep 12 03:13:52.011440 (d28) Found Xen hypervisor signature at 40000000 Sep 12 03:13:52.023415 (d28) Running on QEMU (i440fx) Sep 12 03:13:52.023434 (d28) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 03:13:52.035416 (d28) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 03:13:52.035437 (d28) xen: copy e820... Sep 12 03:13:52.035447 (d28) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 12 03:13:52.047423 (d28) Found 8 PCI devices (max PCI bus is 00) Sep 12 03:13:52.047442 (d28) Allocated Xen hypercall page at effff000 Sep 12 03:13:52.059411 (d28) Detected Xen v4.20-unstable Sep 12 03:13:52.059430 (d28) xen: copy BIOS tables... Sep 12 03:13:52.059441 (d28) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 12 03:13:52.071409 (d28) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 12 03:13:52.071431 (d28) Copying PIR from 0x00010040 to 0x000f51a0 Sep 12 03:13:52.083412 (d28) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 12 03:13:52.083433 (d28) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:13:52.083445 (d28) Using pmtimer, ioport 0xb008 Sep 12 03:13:52.095414 (d28) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:13:52.095434 (d28) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 03:13:52.107412 (d28) parse_termlist: parse error, skip from 16/27641 Sep 12 03:13:52.107433 (d28) parse_termlist: parse error, skip from 87/6041 Sep 12 03:13:52.107446 (d28) Scan for VGA option rom Sep 12 03:13:52.119413 (d28) Running option rom at c000:0003 Sep 12 03:13:52.119431 (XEN) arch/x86/hvm/stdvga.c:141:d28v0 entering stdvga mode Sep 12 03:13:52.131408 (d28) pmm call arg1=0 Sep 12 03:13:52.131426 (d28) Turning on vga text mode console Sep 12 03:13:52.131438 (d28) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:13:52.131451 (d28) Machine UUID 0d98e704-d872-4a83-892d-9c9ed1bbd157 Sep 12 03:13:52.143415 (d28) UHCI init on dev 00:01.2 (io=c200) Sep 12 03:13:52.143434 (d28) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 03:13:52.155418 (d28) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 03:13:52.155438 (d28) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 03:13:52.167414 (d28) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:13:52.167435 (d28) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:13:52.179413 (d28) Searching bootorder for: HALT Sep 12 03:13:52.179432 (d28) Found 0 lpt ports Sep 12 03:13:52.179442 (d28) Found 1 serial ports Sep 12 03:13:52.191411 (d28) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 03:13:52.191432 (d28) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:13:52.203415 (d28) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:13:52.203438 (d28) PS2 keyboard initialized Sep 12 03:13:52.203457 (d28) All threads complete. Sep 12 03:13:52.215410 (d28) Scan for option roms Sep 12 03:13:52.215428 (d28) Running option rom at ca00:0003 Sep 12 03:13:52.215439 (d28) pmm call arg1=1 Sep 12 03:13:52.215448 (d28) pmm call arg1=0 Sep 12 03:13:52.227379 (d28) pmm call arg1=1 Sep 12 03:13:52.227396 (d28) pmm call arg1=0 Sep 12 03:13:52.227406 (d28) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 03:13:52.251403 (d28) Sep 12 03:13:52.251418 (d28) Press ESC for boot menu. Sep 12 03:13:52.251429 (d28) Sep 12 03:13:52.251437 (d28) Searching bootorder for: HALT Sep 12 03:13:54.835414 (d28) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 03:13:54.835441 (d28) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 12 03:13:54.847413 (d28) Returned 16773120 bytes of ZoneHigh Sep 12 03:13:54.847432 (d28) e820 map has 8 items: Sep 12 03:13:54.847443 (d28) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 03:13:54.859415 (d28) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 03:13:54.859435 (d28) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 03:13:54.871414 (d28) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 03:13:54.871434 (d28) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 03:13:54.883413 (d28) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 03:13:54.883432 (d28) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 03:13:54.895415 (d28) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 03:13:54.895434 (d28) enter handle_19: Sep 12 03:13:54.907413 (d28) NULL Sep 12 03:13:54.907429 (d28) Booting from DVD/CD... Sep 12 03:13:54.907441 (d28) Boot failed: Could not read from CDROM (code 0004) Sep 12 03:13:54.907454 (d28) enter handle_18: Sep 12 03:13:54.919397 (d28) NULL Sep 12 03:13:54.919413 (d28) Booting from Hard Disk... Sep 12 03:13:54.919425 (d28) Booting from 0000:7c00 Sep 12 03:13:54.919435 [ 2153.119315] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 12 03:14:05.079408 [ 2153.119830] device vif28.0-emu left promiscuous mode Sep 12 03:14:05.091406 [ 2153.120042] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 12 03:14:05.091429 (XEN) d28v0: upcall vector f3 Sep 12 03:14:05.199385 (XEN) Dom28 callback via changed to GSI 1 Sep 12 03:14:05.211381 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 5 -> 0 Sep 12 03:14:08.219396 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 10 -> 0 Sep 12 03:14:08.231398 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 11 -> 0 Sep 12 03:14:08.243400 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 5 -> 0 Sep 12 03:14:08.255402 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000034 unimplemented Sep 12 03:14:09.047368 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d28v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:14:10.139426 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d28v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:14:10.151401 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Sep 12 03:14:10.643417 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 2 to 3 frames Sep 12 03:14:10.655392 [ 2158.706875] vif vif-28-0 vif28.0: Guest Rx ready Sep 12 03:14:10.667403 [ 2158.707161] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 12 03:14:10.679415 [ 2158.707479] xenbr0: port 2(vif28.0) entered blocking state Sep 12 03:14:10.679438 [ 2158.707664] xenbr0: port 2(vif28.0) entered forwarding state Sep 12 03:14:10.691416 [ 2158.709691] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:14:10.703381 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 12 03:14:12.755415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 12 03:14:12.755439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 12 03:14:12.767413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000606 unimplemented Sep 12 03:14:12.767445 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000639 unimplemented Sep 12 03:14:12.815404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000611 unimplemented Sep 12 03:14:12.827419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000619 unimplemented Sep 12 03:14:12.839397 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000606 unimplemented Sep 12 03:14:12.839419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 12 03:14:13.187410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 12 03:14:13.199417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000641 unimplemented Sep 12 03:14:13.199439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 12 03:14:13.211423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x0000064d unimplemented Sep 12 03:14:13.223371 [ 2188.840938] xenbr0: port 2(vif28.0) entered disabled state Sep 12 03:14:40.799403 [ 2188.971127] xenbr0: port 2(vif28.0) entered disabled state Sep 12 03:14:40.931401 [ 2188.972087] device vif28.0 left promiscuous mode Sep 12 03:14:40.943405 [ 2188.972254] xenbr0: port 2(vif28.0) entered disabled state Sep 12 03:14:40.943427 (XEN) HVM d29v0 save: CPU Sep 12 03:15:06.323384 (XEN) HVM d29v1 save: CPU Sep 12 03:15:06.335409 (XEN) HVM d29 save: PIC Sep 12 03:15:06.335427 (XEN) HVM d29 save: IOAPIC Sep 12 03:15:06.335439 (XEN) HVM d29v0 save: LAPIC Sep 12 03:15:06.335449 (XEN) HVM d29v1 save: LAPIC Sep 12 03:15:06.335459 (XEN) HVM d29v0 save: LAPIC_REGS Sep 12 03:15:06.347419 (XEN) HVM d29v1 save: LAPIC_REGS Sep 12 03:15:06.347437 (XEN) HVM d29 save: PCI_IRQ Sep 12 03:15:06.347449 (XEN) HVM d29 save: ISA_IRQ Sep 12 03:15:06.347459 (XEN) HVM d29 save: PCI_LINK Sep 12 03:15:06.359415 (XEN) HVM d29 save: PIT Sep 12 03:15:06.359432 (XEN) HVM d29 save: RTC Sep 12 03:15:06.359443 (XEN) HVM d29 save: HPET Sep 12 03:15:06.359453 (XEN) HVM d29 save: PMTIMER Sep 12 03:15:06.371414 (XEN) HVM d29v0 save: MTRR Sep 12 03:15:06.371432 (XEN) HVM d29v1 save: MTRR Sep 12 03:15:06.371444 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 12 03:15:06.371455 (XEN) HVM d29v0 save: CPU_XSAVE Sep 12 03:15:06.383412 (XEN) HVM d29v1 save: CPU_XSAVE Sep 12 03:15:06.383431 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 12 03:15:06.383444 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Sep 12 03:15:06.383455 (XEN) HVM d29v0 save: VMCE_VCPU Sep 12 03:15:06.395419 (XEN) HVM d29v1 save: VMCE_VCPU Sep 12 03:15:06.395437 (XEN) HVM d29v0 save: TSC_ADJUST Sep 12 03:15:06.395449 (XEN) HVM d29v1 save: TSC_ADJUST Sep 12 03:15:06.407404 (XEN) HVM d29v0 save: CPU_MSR Sep 12 03:15:06.407423 (XEN) HVM d29v1 save: CPU_MSR Sep 12 03:15:06.407434 (XEN) HVM restore d29: CPU 0 Sep 12 03:15:06.407445 [ 2215.426097] xenbr0: port 2(vif29.0) entered blocking state Sep 12 03:15:07.391418 [ 2215.426331] xenbr0: port 2(vif29.0) entered disabled state Sep 12 03:15:07.391440 [ 2215.426726] device vif29.0 entered promiscuous mode Sep 12 03:15:07.403391 [ 2215.762986] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 12 03:15:07.727421 [ 2215.763230] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 12 03:15:07.739414 [ 2215.772251] device vif29.0-emu entered promiscuous mode Sep 12 03:15:07.739436 [ 2215.782256] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 12 03:15:07.751404 [ 2215.782494] xenbr0: port 3(vif29.0-emu) entered forwarding state Sep 12 03:15:07.751427 (d29) HVM Loader Sep 12 03:15:07.787410 (d29) Detected Xen v4.20-unstable Sep 12 03:15:07.787430 (d29) Xenbus rings @0xfeffc000, event channel 1 Sep 12 03:15:07.787443 (d29) System requested SeaBIOS Sep 12 03:15:07.787455 (d29) CPU speed is 1995 MHz Sep 12 03:15:07.799412 (d29) Relocating guest memory for lowmem MMIO space disabled Sep 12 03:15:07.799434 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 5 Sep 12 03:15:07.811416 (d29) PCI-ISA link 0 routed to IRQ5 Sep 12 03:15:07.811436 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 10 Sep 12 03:15:07.823409 (d29) PCI-ISA link 1 routed to IRQ10 Sep 12 03:15:07.823437 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 11 Sep 12 03:15:07.823453 (d29) PCI-ISA link 2 routed to IRQ11 Sep 12 03:15:07.835411 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 5 Sep 12 03:15:07.835433 (d29) PCI-ISA link 3 routed to IRQ5 Sep 12 03:15:07.847411 (d29) pci dev 01:2 INTD->IRQ5 Sep 12 03:15:07.847430 (d29) pci dev 01:3 INTA->IRQ10 Sep 12 03:15:07.847441 (d29) pci dev 02:0 INTA->IRQ11 Sep 12 03:15:07.847451 (d29) pci dev 04:0 INTA->IRQ5 Sep 12 03:15:07.859360 (d29) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 03:15:07.883415 (d29) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 03:15:07.895412 (d29) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 03:15:07.895432 (d29) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 03:15:07.907409 (d29) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 03:15:07.907430 (d29) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 03:15:07.907443 (d29) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 03:15:07.919414 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 03:15:07.919433 (d29) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 03:15:07.931414 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 03:15:07.931434 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 03:15:07.943411 (d29) Multiprocessor initialisation: Sep 12 03:15:07.943430 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:15:07.955411 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:15:07.955434 (d29) Testing HVM environment: Sep 12 03:15:07.955446 (d29) Using scratch memory at 400000 Sep 12 03:15:07.967412 (d29) - REP INSB across page boundaries ... passed Sep 12 03:15:07.967433 (d29) - REP INSW across page boundaries ... passed Sep 12 03:15:07.979412 (d29) - GS base MSRs and SWAPGS ... passed Sep 12 03:15:07.979431 (d29) Passed 3 of 3 tests Sep 12 03:15:07.979442 (d29) Writing SMBIOS tables ... Sep 12 03:15:07.991408 (d29) Loading SeaBIOS ... Sep 12 03:15:07.991426 (d29) Creating MP tables ... Sep 12 03:15:07.991438 (d29) Loading ACPI ... Sep 12 03:15:07.991447 (d29) vm86 TSS at fc100300 Sep 12 03:15:07.991457 (d29) BIOS map: Sep 12 03:15:08.003412 (d29) 10000-100e3: Scratch space Sep 12 03:15:08.003430 (d29) c0000-fffff: Main BIOS Sep 12 03:15:08.003441 (d29) E820 table: Sep 12 03:15:08.003450 (d29) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 03:15:08.015413 (d29) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 03:15:08.015432 (d29) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 03:15:08.027415 (d29) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 03:15:08.027435 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 03:15:08.039412 (d29) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 03:15:08.039432 (d29) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 03:15:08.051410 (d29) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 03:15:08.051430 (d29) Invoking SeaBIOS ... Sep 12 03:15:08.051442 (d29) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:15:08.063411 (d29) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 03:15:08.063437 (d29) Sep 12 03:15:08.063445 (d29) Found Xen hypervisor signature at 40000000 Sep 12 03:15:08.075420 (d29) Running on QEMU (i440fx) Sep 12 03:15:08.075438 (d29) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 03:15:08.087417 (d29) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 03:15:08.087438 (d29) xen: copy e820... Sep 12 03:15:08.099408 (d29) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 12 03:15:08.099430 (d29) Found 8 PCI devices (max PCI bus is 00) Sep 12 03:15:08.099443 (d29) Allocated Xen hypercall page at effff000 Sep 12 03:15:08.111414 (d29) Detected Xen v4.20-unstable Sep 12 03:15:08.111433 (d29) xen: copy BIOS tables... Sep 12 03:15:08.111451 (d29) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 12 03:15:08.123414 (d29) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 12 03:15:08.123435 (d29) Copying PIR from 0x00010040 to 0x000f51a0 Sep 12 03:15:08.135417 (d29) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 12 03:15:08.135438 (d29) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:15:08.147413 (d29) Using pmtimer, ioport 0xb008 Sep 12 03:15:08.147431 (d29) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:15:08.147444 (d29) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 03:15:08.159412 (d29) parse_termlist: parse error, skip from 16/27641 Sep 12 03:15:08.159433 (d29) parse_termlist: parse error, skip from 87/6041 Sep 12 03:15:08.171410 (d29) Scan for VGA option rom Sep 12 03:15:08.171428 (d29) Running option rom at c000:0003 Sep 12 03:15:08.171439 (XEN) arch/x86/hvm/stdvga.c:141:d29v0 entering stdvga mode Sep 12 03:15:08.183414 (d29) pmm call arg1=0 Sep 12 03:15:08.183431 (d29) Turning on vga text mode console Sep 12 03:15:08.183443 (d29) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:15:08.195414 (d29) Machine UUID 7d826756-cf39-4c45-b0ce-121507cee2ab Sep 12 03:15:08.195435 (d29) UHCI init on dev 00:01.2 (io=c200) Sep 12 03:15:08.195447 (d29) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 03:15:08.207423 (d29) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 03:15:08.207443 (d29) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 03:15:08.219418 (d29) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:15:08.219440 (d29) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:15:08.231419 (d29) Searching bootorder for: HALT Sep 12 03:15:08.231438 (d29) Found 0 lpt ports Sep 12 03:15:08.243410 (d29) Found 1 serial ports Sep 12 03:15:08.243428 (d29) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 03:15:08.243442 (d29) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:15:08.255413 (d29) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:15:08.255435 (d29) PS2 keyboard initialized Sep 12 03:15:08.267408 (d29) All threads complete. Sep 12 03:15:08.267426 (d29) Scan for option roms Sep 12 03:15:08.267437 (d29) Running option rom at ca00:0003 Sep 12 03:15:08.267447 (d29) pmm call arg1=1 Sep 12 03:15:08.279411 (d29) pmm call arg1=0 Sep 12 03:15:08.279428 (d29) pmm call arg1=1 Sep 12 03:15:08.279438 (d29) pmm call arg1=0 Sep 12 03:15:08.279447 (d29) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 03:15:08.291376 (d29) Sep 12 03:15:08.291392 (d29) Press ESC for boot menu. Sep 12 03:15:08.291403 (d29) Sep 12 03:15:08.291411 (d29) Searching bootorder for: HALT Sep 12 03:15:10.847396 (d29) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 03:15:10.859419 (d29) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 12 03:15:10.859439 (d29) Returned 16773120 bytes of ZoneHigh Sep 12 03:15:10.871414 (d29) e820 map has 8 items: Sep 12 03:15:10.871431 (d29) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 03:15:10.871444 (d29) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 03:15:10.883413 (d29) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 03:15:10.883433 (d29) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 03:15:10.895416 (d29) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 03:15:10.895436 (d29) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 03:15:10.907413 (d29) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 03:15:10.907433 (d29) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 03:15:10.919415 (d29) enter handle_19: Sep 12 03:15:10.919433 (d29) NULL Sep 12 03:15:10.919442 (d29) Booting from DVD/CD... Sep 12 03:15:10.919452 (d29) Boot failed: Could not read from CDROM (code 0004) Sep 12 03:15:10.931417 (d29) enter handle_18: Sep 12 03:15:10.931434 (d29) NULL Sep 12 03:15:10.931443 (d29) Booting from Hard Disk... Sep 12 03:15:10.943380 (d29) Booting from 0000:7c00 Sep 12 03:15:10.943398 [ 2228.695021] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 12 03:15:20.655403 [ 2228.695568] device vif29.0-emu left promiscuous mode Sep 12 03:15:20.667415 [ 2228.695783] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 12 03:15:20.667438 (XEN) d29v0: upcall vector f3 Sep 12 03:15:20.775398 (XEN) Dom29 callback via changed to GSI 1 Sep 12 03:15:20.775418 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 5 -> 0 Sep 12 03:15:24.171528 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 10 -> 0 Sep 12 03:15:24.183531 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 11 -> 0 Sep 12 03:15:24.195530 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 5 -> 0 Sep 12 03:15:24.207409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000034 unimplemented Sep 12 03:15:24.987472 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d29v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:15:26.127523 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d29v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:15:26.139480 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Sep 12 03:15:26.619521 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Sep 12 03:15:26.619547 [ 2234.744181] vif vif-29-0 vif29.0: Guest Rx ready Sep 12 03:15:26.703502 [ 2234.744489] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 12 03:15:26.715527 [ 2234.744791] xenbr0: port 2(vif29.0) entered blocking state Sep 12 03:15:26.727499 [ 2234.744974] xenbr0: port 2(vif29.0) entered forwarding state Sep 12 03:15:26.727523 [ 2234.812554] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:15:26.787402 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 12 03:15:28.735414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 12 03:15:28.735438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 12 03:15:28.747416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000606 unimplemented Sep 12 03:15:28.759363 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 12 03:15:28.795412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 12 03:15:28.795436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 12 03:15:28.807407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000606 unimplemented Sep 12 03:15:28.807431 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 12 03:15:29.167402 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 12 03:15:29.188398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000641 unimplemented Sep 12 03:15:29.191412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 12 03:15:29.191436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x0000064d unimplemented Sep 12 03:15:29.203381 [ 2265.957095] xenbr0: port 2(vif29.0) entered disabled state Sep 12 03:15:57.923394 [ 2266.092859] xenbr0: port 2(vif29.0) entered disabled state Sep 12 03:15:58.055406 [ 2266.093631] device vif29.0 left promiscuous mode Sep 12 03:15:58.067402 [ 2266.093848] xenbr0: port 2(vif29.0) entered disabled state Sep 12 03:15:58.067425 (XEN) HVM d30v0 save: CPU Sep 12 03:16:23.375392 (XEN) HVM d30v1 save: CPU Sep 12 03:16:23.375407 (XEN) HVM d30 save: PIC Sep 12 03:16:23.375414 (XEN) HVM d30 save: IOAPIC Sep 12 03:16:23.389662 (XEN) HVM d30v0 save: LAPIC Sep 12 03:16:23.389686 (XEN) HVM d30v1 save: LAPIC Sep 12 03:16:23.389698 (XEN) HVM d30v0 save: LAPIC_REGS Sep 12 03:16:23.389709 (XEN) HVM d30v1 save: LAPIC_REGS Sep 12 03:16:23.399412 (XEN) HVM d30 save: PCI_IRQ Sep 12 03:16:23.399431 (XEN) HVM d30 save: ISA_IRQ Sep 12 03:16:23.399442 (XEN) HVM d30 save: PCI_LINK Sep 12 03:16:23.399452 (XEN) HVM d30 save: PIT Sep 12 03:16:23.399462 (XEN) HVM d30 save: RTC Sep 12 03:16:23.415443 (XEN) HVM d30 save: HPET Sep 12 03:16:23.415470 (XEN) HVM d30 save: PMTIMER Sep 12 03:16:23.415481 (XEN) HVM d30v0 save: MTRR Sep 12 03:16:23.415490 (XEN) HVM d30v1 save: MTRR Sep 12 03:16:23.415500 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 12 03:16:23.431438 (XEN) HVM d30v0 save: CPU_XSAVE Sep 12 03:16:23.431457 (XEN) HVM d30v1 save: CPU_XSAVE Sep 12 03:16:23.431468 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 12 03:16:23.431479 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Sep 12 03:16:23.431489 (XEN) HVM d30v0 save: VMCE_VCPU Sep 12 03:16:23.447437 (XEN) HVM d30v1 save: VMCE_VCPU Sep 12 03:16:23.447455 (XEN) HVM d30v0 save: TSC_ADJUST Sep 12 03:16:23.447466 (XEN) HVM d30v1 save: TSC_ADJUST Sep 12 03:16:23.447476 (XEN) HVM d30v0 save: CPU_MSR Sep 12 03:16:23.447486 (XEN) HVM d30v1 save: CPU_MSR Sep 12 03:16:23.459388 (XEN) HVM restore d30: CPU 0 Sep 12 03:16:23.459406 [ 2292.448179] xenbr0: port 2(vif30.0) entered blocking state Sep 12 03:16:24.411402 [ 2292.448435] xenbr0: port 2(vif30.0) entered disabled state Sep 12 03:16:24.423401 [ 2292.448772] device vif30.0 entered promiscuous mode Sep 12 03:16:24.423421 [ 2292.788558] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 12 03:16:24.759417 [ 2292.788784] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 12 03:16:24.759440 [ 2292.789145] device vif30.0-emu entered promiscuous mode Sep 12 03:16:24.771413 [ 2292.799905] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 12 03:16:24.771436 [ 2292.800127] xenbr0: port 3(vif30.0-emu) entered forwarding state Sep 12 03:16:24.783383 (d30) HVM Loader Sep 12 03:16:24.795373 (d30) Detected Xen v4.20-unstable Sep 12 03:16:24.807413 (d30) Xenbus rings @0xfeffc000, event channel 1 Sep 12 03:16:24.807432 (d30) System requested SeaBIOS Sep 12 03:16:24.807443 (d30) CPU speed is 1995 MHz Sep 12 03:16:24.819411 (d30) Relocating guest memory for lowmem MMIO space disabled Sep 12 03:16:24.819433 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 5 Sep 12 03:16:24.831411 (d30) PCI-ISA link 0 routed to IRQ5 Sep 12 03:16:24.831430 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 10 Sep 12 03:16:24.843407 (d30) PCI-ISA link 1 routed to IRQ10 Sep 12 03:16:24.843427 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 11 Sep 12 03:16:24.843442 (d30) PCI-ISA link 2 routed to IRQ11 Sep 12 03:16:24.855412 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 5 Sep 12 03:16:24.855434 (d30) PCI-ISA link 3 routed to IRQ5 Sep 12 03:16:24.855446 (d30) pci dev 01:2 INTD->IRQ5 Sep 12 03:16:24.867413 (d30) pci dev 01:3 INTA->IRQ10 Sep 12 03:16:24.867431 (d30) pci dev 02:0 INTA->IRQ11 Sep 12 03:16:24.867442 (d30) pci dev 04:0 INTA->IRQ5 Sep 12 03:16:24.879361 (d30) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 03:16:24.915398 (d30) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 03:16:24.927412 (d30) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 03:16:24.927431 (d30) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 03:16:24.939410 (d30) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 03:16:24.939430 (d30) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 03:16:24.951410 (d30) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 03:16:24.951430 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 03:16:24.963420 (d30) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 03:16:24.963440 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 03:16:24.963453 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 03:16:24.975413 (d30) Multiprocessor initialisation: Sep 12 03:16:24.975432 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:16:24.987417 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:16:24.987440 (d30) Testing HVM environment: Sep 12 03:16:24.999411 (d30) Using scratch memory at 400000 Sep 12 03:16:24.999430 (d30) - REP INSB across page boundaries ... passed Sep 12 03:16:24.999443 (d30) - REP INSW across page boundaries ... passed Sep 12 03:16:25.011413 (d30) - GS base MSRs and SWAPGS ... passed Sep 12 03:16:25.011438 (d30) Passed 3 of 3 tests Sep 12 03:16:25.011449 (d30) Writing SMBIOS tables ... Sep 12 03:16:25.023411 (d30) Loading SeaBIOS ... Sep 12 03:16:25.023429 (d30) Creating MP tables ... Sep 12 03:16:25.023440 (d30) Loading ACPI ... Sep 12 03:16:25.023449 (d30) vm86 TSS at fc100300 Sep 12 03:16:25.035413 (d30) BIOS map: Sep 12 03:16:25.035429 (d30) 10000-100e3: Scratch space Sep 12 03:16:25.035441 (d30) c0000-fffff: Main BIOS Sep 12 03:16:25.035451 (d30) E820 table: Sep 12 03:16:25.035460 (d30) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 03:16:25.047415 (d30) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 03:16:25.047434 (d30) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 03:16:25.059413 (d30) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 03:16:25.059433 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 03:16:25.071412 (d30) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 03:16:25.071432 (d30) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 03:16:25.083414 (d30) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 03:16:25.083434 (d30) Invoking SeaBIOS ... Sep 12 03:16:25.083445 (d30) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:16:25.095416 (d30) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 03:16:25.107411 (d30) Sep 12 03:16:25.107426 (d30) Found Xen hypervisor signature at 40000000 Sep 12 03:16:25.107439 (d30) Running on QEMU (i440fx) Sep 12 03:16:25.107450 (d30) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 03:16:25.119420 (d30) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 03:16:25.131412 (d30) xen: copy e820... Sep 12 03:16:25.131430 (d30) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 12 03:16:25.131445 (d30) Found 8 PCI devices (max PCI bus is 00) Sep 12 03:16:25.143410 (d30) Allocated Xen hypercall page at effff000 Sep 12 03:16:25.143429 (d30) Detected Xen v4.20-unstable Sep 12 03:16:25.143441 (d30) xen: copy BIOS tables... Sep 12 03:16:25.155410 (d30) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 12 03:16:25.155431 (d30) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 12 03:16:25.167417 (d30) Copying PIR from 0x00010040 to 0x000f51a0 Sep 12 03:16:25.167438 (d30) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 12 03:16:25.167451 (d30) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:16:25.179412 (d30) Using pmtimer, ioport 0xb008 Sep 12 03:16:25.179430 (d30) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:16:25.179442 (d30) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 03:16:25.191415 (d30) parse_termlist: parse error, skip from 16/27641 Sep 12 03:16:25.191435 (d30) parse_termlist: parse error, skip from 87/6041 Sep 12 03:16:25.203411 (d30) Scan for VGA option rom Sep 12 03:16:25.203429 (d30) Running option rom at c000:0003 Sep 12 03:16:25.203441 (XEN) arch/x86/hvm/stdvga.c:141:d30v0 entering stdvga mode Sep 12 03:16:25.215413 (d30) pmm call arg1=0 Sep 12 03:16:25.215429 (d30) Turning on vga text mode console Sep 12 03:16:25.215441 (d30) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:16:25.227417 (d30) Machine UUID 68c385df-1033-4a45-b68d-a2a58c62d76d Sep 12 03:16:25.227438 (d30) UHCI init on dev 00:01.2 (io=c200) Sep 12 03:16:25.239412 (d30) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 03:16:25.239433 (d30) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 03:16:25.251407 (d30) Searching bootorder for: HALT Sep 12 03:16:25.251427 (d30) Found 0 lpt ports Sep 12 03:16:25.251437 (d30) Found 1 serial ports Sep 12 03:16:25.251447 (d30) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 03:16:25.263415 (d30) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:16:25.263437 (d30) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:16:25.275421 (d30) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 03:16:25.275449 (d30) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:16:25.287426 (d30) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:16:25.287447 (d30) PS2 keyboard initialized Sep 12 03:16:25.299415 (d30) All threads complete. Sep 12 03:16:25.299433 (d30) Scan for option roms Sep 12 03:16:25.299443 (d30) Running option rom at ca00:0003 Sep 12 03:16:25.299454 (d30) pmm call arg1=1 Sep 12 03:16:25.311397 (d30) pmm call arg1=0 Sep 12 03:16:25.311406 (d30) pmm call arg1=1 Sep 12 03:16:25.311411 (d30) pmm call arg1=0 Sep 12 03:16:25.311415 (d30) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 03:16:25.323416 (d30) Sep 12 03:16:25.323427 (d30) Press ESC for boot menu. Sep 12 03:16:25.323435 (d30) Sep 12 03:16:25.323440 (d30) Searching bootorder for: HALT Sep 12 03:16:27.851383 (d30) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 03:16:27.863426 (d30) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 12 03:16:27.875413 (d30) Returned 16773120 bytes of ZoneHigh Sep 12 03:16:27.875432 (d30) e820 map has 8 items: Sep 12 03:16:27.875443 (d30) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 03:16:27.887411 (d30) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 03:16:27.887431 (d30) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 03:16:27.899408 (d30) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 03:16:27.899428 (d30) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 03:16:27.911416 (d30) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 03:16:27.911436 (d30) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 03:16:27.923413 (d30) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 03:16:27.923433 (d30) enter handle_19: Sep 12 03:16:27.923443 (d30) NULL Sep 12 03:16:27.923451 (d30) Booting from DVD/CD... Sep 12 03:16:27.935414 (d30) Boot failed: Could not read from CDROM (code 0004) Sep 12 03:16:27.935436 (d30) enter handle_18: Sep 12 03:16:27.935446 (d30) NULL Sep 12 03:16:27.935454 (d30) Booting from Hard Disk... Sep 12 03:16:27.947403 (d30) Booting from 0000:7c00 Sep 12 03:16:27.947420 [ 2305.917947] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 12 03:16:37.887421 [ 2305.918504] device vif30.0-emu left promiscuous mode Sep 12 03:16:37.887445 [ 2305.918703] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 12 03:16:37.899381 (XEN) d30v0: upcall vector f3 Sep 12 03:16:38.007394 (XEN) Dom30 callback via changed to GSI 1 Sep 12 03:16:38.019363 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 5 -> 0 Sep 12 03:16:41.271396 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 10 -> 0 Sep 12 03:16:41.283387 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 11 -> 0 Sep 12 03:16:41.295396 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 5 -> 0 Sep 12 03:16:41.307377 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000034 unimplemented Sep 12 03:16:41.863377 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d30v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:16:42.967423 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d30v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:16:42.979388 [ 2311.478052] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:16:43.447412 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Sep 12 03:16:43.531420 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Sep 12 03:16:43.531446 [ 2311.584156] vif vif-30-0 vif30.0: Guest Rx ready Sep 12 03:16:43.555411 [ 2311.584454] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 12 03:16:43.555436 [ 2311.584776] xenbr0: port 2(vif30.0) entered blocking state Sep 12 03:16:43.567400 [ 2311.584964] xenbr0: port 2(vif30.0) entered forwarding state Sep 12 03:16:43.567424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000639 unimplemented Sep 12 03:16:45.611485 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000611 unimplemented Sep 12 03:16:45.623478 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000619 unimplemented Sep 12 03:16:45.623501 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000606 unimplemented Sep 12 03:16:45.635426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 12 03:16:46.007520 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 12 03:16:46.007543 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000641 unimplemented Sep 12 03:16:46.019523 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 12 03:16:46.019546 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x0000064d unimplemented Sep 12 03:16:46.031505 [ 2342.068551] xenbr0: port 2(vif30.0) entered disabled state Sep 12 03:17:14.035399 [ 2342.193923] xenbr0: port 2(vif30.0) entered disabled state Sep 12 03:17:14.155396 [ 2342.194838] device vif30.0 left promiscuous mode Sep 12 03:17:14.167417 [ 2342.195040] xenbr0: port 2(vif30.0) entered disabled state Sep 12 03:17:14.167439 (XEN) HVM d31v0 save: CPU Sep 12 03:17:39.511415 (XEN) HVM d31v1 save: CPU Sep 12 03:17:39.511435 (XEN) HVM d31 save: PIC Sep 12 03:17:39.511446 (XEN) HVM d31 save: IOAPIC Sep 12 03:17:39.511456 (XEN) HVM d31v0 save: LAPIC Sep 12 03:17:39.523409 (XEN) HVM d31v1 save: LAPIC Sep 12 03:17:39.523428 (XEN) HVM d31v0 save: LAPIC_REGS Sep 12 03:17:39.523440 (XEN) HVM d31v1 save: LAPIC_REGS Sep 12 03:17:39.523451 (XEN) HVM d31 save: PCI_IRQ Sep 12 03:17:39.535412 (XEN) HVM d31 save: ISA_IRQ Sep 12 03:17:39.535430 (XEN) HVM d31 save: PCI_LINK Sep 12 03:17:39.535442 (XEN) HVM d31 save: PIT Sep 12 03:17:39.535452 (XEN) HVM d31 save: RTC Sep 12 03:17:39.535461 (XEN) HVM d31 save: HPET Sep 12 03:17:39.547413 (XEN) HVM d31 save: PMTIMER Sep 12 03:17:39.547431 (XEN) HVM d31v0 save: MTRR Sep 12 03:17:39.547442 (XEN) HVM d31v1 save: MTRR Sep 12 03:17:39.547452 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 12 03:17:39.559419 (XEN) HVM d31v0 save: CPU_XSAVE Sep 12 03:17:39.559439 (XEN) HVM d31v1 save: CPU_XSAVE Sep 12 03:17:39.559450 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 12 03:17:39.571409 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Sep 12 03:17:39.571429 (XEN) HVM d31v0 save: VMCE_VCPU Sep 12 03:17:39.571440 (XEN) HVM d31v1 save: VMCE_VCPU Sep 12 03:17:39.571451 (XEN) HVM d31v0 save: TSC_ADJUST Sep 12 03:17:39.583412 (XEN) HVM d31v1 save: TSC_ADJUST Sep 12 03:17:39.583431 (XEN) HVM d31v0 save: CPU_MSR Sep 12 03:17:39.583443 (XEN) HVM d31v1 save: CPU_MSR Sep 12 03:17:39.583453 (XEN) HVM restore d31: CPU 0 Sep 12 03:17:39.595370 [ 2368.596493] xenbr0: port 2(vif31.0) entered blocking state Sep 12 03:17:40.567432 [ 2368.596728] xenbr0: port 2(vif31.0) entered disabled state Sep 12 03:17:40.567456 [ 2368.597089] device vif31.0 entered promiscuous mode Sep 12 03:17:40.583393 [ 2368.932923] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 12 03:17:40.895401 [ 2368.933150] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 12 03:17:40.907421 [ 2368.933539] device vif31.0-emu entered promiscuous mode Sep 12 03:17:40.919412 [ 2368.944013] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 12 03:17:40.919436 [ 2368.944238] xenbr0: port 3(vif31.0-emu) entered forwarding state Sep 12 03:17:40.931372 (d31) HVM Loader Sep 12 03:17:40.943381 (d31) Detected Xen v4.20-unstable Sep 12 03:17:40.955413 (d31) Xenbus rings @0xfeffc000, event channel 1 Sep 12 03:17:40.955434 (d31) System requested SeaBIOS Sep 12 03:17:40.955446 (d31) CPU speed is 1995 MHz Sep 12 03:17:40.955457 (d31) Relocating guest memory for lowmem MMIO space disabled Sep 12 03:17:40.967421 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 5 Sep 12 03:17:40.967444 (d31) PCI-ISA link 0 routed to IRQ5 Sep 12 03:17:40.979415 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 10 Sep 12 03:17:40.979438 (d31) PCI-ISA link 1 routed to IRQ10 Sep 12 03:17:40.991411 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 11 Sep 12 03:17:40.991435 (d31) PCI-ISA link 2 routed to IRQ11 Sep 12 03:17:40.991455 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 5 Sep 12 03:17:41.003425 (d31) PCI-ISA link 3 routed to IRQ5 Sep 12 03:17:41.003444 (d31) pci dev 01:2 INTD->IRQ5 Sep 12 03:17:41.015398 (d31) pci dev 01:3 INTA->IRQ10 Sep 12 03:17:41.015417 (d31) pci dev 02:0 INTA->IRQ11 Sep 12 03:17:41.015428 (d31) pci dev 04:0 INTA->IRQ5 Sep 12 03:17:41.015438 (d31) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 03:17:41.063407 (d31) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 03:17:41.063427 (d31) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 03:17:41.063440 (d31) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 03:17:41.075414 (d31) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 03:17:41.075433 (d31) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 03:17:41.087412 (d31) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 03:17:41.087432 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 03:17:41.099451 (d31) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 03:17:41.099471 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 03:17:41.099484 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 03:17:41.111416 (d31) Multiprocessor initialisation: Sep 12 03:17:41.111435 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:17:41.123414 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:17:41.123436 (d31) Testing HVM environment: Sep 12 03:17:41.135414 (d31) Using scratch memory at 400000 Sep 12 03:17:41.135432 (d31) - REP INSB across page boundaries ... passed Sep 12 03:17:41.135446 (d31) - REP INSW across page boundaries ... passed Sep 12 03:17:41.147415 (d31) - GS base MSRs and SWAPGS ... passed Sep 12 03:17:41.147434 (d31) Passed 3 of 3 tests Sep 12 03:17:41.147444 (d31) Writing SMBIOS tables ... Sep 12 03:17:41.159417 (d31) Loading SeaBIOS ... Sep 12 03:17:41.159435 (d31) Creating MP tables ... Sep 12 03:17:41.159445 (d31) Loading ACPI ... Sep 12 03:17:41.159455 (d31) vm86 TSS at fc100300 Sep 12 03:17:41.171411 (d31) BIOS map: Sep 12 03:17:41.171428 (d31) 10000-100e3: Scratch space Sep 12 03:17:41.171439 (d31) c0000-fffff: Main BIOS Sep 12 03:17:41.171449 (d31) E820 table: Sep 12 03:17:41.171458 (d31) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 03:17:41.183418 (d31) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 03:17:41.183438 (d31) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 03:17:41.195413 (d31) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 03:17:41.195433 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 03:17:41.207415 (d31) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 03:17:41.207435 (d31) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 03:17:41.219412 (d31) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 03:17:41.219432 (d31) Invoking SeaBIOS ... Sep 12 03:17:41.219444 (d31) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:17:41.231415 (d31) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 03:17:41.243412 (d31) Sep 12 03:17:41.243427 (d31) Found Xen hypervisor signature at 40000000 Sep 12 03:17:41.243440 (d31) Running on QEMU (i440fx) Sep 12 03:17:41.243451 (d31) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 03:17:41.255427 (d31) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 03:17:41.267415 (d31) xen: copy e820... Sep 12 03:17:41.267433 (d31) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 12 03:17:41.267448 (d31) Found 8 PCI devices (max PCI bus is 00) Sep 12 03:17:41.279413 (d31) Allocated Xen hypercall page at effff000 Sep 12 03:17:41.279433 (d31) Detected Xen v4.20-unstable Sep 12 03:17:41.279444 (d31) xen: copy BIOS tables... Sep 12 03:17:41.291410 (d31) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 12 03:17:41.291431 (d31) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 12 03:17:41.303417 (d31) Copying PIR from 0x00010040 to 0x000f51a0 Sep 12 03:17:41.303438 (d31) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 12 03:17:41.303452 (d31) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:17:41.315413 (d31) Using pmtimer, ioport 0xb008 Sep 12 03:17:41.315432 (d31) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:17:41.315444 (d31) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 03:17:41.327415 (d31) parse_termlist: parse error, skip from 16/27641 Sep 12 03:17:41.327436 (d31) parse_termlist: parse error, skip from 87/6041 Sep 12 03:17:41.339413 (d31) Scan for VGA option rom Sep 12 03:17:41.339431 (d31) Running option rom at c000:0003 Sep 12 03:17:41.339442 (XEN) arch/x86/hvm/stdvga.c:141:d31v0 entering stdvga mode Sep 12 03:17:41.351418 (d31) pmm call arg1=0 Sep 12 03:17:41.351435 (d31) Turning on vga text mode console Sep 12 03:17:41.351447 (d31) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:17:41.363416 (d31) Machine UUID 8cb93951-c0cd-48b7-83bd-5fa108d959ae Sep 12 03:17:41.363437 (d31) UHCI init on dev 00:01.2 (io=c200) Sep 12 03:17:41.375409 (d31) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 03:17:41.375430 (d31) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 03:17:41.375443 (d31) Searching bootorder for: HALT Sep 12 03:17:41.387416 (d31) Found 0 lpt ports Sep 12 03:17:41.387433 (d31) Found 1 serial ports Sep 12 03:17:41.387443 (d31) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 03:17:41.399415 (d31) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:17:41.399437 (d31) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:17:41.411414 (d31) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 03:17:41.411434 (d31) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:17:41.423413 (d31) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:17:41.423435 (d31) PS2 keyboard initialized Sep 12 03:17:41.435409 (d31) All threads complete. Sep 12 03:17:41.435427 (d31) Scan for option roms Sep 12 03:17:41.435437 (d31) Running option rom at ca00:0003 Sep 12 03:17:41.435448 (d31) pmm call arg1=1 Sep 12 03:17:41.435458 (d31) pmm call arg1=0 Sep 12 03:17:41.447413 (d31) pmm call arg1=1 Sep 12 03:17:41.447430 (d31) pmm call arg1=0 Sep 12 03:17:41.447440 (d31) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 03:17:41.447452 (d31) Sep 12 03:17:41.459375 (d31) Press ESC for boot menu. Sep 12 03:17:41.459393 (d31) Sep 12 03:17:41.459401 (d31) Searching bootorder for: HALT Sep 12 03:17:43.983394 (d31) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 03:17:43.995419 (d31) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 12 03:17:43.995439 (d31) Returned 16773120 bytes of ZoneHigh Sep 12 03:17:44.007426 (d31) e820 map has 8 items: Sep 12 03:17:44.007444 (d31) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 03:17:44.007456 (d31) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 03:17:44.019414 (d31) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 03:17:44.019434 (d31) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 03:17:44.031412 (d31) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 03:17:44.031432 (d31) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 03:17:44.043414 (d31) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 03:17:44.043434 (d31) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 03:17:44.055414 (d31) enter handle_19: Sep 12 03:17:44.055431 (d31) NULL Sep 12 03:17:44.055440 (d31) Booting from DVD/CD... Sep 12 03:17:44.055451 (d31) Boot failed: Could not read from CDROM (code 0004) Sep 12 03:17:44.067417 (d31) enter handle_18: Sep 12 03:17:44.067434 (d31) NULL Sep 12 03:17:44.067443 (d31) Booting from Hard Disk... Sep 12 03:17:44.067454 (d31) Booting from 0000:7c00 Sep 12 03:17:44.079366 [ 2381.994876] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 12 03:17:53.963430 [ 2381.995456] device vif31.0-emu left promiscuous mode Sep 12 03:17:53.963460 [ 2381.995673] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 12 03:17:53.975398 (XEN) d31v0: upcall vector f3 Sep 12 03:17:54.095389 (XEN) Dom31 callback via changed to GSI 1 Sep 12 03:17:54.095409 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 5 -> 0 Sep 12 03:17:57.215394 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 10 -> 0 Sep 12 03:17:57.227388 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 11 -> 0 Sep 12 03:17:57.239395 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 5 -> 0 Sep 12 03:17:57.251382 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000034 unimplemented Sep 12 03:17:58.031398 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d31v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:17:59.087431 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d31v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:17:59.110139 [ 2387.558983] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:17:59.531435 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Sep 12 03:17:59.591394 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Sep 12 03:17:59.591420 [ 2387.653483] vif vif-31-0 vif31.0: Guest Rx ready Sep 12 03:17:59.615393 [ 2387.653778] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 12 03:17:59.627417 [ 2387.654057] xenbr0: port 2(vif31.0) entered blocking state Sep 12 03:17:59.639392 [ 2387.654241] xenbr0: port 2(vif31.0) entered forwarding state Sep 12 03:17:59.639414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 12 03:18:01.763413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 12 03:18:01.763436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 12 03:18:01.775416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000606 unimplemented Sep 12 03:18:01.787374 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 12 03:18:02.135398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 12 03:18:02.147418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000641 unimplemented Sep 12 03:18:02.159412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 12 03:18:02.159435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x0000064d unimplemented Sep 12 03:18:02.171385 [ 2411.348830] xenbr0: port 2(vif31.0) entered disabled state Sep 12 03:18:23.319390 [ 2411.500754] xenbr0: port 2(vif31.0) entered disabled state Sep 12 03:18:23.475407 [ 2411.501566] device vif31.0 left promiscuous mode Sep 12 03:18:23.475429 [ 2411.501759] xenbr0: port 2(vif31.0) entered disabled state Sep 12 03:18:23.475445 (XEN) HVM d32v0 save: CPU Sep 12 03:18:48.795365 (XEN) HVM d32v1 save: CPU Sep 12 03:18:48.795391 (XEN) HVM d32 save: PIC Sep 12 03:18:48.795536 (XEN) HVM d32 save: IOAPIC Sep 12 03:18:48.795555 (XEN) HVM d32v0 save: LAPIC Sep 12 03:18:48.795565 (XEN) HVM d32v1 save: LAPIC Sep 12 03:18:48.795575 (XEN) HVM d32v0 save: LAPIC_REGS Sep 12 03:18:48.807522 (XEN) HVM d32v1 save: LAPIC_REGS Sep 12 03:18:48.807541 (XEN) HVM d32 save: PCI_IRQ Sep 12 03:18:48.807552 (XEN) HVM d32 save: ISA_IRQ Sep 12 03:18:48.807562 (XEN) HVM d32 save: PCI_LINK Sep 12 03:18:48.819413 (XEN) HVM d32 save: PIT Sep 12 03:18:48.819431 (XEN) HVM d32 save: RTC Sep 12 03:18:48.819441 (XEN) HVM d32 save: HPET Sep 12 03:18:48.819451 (XEN) HVM d32 save: PMTIMER Sep 12 03:18:48.831415 (XEN) HVM d32v0 save: MTRR Sep 12 03:18:48.831434 (XEN) HVM d32v1 save: MTRR Sep 12 03:18:48.831445 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 12 03:18:48.831456 (XEN) HVM d32v0 save: CPU_XSAVE Sep 12 03:18:48.843414 (XEN) HVM d32v1 save: CPU_XSAVE Sep 12 03:18:48.843433 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 12 03:18:48.843446 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Sep 12 03:18:48.843456 (XEN) HVM d32v0 save: VMCE_VCPU Sep 12 03:18:48.855414 (XEN) HVM d32v1 save: VMCE_VCPU Sep 12 03:18:48.855441 (XEN) HVM d32v0 save: TSC_ADJUST Sep 12 03:18:48.855453 (XEN) HVM d32v1 save: TSC_ADJUST Sep 12 03:18:48.867402 (XEN) HVM d32v0 save: CPU_MSR Sep 12 03:18:48.867420 (XEN) HVM d32v1 save: CPU_MSR Sep 12 03:18:48.867431 (XEN) HVM restore d32: CPU 0 Sep 12 03:18:48.867441 [ 2437.892090] xenbr0: port 2(vif32.0) entered blocking state Sep 12 03:18:49.863414 [ 2437.892350] xenbr0: port 2(vif32.0) entered disabled state Sep 12 03:18:49.863436 [ 2437.892708] device vif32.0 entered promiscuous mode Sep 12 03:18:49.875380 [ 2438.234636] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 12 03:18:50.199399 [ 2438.234875] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 12 03:18:50.211417 [ 2438.235244] device vif32.0-emu entered promiscuous mode Sep 12 03:18:50.211438 [ 2438.246001] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 12 03:18:50.223418 [ 2438.246207] xenbr0: port 3(vif32.0-emu) entered forwarding state Sep 12 03:18:50.235366 (d32) HVM Loader Sep 12 03:18:50.247378 (d32) Detected Xen v4.20-unstable Sep 12 03:18:50.259398 (d32) Xenbus rings @0xfeffc000, event channel 1 Sep 12 03:18:50.259418 (d32) System requested SeaBIOS Sep 12 03:18:50.259429 (d32) CPU speed is 1995 MHz Sep 12 03:18:50.271487 (d32) Relocating guest memory for lowmem MMIO space disabled Sep 12 03:18:50.271509 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 5 Sep 12 03:18:50.283488 (d32) PCI-ISA link 0 routed to IRQ5 Sep 12 03:18:50.283507 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 10 Sep 12 03:18:50.283523 (d32) PCI-ISA link 1 routed to IRQ10 Sep 12 03:18:50.295488 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 11 Sep 12 03:18:50.295510 (d32) PCI-ISA link 2 routed to IRQ11 Sep 12 03:18:50.307485 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 5 Sep 12 03:18:50.307507 (d32) PCI-ISA link 3 routed to IRQ5 Sep 12 03:18:50.307519 (d32) pci dev 01:2 INTD->IRQ5 Sep 12 03:18:50.319484 (d32) pci dev 01:3 INTA->IRQ10 Sep 12 03:18:50.319503 (d32) pci dev 02:0 INTA->IRQ11 Sep 12 03:18:50.319514 (d32) pci dev 04:0 INTA->IRQ5 Sep 12 03:18:50.319523 (d32) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 03:18:50.355489 (d32) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 03:18:50.367486 (d32) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 03:18:50.367506 (d32) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 03:18:50.379487 (d32) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 03:18:50.379508 (d32) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 03:18:50.379521 (d32) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 03:18:50.391491 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 03:18:50.391511 (d32) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 03:18:50.403416 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 03:18:50.403436 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 03:18:50.415410 (d32) Multiprocessor initialisation: Sep 12 03:18:50.415429 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:18:50.415445 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:18:50.427419 (d32) Testing HVM environment: Sep 12 03:18:50.427437 (d32) Using scratch memory at 400000 Sep 12 03:18:50.439526 (d32) - REP INSB across page boundaries ... passed Sep 12 03:18:50.439546 (d32) - REP INSW across page boundaries ... passed Sep 12 03:18:50.451513 (d32) - GS base MSRs and SWAPGS ... passed Sep 12 03:18:50.451532 (d32) Passed 3 of 3 tests Sep 12 03:18:50.451543 (d32) Writing SMBIOS tables ... Sep 12 03:18:50.451553 (d32) Loading SeaBIOS ... Sep 12 03:18:50.463519 (d32) Creating MP tables ... Sep 12 03:18:50.463537 (d32) Loading ACPI ... Sep 12 03:18:50.463547 (d32) vm86 TSS at fc100300 Sep 12 03:18:50.463557 (d32) BIOS map: Sep 12 03:18:50.463566 (d32) 10000-100e3: Scratch space Sep 12 03:18:50.475532 (d32) c0000-fffff: Main BIOS Sep 12 03:18:50.475550 (d32) E820 table: Sep 12 03:18:50.475567 (d32) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 03:18:50.487519 (d32) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 03:18:50.487538 (d32) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 03:18:50.499521 (d32) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 03:18:50.499541 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 03:18:50.499553 (d32) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 03:18:50.511520 (d32) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 03:18:50.511539 (d32) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 03:18:50.523523 (d32) Invoking SeaBIOS ... Sep 12 03:18:50.523541 (d32) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:18:50.535520 (d32) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 03:18:50.535546 (d32) Sep 12 03:18:50.535554 (d32) Found Xen hypervisor signature at 40000000 Sep 12 03:18:50.547520 (d32) Running on QEMU (i440fx) Sep 12 03:18:50.547539 (d32) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 03:18:50.559522 (d32) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 03:18:50.559543 (d32) xen: copy e820... Sep 12 03:18:50.559554 (d32) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 12 03:18:50.571527 (d32) Found 8 PCI devices (max PCI bus is 00) Sep 12 03:18:50.571546 (d32) Allocated Xen hypercall page at effff000 Sep 12 03:18:50.583519 (d32) Detected Xen v4.20-unstable Sep 12 03:18:50.583538 (d32) xen: copy BIOS tables... Sep 12 03:18:50.583549 (d32) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 12 03:18:50.595522 (d32) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 12 03:18:50.595543 (d32) Copying PIR from 0x00010040 to 0x000f51a0 Sep 12 03:18:50.607518 (d32) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 12 03:18:50.607539 (d32) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:18:50.619516 (d32) Using pmtimer, ioport 0xb008 Sep 12 03:18:50.619535 (d32) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:18:50.619548 (d32) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 03:18:50.631521 (d32) parse_termlist: parse error, skip from 16/27641 Sep 12 03:18:50.631541 (d32) parse_termlist: parse error, skip from 87/6041 Sep 12 03:18:50.643516 (d32) Scan for VGA option rom Sep 12 03:18:50.643534 (d32) Running option rom at c000:0003 Sep 12 03:18:50.643546 (XEN) arch/x86/hvm/stdvga.c:141:d32v0 entering stdvga mode Sep 12 03:18:50.655521 (d32) pmm call arg1=0 Sep 12 03:18:50.655538 (d32) Turning on vga text mode console Sep 12 03:18:50.655550 (d32) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:18:50.667518 (d32) Machine UUID 1c8348be-54b4-4465-a340-8f8146dcda9b Sep 12 03:18:50.667539 (d32) UHCI init on dev 00:01.2 (io=c200) Sep 12 03:18:50.667551 (d32) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 03:18:50.679521 (d32) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 03:18:50.679541 (d32) Searching bootorder for: HALT Sep 12 03:18:50.691521 (d32) Found 0 lpt ports Sep 12 03:18:50.691539 (d32) Found 1 serial ports Sep 12 03:18:50.691549 (d32) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 03:18:50.703519 (d32) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:18:50.703541 (d32) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:18:50.715520 (d32) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 03:18:50.715540 (d32) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:18:50.727517 (d32) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:18:50.727539 (d32) PS2 keyboard initialized Sep 12 03:18:50.727551 (d32) All threads complete. Sep 12 03:18:50.739518 (d32) Scan for option roms Sep 12 03:18:50.739536 (d32) Running option rom at ca00:0003 Sep 12 03:18:50.739547 (d32) pmm call arg1=1 Sep 12 03:18:50.739557 (d32) pmm call arg1=0 Sep 12 03:18:50.751517 (d32) pmm call arg1=1 Sep 12 03:18:50.751534 (d32) pmm call arg1=0 Sep 12 03:18:50.751551 (d32) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 03:18:50.751563 (d32) Sep 12 03:18:50.751571 (d32) Press ESC for boot menu. Sep 12 03:18:50.763483 (d32) Sep 12 03:18:50.763498 (d32) Searching bootorder for: HALT Sep 12 03:18:53.307521 (d32) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 03:18:53.307546 (d32) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 12 03:18:53.319523 (d32) Returned 16773120 bytes of ZoneHigh Sep 12 03:18:53.319543 (d32) e820 map has 8 items: Sep 12 03:18:53.319553 (d32) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 03:18:53.331523 (d32) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 03:18:53.331544 (d32) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 03:18:53.343525 (d32) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 03:18:53.343544 (d32) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 03:18:53.355527 (d32) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 03:18:53.355547 (d32) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 03:18:53.367525 (d32) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 03:18:53.367544 (d32) enter handle_19: Sep 12 03:18:53.379518 (d32) NULL Sep 12 03:18:53.379535 (d32) Booting from DVD/CD... Sep 12 03:18:53.379546 (d32) Boot failed: Could not read from CDROM (code 0004) Sep 12 03:18:53.379559 (d32) enter handle_18: Sep 12 03:18:53.391504 (d32) NULL Sep 12 03:18:53.391520 (d32) Booting from Hard Disk... Sep 12 03:18:53.391532 (d32) Booting from 0000:7c00 Sep 12 03:18:53.391542 [ 2451.033734] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 12 03:19:03.003527 [ 2451.034226] device vif32.0-emu left promiscuous mode Sep 12 03:19:03.015496 [ 2451.034489] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 12 03:19:03.015519 (XEN) d32v0: upcall vector f3 Sep 12 03:19:03.123494 (XEN) Dom32 callback via changed to GSI 1 Sep 12 03:19:03.123513 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 5 -> 0 Sep 12 03:19:06.351502 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 10 -> 0 Sep 12 03:19:06.363502 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 11 -> 0 Sep 12 03:19:06.387486 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 5 -> 0 Sep 12 03:19:06.399492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000034 unimplemented Sep 12 03:19:07.203479 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d32v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:19:08.251518 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d32v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:19:08.251544 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 1 to 2 frames Sep 12 03:19:08.755517 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Sep 12 03:19:08.767507 [ 2456.816051] vif vif-32-0 vif32.0: Guest Rx ready Sep 12 03:19:08.779495 [ 2456.816368] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 12 03:19:08.791535 [ 2456.816660] xenbr0: port 2(vif32.0) entered blocking state Sep 12 03:19:08.803518 [ 2456.816842] xenbr0: port 2(vif32.0) entered forwarding state Sep 12 03:19:08.803540 [ 2456.819253] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:19:08.815504 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 12 03:19:10.771527 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 12 03:19:10.783487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 12 03:19:10.783510 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000606 unimplemented Sep 12 03:19:10.795527 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 12 03:19:11.191408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 12 03:19:11.203418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000641 unimplemented Sep 12 03:19:11.215411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 12 03:19:11.215441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x0000064d unimplemented Sep 12 03:19:11.227375 [ 2480.984326] xenbr0: port 2(vif32.0) entered disabled state Sep 12 03:19:32.959368 [ 2481.116656] xenbr0: port 2(vif32.0) entered disabled state Sep 12 03:19:33.091413 [ 2481.117194] device vif32.0 left promiscuous mode Sep 12 03:19:33.091434 [ 2481.117411] xenbr0: port 2(vif32.0) entered disabled state Sep 12 03:19:33.103365 (XEN) HVM d33v0 save: CPU Sep 12 03:19:58.459412 (XEN) HVM d33v1 save: CPU Sep 12 03:19:58.459430 (XEN) HVM d33 save: PIC Sep 12 03:19:58.459440 (XEN) HVM d33 save: IOAPIC Sep 12 03:19:58.459450 (XEN) HVM d33v0 save: LAPIC Sep 12 03:19:58.471412 (XEN) HVM d33v1 save: LAPIC Sep 12 03:19:58.471431 (XEN) HVM d33v0 save: LAPIC_REGS Sep 12 03:19:58.471442 (XEN) HVM d33v1 save: LAPIC_REGS Sep 12 03:19:58.471453 (XEN) HVM d33 save: PCI_IRQ Sep 12 03:19:58.483414 (XEN) HVM d33 save: ISA_IRQ Sep 12 03:19:58.483433 (XEN) HVM d33 save: PCI_LINK Sep 12 03:19:58.483444 (XEN) HVM d33 save: PIT Sep 12 03:19:58.483454 (XEN) HVM d33 save: RTC Sep 12 03:19:58.495410 (XEN) HVM d33 save: HPET Sep 12 03:19:58.495428 (XEN) HVM d33 save: PMTIMER Sep 12 03:19:58.495439 (XEN) HVM d33v0 save: MTRR Sep 12 03:19:58.495449 (XEN) HVM d33v1 save: MTRR Sep 12 03:19:58.495459 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 12 03:19:58.507414 (XEN) HVM d33v0 save: CPU_XSAVE Sep 12 03:19:58.507433 (XEN) HVM d33v1 save: CPU_XSAVE Sep 12 03:19:58.507445 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 12 03:19:58.519412 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Sep 12 03:19:58.519431 (XEN) HVM d33v0 save: VMCE_VCPU Sep 12 03:19:58.519443 (XEN) HVM d33v1 save: VMCE_VCPU Sep 12 03:19:58.519454 (XEN) HVM d33v0 save: TSC_ADJUST Sep 12 03:19:58.531415 (XEN) HVM d33v1 save: TSC_ADJUST Sep 12 03:19:58.531434 (XEN) HVM d33v0 save: CPU_MSR Sep 12 03:19:58.531446 (XEN) HVM d33v1 save: CPU_MSR Sep 12 03:19:58.543371 (XEN) HVM restore d33: CPU 0 Sep 12 03:19:58.543390 [ 2507.566944] xenbr0: port 2(vif33.0) entered blocking state Sep 12 03:19:59.539416 [ 2507.567181] xenbr0: port 2(vif33.0) entered disabled state Sep 12 03:19:59.539438 [ 2507.567554] device vif33.0 entered promiscuous mode Sep 12 03:19:59.551380 [ 2507.907163] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 12 03:19:59.875408 [ 2507.907426] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 12 03:19:59.887421 [ 2507.907765] device vif33.0-emu entered promiscuous mode Sep 12 03:19:59.887442 [ 2507.918222] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 12 03:19:59.899416 [ 2507.918462] xenbr0: port 3(vif33.0-emu) entered forwarding state Sep 12 03:19:59.899439 (d33) HVM Loader Sep 12 03:19:59.923391 (d33) Detected Xen v4.20-unstable Sep 12 03:19:59.923410 (d33) Xenbus rings @0xfeffc000, event channel 1 Sep 12 03:19:59.935418 (d33) System requested SeaBIOS Sep 12 03:19:59.935437 (d33) CPU speed is 1995 MHz Sep 12 03:19:59.935448 (d33) Relocating guest memory for lowmem MMIO space disabled Sep 12 03:19:59.947422 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 5 Sep 12 03:19:59.947444 (d33) PCI-ISA link 0 routed to IRQ5 Sep 12 03:19:59.959408 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 10 Sep 12 03:19:59.959432 (d33) PCI-ISA link 1 routed to IRQ10 Sep 12 03:19:59.959444 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 11 Sep 12 03:19:59.971418 (d33) PCI-ISA link 2 routed to IRQ11 Sep 12 03:19:59.971437 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 5 Sep 12 03:19:59.983413 (d33) PCI-ISA link 3 routed to IRQ5 Sep 12 03:19:59.983433 (d33) pci dev 01:2 INTD->IRQ5 Sep 12 03:19:59.983445 (d33) pci dev 01:3 INTA->IRQ10 Sep 12 03:19:59.995393 (d33) pci dev 02:0 INTA->IRQ11 Sep 12 03:19:59.995412 (d33) pci dev 04:0 INTA->IRQ5 Sep 12 03:19:59.995423 (d33) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 03:20:00.035413 (d33) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 03:20:00.051397 (d33) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 03:20:00.051410 (d33) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 03:20:00.051416 (d33) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 03:20:00.067401 (d33) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 03:20:00.067417 (d33) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 03:20:00.067423 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 03:20:00.079416 (d33) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 03:20:00.079426 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 03:20:00.079432 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 03:20:00.091430 (d33) Multiprocessor initialisation: Sep 12 03:20:00.091439 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:20:00.103405 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:20:00.103416 (d33) Testing HVM environment: Sep 12 03:20:00.115407 (d33) Using scratch memory at 400000 Sep 12 03:20:00.115416 (d33) - REP INSB across page boundaries ... passed Sep 12 03:20:00.115422 (d33) - REP INSW across page boundaries ... passed Sep 12 03:20:00.127367 (d33) - GS base MSRs and SWAPGS ... passed Sep 12 03:20:00.127376 (d33) Passed 3 of 3 tests Sep 12 03:20:00.127381 (d33) Writing SMBIOS tables ... Sep 12 03:20:00.139376 (d33) Loading SeaBIOS ... Sep 12 03:20:00.139384 (d33) Creating MP tables ... Sep 12 03:20:00.139389 (d33) Loading ACPI ... Sep 12 03:20:00.139394 (d33) vm86 TSS at fc100300 Sep 12 03:20:00.151376 (d33) BIOS map: Sep 12 03:20:00.151383 (d33) 10000-100e3: Scratch space Sep 12 03:20:00.151389 (d33) c0000-fffff: Main BIOS Sep 12 03:20:00.151394 (d33) E820 table: Sep 12 03:20:00.163377 (d33) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 03:20:00.163387 (d33) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 03:20:00.163393 (d33) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 03:20:00.175380 (d33) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 03:20:00.175389 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 03:20:00.187415 (d33) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 03:20:00.187424 (d33) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 03:20:00.199460 (d33) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 03:20:00.199470 (d33) Invoking SeaBIOS ... Sep 12 03:20:00.199475 (d33) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:20:00.211442 (d33) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 03:20:00.223451 (d33) Sep 12 03:20:00.223458 (d33) Found Xen hypervisor signature at 40000000 Sep 12 03:20:00.223464 (d33) Running on QEMU (i440fx) Sep 12 03:20:00.223469 (d33) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 03:20:00.235431 (d33) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 03:20:00.247402 (d33) xen: copy e820... Sep 12 03:20:00.247412 (d33) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 12 03:20:00.247421 (d33) Found 8 PCI devices (max PCI bus is 00) Sep 12 03:20:00.259396 (d33) Allocated Xen hypercall page at effff000 Sep 12 03:20:00.259411 (d33) Detected Xen v4.20-unstable Sep 12 03:20:00.259421 (d33) xen: copy BIOS tables... Sep 12 03:20:00.271417 (d33) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 12 03:20:00.271437 (d33) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 12 03:20:00.283410 (d33) Copying PIR from 0x00010040 to 0x000f51a0 Sep 12 03:20:00.283430 (d33) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 12 03:20:00.283444 (d33) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:20:00.295414 (d33) Using pmtimer, ioport 0xb008 Sep 12 03:20:00.295433 (d33) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:20:00.307414 (d33) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 03:20:00.307434 (d33) parse_termlist: parse error, skip from 16/27641 Sep 12 03:20:00.331094 (d33) parse_termlist: parse error, skip from 87/6041 Sep 12 03:20:00.331148 (d33) Scan for VGA option rom Sep 12 03:20:00.331161 (d33) Running option rom at c000:0003 Sep 12 03:20:00.331172 (XEN) arch/x86/hvm/stdvga.c:141:d33v0 entering stdvga mode Sep 12 03:20:00.331389 (d33) pmm call arg1=0 Sep 12 03:20:00.331406 (d33) Turning on vga text mode console Sep 12 03:20:00.331418 (d33) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:20:00.343418 (d33) Machine UUID 42d5a00d-26cf-4614-84a4-8bda04fde9f0 Sep 12 03:20:00.343439 (d33) UHCI init on dev 00:01.2 (io=c200) Sep 12 03:20:00.355414 (d33) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 03:20:00.355435 (d33) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 03:20:00.367410 (d33) Searching bootorder for: HALT Sep 12 03:20:00.367429 (d33) Found 0 lpt ports Sep 12 03:20:00.367439 (d33) Found 1 serial ports Sep 12 03:20:00.367449 (d33) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 03:20:00.379415 (d33) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:20:00.379436 (d33) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:20:00.391415 (d33) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 03:20:00.391436 (d33) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:20:00.403416 (d33) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:20:00.403438 (d33) PS2 keyboard initialized Sep 12 03:20:00.415412 (d33) All threads complete. Sep 12 03:20:00.415430 (d33) Scan for option roms Sep 12 03:20:00.415440 (d33) Running option rom at ca00:0003 Sep 12 03:20:00.427393 (d33) pmm call arg1=1 Sep 12 03:20:00.427410 (d33) pmm call arg1=0 Sep 12 03:20:00.427420 (d33) pmm call arg1=1 Sep 12 03:20:00.427429 (d33) pmm call arg1=0 Sep 12 03:20:00.427438 (d33) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 03:20:00.439498 (d33) Sep 12 03:20:00.439512 (d33) Press ESC for boot menu. Sep 12 03:20:00.439524 (d33) Sep 12 03:20:00.439531 (d33) Searching bootorder for: HALT Sep 12 03:20:03.007533 (d33) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 03:20:03.007558 (d33) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 12 03:20:03.019523 (d33) Returned 16773120 bytes of ZoneHigh Sep 12 03:20:03.019542 (d33) e820 map has 8 items: Sep 12 03:20:03.031516 (d33) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 03:20:03.031535 (d33) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 03:20:03.043518 (d33) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 03:20:03.043538 (d33) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 03:20:03.055522 (d33) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 03:20:03.055543 (d33) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 03:20:03.055556 (d33) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 03:20:03.067524 (d33) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 03:20:03.067543 (d33) enter handle_19: Sep 12 03:20:03.079520 (d33) NULL Sep 12 03:20:03.079536 (d33) Booting from DVD/CD... Sep 12 03:20:03.079548 (d33) Boot failed: Could not read from CDROM (code 0004) Sep 12 03:20:03.079561 (d33) enter handle_18: Sep 12 03:20:03.091517 (d33) NULL Sep 12 03:20:03.091533 (d33) Booting from Hard Disk... Sep 12 03:20:03.091545 (d33) Booting from 0000:7c00 Sep 12 03:20:03.091554 [ 2520.719789] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 12 03:20:12.691420 [ 2520.720514] device vif33.0-emu left promiscuous mode Sep 12 03:20:12.691442 [ 2520.720709] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 12 03:20:12.703395 (XEN) d33v0: upcall vector f3 Sep 12 03:20:12.811389 (XEN) Dom33 callback via changed to GSI 1 Sep 12 03:20:12.823370 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 5 -> 0 Sep 12 03:20:16.111400 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 10 -> 0 Sep 12 03:20:16.123394 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 11 -> 0 Sep 12 03:20:16.135398 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 5 -> 0 Sep 12 03:20:16.147393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000034 unimplemented Sep 12 03:20:16.963392 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d33v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:20:18.031423 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d33v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:20:18.056595 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 12 03:20:18.499427 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Sep 12 03:20:18.511393 [ 2526.553173] vif vif-33-0 vif33.0: Guest Rx ready Sep 12 03:20:18.523411 [ 2526.553503] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 12 03:20:18.535411 [ 2526.553803] xenbr0: port 2(vif33.0) entered blocking state Sep 12 03:20:18.535433 [ 2526.553986] xenbr0: port 2(vif33.0) entered forwarding state Sep 12 03:20:18.547385 [ 2526.556279] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:20:18.559374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:20:19.003391 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000639 unimplemented Sep 12 03:20:20.719413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000611 unimplemented Sep 12 03:20:20.719435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000619 unimplemented Sep 12 03:20:20.731416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000606 unimplemented Sep 12 03:20:20.743357 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 12 03:20:21.031417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 12 03:20:21.031440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000641 unimplemented Sep 12 03:20:21.043418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 12 03:20:21.055400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x0000064d unimplemented Sep 12 03:20:21.055423 [ 2551.243479] xenbr0: port 2(vif33.0) entered disabled state Sep 12 03:20:43.219370 [ 2551.375599] xenbr0: port 2(vif33.0) entered disabled state Sep 12 03:20:43.351412 [ 2551.376113] device vif33.0 left promiscuous mode Sep 12 03:20:43.351432 [ 2551.376330] xenbr0: port 2(vif33.0) entered disabled state Sep 12 03:20:43.363367 (XEN) HVM d34v0 save: CPU Sep 12 03:21:08.671507 (XEN) HVM d34v1 save: CPU Sep 12 03:21:08.683485 (XEN) HVM d34 save: PIC Sep 12 03:21:08.683504 (XEN) HVM d34 save: IOAPIC Sep 12 03:21:08.683516 (XEN) HVM d34v0 save: LAPIC Sep 12 03:21:08.683526 (XEN) HVM d34v1 save: LAPIC Sep 12 03:21:08.683536 (XEN) HVM d34v0 save: LAPIC_REGS Sep 12 03:21:08.695489 (XEN) HVM d34v1 save: LAPIC_REGS Sep 12 03:21:08.695508 (XEN) HVM d34 save: PCI_IRQ Sep 12 03:21:08.695519 (XEN) HVM d34 save: ISA_IRQ Sep 12 03:21:08.695529 (XEN) HVM d34 save: PCI_LINK Sep 12 03:21:08.707492 (XEN) HVM d34 save: PIT Sep 12 03:21:08.707510 (XEN) HVM d34 save: RTC Sep 12 03:21:08.707521 (XEN) HVM d34 save: HPET Sep 12 03:21:08.707531 (XEN) HVM d34 save: PMTIMER Sep 12 03:21:08.719488 (XEN) HVM d34v0 save: MTRR Sep 12 03:21:08.719507 (XEN) HVM d34v1 save: MTRR Sep 12 03:21:08.719518 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 12 03:21:08.719530 (XEN) HVM d34v0 save: CPU_XSAVE Sep 12 03:21:08.731488 (XEN) HVM d34v1 save: CPU_XSAVE Sep 12 03:21:08.731507 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 12 03:21:08.731520 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Sep 12 03:21:08.743486 (XEN) HVM d34v0 save: VMCE_VCPU Sep 12 03:21:08.743506 (XEN) HVM d34v1 save: VMCE_VCPU Sep 12 03:21:08.743518 (XEN) HVM d34v0 save: TSC_ADJUST Sep 12 03:21:08.743529 (XEN) HVM d34v1 save: TSC_ADJUST Sep 12 03:21:08.755505 (XEN) HVM d34v0 save: CPU_MSR Sep 12 03:21:08.755524 (XEN) HVM d34v1 save: CPU_MSR Sep 12 03:21:08.755536 (XEN) HVM restore d34: CPU 0 Sep 12 03:21:08.755547 [ 2577.729906] xenbr0: port 2(vif34.0) entered blocking state Sep 12 03:21:09.703554 [ 2577.730142] xenbr0: port 2(vif34.0) entered disabled state Sep 12 03:21:09.703576 [ 2577.730522] device vif34.0 entered promiscuous mode Sep 12 03:21:09.715530 [ 2578.064814] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 12 03:21:10.039492 [ 2578.065052] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 12 03:21:10.039514 [ 2578.065437] device vif34.0-emu entered promiscuous mode Sep 12 03:21:10.051492 [ 2578.076093] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 12 03:21:10.051514 [ 2578.076335] xenbr0: port 3(vif34.0-emu) entered forwarding state Sep 12 03:21:10.063492 (d34) HVM Loader Sep 12 03:21:10.087541 (d34) Detected Xen v4.20-unstable Sep 12 03:21:10.087560 (d34) Xenbus rings @0xfeffc000, event channel 1 Sep 12 03:21:10.087573 (d34) System requested SeaBIOS Sep 12 03:21:10.099545 (d34) CPU speed is 1995 MHz Sep 12 03:21:10.099564 (d34) Relocating guest memory for lowmem MMIO space disabled Sep 12 03:21:10.099579 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 5 Sep 12 03:21:10.111549 (d34) PCI-ISA link 0 routed to IRQ5 Sep 12 03:21:10.111567 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 10 Sep 12 03:21:10.123555 (d34) PCI-ISA link 1 routed to IRQ10 Sep 12 03:21:10.123574 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 11 Sep 12 03:21:10.123590 (d34) PCI-ISA link 2 routed to IRQ11 Sep 12 03:21:10.135547 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 5 Sep 12 03:21:10.135569 (d34) PCI-ISA link 3 routed to IRQ5 Sep 12 03:21:10.147550 (d34) pci dev 01:2 INTD->IRQ5 Sep 12 03:21:10.147568 (d34) pci dev 01:3 INTA->IRQ10 Sep 12 03:21:10.147579 (d34) pci dev 02:0 INTA->IRQ11 Sep 12 03:21:10.147589 (d34) pci dev 04:0 INTA->IRQ5 Sep 12 03:21:10.159500 (d34) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 03:21:10.183535 (d34) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 03:21:10.195546 (d34) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 03:21:10.195566 (d34) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 03:21:10.207546 (d34) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 03:21:10.207567 (d34) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 03:21:10.207580 (d34) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 03:21:10.219555 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 03:21:10.219575 (d34) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 03:21:10.231498 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 03:21:10.231518 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 03:21:10.243486 (d34) Multiprocessor initialisation: Sep 12 03:21:10.243505 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:21:10.255485 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:21:10.255509 (d34) Testing HVM environment: Sep 12 03:21:10.255521 (d34) Using scratch memory at 400000 Sep 12 03:21:10.267524 (d34) - REP INSB across page boundaries ... passed Sep 12 03:21:10.267544 (d34) - REP INSW across page boundaries ... passed Sep 12 03:21:10.279541 (d34) - GS base MSRs and SWAPGS ... passed Sep 12 03:21:10.279561 (d34) Passed 3 of 3 tests Sep 12 03:21:10.279572 (d34) Writing SMBIOS tables ... Sep 12 03:21:10.279582 (d34) Loading SeaBIOS ... Sep 12 03:21:10.291523 (d34) Creating MP tables ... Sep 12 03:21:10.291541 (d34) Loading ACPI ... Sep 12 03:21:10.291551 (d34) vm86 TSS at fc100300 Sep 12 03:21:10.291561 (d34) BIOS map: Sep 12 03:21:10.291570 (d34) 10000-100e3: Scratch space Sep 12 03:21:10.303488 (d34) c0000-fffff: Main BIOS Sep 12 03:21:10.303506 (d34) E820 table: Sep 12 03:21:10.303515 (d34) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 03:21:10.315487 (d34) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 03:21:10.315507 (d34) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 03:21:10.327487 (d34) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 03:21:10.327507 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 03:21:10.327519 (d34) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 03:21:10.339500 (d34) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 03:21:10.339521 (d34) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 03:21:10.351491 (d34) Invoking SeaBIOS ... Sep 12 03:21:10.351509 (d34) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:21:10.363482 (d34) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 03:21:10.363509 (d34) Sep 12 03:21:10.363517 (d34) Found Xen hypervisor signature at 40000000 Sep 12 03:21:10.375492 (d34) Running on QEMU (i440fx) Sep 12 03:21:10.375510 (d34) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 03:21:10.387492 (d34) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 03:21:10.387513 (d34) xen: copy e820... Sep 12 03:21:10.387523 (d34) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 12 03:21:10.399495 (d34) Found 8 PCI devices (max PCI bus is 00) Sep 12 03:21:10.399515 (d34) Allocated Xen hypercall page at effff000 Sep 12 03:21:10.411498 (d34) Detected Xen v4.20-unstable Sep 12 03:21:10.411516 (d34) xen: copy BIOS tables... Sep 12 03:21:10.411527 (d34) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 12 03:21:10.423487 (d34) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 12 03:21:10.423509 (d34) Copying PIR from 0x00010040 to 0x000f51a0 Sep 12 03:21:10.435487 (d34) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 12 03:21:10.435507 (d34) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:21:10.447457 (d34) Using pmtimer, ioport 0xb008 Sep 12 03:21:10.447476 (d34) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:21:10.447489 (d34) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 03:21:10.459486 (d34) parse_termlist: parse error, skip from 16/27641 Sep 12 03:21:10.459507 (d34) parse_termlist: parse error, skip from 87/6041 Sep 12 03:21:10.471499 (d34) Scan for VGA option rom Sep 12 03:21:10.471517 (d34) Running option rom at c000:0003 Sep 12 03:21:10.471529 (XEN) arch/x86/hvm/stdvga.c:141:d34v0 entering stdvga mode Sep 12 03:21:10.483544 (d34) pmm call arg1=0 Sep 12 03:21:10.483561 (d34) Turning on vga text mode console Sep 12 03:21:10.483573 (d34) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:21:10.495544 (d34) Machine UUID 6036d090-d350-469e-8796-8943e45bdfe5 Sep 12 03:21:10.495565 (d34) UHCI init on dev 00:01.2 (io=c200) Sep 12 03:21:10.495578 (d34) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 03:21:10.507549 (d34) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 03:21:10.507569 (d34) Searching bootorder for: HALT Sep 12 03:21:10.519545 (d34) Found 0 lpt ports Sep 12 03:21:10.519562 (d34) Found 1 serial ports Sep 12 03:21:10.519573 (d34) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 03:21:10.531523 (d34) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:21:10.531546 (d34) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:21:10.543489 (d34) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 03:21:10.543510 (d34) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:21:10.555489 (d34) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:21:10.555512 (d34) PS2 keyboard initialized Sep 12 03:21:10.555523 (d34) All threads complete. Sep 12 03:21:10.567534 (d34) Scan for option roms Sep 12 03:21:10.567551 (d34) Running option rom at ca00:0003 Sep 12 03:21:10.567563 (d34) pmm call arg1=1 Sep 12 03:21:10.567572 (d34) pmm call arg1=0 Sep 12 03:21:10.579537 (d34) pmm call arg1=1 Sep 12 03:21:10.579554 (d34) pmm call arg1=0 Sep 12 03:21:10.579563 (d34) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 03:21:10.579576 (d34) Sep 12 03:21:10.579583 (d34) Press ESC for boot menu. Sep 12 03:21:10.591510 (d34) Sep 12 03:21:10.591525 (d34) Searching bootorder for: HALT Sep 12 03:21:13.147487 (d34) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 03:21:13.159489 (d34) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 12 03:21:13.159510 (d34) Returned 16773120 bytes of ZoneHigh Sep 12 03:21:13.159531 (d34) e820 map has 8 items: Sep 12 03:21:13.171489 (d34) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 03:21:13.171509 (d34) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 03:21:13.183486 (d34) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 03:21:13.183507 (d34) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 03:21:13.195488 (d34) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 03:21:13.195509 (d34) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 03:21:13.207487 (d34) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 03:21:13.207508 (d34) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 03:21:13.219487 (d34) enter handle_19: Sep 12 03:21:13.219505 (d34) NULL Sep 12 03:21:13.219514 (d34) Booting from DVD/CD... Sep 12 03:21:13.219524 (d34) Boot failed: Could not read from CDROM (code 0004) Sep 12 03:21:13.231485 (d34) enter handle_18: Sep 12 03:21:13.231502 (d34) NULL Sep 12 03:21:13.231511 (d34) Booting from Hard Disk... Sep 12 03:21:13.231522 (d34) Booting from 0000:7c00 Sep 12 03:21:13.231532 [ 2591.734773] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 12 03:21:23.711488 [ 2591.735378] device vif34.0-emu left promiscuous mode Sep 12 03:21:23.711510 [ 2591.735591] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 12 03:21:23.723385 (XEN) d34v0: upcall vector f3 Sep 12 03:21:23.831389 (XEN) Dom34 callback via changed to GSI 1 Sep 12 03:21:23.843371 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 5 -> 0 Sep 12 03:21:27.179393 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 10 -> 0 Sep 12 03:21:27.191397 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 11 -> 0 Sep 12 03:21:27.203395 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 5 -> 0 Sep 12 03:21:27.215393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000034 unimplemented Sep 12 03:21:27.935359 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d34v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:21:29.063415 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d34v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:21:29.075366 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Sep 12 03:21:29.555413 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Sep 12 03:21:29.555438 [ 2597.684938] vif vif-34-0 vif34.0: Guest Rx ready Sep 12 03:21:29.651389 [ 2597.685214] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 12 03:21:29.663418 [ 2597.685555] xenbr0: port 2(vif34.0) entered blocking state Sep 12 03:21:29.675413 [ 2597.685738] xenbr0: port 2(vif34.0) entered forwarding state Sep 12 03:21:29.675435 [ 2597.688170] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:21:29.687402 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000639 unimplemented Sep 12 03:21:31.643413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000611 unimplemented Sep 12 03:21:31.643436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000619 unimplemented Sep 12 03:21:31.655415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000606 unimplemented Sep 12 03:21:31.667362 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 12 03:21:31.691401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 12 03:21:31.703419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 12 03:21:31.715395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000606 unimplemented Sep 12 03:21:31.715418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 12 03:21:32.063412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 12 03:21:32.063435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000641 unimplemented Sep 12 03:21:32.075422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 12 03:21:32.075444 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x0000064d unimplemented Sep 12 03:21:32.087409 [ 2620.270971] xenbr0: port 2(vif34.0) entered disabled state Sep 12 03:21:52.247378 [ 2620.392804] xenbr0: port 2(vif34.0) entered disabled state Sep 12 03:21:52.367418 [ 2620.393479] device vif34.0 left promiscuous mode Sep 12 03:21:52.367439 [ 2620.393705] xenbr0: port 2(vif34.0) entered disabled state Sep 12 03:21:52.379381 (XEN) HVM d35v0 save: CPU Sep 12 03:22:17.699499 (XEN) HVM d35v1 save: CPU Sep 12 03:22:17.699519 (XEN) HVM d35 save: PIC Sep 12 03:22:17.699530 (XEN) HVM d35 save: IOAPIC Sep 12 03:22:17.711487 (XEN) HVM d35v0 save: LAPIC Sep 12 03:22:17.711506 (XEN) HVM d35v1 save: LAPIC Sep 12 03:22:17.711517 (XEN) HVM d35v0 save: LAPIC_REGS Sep 12 03:22:17.711528 (XEN) HVM d35v1 save: LAPIC_REGS Sep 12 03:22:17.723489 (XEN) HVM d35 save: PCI_IRQ Sep 12 03:22:17.723508 (XEN) HVM d35 save: ISA_IRQ Sep 12 03:22:17.723519 (XEN) HVM d35 save: PCI_LINK Sep 12 03:22:17.723530 (XEN) HVM d35 save: PIT Sep 12 03:22:17.735488 (XEN) HVM d35 save: RTC Sep 12 03:22:17.735506 (XEN) HVM d35 save: HPET Sep 12 03:22:17.735517 (XEN) HVM d35 save: PMTIMER Sep 12 03:22:17.735527 (XEN) HVM d35v0 save: MTRR Sep 12 03:22:17.735537 (XEN) HVM d35v1 save: MTRR Sep 12 03:22:17.747515 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 12 03:22:17.747535 (XEN) HVM d35v0 save: CPU_XSAVE Sep 12 03:22:17.747547 (XEN) HVM d35v1 save: CPU_XSAVE Sep 12 03:22:17.759486 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 12 03:22:17.759508 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Sep 12 03:22:17.759520 (XEN) HVM d35v0 save: VMCE_VCPU Sep 12 03:22:17.759530 (XEN) HVM d35v1 save: VMCE_VCPU Sep 12 03:22:17.771489 (XEN) HVM d35v0 save: TSC_ADJUST Sep 12 03:22:17.771509 (XEN) HVM d35v1 save: TSC_ADJUST Sep 12 03:22:17.771520 (XEN) HVM d35v0 save: CPU_MSR Sep 12 03:22:17.771531 (XEN) HVM d35v1 save: CPU_MSR Sep 12 03:22:17.783462 (XEN) HVM restore d35: CPU 0 Sep 12 03:22:17.783481 [ 2646.799123] xenbr0: port 2(vif35.0) entered blocking state Sep 12 03:22:18.767475 [ 2646.799377] xenbr0: port 2(vif35.0) entered disabled state Sep 12 03:22:18.779494 [ 2646.799697] device vif35.0 entered promiscuous mode Sep 12 03:22:18.779516 [ 2647.140956] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 12 03:22:19.115494 [ 2647.141219] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 12 03:22:19.127499 [ 2647.141562] device vif35.0-emu entered promiscuous mode Sep 12 03:22:19.127521 [ 2647.152065] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 12 03:22:19.139473 [ 2647.152299] xenbr0: port 3(vif35.0-emu) entered forwarding state Sep 12 03:22:19.139497 (d35) HVM Loader Sep 12 03:22:19.163483 (d35) Detected Xen v4.20-unstable Sep 12 03:22:19.163502 (d35) Xenbus rings @0xfeffc000, event channel 1 Sep 12 03:22:19.163516 (d35) System requested SeaBIOS Sep 12 03:22:19.175492 (d35) CPU speed is 1995 MHz Sep 12 03:22:19.175510 (d35) Relocating guest memory for lowmem MMIO space disabled Sep 12 03:22:19.175526 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 5 Sep 12 03:22:19.187499 (d35) PCI-ISA link 0 routed to IRQ5 Sep 12 03:22:19.187519 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 10 Sep 12 03:22:19.199490 (d35) PCI-ISA link 1 routed to IRQ10 Sep 12 03:22:19.199510 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 11 Sep 12 03:22:19.211488 (d35) PCI-ISA link 2 routed to IRQ11 Sep 12 03:22:19.211508 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 5 Sep 12 03:22:19.223485 (d35) PCI-ISA link 3 routed to IRQ5 Sep 12 03:22:19.223506 (d35) pci dev 01:2 INTD->IRQ5 Sep 12 03:22:19.223518 (d35) pci dev 01:3 INTA->IRQ10 Sep 12 03:22:19.223529 (d35) pci dev 02:0 INTA->IRQ11 Sep 12 03:22:19.235468 (d35) pci dev 04:0 INTA->IRQ5 Sep 12 03:22:19.235487 (d35) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 03:22:19.247501 (d35) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 03:22:19.247521 (d35) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 03:22:19.259489 (d35) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 03:22:19.259522 (d35) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 03:22:19.271485 (d35) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 03:22:19.271505 (d35) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 03:22:19.271518 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 03:22:19.283494 (d35) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 03:22:19.283514 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 03:22:19.295493 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 03:22:19.295513 (d35) Multiprocessor initialisation: Sep 12 03:22:19.307485 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:22:19.307509 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:22:19.319493 (d35) Testing HVM environment: Sep 12 03:22:19.319511 (d35) Using scratch memory at 400000 Sep 12 03:22:19.319523 (d35) - REP INSB across page boundaries ... passed Sep 12 03:22:19.331499 (d35) - REP INSW across page boundaries ... passed Sep 12 03:22:19.331520 (d35) - GS base MSRs and SWAPGS ... passed Sep 12 03:22:19.343486 (d35) Passed 3 of 3 tests Sep 12 03:22:19.343504 (d35) Writing SMBIOS tables ... Sep 12 03:22:19.343515 (d35) Loading SeaBIOS ... Sep 12 03:22:19.343525 (d35) Creating MP tables ... Sep 12 03:22:19.355486 (d35) Loading ACPI ... Sep 12 03:22:19.355503 (d35) vm86 TSS at fc100300 Sep 12 03:22:19.355514 (d35) BIOS map: Sep 12 03:22:19.355523 (d35) 10000-100e3: Scratch space Sep 12 03:22:19.355534 (d35) c0000-fffff: Main BIOS Sep 12 03:22:19.367487 (d35) E820 table: Sep 12 03:22:19.367504 (d35) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 03:22:19.367517 (d35) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 03:22:19.379489 (d35) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 03:22:19.379509 (d35) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 03:22:19.391489 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 03:22:19.391509 (d35) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 03:22:19.403489 (d35) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 03:22:19.403510 (d35) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 03:22:19.415487 (d35) Invoking SeaBIOS ... Sep 12 03:22:19.415505 (d35) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:22:19.415519 (d35) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 03:22:19.427497 (d35) Sep 12 03:22:19.427511 (d35) Found Xen hypervisor signature at 40000000 Sep 12 03:22:19.427524 (d35) Running on QEMU (i440fx) Sep 12 03:22:19.439416 (d35) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 03:22:19.439442 (d35) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 03:22:19.451392 (d35) xen: copy e820... Sep 12 03:22:19.451409 (d35) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 12 03:22:19.463412 (d35) Found 8 PCI devices (max PCI bus is 00) Sep 12 03:22:19.463432 (d35) Allocated Xen hypercall page at effff000 Sep 12 03:22:19.463444 (d35) Detected Xen v4.20-unstable Sep 12 03:22:19.475418 (d35) xen: copy BIOS tables... Sep 12 03:22:19.475437 (d35) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 12 03:22:19.475450 (d35) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 12 03:22:19.487413 (d35) Copying PIR from 0x00010040 to 0x000f51a0 Sep 12 03:22:19.487433 (d35) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 12 03:22:19.499383 (d35) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:22:19.499402 (d35) Using pmtimer, ioport 0xb008 Sep 12 03:22:19.499414 (d35) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:22:19.511492 (d35) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 03:22:19.511512 (d35) parse_termlist: parse error, skip from 16/27641 Sep 12 03:22:19.523488 (d35) parse_termlist: parse error, skip from 87/6041 Sep 12 03:22:19.523509 (d35) Scan for VGA option rom Sep 12 03:22:19.523528 (d35) Running option rom at c000:0003 Sep 12 03:22:19.535496 (XEN) arch/x86/hvm/stdvga.c:141:d35v0 entering stdvga mode Sep 12 03:22:19.535518 (d35) pmm call arg1=0 Sep 12 03:22:19.535528 (d35) Turning on vga text mode console Sep 12 03:22:19.547489 (d35) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:22:19.547509 (d35) Machine UUID 6ba2502b-1c43-41e2-a1e0-ab2faa5568c8 Sep 12 03:22:19.559486 (d35) UHCI init on dev 00:01.2 (io=c200) Sep 12 03:22:19.559506 (d35) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 03:22:19.559520 (d35) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 03:22:19.571493 (d35) Searching bootorder for: HALT Sep 12 03:22:19.571512 (d35) Found 0 lpt ports Sep 12 03:22:19.571522 (d35) Found 1 serial ports Sep 12 03:22:19.583486 (d35) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 03:22:19.583508 (d35) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:22:19.595486 (d35) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:22:19.595509 (d35) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 03:22:19.607488 (d35) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:22:19.607511 (d35) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:22:19.619487 (d35) PS2 keyboard initialized Sep 12 03:22:19.619506 (d35) All threads complete. Sep 12 03:22:19.619517 (d35) Scan for option roms Sep 12 03:22:19.619526 (d35) Running option rom at ca00:0003 Sep 12 03:22:19.631484 (d35) pmm call arg1=1 Sep 12 03:22:19.631500 (d35) pmm call arg1=0 Sep 12 03:22:19.631510 (d35) pmm call arg1=1 Sep 12 03:22:19.631519 (d35) pmm call arg1=0 Sep 12 03:22:19.643479 (d35) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 03:22:19.643500 (d35) Sep 12 03:22:19.643508 (d35) Press ESC for boot menu. Sep 12 03:22:19.643518 (d35) Sep 12 03:22:19.643525 (d35) Searching bootorder for: HALT Sep 12 03:22:22.139488 (d35) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 03:22:22.139515 (d35) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 12 03:22:22.151489 (d35) Returned 16773120 bytes of ZoneHigh Sep 12 03:22:22.151509 (d35) e820 map has 8 items: Sep 12 03:22:22.151520 (d35) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 03:22:22.163492 (d35) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 03:22:22.163512 (d35) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 03:22:22.175489 (d35) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 03:22:22.175508 (d35) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 03:22:22.187488 (d35) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 03:22:22.187508 (d35) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 03:22:22.199487 (d35) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 03:22:22.199507 (d35) enter handle_19: Sep 12 03:22:22.199518 (d35) NULL Sep 12 03:22:22.199526 (d35) Booting from DVD/CD... Sep 12 03:22:22.211489 (d35) Boot failed: Could not read from CDROM (code 0004) Sep 12 03:22:22.211510 (d35) enter handle_18: Sep 12 03:22:22.211521 (d35) NULL Sep 12 03:22:22.211529 (d35) Booting from Hard Disk... Sep 12 03:22:22.223464 (d35) Booting from 0000:7c00 Sep 12 03:22:22.223482 [ 2660.115239] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 12 03:22:32.091554 [ 2660.115765] device vif35.0-emu left promiscuous mode Sep 12 03:22:32.091578 [ 2660.115963] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 12 03:22:32.103521 (XEN) d35v0: upcall vector f3 Sep 12 03:22:32.235517 (XEN) Dom35 callback via changed to GSI 1 Sep 12 03:22:32.247505 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 5 -> 0 Sep 12 03:22:35.603523 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 10 -> 0 Sep 12 03:22:35.615516 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 11 -> 0 Sep 12 03:22:35.627519 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 5 -> 0 Sep 12 03:22:35.639493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000034 unimplemented Sep 12 03:22:36.395478 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d35v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:22:37.431550 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d35v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:22:37.443544 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Sep 12 03:22:37.899423 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Sep 12 03:22:37.911412 [ 2665.922723] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:22:37.923362 [ 2666.046043] vif vif-35-0 vif35.0: Guest Rx ready Sep 12 03:22:38.019419 [ 2666.046344] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 12 03:22:38.031413 [ 2666.046653] xenbr0: port 2(vif35.0) entered blocking state Sep 12 03:22:38.031435 [ 2666.046837] xenbr0: port 2(vif35.0) entered forwarding state Sep 12 03:22:38.043372 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 12 03:22:40.347417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 12 03:22:40.347441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 12 03:22:40.359421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000606 unimplemented Sep 12 03:22:40.371367 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 12 03:22:40.395418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 12 03:22:40.407417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 12 03:22:40.407439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000606 unimplemented Sep 12 03:22:40.419398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 12 03:22:40.707532 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 12 03:22:40.719553 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000641 unimplemented Sep 12 03:22:40.731552 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 12 03:22:40.731575 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x0000064d unimplemented Sep 12 03:22:40.743519 [ 2689.557018] xenbr0: port 2(vif35.0) entered disabled state Sep 12 03:23:01.535447 [ 2689.694036] xenbr0: port 2(vif35.0) entered disabled state Sep 12 03:23:01.667490 [ 2689.694808] device vif35.0 left promiscuous mode Sep 12 03:23:01.679467 [ 2689.694993] xenbr0: port 2(vif35.0) entered disabled state Sep 12 03:23:01.679489 (XEN) HVM d36v0 save: CPU Sep 12 03:23:27.583489 (XEN) HVM d36v1 save: CPU Sep 12 03:23:27.583510 (XEN) HVM d36 save: PIC Sep 12 03:23:27.583521 (XEN) HVM d36 save: IOAPIC Sep 12 03:23:27.583531 (XEN) HVM d36v0 save: LAPIC Sep 12 03:23:27.583541 (XEN) HVM d36v1 save: LAPIC Sep 12 03:23:27.595492 (XEN) HVM d36v0 save: LAPIC_REGS Sep 12 03:23:27.595511 (XEN) HVM d36v1 save: LAPIC_REGS Sep 12 03:23:27.595522 (XEN) HVM d36 save: PCI_IRQ Sep 12 03:23:27.607494 (XEN) HVM d36 save: ISA_IRQ Sep 12 03:23:27.607513 (XEN) HVM d36 save: PCI_LINK Sep 12 03:23:27.607525 (XEN) HVM d36 save: PIT Sep 12 03:23:27.607535 (XEN) HVM d36 save: RTC Sep 12 03:23:27.607545 (XEN) HVM d36 save: HPET Sep 12 03:23:27.619488 (XEN) HVM d36 save: PMTIMER Sep 12 03:23:27.619507 (XEN) HVM d36v0 save: MTRR Sep 12 03:23:27.619518 (XEN) HVM d36v1 save: MTRR Sep 12 03:23:27.619528 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 12 03:23:27.631489 (XEN) HVM d36v0 save: CPU_XSAVE Sep 12 03:23:27.631508 (XEN) HVM d36v1 save: CPU_XSAVE Sep 12 03:23:27.631520 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 12 03:23:27.631531 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 12 03:23:27.643493 (XEN) HVM d36v0 save: VMCE_VCPU Sep 12 03:23:27.643511 (XEN) HVM d36v1 save: VMCE_VCPU Sep 12 03:23:27.643523 (XEN) HVM d36v0 save: TSC_ADJUST Sep 12 03:23:27.655487 (XEN) HVM d36v1 save: TSC_ADJUST Sep 12 03:23:27.655506 (XEN) HVM d36v0 save: CPU_MSR Sep 12 03:23:27.655518 (XEN) HVM d36v1 save: CPU_MSR Sep 12 03:23:27.655528 (XEN) HVM restore d36: CPU 0 Sep 12 03:23:27.667378 [ 2716.634747] xenbr0: port 2(vif36.0) entered blocking state Sep 12 03:23:28.615411 [ 2716.634983] xenbr0: port 2(vif36.0) entered disabled state Sep 12 03:23:28.615433 [ 2716.635368] device vif36.0 entered promiscuous mode Sep 12 03:23:28.627363 [ 2716.969610] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 12 03:23:28.951410 [ 2716.969838] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 12 03:23:28.951434 [ 2716.970219] device vif36.0-emu entered promiscuous mode Sep 12 03:23:28.963412 [ 2716.980548] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 12 03:23:28.963435 [ 2716.980765] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 12 03:23:28.975370 (d36) HVM Loader Sep 12 03:23:28.987382 (d36) Detected Xen v4.20-unstable Sep 12 03:23:28.999409 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 12 03:23:28.999429 (d36) System requested SeaBIOS Sep 12 03:23:28.999440 (d36) CPU speed is 1995 MHz Sep 12 03:23:28.999451 (d36) Relocating guest memory for lowmem MMIO space disabled Sep 12 03:23:29.011417 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 5 Sep 12 03:23:29.011438 (d36) PCI-ISA link 0 routed to IRQ5 Sep 12 03:23:29.023415 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 10 Sep 12 03:23:29.023437 (d36) PCI-ISA link 1 routed to IRQ10 Sep 12 03:23:29.035412 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 11 Sep 12 03:23:29.035435 (d36) PCI-ISA link 2 routed to IRQ11 Sep 12 03:23:29.035447 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 5 Sep 12 03:23:29.047415 (d36) PCI-ISA link 3 routed to IRQ5 Sep 12 03:23:29.047434 (d36) pci dev 01:2 INTD->IRQ5 Sep 12 03:23:29.059400 (d36) pci dev 01:3 INTA->IRQ10 Sep 12 03:23:29.059418 (d36) pci dev 02:0 INTA->IRQ11 Sep 12 03:23:29.059429 (d36) pci dev 04:0 INTA->IRQ5 Sep 12 03:23:29.059439 (d36) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 03:23:29.095413 (d36) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 03:23:29.107410 (d36) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 03:23:29.107430 (d36) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 03:23:29.119409 (d36) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 03:23:29.119429 (d36) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 03:23:29.119442 (d36) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 03:23:29.131415 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 03:23:29.131435 (d36) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 03:23:29.143415 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 03:23:29.143435 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 03:23:29.155413 (d36) Multiprocessor initialisation: Sep 12 03:23:29.155432 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:23:29.167411 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 03:23:29.167434 (d36) Testing HVM environment: Sep 12 03:23:29.167445 (d36) Using scratch memory at 400000 Sep 12 03:23:29.179417 (d36) - REP INSB across page boundaries ... passed Sep 12 03:23:29.179437 (d36) - REP INSW across page boundaries ... passed Sep 12 03:23:29.191410 (d36) - GS base MSRs and SWAPGS ... passed Sep 12 03:23:29.191429 (d36) Passed 3 of 3 tests Sep 12 03:23:29.191440 (d36) Writing SMBIOS tables ... Sep 12 03:23:29.203410 (d36) Loading SeaBIOS ... Sep 12 03:23:29.203429 (d36) Creating MP tables ... Sep 12 03:23:29.203441 (d36) Loading ACPI ... Sep 12 03:23:29.203450 (d36) vm86 TSS at fc100300 Sep 12 03:23:29.203460 (d36) BIOS map: Sep 12 03:23:29.215409 (d36) 10000-100e3: Scratch space Sep 12 03:23:29.215428 (d36) c0000-fffff: Main BIOS Sep 12 03:23:29.215439 (d36) E820 table: Sep 12 03:23:29.215448 (d36) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 03:23:29.227413 (d36) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 03:23:29.227433 (d36) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 03:23:29.239414 (d36) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 03:23:29.239441 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 03:23:29.251409 (d36) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 03:23:29.251430 (d36) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 03:23:29.263410 (d36) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 03:23:29.263430 (d36) Invoking SeaBIOS ... Sep 12 03:23:29.263441 (d36) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:23:29.275411 (d36) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 03:23:29.275437 (d36) Sep 12 03:23:29.275445 (d36) Found Xen hypervisor signature at 40000000 Sep 12 03:23:29.287416 (d36) Running on QEMU (i440fx) Sep 12 03:23:29.287434 (d36) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 03:23:29.299420 (d36) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 03:23:29.299440 (d36) xen: copy e820... Sep 12 03:23:29.311409 (d36) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Sep 12 03:23:29.311431 (d36) Found 8 PCI devices (max PCI bus is 00) Sep 12 03:23:29.311444 (d36) Allocated Xen hypercall page at effff000 Sep 12 03:23:29.323417 (d36) Detected Xen v4.20-unstable Sep 12 03:23:29.323436 (d36) xen: copy BIOS tables... Sep 12 03:23:29.323447 (d36) Copying SMBIOS from 0x00010020 to 0x000f5320 Sep 12 03:23:29.335416 (d36) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Sep 12 03:23:29.335437 (d36) Copying PIR from 0x00010040 to 0x000f51a0 Sep 12 03:23:29.347415 (d36) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Sep 12 03:23:29.347435 (d36) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:23:29.359410 (d36) Using pmtimer, ioport 0xb008 Sep 12 03:23:29.359429 (d36) table(50434146)=0xfc00a370 (via xsdt) Sep 12 03:23:29.359442 (d36) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 03:23:29.371413 (d36) parse_termlist: parse error, skip from 16/27641 Sep 12 03:23:29.371434 (d36) parse_termlist: parse error, skip from 87/6041 Sep 12 03:23:29.383415 (d36) Scan for VGA option rom Sep 12 03:23:29.383433 (d36) Running option rom at c000:0003 Sep 12 03:23:29.383445 (XEN) arch/x86/hvm/stdvga.c:141:d36v0 entering stdvga mode Sep 12 03:23:29.395414 (d36) pmm call arg1=0 Sep 12 03:23:29.395431 (d36) Turning on vga text mode console Sep 12 03:23:29.395443 (d36) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Sep 12 03:23:29.407416 (d36) Machine UUID db31ff77-cdd5-4f91-99bf-73541024a5bf Sep 12 03:23:29.407437 (d36) UHCI init on dev 00:01.2 (io=c200) Sep 12 03:23:29.407449 (d36) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 03:23:29.419418 (d36) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 03:23:29.419438 (d36) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 03:23:29.431417 (d36) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:23:29.431439 (d36) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 03:23:29.443417 (d36) Searching bootorder for: HALT Sep 12 03:23:29.443436 (d36) Found 0 lpt ports Sep 12 03:23:29.455410 (d36) Found 1 serial ports Sep 12 03:23:29.455429 (d36) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 03:23:29.455443 (d36) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:23:29.467413 (d36) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 03:23:29.467436 (d36) PS2 keyboard initialized Sep 12 03:23:29.479414 (d36) All threads complete. Sep 12 03:23:29.479432 (d36) Scan for option roms Sep 12 03:23:29.479443 (d36) Running option rom at ca00:0003 Sep 12 03:23:29.479454 (d36) pmm call arg1=1 Sep 12 03:23:29.491412 (d36) pmm call arg1=0 Sep 12 03:23:29.491429 (d36) pmm call arg1=1 Sep 12 03:23:29.491439 (d36) pmm call arg1=0 Sep 12 03:23:29.491447 (d36) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 03:23:29.503375 (d36) Sep 12 03:23:29.503391 (d36) Press ESC for boot menu. Sep 12 03:23:29.503403 (d36) Sep 12 03:23:29.503410 (d36) Searching bootorder for: HALT Sep 12 03:23:32.059422 (d36) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 03:23:32.059448 (d36) Space available for UMB: cb000-e7800, f4b40-f5080 Sep 12 03:23:32.071394 (d36) Returned 16773120 bytes of ZoneHigh Sep 12 03:23:32.071413 (d36) e820 map has 8 items: Sep 12 03:23:32.071424 (d36) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 03:23:32.083420 (d36) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 03:23:32.083432 (d36) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 03:23:32.095411 (d36) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 03:23:32.095425 (d36) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 03:23:32.107419 (d36) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 03:23:32.107437 (d36) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 03:23:32.119408 (d36) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 03:23:32.119427 (d36) enter handle_19: Sep 12 03:23:32.131399 (d36) NULL Sep 12 03:23:32.131408 (d36) Booting from DVD/CD... Sep 12 03:23:32.131413 (d36) Boot failed: Could not read from CDROM (code 0004) Sep 12 03:23:32.131420 (d36) enter handle_18: Sep 12 03:23:32.143381 (d36) NULL Sep 12 03:23:32.143391 (d36) Booting from Hard Disk... Sep 12 03:23:32.143398 (d36) Booting from 0000:7c00 Sep 12 03:23:32.143404 [ 2729.821345] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 12 03:23:41.803410 [ 2729.821851] device vif36.0-emu left promiscuous mode Sep 12 03:23:41.803434 [ 2729.822069] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 12 03:23:41.815357 (XEN) d36v0: upcall vector f3 Sep 12 03:23:41.911382 (XEN) Dom36 callback via changed to GSI 1 Sep 12 03:23:41.923373 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 5 -> 0 Sep 12 03:23:45.211398 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 0 Sep 12 03:23:45.223395 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 0 Sep 12 03:23:45.235400 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 5 -> 0 Sep 12 03:23:45.247394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000034 unimplemented Sep 12 03:23:46.039403 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:23:47.239422 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 03:23:47.251405 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 12 03:23:47.707412 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 12 03:23:47.719398 [ 2735.815260] vif vif-36-0 vif36.0: Guest Rx ready Sep 12 03:23:47.791460 [ 2735.815556] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 12 03:23:47.803456 [ 2735.815855] xenbr0: port 2(vif36.0) entered blocking state Sep 12 03:23:47.803479 [ 2735.816040] xenbr0: port 2(vif36.0) entered forwarding state Sep 12 03:23:47.815408 [ 2735.819911] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:23:47.815437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000639 unimplemented Sep 12 03:23:49.963425 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000611 unimplemented Sep 12 03:23:49.975416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000619 unimplemented Sep 12 03:23:49.975439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000606 unimplemented Sep 12 03:23:49.987394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 12 03:23:50.371417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 12 03:23:50.383413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000641 unimplemented Sep 12 03:23:50.383436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 12 03:23:50.395416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x0000064d unimplemented Sep 12 03:23:50.407361 [ 2764.802880] xenbr0: port 2(vif36.0) entered disabled state Sep 12 03:24:16.779400 [ 2764.851393] xenbr0: port 2(vif36.0) entered disabled state Sep 12 03:24:16.827431 [ 2764.851953] device vif36.0 left promiscuous mode Sep 12 03:24:16.827452 [ 2764.852185] xenbr0: port 2(vif36.0) entered disabled state Sep 12 03:24:16.839392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:26:59.467390 Sep 12 03:29:37.681443 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 03:29:37.699415 Sep 12 03:29:37.699661 Sep 12 03:29:38.648479 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 03:29:38.671439 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 03:29:38.671459 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 12 03:29:38.683429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 03:29:38.683452 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 03:29:38.695429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:38.711430 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000011342b4 Sep 12 03:29:38.711454 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 03:29:38.711469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 03:29:38.723421 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 03:29:38.735420 (XEN) cr3: 000000105260c000 cr2: 00007fd14f99f520 Sep 12 03:29:38.735441 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 12 03:29:38.747425 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:38.747447 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 03:29:38.759422 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:38.771408 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff888020063fcc 7cce22f15644f000 Sep 12 03:29:38.771432 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 12 03:29:38.783417 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 12 03:29:38.795414 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 03:29:38.795437 (XEN) 7cce22f15644f000 0000000000000000 0000000000000040 0000000000000000 Sep 12 03:29:38.807413 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 12 03:29:38.819411 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 12 03:29:38.819433 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 12 03:29:38.831414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:38.843407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:38.843428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:38.855389 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:38.867408 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:38.867430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:38.879420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:38.891407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:38.891428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:38.903415 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:38.903434 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 03:29:38.915411 (XEN) RIP: e033:[] Sep 12 03:29:38.915430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 03:29:38.915446 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 12 03:29:38.927425 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:38.939416 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000001e72ea4 Sep 12 03:29:38.939438 (XEN) r9: 000002fc35c33640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:29:38.951413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 12 03:29:38.963411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:38.963432 (XEN) cr3: 00000008348e9000 cr2: 00007ffd6b12ff98 Sep 12 03:29:38.975412 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 12 03:29:38.987409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:38.987431 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 12 03:29:38.999409 (XEN) 0000000000000036 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:38.999430 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 cae663e0b9259a00 Sep 12 03:29:39.011412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.023408 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:39.023429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.035410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.047407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.047428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.059410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.071407 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:39.071425 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 03:29:39.071438 (XEN) RIP: e033:[] Sep 12 03:29:39.083411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 03:29:39.083433 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 12 03:29:39.095413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:39.095435 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000000c7445c Sep 12 03:29:39.107417 (XEN) r9: 000002fc35c33640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 03:29:39.119411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 12 03:29:39.119432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:39.131419 (XEN) cr3: 000000105260c000 cr2: 00007fff71d79d80 Sep 12 03:29:39.143407 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 12 03:29:39.143429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:39.155410 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 12 03:29:39.155430 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:39.167420 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 4143590bb66c4700 Sep 12 03:29:39.179410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.179431 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:39.191412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.203409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.203429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.215418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.227406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.227427 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:39.239381 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 03:29:39.239400 (XEN) RIP: e033:[] Sep 12 03:29:39.239420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 03:29:39.251414 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 03:29:39.251436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:39.263416 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000b4a124 Sep 12 03:29:39.275411 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 03:29:39.275432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 03:29:39.287417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:39.299411 (XEN) cr3: 0000000834ad1000 cr2: 00007ff4c573f1f3 Sep 12 03:29:39.299431 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 12 03:29:39.311417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:39.311438 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 12 03:29:39.323419 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:39.335410 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ea01833d7505c700 Sep 12 03:29:39.335433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.347411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:39.359409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.359430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.371413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.383407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.383428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.395412 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:39.395429 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 03:29:39.407412 (XEN) RIP: e033:[] Sep 12 03:29:39.407431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 03:29:39.407446 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 12 03:29:39.419416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:39.431420 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000074b03c Sep 12 03:29:39.431442 (XEN) r9: 0000000000000001 r10: 0000000000000062 r11: 0000000000000246 Sep 12 03:29:39.443412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 12 03:29:39.455412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:39.455434 (XEN) cr3: 0000000832b7f000 cr2: 00007f7ea26a6170 Sep 12 03:29:39.467428 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 12 03:29:39.467449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:39.479413 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 12 03:29:39.491410 (XEN) 00000000000187f1 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:39.491432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 acfbebc86b6bd500 Sep 12 03:29:39.503412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.515409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:39.515431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.527412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.539408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.539429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.551411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.563418 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:39.563437 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 03:29:39.563449 (XEN) RIP: e033:[] Sep 12 03:29:39.575407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 03:29:39.575429 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 12 03:29:39.587414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:39.587436 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000373114 Sep 12 03:29:39.599415 (XEN) r9: 000002fc35c33640 r10: 00000000000003ba r11: 0000000000000246 Sep 12 03:29:39.611409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 12 03:29:39.611430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:39.623416 (XEN) cr3: 000000105260c000 cr2: 000055fc2a68c2f8 Sep 12 03:29:39.635408 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 12 03:29:39.635430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:39.647411 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 12 03:29:39.647432 (XEN) 00000000000ee6b0 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:39.659414 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ddab304c91112500 Sep 12 03:29:39.671381 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.671402 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:39.683415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.695407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.695428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.707417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.707438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.719414 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:39.731406 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 03:29:39.731425 (XEN) RIP: e033:[] Sep 12 03:29:39.731437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 03:29:39.743412 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 12 03:29:39.743434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:39.755417 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 0000000000314534 Sep 12 03:29:39.767411 (XEN) r9: 000002fc35c33640 r10: 000002cde7973e40 r11: 0000000000000246 Sep 12 03:29:39.767432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 12 03:29:39.779417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:39.791410 (XEN) cr3: 000000105260c000 cr2: 00007f35b82ef438 Sep 12 03:29:39.791430 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 12 03:29:39.803410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:39.803431 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 12 03:29:39.815417 (XEN) 0000000684d21beb 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:39.827410 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 26f46c79032af700 Sep 12 03:29:39.827433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.839411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:39.851407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.851429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.863409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.863437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.875412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:39.887410 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:39.887428 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 03:29:39.899409 (XEN) RIP: e033:[] Sep 12 03:29:39.899429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 03:29:39.899444 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 12 03:29:39.911416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:39.923413 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000024e7ac Sep 12 03:29:39.923435 (XEN) r9: 000002cf81abb640 r10: 0000000000000001 r11: 0000000000000246 Sep 12 03:29:39.935416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 12 03:29:39.947464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:39.947486 (XEN) cr3: 000000105260c000 cr2: 00007f46ea44f520 Sep 12 03:29:39.959410 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 12 03:29:39.959432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:39.971417 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 12 03:29:39.983408 (XEN) 0000000000044350 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:39.983430 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f54a8d662e3f3c00 Sep 12 03:29:39.995414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.007404 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:40.007426 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.019413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.031405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.031427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.043411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.043432 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:40.055415 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 03:29:40.055434 (XEN) RIP: e033:[] Sep 12 03:29:40.067411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 03:29:40.067433 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 12 03:29:40.079413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:40.079435 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000002e2134 Sep 12 03:29:40.091417 (XEN) r9: 000002fc35c33640 r10: 000002ce23320840 r11: 0000000000000246 Sep 12 03:29:40.103410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 12 03:29:40.103432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:40.115414 (XEN) cr3: 000000105260c000 cr2: 00007f5165dd9004 Sep 12 03:29:40.115434 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 12 03:29:40.127416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:40.139414 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 12 03:29:40.139434 (XEN) 0000000684d1d749 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:40.151417 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 89ba507b46787400 Sep 12 03:29:40.163405 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.163427 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:40.175412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.175433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.187427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.199412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.199433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.211417 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:40.223409 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 03:29:40.223430 (XEN) RIP: e033:[] Sep 12 03:29:40.223442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 03:29:40.235413 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 12 03:29:40.235435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:40.247420 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000061cebc Sep 12 03:29:40.259410 (XEN) r9: 000002cfa0303640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:29:40.259432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 12 03:29:40.271414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:40.283410 (XEN) cr3: 000000105260c000 cr2: 00007f0498e38004 Sep 12 03:29:40.283429 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 12 03:29:40.295414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:40.295435 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 12 03:29:40.307413 (XEN) 000000000000002f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:40.319407 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 83dc791991742700 Sep 12 03:29:40.319430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.331412 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:40.343407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.343429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.355410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.355430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.367415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.379410 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:40.379428 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 03:29:40.391408 (XEN) RIP: e033:[] Sep 12 03:29:40.391427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 03:29:40.391442 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 12 03:29:40.403418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:40.415412 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000011879c Sep 12 03:29:40.415434 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:29:40.427412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 12 03:29:40.439417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:40.439439 (XEN) cr3: 000000105260c000 cr2: 000055daa62ee2f0 Sep 12 03:29:40.451412 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 12 03:29:40.451433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:40.463413 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 12 03:29:40.475415 (XEN) 0000000000000013 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:40.475437 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c4abc9aeb6387b00 Sep 12 03:29:40.487412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.499408 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:40.499437 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.511379 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.523396 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.523409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.535404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.535421 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:40.547409 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 03:29:40.547429 (XEN) RIP: e033:[] Sep 12 03:29:40.559411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 03:29:40.559433 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 12 03:29:40.571397 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:40.571409 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000002f6244 Sep 12 03:29:40.583395 (XEN) r9: 000000001a058c00 r10: 00000000000003ec r11: 0000000000000246 Sep 12 03:29:40.595412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 12 03:29:40.595434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:40.607427 (XEN) cr3: 000000105260c000 cr2: 00007fb4fe853160 Sep 12 03:29:40.619412 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 12 03:29:40.619435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:40.631387 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 12 03:29:40.631408 (XEN) 00000000000fb0c2 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:40.643423 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 72e846c3c5d96300 Sep 12 03:29:40.655412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.655433 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:40.667431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.679413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.679434 (XEN) 0000000000000000 0000000000 Sep 12 03:29:40.685360 000000 0000000000000000 0000000000000000 Sep 12 03:29:40.691423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.691774 Sep 12 03:29:40.703413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.703435 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:40.715416 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 03:29:40.715436 (XEN) RIP: e033:[] Sep 12 03:29:40.715448 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 03:29:40.727421 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 12 03:29:40.727443 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:40.739425 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000000f775c Sep 12 03:29:40.751420 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:29:40.751441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 12 03:29:40.763419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:40.775409 (XEN) cr3: 0000000832c7b000 cr2: 00007f88f8aba3d8 Sep 12 03:29:40.775429 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 12 03:29:40.787412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:40.787433 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 12 03:29:40.799415 (XEN) 0000000000000186 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:40.811416 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c6b69e635c857000 Sep 12 03:29:40.811439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.823411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:40.835408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.835430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.847411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.859410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.859431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.871416 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:40.871433 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 03:29:40.883407 (XEN) RIP: e033:[] Sep 12 03:29:40.883426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 03:29:40.895407 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 12 03:29:40.895430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:40.907413 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000013ff9c Sep 12 03:29:40.907435 (XEN) r9: 000002fc35c33640 r10: 0000000000000111 r11: 0000000000000246 Sep 12 03:29:40.919417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 12 03:29:40.931411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:40.931432 (XEN) cr3: 000000105260c000 cr2: 000055daa630a760 Sep 12 03:29:40.943411 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 12 03:29:40.955409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:40.955431 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 12 03:29:40.967383 (XEN) 0000000000044351 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:40.967405 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 07d8583e3b8dbc00 Sep 12 03:29:40.979411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:40.991390 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:40.991411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.003410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.015413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.015433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.027415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.039405 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:41.039424 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 03:29:41.039437 (XEN) RIP: e033:[] Sep 12 03:29:41.051411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 03:29:41.051433 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 12 03:29:41.063410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:41.063432 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000016529c Sep 12 03:29:41.075417 (XEN) r9: 000002fc35c33640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 03:29:41.087409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 12 03:29:41.087431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:41.099416 (XEN) cr3: 0000000834ad7000 cr2: 00007f59a31f9160 Sep 12 03:29:41.111408 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 12 03:29:41.111438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:41.123411 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 12 03:29:41.123432 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:41.135411 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 7c01e98c305a5b00 Sep 12 03:29:41.147408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.147429 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:41.159413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.171408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.171428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.183411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.195407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.195427 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:41.207409 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 03:29:41.207429 (XEN) RIP: e033:[] Sep 12 03:29:41.207441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 03:29:41.219428 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 12 03:29:41.231406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:41.231429 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000013fd1c Sep 12 03:29:41.243413 (XEN) r9: 000002fc35c33640 r10: 000000000000009a r11: 0000000000000246 Sep 12 03:29:41.243435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 12 03:29:41.255415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:41.267412 (XEN) cr3: 000000105260c000 cr2: 00007f1be76e6520 Sep 12 03:29:41.267432 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 12 03:29:41.279414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:41.279435 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 12 03:29:41.291414 (XEN) 0000000000026a52 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:41.303409 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 7ae5c7d596289500 Sep 12 03:29:41.303431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.315412 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:41.327409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.327430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.339417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.351409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.351430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.363410 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:41.363428 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 03:29:41.375409 (XEN) RIP: e033:[] Sep 12 03:29:41.375428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 03:29:41.387414 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 12 03:29:41.387436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:41.399418 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000002cbb80c Sep 12 03:29:41.411408 (XEN) r9: 000002fc35c33640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:29:41.411431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 12 03:29:41.423390 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:41.423419 (XEN) cr3: 000000105260c000 cr2: 00007fa304cd8740 Sep 12 03:29:41.435414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 03:29:41.447383 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:41.447405 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 12 03:29:41.459409 (XEN) 0000000000000176 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:41.459430 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 174ea78f4a1b6500 Sep 12 03:29:41.471413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.483408 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:41.483429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.495412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.507412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.507433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.519409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.531408 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:41.531427 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 03:29:41.531439 (XEN) RIP: e033:[] Sep 12 03:29:41.543410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 03:29:41.543432 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 12 03:29:41.555412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:41.567408 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000bfbe64 Sep 12 03:29:41.567430 (XEN) r9: 000002fc35c33640 r10: 00000000000003ba r11: 0000000000000246 Sep 12 03:29:41.579414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 12 03:29:41.579436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:41.591416 (XEN) cr3: 000000105260c000 cr2: 00007fa304cd8740 Sep 12 03:29:41.603410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 03:29:41.603432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:41.615414 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 12 03:29:41.615434 (XEN) 00000000000ee69d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:41.627416 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f457f22ed4b65400 Sep 12 03:29:41.639409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.639429 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:41.651419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.663408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.663429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.675412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.687407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.687428 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:41.699410 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 03:29:41.699430 (XEN) RIP: e033:[] Sep 12 03:29:41.699442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 03:29:41.711413 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 12 03:29:41.723408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:41.723431 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000026d30c Sep 12 03:29:41.735413 (XEN) r9: 000002fc35c33640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:29:41.735443 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 12 03:29:41.747413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:41.759409 (XEN) cr3: 000000105260c000 cr2: 00007f88f8aba3d8 Sep 12 03:29:41.759429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 03:29:41.771413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:41.771434 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 12 03:29:41.783421 (XEN) 000000000000015f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:41.795409 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 adc283da11043f00 Sep 12 03:29:41.795431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.807411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:41.819413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.819434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.831413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.843406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.843427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.855411 (XEN) 0000000000000000 0000000000000000 Sep 12 03:29:41.855429 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 03:29:41.867410 (XEN) RIP: e033:[] Sep 12 03:29:41.867429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 03:29:41.879408 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 03:29:41.879430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:29:41.891414 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000000f8064 Sep 12 03:29:41.903407 (XEN) r9: 000002fc35c33640 r10: 0000000000000111 r11: 0000000000000246 Sep 12 03:29:41.903430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 03:29:41.915412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:29:41.915433 (XEN) cr3: 000000105260c000 cr2: 00007fff2a9bf928 Sep 12 03:29:41.927413 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 03:29:41.939408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:29:41.939429 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 12 03:29:41.951410 (XEN) 0000000000044354 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:29:41.951432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0653036ba70f3400 Sep 12 03:29:41.963423 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.975410 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:29:41.975432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.987413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.999407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:29:41.999428 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 3095850161090) Sep 12 03:29:42.011418 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 03:29:42.011437 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 03:29:42.023412 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 03:29:42.023431 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 03:29:42.023442 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 03:29:42.035412 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 03:29:42.035431 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 03:29:42.035442 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 03:29:42.047410 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 03:29:42.047429 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 03:29:42.047448 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 03:29:42.059413 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 03:29:42.059432 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 03:29:42.059444 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 03:29:42.071410 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 03:29:42.071429 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 03:29:42.071441 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 03:29:42.083414 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 03:29:42.083433 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 03:29:42.095406 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 12 03:29:42.095426 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 03:29:42.095439 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 03:29:42.107410 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 03:29:42.107430 (XEN) heap[node=0][zone=23] -> 4192217 pages Sep 12 03:29:42.107442 (XEN) heap[node=0][zone=24] -> 464717 pages Sep 12 03:29:42.119412 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 03:29:42.119431 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 03:29:42.119443 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 03:29:42.131413 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 03:29:42.131431 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 03:29:42.131442 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 03:29:42.143415 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 03:29:42.143434 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 03:29:42.155409 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 03:29:42.155428 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 03:29:42.155440 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 03:29:42.167408 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 03:29:42.167428 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 03:29:42.167440 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 03:29:42.179408 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 03:29:42.179428 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 03:29:42.179440 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 03:29:42.191408 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 03:29:42.191427 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 03:29:42.191439 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 03:29:42.203411 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 03:29:42.203430 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 03:29:42.203442 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 03:29:42.215409 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 03:29:42.215428 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 03:29:42.215440 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 03:29:42.227406 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 03:29:42.227426 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 03:29:42.227437 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 03:29:42.239410 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 03:29:42.239430 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 03:29:42.239441 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 03:29:42.251409 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 03:29:42.251428 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 03:29:42.251439 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 03:29:42.263408 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 03:29:42.263427 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 03:29:42.263438 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 03:29:42.275408 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 03:29:42.275427 (XEN) heap[node=1][zone=23] -> 0 pages Sep 12 03:29:42.275438 (XEN) heap[node=1][zone=24] -> 7863640 pages Sep 12 03:29:42.287412 (XEN) heap[node=1][zone=25] -> 290038 pages Sep 12 03:29:42.287432 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 03:29:42.287444 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 03:29:42.299410 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 03:29:42.299429 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 03:29:42.299440 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 03:29:42.311411 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 03:29:42.311429 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 03:29:42.311448 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 03:29:42.323412 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 03:29:42.323431 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 03:29:42.323442 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 03:29:42.335410 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 03:29:42.335429 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 03:29:42.335440 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 03:29:42.347393 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 03:29:42.347412 Sep 12 03:29:42.642123 (XEN) MSI information: Sep 12 03:29:42.663442 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:29:42.663468 (XEN) IOMMU 73 vec=38 fixed edge as Sep 12 03:29:42.663879 sert phys cpu dest=00000000 mask=1/ /? Sep 12 03:29:42.679440 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:29:42.679464 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:29:42.691426 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:29:42.703428 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:29:42.703453 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:29:42.715422 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:29:42.727422 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:29:42.739415 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:29:42.739440 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:29:42.751418 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:29:42.763424 (XEN) MSI-X 84 vec=c2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 03:29:42.775415 (XEN) MSI-X 85 vec=b4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:29:42.775441 (XEN) MSI-X 86 vec=dc fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 03:29:42.787417 (XEN) MSI-X 87 vec=e4 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 03:29:42.799416 (XEN) MSI-X 88 vec=ec fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 03:29:42.799441 (XEN) MSI-X 89 vec=d3 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 12 03:29:42.811418 (XEN) MSI-X 90 vec=53 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 03:29:42.823417 (XEN) MSI-X 91 vec=64 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 03:29:42.835411 (XEN) MSI-X 92 vec=dd fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 03:29:42.835436 (XEN) MSI-X 93 vec=2d fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 03:29:42.847421 (XEN) MSI-X 94 vec=61 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 12 03:29:42.859415 (XEN) MSI-X 95 vec=3a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:29:42.871413 (XEN) MSI-X 96 vec=ab fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:29:42.871439 (XEN) MSI-X 97 vec=54 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 12 03:29:42.883418 (XEN) MSI-X 98 vec=b7 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 03:29:42.895413 (XEN) MSI-X 99 vec=50 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 03:29:42.895438 (XEN) MSI-X 100 vec=a9 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:29:42.907422 (XEN) MSI-X 101 vec=67 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:29:42.919417 (XEN) MSI-X 102 vec=ba fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 03:29:42.931421 (XEN) MSI-X 103 vec=7a fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 03:29:42.931447 (XEN) MSI-X 104 vec=8e fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 03:29:42.943416 (XEN) MSI-X 105 vec=49 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 12 03:29:42.955428 (XEN) MSI-X 106 vec=2f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:29:42.967410 (XEN) MSI-X 107 vec=69 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 03:29:42.967435 (XEN) MSI-X 108 vec=86 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 12 03:29:42.979417 (XEN) MSI-X 109 vec=24 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:29:42.991414 (XEN) MSI-X 110 vec=6a fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 03:29:43.003408 (XEN) MSI-X 111 vec=60 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 03:29:43.003434 (XEN) MSI-X 112 vec=67 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:29:43.015416 (XEN) MSI-X 113 vec=73 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Sep 12 03:29:43.027415 (XEN) MSI-X 114 vec=bd fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 12 03:29:43.027440 (XEN) MSI-X 115 vec=ce fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 03:29:43.039417 (XEN) MSI-X 116 vec=e6 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 03:29:43.051416 (XEN) MSI-X 117 vec=58 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 03:29:43.063414 (XEN) MSI-X 118 vec=a2 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 12 03:29:43.063439 (XEN) MSI-X 119 vec=b8 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 03:29:43.075419 (XEN) MSI-X 120 vec=9c fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 03:29:43.087414 (XEN) MSI-X 121 vec=d8 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 03:29:43.099411 (XEN) MSI-X 122 vec=ed fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 03:29:43.099436 (XEN) MSI-X 123 vec=de fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:29:43.111420 (XEN) MSI-X 124 vec=8d fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 12 03:29:43.123414 (XEN) MSI-X 125 vec=5c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 03:29:43.123439 (XEN) MSI-X 126 vec=4d fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:29:43.135420 (XEN) MSI-X 127 vec=70 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 03:29:43.147416 (XEN) MSI-X 128 vec=53 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:29:43.159414 (XEN) MSI-X 129 vec=ae fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 12 03:29:43.159439 (XEN) MSI-X 130 vec=d1 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:29:43.171417 (XEN) MSI-X 131 vec=af fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 03:29:43.183415 (XEN) MSI-X 132 vec=99 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 12 03:29:43.195411 (XEN) MSI-X 133 vec=78 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 12 03:29:43.195437 (XEN) MSI-X 134 vec=9e fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 12 03:29:43.207416 (XEN) MSI-X 135 vec=8e fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 12 03:29:43.219418 (XEN) MSI-X 136 vec=b6 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 03:29:43.219442 (XEN) MSI-X 137 vec=ed fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 03:29:43.231420 (XEN) MSI-X 138 vec=5e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 03:29:43.243416 (XEN) MSI-X 139 vec=66 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 12 03:29:43.255423 (XEN) MSI-X 140 vec=dc fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 03:29:43.255456 (XEN) MSI-X 141 vec=c7 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 03:29:43.267417 (XEN) MSI-X 142 vec=34 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 03:29:43.279415 (XEN) MSI-X 143 vec=eb fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 03:29:43.291416 (XEN) MSI-X 144 vec=58 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 03:29:43.291441 (XEN) MSI-X 145 vec=43 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 03:29:43.303415 (XEN) MSI-X 146 vec=4e fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 03:29:43.315414 (XEN) MSI-X 147 vec=4c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 03:29:43.327409 (XEN) MSI-X 148 vec=da fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 03:29:43.327435 (XEN) MSI-X 149 vec=63 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 12 03:29:43.339432 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 03:29:43.351414 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 03:29:43.351439 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 03:29:43.363421 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 03:29:43.375418 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 03:29:43.387415 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 03:29:43.387440 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 03:29:43.399418 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 03:29:43.411418 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 03:29:43.423360 Sep 12 03:29:44.642646 (XEN) ==== PCI devices ==== Sep 12 03:29:44.663425 (XEN) ==== segment 0000 ==== Sep 12 03:29:44.663444 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 12 03:29:44.663455 (XEN) 0000:ff:1f. Sep 12 03:29:44.663772 0 - d0 - node -1 Sep 12 03:29:44.675415 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 12 03:29:44.675433 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 12 03:29:44.675444 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 12 03:29:44.687416 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 12 03:29:44.687434 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 12 03:29:44.687445 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 12 03:29:44.687455 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 12 03:29:44.699433 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 12 03:29:44.699450 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 12 03:29:44.699461 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 12 03:29:44.715433 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 12 03:29:44.715451 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 12 03:29:44.715462 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 12 03:29:44.715472 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 12 03:29:44.727416 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 12 03:29:44.727434 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 12 03:29:44.727445 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 12 03:29:44.739407 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 12 03:29:44.739426 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 12 03:29:44.739437 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 12 03:29:44.739447 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 12 03:29:44.751419 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 12 03:29:44.751437 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 12 03:29:44.751448 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 12 03:29:44.763406 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 12 03:29:44.763425 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 12 03:29:44.763436 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 12 03:29:44.775409 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 12 03:29:44.775427 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 12 03:29:44.775438 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 12 03:29:44.775457 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 12 03:29:44.787410 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 12 03:29:44.787428 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 12 03:29:44.787439 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 12 03:29:44.799413 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 12 03:29:44.799431 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 12 03:29:44.799442 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 12 03:29:44.811411 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 12 03:29:44.811429 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 12 03:29:44.811440 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 12 03:29:44.823407 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 12 03:29:44.823426 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 12 03:29:44.823437 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 12 03:29:44.823447 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 12 03:29:44.835411 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 12 03:29:44.835429 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 12 03:29:44.835440 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 12 03:29:44.847411 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 12 03:29:44.847429 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 12 03:29:44.847440 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 12 03:29:44.859409 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 12 03:29:44.859427 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 12 03:29:44.859437 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 12 03:29:44.871407 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 12 03:29:44.871427 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 12 03:29:44.871438 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 12 03:29:44.871448 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 12 03:29:44.883419 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 12 03:29:44.883437 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 12 03:29:44.883448 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 12 03:29:44.895408 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 12 03:29:44.895426 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 12 03:29:44.895437 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 12 03:29:44.907382 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 12 03:29:44.907400 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 12 03:29:44.907411 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 12 03:29:44.907422 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 12 03:29:44.919416 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 12 03:29:44.919434 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 12 03:29:44.919444 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 12 03:29:44.931411 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 12 03:29:44.931429 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 12 03:29:44.931439 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 12 03:29:44.943410 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 03:29:44.943428 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 03:29:44.943439 (XEN) 0000:80:05.1 - d0 - node 1 Sep 12 03:29:44.955407 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 03:29:44.955426 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 12 03:29:44.955438 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 12 03:29:44.967410 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 12 03:29:44.967428 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 12 03:29:44.967439 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 12 03:29:44.967449 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 12 03:29:44.979412 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 12 03:29:44.979429 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 12 03:29:44.979440 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 12 03:29:44.991410 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 12 03:29:44.991428 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 12 03:29:44.991438 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 12 03:29:45.003415 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 12 03:29:45.003433 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 12 03:29:45.003444 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 12 03:29:45.015387 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 12 03:29:45.015406 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 12 03:29:45.015417 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 12 03:29:45.015427 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 12 03:29:45.027411 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 12 03:29:45.027429 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 12 03:29:45.027440 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 12 03:29:45.039418 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 12 03:29:45.039437 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 12 03:29:45.039448 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 12 03:29:45.051409 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 12 03:29:45.051427 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 12 03:29:45.051438 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 12 03:29:45.063407 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 12 03:29:45.063426 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 12 03:29:45.063437 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 12 03:29:45.063447 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 12 03:29:45.075413 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 12 03:29:45.075431 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 12 03:29:45.075442 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 12 03:29:45.087419 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 12 03:29:45.087438 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 12 03:29:45.087449 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 12 03:29:45.099407 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 12 03:29:45.099426 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 12 03:29:45.099437 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 12 03:29:45.099447 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 12 03:29:45.111418 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 12 03:29:45.111435 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 12 03:29:45.111446 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 12 03:29:45.123409 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 12 03:29:45.123427 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 12 03:29:45.123438 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 12 03:29:45.135410 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 12 03:29:45.135428 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 12 03:29:45.135439 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 12 03:29:45.147408 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 12 03:29:45.147426 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 12 03:29:45.147437 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 12 03:29:45.147447 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 12 03:29:45.159414 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 12 03:29:45.159432 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 12 03:29:45.159443 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 12 03:29:45.171411 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 12 03:29:45.171429 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 12 03:29:45.171440 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 12 03:29:45.183410 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 12 03:29:45.183428 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 12 03:29:45.183439 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 12 03:29:45.195404 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 12 03:29:45.195424 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 12 03:29:45.195435 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 12 03:29:45.195445 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 12 03:29:45.207413 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 12 03:29:45.207431 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 12 03:29:45.207441 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 12 03:29:45.219408 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 12 03:29:45.219426 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 12 03:29:45.219437 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 12 03:29:45.231409 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 12 03:29:45.231427 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 12 03:29:45.231438 (XEN) 0000:08:00.0 - d0 - node 0 Sep 12 03:29:45.231448 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 92 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 12 03:29:45.267415 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 12 03:29:45.267439 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 93 > Sep 12 03:29:45.279421 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 12 03:29:45.291412 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 03:29:45.291431 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 12 03:29:45.291442 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 12 03:29:45.303413 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 12 03:29:45.303441 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 12 03:29:45.303453 (XEN) 0000:00:16.1 - d0 - node 0 Sep 12 03:29:45.315407 (XEN) 0000:00:16.0 - d0 - node 0 Sep 12 03:29:45.315425 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 12 03:29:45.315438 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 03:29:45.327410 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 03:29:45.327428 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 03:29:45.327439 (XEN) 0000:00:05.1 - d0 - node 0 Sep 12 03:29:45.339410 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 03:29:45.339428 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 12 03:29:45.339441 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 12 03:29:45.351411 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 12 03:29:45.351430 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 12 03:29:45.363399 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 12 03:29:45.363419 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 03:29:45.363430 Sep 12 03:29:46.694753 (XEN) Dumping timer queues: Sep 12 03:29:46.715424 (XEN) CPU00: Sep 12 03:29:46.715441 (XEN) ex= 702733us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi Sep 12 03:29:46.715772 _timer_fn(0000000000000000) Sep 12 03:29:46.727420 (XEN) ex= 1312125us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 12 03:29:46.739423 (XEN) ex= 885459us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 03:29:46.751416 (XEN) ex= 3491136us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 12 03:29:46.763419 (XEN) ex= 13586890us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 03:29:46.775418 (XEN) ex= 50012118us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 03:29:46.775445 (XEN) CPU01: Sep 12 03:29:46.787409 (XEN) ex= 692219us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:46.787435 (XEN) CPU02: Sep 12 03:29:46.799407 (XEN) ex= 698716us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:46.799434 (XEN) ex= 3491135us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 12 03:29:46.811425 (XEN) ex= 3816130us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 12 03:29:46.823425 (XEN) CPU03: Sep 12 03:29:46.823441 (XEN) ex= 698716us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:46.835421 (XEN) CPU04: Sep 12 03:29:46.835436 (XEN) ex= 16158us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 12 03:29:46.847430 (XEN) ex= 695738us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:46.859419 (XEN) ex= 1361055us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 12 03:29:46.871420 (XEN) ex= 1368348us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 12 03:29:46.883419 (XEN) CPU05: Sep 12 03:29:46.883435 (XEN) ex= 695738us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:46.895421 (XEN) ex= 3816132us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 12 03:29:46.907420 (XEN) CPU06: Sep 12 03:29:46.907436 (XEN) ex= 695738us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:46.919417 (XEN) ex= 3816132us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 12 03:29:46.931424 (XEN) ex= 3350087us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 12 03:29:46.943419 (XEN) CPU07: Sep 12 03:29:46.943442 (XEN) ex= 695738us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:46.955428 (XEN) CPU08: Sep 12 03:29:46.955444 (XEN) ex= 53973us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 12 03:29:46.967420 (XEN) ex= 695739us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:46.979416 (XEN) CPU09: Sep 12 03:29:46.979432 (XEN) ex= 695739us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:46.991415 (XEN) ex= 3491107us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 12 03:29:47.003417 (XEN) CPU10: Sep 12 03:29:47.003433 (XEN) ex= 694969us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.015417 (XEN) ex= 3491106us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 12 03:29:47.027420 (XEN) CPU11: Sep 12 03:29:47.027436 (XEN) ex= 694969us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.039415 (XEN) CPU12: Sep 12 03:29:47.039431 (XEN) ex= 693039us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.051413 (XEN) ex= 3491173us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 12 03:29:47.063412 (XEN) ex= 2219559us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Sep 12 03:29:47.075411 (XEN) CPU13: Sep 12 03:29:47.075427 (XEN) ex= 693039us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.087411 (XEN) CPU14: Sep 12 03:29:47.087427 (XEN) ex= 145055us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Sep 12 03:29:47.099414 (XEN) ex= 692189us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.111413 (XEN) CPU15: Sep 12 03:29:47.111429 (XEN) ex= 18005us timer=ffff830839b1d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b1d460) Sep 12 03:29:47.123412 (XEN) ex= 4016128us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 12 03:29:47.135412 (XEN) ex= 692189us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.147408 (XEN) CPU16: Sep 12 03:29:47.147424 (XEN) ex= 693666us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.159424 (XEN) ex= 2706185us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 12 03:29:47.171409 (XEN) ex= 3816122us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 12 03:29:47.183405 (XEN) ex= 3490130us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Sep 12 03:29:47.195408 (XEN) CPU17: Sep 12 03:29:47.195425 (XEN) ex= 693667us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.195444 (XEN) CPU18: Sep 12 03:29:47.207411 (XEN) ex= 695690us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.207437 (XEN) ex= 1745055us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 12 03:29:47.219426 (XEN) ex= 1962115us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 12 03:29:47.231423 (XEN) CPU19: Sep 12 03:29:47.243407 (XEN) ex= 695691us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.243434 (XEN) CPU20: Sep 12 03:29:47.243443 (XEN) ex= 689878us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.255422 (XEN) ex= 3864122us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 12 03:29:47.267429 (XEN) ex= 2512134us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 12 03:29:47.279421 (XEN) CPU21: Sep 12 03:29:47.279437 (XEN) ex= 689878us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.291424 (XEN) CPU22: Sep 12 03:29:47.291440 (XEN) ex= 145055us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 12 03:29:47.303423 (XEN) ex= 696459us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.315420 (XEN) ex= 3491130us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 12 03:29:47.327419 (XEN) CPU23: Sep 12 03:29:47.327435 (XEN) ex= 696459us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.339419 (XEN) CPU24: Sep 12 03:29:47.339434 (XEN) ex= 695738us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.351419 (XEN) ex= 835025us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Sep 12 03:29:47.363418 (XEN) ex= 4035177us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 12 03:29:47.375419 (XEN) CPU25: Sep 12 03:29:47.375435 (XEN) ex= 695738us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.387415 (XEN) CPU26: Sep 12 03:29:47.387431 (XEN) ex= 695738us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.399422 (XEN) ex= 3491108us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 12 03:29:47.411418 (XEN) CPU27: Sep 12 03:29:47.411434 (XEN) ex= 695739us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.423415 (XEN) ex= 3616176us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 12 03:29:47.435421 (XEN) CPU28: Sep 12 03:29:47.435437 (XEN) ex= 691198us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.447387 (XEN) ex= 2016138us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 12 03:29:47.459415 (XEN) CPU29: Sep 12 03:29:47.459431 (XEN) ex= 691198us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.471413 (XEN) ex= 3583101us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 12 03:29:47.483412 (XEN) CPU30: Sep 12 03:29:47.483428 (XEN) ex= 707589us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.495412 (XEN) ex= 3490178us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Sep 12 03:29:47.507412 (XEN) CPU31: Sep 12 03:29:47.507428 (XEN) ex= 695751us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.519414 (XEN) CPU32: Sep 12 03:29:47.519430 (XEN) ex= 512141us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 12 03:29:47.531407 (XEN) ex= 693039us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.543410 (XEN) ex= 3609152us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 12 03:29:47.555409 (XEN) CPU33: Sep 12 03:29:47.555426 (XEN) ex= 693039us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.567420 (XEN) CPU34: Sep 12 03:29:47.567436 (XEN) ex= 695751us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.579411 (XEN) ex= 4036109us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 12 03:29:47.591407 (XEN) ex= 3016128us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 12 03:29:47.591445 (XEN) ex= 4104141us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 12 03:29:47.603424 (XEN) CPU35: Sep 12 03:29:47.615410 (XEN) ex= 695752us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.615436 (XEN) CPU36: Sep 12 03:29:47.627411 (XEN) ex= 695753us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.627438 (XEN) ex= 3491126us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 12 03:29:47.639423 (XEN) ex= 808135us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 12 03:29:47.651422 (XEN) CPU37: Sep 12 03:29:47.651437 (XEN) ex= 695753us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.663419 (XEN) CPU38: Sep 12 03:29:47.663435 (XEN) ex= 700755us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.675420 (XEN) ex= 3816123us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 12 03:29:47.687420 (XEN) CPU39: Sep 12 03:29:47.687436 (XEN) ex= 700755us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.699421 (XEN) CPU40: Sep 12 03:29:47.699436 (XEN) ex= 217055us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 12 03:29:47.711424 (XEN) ex= 3104116us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 12 03:29:47.723421 (XEN) ex= 694966us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.735419 (XEN) CPU41: Sep 12 03:29:47.735434 (XEN) ex= 694967us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.747419 (XEN) CPU42: Sep 12 03:29:47.747435 (XEN) ex= 699534us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.759418 (XEN) ex= 3816120us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 12 03:29:47.771417 (XEN) ex= 2867095us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 12 03:29:47.783418 (XEN) CPU43: Sep 12 03:29:47.783433 (XEN) ex= 699534us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.795417 (XEN) CPU44: Sep 12 03:29:47.795432 (XEN) ex= 695771us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.807416 (XEN) ex= 3312093us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 12 03:29:47.819416 (XEN) CPU45: Sep 12 03:29:47.819432 (XEN) ex= 695771us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.831413 (XEN) CPU46: Sep 12 03:29:47.831429 (XEN) ex= 695771us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.843416 (XEN) ex= 3609149us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 12 03:29:47.855415 (XEN) CPU47: Sep 12 03:29:47.855430 (XEN) ex= 695771us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.867414 (XEN) ex= 3491107us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 12 03:29:47.879385 (XEN) CPU48: Sep 12 03:29:47.879401 (XEN) ex= 700755us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.891419 (XEN) ex= 2904122us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 12 03:29:47.903410 (XEN) ex= 921093us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Sep 12 03:29:47.915470 (XEN) ex= 3808137us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 12 03:29:47.927431 (XEN) CPU49: Sep 12 03:29:47.927446 (XEN) ex= 700755us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.939409 (XEN) ex= 3288144us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 12 03:29:47.951412 (XEN) CPU50: Sep 12 03:29:47.951427 (XEN) ex= 696465us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.963407 (XEN) ex= 3490126us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 12 03:29:47.975406 (XEN) CPU51: Sep 12 03:29:47.975422 (XEN) ex= 696465us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.987408 (XEN) CPU52: Sep 12 03:29:47.987425 (XEN) ex= 694664us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:47.987444 (XEN) ex= 3491125us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 12 03:29:47.999423 (XEN) ex= 2312136us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 12 03:29:48.011426 (XEN) CPU53: Sep 12 03:29:48.023404 (XEN) ex= 694664us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:48.023431 (XEN) CPU54: Sep 12 03:29:48.035407 (XEN) ex= 694664us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:48.035434 (XEN) ex= 2808125us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 12 03:29:48.047426 (XEN) CPU55: Sep 12 03:29:48.047441 (XEN) ex= 694664us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:29:48.059446 Sep 12 03:29:48.650159 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 03:29:48.671428 (XEN) max state: unlimited Sep 12 03:29:48.671445 (XEN) ==cpu0== Sep 12 03:29:48.671454 (XEN) C1: type[C Sep 12 03:29:48.671778 1] latency[ 2] usage[ 665772] method[ FFH] duration[82734375299] Sep 12 03:29:48.683426 (XEN) C2: type[C1] latency[ 10] usage[ 441786] method[ FFH] duration[305952533245] Sep 12 03:29:48.695425 (XEN) C3: type[C2] latency[ 40] usage[ 408807] method[ FFH] duration[571922248315] Sep 12 03:29:48.707428 (XEN) *C4: type[C3] latency[133] usage[ 176588] method[ FFH] duration[2008583206817] Sep 12 03:29:48.707455 (XEN) C0: usage[ 1692953] duration[134625619807] Sep 12 03:29:48.719422 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:48.719444 (XEN) CC3[582616720165] CC6[1787067759433] CC7[0] Sep 12 03:29:48.731427 (XEN) ==cpu1== Sep 12 03:29:48.731443 (XEN) C1: type[C1] latency[ 2] usage[ 243750] method[ FFH] duration[28991656198] Sep 12 03:29:48.743413 (XEN) C2: type[C1] latency[ 10] usage[ 180763] method[ FFH] duration[130750059444] Sep 12 03:29:48.755409 (XEN) C3: type[C2] latency[ 40] usage[ 133538] method[ FFH] duration[210672446909] Sep 12 03:29:48.755437 (XEN) *C4: type[C3] latency[133] usage[ 116919] method[ FFH] duration[2685908288058] Sep 12 03:29:48.767418 (XEN) C0: usage[ 674970] duration[47495628618] Sep 12 03:29:48.767438 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:48.779414 (XEN) CC3[582616720165] CC6[1787067759433] CC7[0] Sep 12 03:29:48.791407 (XEN) ==cpu2== Sep 12 03:29:48.791425 (XEN) C1: type[C1] latency[ 2] usage[ 527291] method[ FFH] duration[75503064761] Sep 12 03:29:48.791445 (XEN) C2: type[C1] latency[ 10] usage[ 401414] method[ FFH] duration[282141194696] Sep 12 03:29:48.803419 (XEN) C3: type[C2] latency[ 40] usage[ 379833] method[ FFH] duration[527705289120] Sep 12 03:29:48.815423 (XEN) *C4: type[C3] latency[133] usage[ 173444] method[ FFH] duration[2112799002593] Sep 12 03:29:48.827413 (XEN) C0: usage[ 1481982] duration[105669585438] Sep 12 03:29:48.827433 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:48.839414 (XEN) CC3[521365348000] CC6[1931197760038] CC7[0] Sep 12 03:29:48.839434 (XEN) ==cpu3== Sep 12 03:29:48.839443 (XEN) C1: type[C1] latency[ 2] usage[ 161048] method[ FFH] duration[28243294458] Sep 12 03:29:48.851421 (XEN) C2: type[C1] latency[ 10] usage[ 168747] method[ FFH] duration[120486636510] Sep 12 03:29:48.863415 (XEN) C3: type[C2] latency[ 40] usage[ 144200] method[ FFH] duration[249419419200] Sep 12 03:29:48.875407 (XEN) *C4: type[C3] latency[133] usage[ 131907] method[ FFH] duration[2665883618311] Sep 12 03:29:48.875434 (XEN) C0: usage[ 605902] duration[39785311580] Sep 12 03:29:48.887415 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:48.887436 (XEN) CC3[521365348000] CC6[1931197760038] CC7[0] Sep 12 03:29:48.899413 (XEN) ==cpu4== Sep 12 03:29:48.899429 (XEN) C1: type[C1] latency[ 2] usage[ 641740] method[ FFH] duration[77441327903] Sep 12 03:29:48.911413 (XEN) C2: type[C1] latency[ 10] usage[ 444102] method[ FFH] duration[342255636989] Sep 12 03:29:48.911439 (XEN) C3: type[C2] latency[ 40] usage[ 449901] method[ FFH] duration[651385478914] Sep 12 03:29:48.923422 (XEN) *C4: type[C3] latency[133] usage[ 191144] method[ FFH] duration[1920674614885] Sep 12 03:29:48.935420 (XEN) C0: usage[ 1726887] duration[112061283946] Sep 12 03:29:48.935440 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:48.947414 (XEN) CC3[598343493269] CC6[1852413167989] CC7[0] Sep 12 03:29:48.947434 (XEN) ==cpu5== Sep 12 03:29:48.959410 (XEN) C1: type[C1] latency[ 2] usage[ 135283] method[ FFH] duration[20280826704] Sep 12 03:29:48.959437 (XEN) C2: type[C1] latency[ 10] usage[ 84617] method[ FFH] duration[80715755610] Sep 12 03:29:48.971431 (XEN) C3: type[C2] latency[ 40] usage[ 106650] method[ FFH] duration[226873933698] Sep 12 03:29:48.983418 (XEN) *C4: type[C3] latency[133] usage[ 132700] method[ FFH] duration[2759864739852] Sep 12 03:29:48.995411 (XEN) C0: usage[ 459250] duration[16083174527] Sep 12 03:29:48.995431 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.007409 (XEN) CC3[598343493269] CC6[1852413167989] CC7[0] Sep 12 03:29:49.007429 (XEN) ==cpu6== Sep 12 03:29:49.007438 (XEN) C1: type[C1] latency[ 2] usage[ 431248] method[ FFH] duration[65783663283] Sep 12 03:29:49.019420 (XEN) C2: type[C1] latency[ 10] usage[ 366254] method[ FFH] duration[337098356689] Sep 12 03:29:49.031414 (XEN) C3: type[C2] latency[ 40] usage[ 436452] method[ FFH] duration[658094018253] Sep 12 03:29:49.043409 (XEN) *C4: type[C3] latency[133] usage[ 202363] method[ FFH] duration[1934062191874] Sep 12 03:29:49.043436 (XEN) C0: usage[ 1436317] duration[108780256624] Sep 12 03:29:49.055415 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.055436 (XEN) CC3[622006349087] CC6[1824684723480] CC7[0] Sep 12 03:29:49.067412 (XEN) ==cpu7== Sep 12 03:29:49.067427 (XEN) C1: type[C1] latency[ 2] usage[ 129538] method[ FFH] duration[21038156540] Sep 12 03:29:49.079413 (XEN) C2: type[C1] latency[ 10] usage[ 108200] method[ FFH] duration[90541640987] Sep 12 03:29:49.079439 (XEN) C3: type[C2] latency[ 40] usage[ 113096] method[ FFH] duration[198205867320] Sep 12 03:29:49.091422 (XEN) *C4: type[C3] latency[133] usage[ 130560] method[ FFH] duration[2770276130615] Sep 12 03:29:49.103417 (XEN) C0: usage[ 481394] duration[23756777064] Sep 12 03:29:49.103437 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.115414 (XEN) CC3[622006349087] CC6[1824684723480] CC7[0] Sep 12 03:29:49.115434 (XEN) ==cpu8== Sep 12 03:29:49.127412 (XEN) C1: type[C1] latency[ 2] usage[ 774168] method[ FFH] duration[91075095006] Sep 12 03:29:49.127446 (XEN) C2: type[C1] latency[ 10] usage[ 507324] method[ FFH] duration[328741883075] Sep 12 03:29:49.139421 (XEN) C3: type[C2] latency[ 40] usage[ 401322] method[ FFH] duration[517376253308] Sep 12 03:29:49.151415 (XEN) *C4: type[C3] latency[133] usage[ 172462] method[ FFH] duration[2027874983134] Sep 12 03:29:49.163455 (XEN) C0: usage[ 1855276] duration[138750414087] Sep 12 03:29:49.163476 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.175409 (XEN) CC3[503803321172] CC6[1907404481601] CC7[0] Sep 12 03:29:49.175429 (XEN) ==cpu9== Sep 12 03:29:49.175438 (XEN) C1: type[C1] latency[ 2] usage[ 94615] method[ FFH] duration[18280946838] Sep 12 03:29:49.187417 (XEN) C2: type[C1] latency[ 10] usage[ 111722] method[ FFH] duration[79595073502] Sep 12 03:29:49.199414 (XEN) C3: type[C2] latency[ 40] usage[ 85817] method[ FFH] duration[145990772641] Sep 12 03:29:49.199440 (XEN) *C4: type[C3] latency[133] usage[ 137267] method[ FFH] duration[2844338177340] Sep 12 03:29:49.211423 (XEN) C0: usage[ 429421] duration[15613745486] Sep 12 03:29:49.223411 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.223433 (XEN) CC3[503803321172] CC6[1907404481601] CC7[0] Sep 12 03:29:49.235413 (XEN) ==cpu10== Sep 12 03:29:49.235429 (XEN) C1: type[C1] latency[ 2] usage[ 573992] method[ FFH] duration[71904111472] Sep 12 03:29:49.247410 (XEN) C2: type[C1] latency[ 10] usage[ 405649] method[ FFH] duration[348450243239] Sep 12 03:29:49.247437 (XEN) C3: type[C2] latency[ 40] usage[ 480365] method[ FFH] duration[652897609084] Sep 12 03:29:49.259419 (XEN) *C4: type[C3] latency[133] usage[ 193137] method[ FFH] duration[1928727151359] Sep 12 03:29:49.271418 (XEN) C0: usage[ 1653143] duration[101839656560] Sep 12 03:29:49.271438 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.283417 (XEN) CC3[602327517731] CC6[1850971733320] CC7[0] Sep 12 03:29:49.283437 (XEN) ==cpu11== Sep 12 03:29:49.295409 (XEN) C1: type[C1] latency[ 2] usage[ 89750] method[ FFH] duration[19966572261] Sep 12 03:29:49.295436 (XEN) C2: type[C1] latency[ 10] usage[ 118673] method[ FFH] duration[100169767754] Sep 12 03:29:49.307416 (XEN) C3: type[C2] latency[ 40] usage[ 116603] method[ FFH] duration[193352632543] Sep 12 03:29:49.319413 (XEN) *C4: type[C3] latency[133] usage[ 145221] method[ FFH] duration[2778372967294] Sep 12 03:29:49.331412 (XEN) C0: usage[ 470247] duration[11956916386] Sep 12 03:29:49.331433 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.343409 (XEN) CC3[602327517731] CC6[1850971733320] CC7[0] Sep 12 03:29:49.343429 (XEN) ==cpu12== Sep 12 03:29:49.343438 (XEN) C1: type[C1] latency[ 2] usage[ 877904] method[ FFH] duration[86193243291] Sep 12 03:29:49.355420 (XEN) C2: type[C1] latency[ 10] usage[ 511386] method[ FFH] duration[318778299668] Sep 12 03:29:49.367412 (XEN) C3: type[C2] latency[ 40] usage[ 415526] method[ FFH] duration[556907688550] Sep 12 03:29:49.367438 (XEN) *C4: type[C3] latency[133] usage[ 188422] method[ FFH] duration[1999975013526] Sep 12 03:29:49.379422 (XEN) C0: usage[ 1993238] duration[141964669793] Sep 12 03:29:49.391411 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.391433 (XEN) CC3[521021611637] CC6[1887994042534] CC7[0] Sep 12 03:29:49.403413 (XEN) ==cpu13== Sep 12 03:29:49.403429 (XEN) C1: type[C1] latency[ 2] usage[ 102624] method[ FFH] duration[16219590738] Sep 12 03:29:49.415411 (XEN) C2: type[C1] latency[ 10] usage[ 116491] method[ FFH] duration[71480098548] Sep 12 03:29:49.415437 (XEN) C3: type[C2] latency[ 40] usage[ 93409] method[ FFH] duration[151020032407] Sep 12 03:29:49.427422 (XEN) *C4: type[C3] latency[133] usage[ 145331] method[ FFH] duration[2838795962052] Sep 12 03:29:49.439422 (XEN) C0: usage[ 457855] duration[26303316944] Sep 12 03:29:49.439442 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.451420 (XEN) CC3[521021611637] CC6[1887994042534] CC7[0] Sep 12 03:29:49.451439 (XEN) ==cpu14== Sep 12 03:29:49.451449 (XEN) C1: type[C1] latency[ 2] usage[ 933721] method[ FFH] duration[88229205909] Sep 12 03:29:49.463421 (XEN) C2: type[C1] latency[ 10] usage[ 501474] method[ FFH] duration[327457201790] Sep 12 03:29:49.475420 (XEN) C3: type[C2] latency[ 40] usage[ 392593] method[ FFH] duration[554711738634] Sep 12 03:29:49.487415 (XEN) *C4: type[C3] latency[133] usage[ 190156] method[ FFH] duration[2018138638786] Sep 12 03:29:49.499406 (XEN) C0: usage[ 2017944] duration[115282271370] Sep 12 03:29:49.499427 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.511416 (XEN) CC3[551136107658] CC6[1851500920865] CC7[0] Sep 12 03:29:49.511436 (XEN) ==cpu15== Sep 12 03:29:49.511446 (XEN) C1: type[C1] latency[ 2] usage[ 180260] method[ FFH] duration[19468943975] Sep 12 03:29:49.523416 (XEN) C2: type[C1] latency[ 10] usage[ 152926] method[ FFH] duration[101576306255] Sep 12 03:29:49.535413 (XEN) C3: type[C2] latency[ 40] usage[ 143844] method[ FFH] duration[242193310780] Sep 12 03:29:49.535439 (XEN) C4: type[C3] latency[133] usage[ 162428] method[ FFH] duration[2701932554473] Sep 12 03:29:49.547422 (XEN) *C0: usage[ 639459] duration[38648001448] Sep 12 03:29:49.559425 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.559447 (XEN) CC3[551136107658] CC6[1851500920865] CC7[0] Sep 12 03:29:49.571409 (XEN) ==cpu16== Sep 12 03:29:49.571426 (XEN) C1: type[C1] latency[ 2] usage[ 703247] method[ FFH] duration[76941382065] Sep 12 03:29:49.583411 (XEN) C2: type[C1] latency[ 10] usage[ 443179] method[ FFH] duration[334556712400] Sep 12 03:29:49.583438 (XEN) C3: type[C2] latency[ 40] usage[ 418923] method[ FFH] duration[559859073283] Sep 12 03:29:49.595420 (XEN) *C4: type[C3] latency[133] usage[ 194900] method[ FFH] duration[2026495200783] Sep 12 03:29:49.607416 (XEN) C0: usage[ 1760249] duration[105966802881] Sep 12 03:29:49.607436 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.619415 (XEN) CC3[545320086902] CC6[1879309440341] CC7[0] Sep 12 03:29:49.619435 (XEN) ==cpu17== Sep 12 03:29:49.619444 (XEN) C1: type[C1] latency[ 2] usage[ 133291] method[ FFH] duration[18556431531] Sep 12 03:29:49.631393 (XEN) C2: type[C1] latency[ 10] usage[ 141824] method[ FFH] duration[81705966896] Sep 12 03:29:49.643418 (XEN) C3: type[C2] latency[ 40] usage[ 102907] method[ FFH] duration[195385914311] Sep 12 03:29:49.655416 (XEN) *C4: type[C3] latency[133] usage[ 156899] method[ FFH] duration[2771527100071] Sep 12 03:29:49.667412 (XEN) C0: usage[ 534921] duration[36643850785] Sep 12 03:29:49.667433 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.679408 (XEN) CC3[545320086902] CC6[1879309440341] CC7[0] Sep 12 03:29:49.679428 (XEN) ==cpu18== Sep 12 03:29:49.679438 (XEN) C1: type[C1] latency[ 2] usage[ 548707] method[ FFH] duration[72131688327] Sep 12 03:29:49.691415 (XEN) C2: type[C1] latency[ 10] usage[ 479174] method[ FFH] duration[310209038550] Sep 12 03:29:49.703412 (XEN) C3: type[C2] latency[ 40] usage[ 396071] method[ FFH] duration[532400977144] Sep 12 03:29:49.703438 (XEN) *C4: type[C3] latency[133] usage[ 188326] method[ FFH] duration[2057719756325] Sep 12 03:29:49.715421 (XEN) C0: usage[ 1612278] duration[131357861736] Sep 12 03:29:49.727411 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.727433 (XEN) CC3[517711338513] CC6[1945788398552] CC7[0] Sep 12 03:29:49.739409 (XEN) ==cpu19== Sep 12 03:29:49.739425 (XEN) C1: type[C1] latency[ 2] usage[ 69733] method[ FFH] duration[11291877219] Sep 12 03:29:49.751408 (XEN) C2: type[C1] latency[ 10] usage[ 104445] method[ FFH] duration[74073230778] Sep 12 03:29:49.751442 (XEN) C3: type[C2] latency[ 40] usage[ 104979] method[ FFH] duration[198489772706] Sep 12 03:29:49.763419 (XEN) *C4: type[C3] latency[133] usage[ 164355] method[ FFH] duration[2807192516427] Sep 12 03:29:49.775415 (XEN) C0: usage[ 443512] duration[12772009996] Sep 12 03:29:49.775436 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.787413 (XEN) CC3[517711338513] CC6[1945788398552] CC7[0] Sep 12 03:29:49.787433 (XEN) ==cpu20== Sep 12 03:29:49.787442 (XEN) C1: type[C1] latency[ 2] usage[ 773217] method[ FFH] duration[82133915931] Sep 12 03:29:49.799424 (XEN) C2: type[C1] latency[ 10] usage[ 512720] method[ FFH] duration[356873832550] Sep 12 03:29:49.811419 (XEN) C3: type[C2] latency[ 40] usage[ 476424] method[ FFH] duration[607241143990] Sep 12 03:29:49.823411 (XEN) *C4: type[C3] latency[133] usage[ 219977] method[ FFH] duration[1843500464156] Sep 12 03:29:49.835407 (XEN) C0: usage[ 1982338] duration[214070107145] Sep 12 03:29:49.835428 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.847409 (XEN) CC3[577403973885] CC6[1743169315394] CC7[0] Sep 12 03:29:49.847429 (XEN) ==cpu21== Sep 12 03:29:49.847438 (XEN) C1: type[C1] latency[ 2] usage[ 64567] method[ FFH] duration[14781730708] Sep 12 03:29:49.859414 (XEN) C2: type[C1] latency[ 10] usage[ 78258] method[ FFH] duration[58008262454] Sep 12 03:29:49.871411 (XEN) C3: type[C2] latency[ 40] usage[ 81780] method[ FFH] duration[183972045494] Sep 12 03:29:49.871437 (XEN) *C4: type[C3] latency[133] usage[ 171745] method[ FFH] duration[2836333250652] Sep 12 03:29:49.883420 (XEN) C0: usage[ 396350] duration[10724258178] Sep 12 03:29:49.895407 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.895429 (XEN) CC3[577403973885] CC6[1743169315394] CC7[0] Sep 12 03:29:49.907413 (XEN) ==cpu22== Sep 12 03:29:49.907429 (XEN) C1: type[C1] latency[ 2] usage[ 694784] method[ FFH] duration[78407970054] Sep 12 03:29:49.919407 (XEN) C2: type[C1] latency[ 10] usage[ 473120] method[ FFH] duration[335032069703] Sep 12 03:29:49.919434 (XEN) C3: type[C2] latency[ 40] usage[ 410394] method[ FFH] duration[572073776010] Sep 12 03:29:49.931421 (XEN) *C4: type[C3] latency[133] usage[ 198551] method[ FFH] duration[1995446233859] Sep 12 03:29:49.943415 (XEN) C0: usage[ 1776849] duration[122859557978] Sep 12 03:29:49.943435 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:49.955411 (XEN) CC3[531881289186] CC6[1880576876401] CC7[0] Sep 12 03:29:49.955430 (XEN) ==cpu23== Sep 12 03:29:49.955440 (XEN) C1: type[C1] latency[ 2] usage[ 129446] method[ FFH] duration[22463423204] Sep 12 03:29:49.967422 (XEN) C2: type[C1] latency[ 10] usage[ 160209] method[ FFH] duration[99340064356] Sep 12 03:29:49.979496 (XEN) C3: type[C2] latency[ 40] usage[ 128406] method[ FFH] duration[211632493748] Sep 12 03:29:49.991488 (XEN) *C4: type[C3] latency[133] usage[ 160524] method[ FFH] duration[2732447965271] Sep 12 03:29:49.991515 (XEN) C0: usage[ 578585] duration[37935743838] Sep 12 03:29:50.003492 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:50.015485 (XEN) CC3[531881289186] CC6[1880576876401] CC7[0] Sep 12 03:29:50.015506 (XEN) ==cpu24== Sep 12 03:29:50.015516 (XEN) C1: type[C1] latency[ 2] usage[ 775545] method[ FFH] duration[82837833491] Sep 12 03:29:50.027491 (XEN) C2: type[C1] latency[ 10] usage[ 469075] method[ FFH] duration[332415225063] Sep 12 03:29:50.039486 (XEN) C3: type[C2] latency[ 40] usage[ 410239] method[ FFH] duration[557662832457] Sep 12 03:29:50.039513 (XEN) *C4: type[C3] latency[133] usage[ 192809] method[ FFH] duration[2023501540315] Sep 12 03:29:50.051494 (XEN) C0: usage[ 1847668] duration[107402354894] Sep 12 03:29:50.063488 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:50.063518 (XEN) CC3[532915788465] CC6[1891686294158] CC7[0] Sep 12 03:29:50.075519 (XEN) ==cpu25== Sep 12 03:29:50.075536 (XEN) C1: type[C1] latency[ 2] usage[ 351562] method[ FFH] duration[37148361666] Sep 12 03:29:50.075556 (XEN) C2: type[C1] latency[ 10] usage[ 196426] method[ FFH] duration[113328569542] Sep 12 03:29:50.087557 (XEN) C3: type[C2] latency[ 40] usage[ 145156] method[ FFH] duration[235830423765] Sep 12 03:29:50.099550 (XEN) *C4: type[C3] latency[133] usage[ 163084] method[ FFH] duration[2684890617180] Sep 12 03:29:50.111547 (XEN) C0: usage[ 856228] duration[32621901137] Sep 12 03:29:50.111568 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:50.123546 (XEN) CC3[532915788465] CC6[1891686294158] CC7[0] Sep 12 03:29:50.123566 (XEN) ==cpu26== Sep 12 03:29:50.123575 (XEN) C1: type[C1] latency[ 2] usage[ 725397] method[ FFH] duration[81957240750] Sep 12 03:29:50.135523 (XEN) C2: type[C1] latency[ 10] usage[ 426444] method[ FFH] duration[319775165607] Sep 12 03:29:50.147492 (XEN) C3: type[C2] latency[ 40] usage[ 434306] method[ FFH] duration[588145912310] Sep 12 03:29:50.159486 (XEN) *C4: type[C3] latency[133] usage[ 207590] method[ FFH] duration[2000348672134] Sep 12 03:29:50.159513 (XEN) C0: usage[ 1793737] duration[113592939854] Sep 12 03:29:50.171490 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:50.171512 (XEN) CC3[582614560553] CC6[1849313244515] CC7[0] Sep 12 03:29:50.183489 (XEN) ==cpu27== Sep 12 03:29:50.183506 (XEN) C1: type[C1] latency[ 2] usage[ 366407] method[ FFH] duration[54785759987] Sep 12 03:29:50.195492 (XEN) C2: type[C1] latency[ 10] usage[ 260849] method[ FFH] duration[143963713806] Sep 12 03:29:50.207484 (XEN) C3: type[C2] latency[ 40] usage[ 164574] method[ FFH] duration[334267533104] Sep 12 03:29:50.207511 (XEN) *C4: type[C3] latency[133] usage[ 179195] method[ FFH] duration[2553447197242] Sep 12 03:29:50.219495 (XEN) C0: usage[ 971025] duration[17355814029] Sep 12 03:29:50.231484 (XEN) PC2[492736940429] PC3[140442221813] PC6[563969124311] PC7[0] Sep 12 03:29:50.231506 (XEN) CC3[582614560553] CC6[1849313244515] CC7[0] Sep 12 03:29:50.243482 (XEN) ==cpu28== Sep 12 03:29:50.243499 (XEN) C1: type[C1] latency[ 2] usage[ 716804] method[ FFH] duration[75361155533] Sep 12 03:29:50.243519 (XEN) C2: type[C1] latency[ 10] usage[ 496375] method[ FFH] duration[346864004867] Sep 12 03:29:50.255496 (XEN) C3: type[C2] latency[ 40] usage[ 431248] method[ FFH] duration[568313036891] Sep 12 03:29:50.267494 (XEN) *C4: type[C3] latency[133] usage[ 200049] method[ FFH] duration[2017011112621] Sep 12 03:29:50.279490 (XEN) C0: usage[ 1844476] duration[96270767067] Sep 12 03:29:50.279510 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.291488 (XEN) CC3[529606541268] CC6[1867389472980] CC7[0] Sep 12 03:29:50.291508 (XEN) ==cpu29== Sep 12 03:29:50.291517 (XEN) C1: type[C1] latency[ 2] usage[ 848397] method[ FFH] duration[73374334579] Sep 12 03:29:50.303495 (XEN) C2: type[C1] latency[ 10] usage[ 360010] method[ FFH] duration[179853190201] Sep 12 03:29:50.315493 (XEN) C3: type[C2] latency[ 40] usage[ 172659] method[ FFH] duration[296313563866] Sep 12 03:29:50.327488 (XEN) *C4: type[C3] latency[133] usage[ 166928] method[ FFH] duration[2498064296022] Sep 12 03:29:50.327515 (XEN) C0: usage[ 1547994] duration[56214783989] Sep 12 03:29:50.339488 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.339510 (XEN) CC3[529606541268] CC6[1867389472980] CC7[0] Sep 12 03:29:50.351489 (XEN) ==cpu30== Sep 12 03:29:50.351506 (XEN) C1: type[C1] latency[ 2] usage[ 1028013] method[ FFH] duration[119418948231] Sep 12 03:29:50.363490 (XEN) C2: type[C1] latency[ 10] usage[ 574764] method[ FFH] duration[360157915863] Sep 12 03:29:50.375483 (XEN) C3: type[C2] latency[ 40] usage[ 382277] method[ FFH] duration[533631455674] Sep 12 03:29:50.375518 (XEN) *C4: type[C3] latency[133] usage[ 189756] method[ FFH] duration[1981465614255] Sep 12 03:29:50.387495 (XEN) C0: usage[ 2174810] duration[109146292145] Sep 12 03:29:50.399484 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.399507 (XEN) CC3[518549189322] CC6[1846811654768] CC7[0] Sep 12 03:29:50.411487 (XEN) ==cpu31== Sep 12 03:29:50.411503 (XEN) C1: type[C1] latency[ 2] usage[ 177489] method[ FFH] duration[32741420797] Sep 12 03:29:50.411523 (XEN) C2: type[C1] latency[ 10] usage[ 193652] method[ FFH] duration[109967435527] Sep 12 03:29:50.423496 (XEN) C3: type[C2] latency[ 40] usage[ 133847] method[ FFH] duration[216307734668] Sep 12 03:29:50.435491 (XEN) *C4: type[C3] latency[133] usage[ 109938] method[ FFH] duration[2721620719131] Sep 12 03:29:50.447457 (XEN) C0: usage[ 614926] duration[23183009092] Sep 12 03:29:50.447477 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.459494 (XEN) CC3[518549189322] CC6[1846811654768] CC7[0] Sep 12 03:29:50.459514 (XEN) ==cpu32== Sep 12 03:29:50.459523 (XEN) C1: type[C1] latency[ 2] usage[ 702989] method[ FFH] duration[82497335601] Sep 12 03:29:50.471527 (XEN) C2: type[C1] latency[ 10] usage[ 473012] method[ FFH] duration[341689977673] Sep 12 03:29:50.483510 (XEN) C3: type[C2] latency[ 40] usage[ 403067] method[ FFH] duration[584990944432] Sep 12 03:29:50.495514 (XEN) *C4: type[C3] latency[133] usage[ 184372] method[ FFH] duration[1966909100499] Sep 12 03:29:50.495541 (XEN) C0: usage[ 1763440] duration[127733019277] Sep 12 03:29:50.507533 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.507555 (XEN) CC3[553848796315] CC6[1841607674934] CC7[0] Sep 12 03:29:50.519490 (XEN) ==cpu33== Sep 12 03:29:50.519506 (XEN) C1: type[C1] latency[ 2] usage[ 123230] method[ FFH] duration[24615174948] Sep 12 03:29:50.531470 (XEN) C2: type[C1] latency[ 10] usage[ 170983] method[ FFH] duration[95010031810] Sep 12 03:29:50.531484 (XEN) C3: type[C2] latency[ 40] usage[ 99925] method[ FFH] duration[151667280018] Sep 12 03:29:50.543408 (XEN) *C4: type[C3] latency[133] usage[ 104740] method[ FFH] duration[2787140440702] Sep 12 03:29:50.555427 (XEN) C0: usage[ 498878] duration[45387541641] Sep 12 03:29:50.555446 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.567415 (XEN) CC3[553848796315] CC6[1841607674934] CC7[0] Sep 12 03:29:50.567435 (XEN) ==cpu34== Sep 12 03:29:50.579421 (XEN) C1: type[C1] latency[ 2] usage[ 722143] method[ FFH] duration[88208143151] Sep 12 03:29:50.579448 (XEN) C2: type[C1] latency[ 10] usage[ 507385] method[ FFH] duration[318484258284] Sep 12 03:29:50.591430 (XEN) C3: type[C2] latency[ 40] usage[ 334897] method[ FFH] duration[479126998444] Sep 12 03:29:50.603436 (XEN) *C4: type[C3] latency[133] usage[ 157101] method[ FFH] duration[2100015350084] Sep 12 03:29:50.615427 (XEN) C0: usage[ 1721526] duration[117985778011] Sep 12 03:29:50.615447 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.627427 (XEN) CC3[471367407775] CC6[1971088910112] CC7[0] Sep 12 03:29:50.627447 (XEN) ==cpu35== Sep 12 03:29:50.627456 (XEN) C1: type[C1] latency[ 2] usage[ 93701] method[ FFH] duration[23803900433] Sep 12 03:29:50.639433 (XEN) C2: type[C1] latency[ 10] usage[ 161086] m Sep 12 03:29:50.646677 ethod[ FFH] duration[135661316367] Sep 12 03:29:50.651430 (XEN) C3: type[C2] latency[ 40] usage[ 156828] method[ FFH] duration[240713 Sep 12 03:29:50.651787 183637] Sep 12 03:29:50.663430 (XEN) *C4: type[C3] latency[133] usage[ 130926] method[ FFH] duration[2678587907425] Sep 12 03:29:50.663458 (XEN) C0: usage[ 542541] duration[25054315000] Sep 12 03:29:50.675427 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.675457 (XEN) CC3[471367407775] CC6[1971088910112] CC7[0] Sep 12 03:29:50.687424 (XEN) ==cpu36== Sep 12 03:29:50.687440 (XEN) C1: type[C1] latency[ 2] usage[ 486064] method[ FFH] duration[75002574857] Sep 12 03:29:50.699413 (XEN) C2: type[C1] latency[ 10] usage[ 433007] method[ FFH] duration[333556615902] Sep 12 03:29:50.699440 (XEN) C3: type[C2] latency[ 40] usage[ 382934] method[ FFH] duration[563724612835] Sep 12 03:29:50.711437 (XEN) *C4: type[C3] latency[133] usage[ 187790] method[ FFH] duration[2040890746214] Sep 12 03:29:50.723426 (XEN) C0: usage[ 1489795] duration[90646141371] Sep 12 03:29:50.723446 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.735416 (XEN) CC3[543037659682] CC6[1947994759802] CC7[0] Sep 12 03:29:50.735435 (XEN) ==cpu37== Sep 12 03:29:50.735444 (XEN) C1: type[C1] latency[ 2] usage[ 71661] method[ FFH] duration[19417152246] Sep 12 03:29:50.747422 (XEN) C2: type[C1] latency[ 10] usage[ 120441] method[ FFH] duration[87797481581] Sep 12 03:29:50.759418 (XEN) C3: type[C2] latency[ 40] usage[ 103869] method[ FFH] duration[208680619185] Sep 12 03:29:50.759443 (XEN) *C4: type[C3] latency[133] usage[ 130642] method[ FFH] duration[2774097400310] Sep 12 03:29:50.771426 (XEN) C0: usage[ 426613] duration[13828124736] Sep 12 03:29:50.783414 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.783436 (XEN) CC3[543037659682] CC6[1947994759802] CC7[0] Sep 12 03:29:50.795413 (XEN) ==cpu38== Sep 12 03:29:50.795430 (XEN) C1: type[C1] latency[ 2] usage[ 530837] method[ FFH] duration[74294281299] Sep 12 03:29:50.795450 (XEN) C2: type[C1] latency[ 10] usage[ 397276] method[ FFH] duration[310937862871] Sep 12 03:29:50.807427 (XEN) C3: type[C2] latency[ 40] usage[ 378177] method[ FFH] duration[562590879947] Sep 12 03:29:50.819426 (XEN) *C4: type[C3] latency[133] usage[ 187024] method[ FFH] duration[2085166130523] Sep 12 03:29:50.831416 (XEN) C0: usage[ 1493314] duration[70831686580] Sep 12 03:29:50.831436 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.843415 (XEN) CC3[543496533686] CC6[1971881775231] CC7[0] Sep 12 03:29:50.843435 (XEN) ==cpu39== Sep 12 03:29:50.843445 (XEN) C1: type[C1] latency[ 2] usage[ 80590] method[ FFH] duration[18027251923] Sep 12 03:29:50.855420 (XEN) C2: type[C1] latency[ 10] usage[ 103056] method[ FFH] duration[71010344539] Sep 12 03:29:50.867413 (XEN) C3: type[C2] latency[ 40] usage[ 81419] method[ FFH] duration[156608702310] Sep 12 03:29:50.867440 (XEN) *C4: type[C3] latency[133] usage[ 124519] method[ FFH] duration[2841195018760] Sep 12 03:29:50.879430 (XEN) C0: usage[ 389584] duration[16979611122] Sep 12 03:29:50.879450 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.891420 (XEN) CC3[543496533686] CC6[1971881775231] CC7[0] Sep 12 03:29:50.891439 (XEN) ==cpu40== Sep 12 03:29:50.903412 (XEN) C1: type[C1] latency[ 2] usage[ 687298] method[ FFH] duration[78494816064] Sep 12 03:29:50.903439 (XEN) C2: type[C1] latency[ 10] usage[ 455316] method[ FFH] duration[340475258471] Sep 12 03:29:50.915422 (XEN) C3: type[C2] latency[ 40] usage[ 411046] method[ FFH] duration[579252024376] Sep 12 03:29:50.927427 (XEN) *C4: type[C3] latency[133] usage[ 192107] method[ FFH] duration[1984468274631] Sep 12 03:29:50.927453 (XEN) C0: usage[ 1745767] duration[121130617582] Sep 12 03:29:50.939419 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.939441 (XEN) CC3[540721087224] CC6[1889746440666] CC7[0] Sep 12 03:29:50.951416 (XEN) ==cpu41== Sep 12 03:29:50.951433 (XEN) C1: type[C1] latency[ 2] usage[ 86657] method[ FFH] duration[17036628341] Sep 12 03:29:50.963420 (XEN) C2: type[C1] latency[ 10] usage[ 138297] method[ FFH] duration[115315424440] Sep 12 03:29:50.963446 (XEN) C3: type[C2] latency[ 40] usage[ 134741] method[ FFH] duration[207519518816] Sep 12 03:29:50.975434 (XEN) *C4: type[C3] latency[133] usage[ 133801] method[ FFH] duration[2739837753375] Sep 12 03:29:50.987421 (XEN) C0: usage[ 493496] duration[24111751921] Sep 12 03:29:50.987441 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:50.999418 (XEN) CC3[540721087224] CC6[1889746440666] CC7[0] Sep 12 03:29:50.999438 (XEN) ==cpu42== Sep 12 03:29:50.999448 (XEN) C1: type[C1] latency[ 2] usage[ 455429] method[ FFH] duration[78628964111] Sep 12 03:29:51.011425 (XEN) C2: type[C1] latency[ 10] usage[ 423015] method[ FFH] duration[328218076997] Sep 12 03:29:51.023421 (XEN) C3: type[C2] latency[ 40] usage[ 392113] method[ FFH] duration[589068543488] Sep 12 03:29:51.035416 (XEN) *C4: type[C3] latency[133] usage[ 178460] method[ FFH] duration[2042232834745] Sep 12 03:29:51.035443 (XEN) C0: usage[ 1449017] duration[65672718823] Sep 12 03:29:51.047417 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.047439 (XEN) CC3[558751253181] CC6[1922907983311] CC7[0] Sep 12 03:29:51.059414 (XEN) ==cpu43== Sep 12 03:29:51.059430 (XEN) C1: type[C1] latency[ 2] usage[ 230029] method[ FFH] duration[22720436934] Sep 12 03:29:51.071417 (XEN) C2: type[C1] latency[ 10] usage[ 121930] method[ FFH] duration[101384751627] Sep 12 03:29:51.071443 (XEN) C3: type[C2] latency[ 40] usage[ 113415] method[ FFH] duration[173977697036] Sep 12 03:29:51.083534 (XEN) *C4: type[C3] latency[133] usage[ 128433] method[ FFH] duration[2778093976339] Sep 12 03:29:51.095532 (XEN) C0: usage[ 593807] duration[27644365599] Sep 12 03:29:51.095553 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.107529 (XEN) CC3[558751253181] CC6[1922907983311] CC7[0] Sep 12 03:29:51.107550 (XEN) ==cpu44== Sep 12 03:29:51.107559 (XEN) C1: type[C1] latency[ 2] usage[ 650800] method[ FFH] duration[92737023588] Sep 12 03:29:51.119532 (XEN) C2: type[C1] latency[ 10] usage[ 405842] method[ FFH] duration[339823306663] Sep 12 03:29:51.131495 (XEN) C3: type[C2] latency[ 40] usage[ 409767] method[ FFH] duration[593366021778] Sep 12 03:29:51.131521 (XEN) *C4: type[C3] latency[133] usage[ 182995] method[ FFH] duration[1982100991550] Sep 12 03:29:51.143503 (XEN) C0: usage[ 1649404] duration[95793946289] Sep 12 03:29:51.155492 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.155514 (XEN) CC3[561518383781] CC6[1916381278476] CC7[0] Sep 12 03:29:51.167489 (XEN) ==cpu45== Sep 12 03:29:51.167505 (XEN) C1: type[C1] latency[ 2] usage[ 32194] method[ FFH] duration[7610853720] Sep 12 03:29:51.167525 (XEN) C2: type[C1] latency[ 10] usage[ 44952] method[ FFH] duration[50127969966] Sep 12 03:29:51.179502 (XEN) C3: type[C2] latency[ 40] usage[ 73504] method[ FFH] duration[166687323761] Sep 12 03:29:51.191507 (XEN) *C4: type[C3] latency[133] usage[ 138264] method[ FFH] duration[2872189251011] Sep 12 03:29:51.203492 (XEN) C0: usage[ 288914] duration[7206025062] Sep 12 03:29:51.203512 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.215488 (XEN) CC3[561518383781] CC6[1916381278476] CC7[0] Sep 12 03:29:51.215508 (XEN) ==cpu46== Sep 12 03:29:51.215518 (XEN) C1: type[C1] latency[ 2] usage[ 435107] method[ FFH] duration[80427715940] Sep 12 03:29:51.227497 (XEN) C2: type[C1] latency[ 10] usage[ 412571] method[ FFH] duration[318899631962] Sep 12 03:29:51.239493 (XEN) C3: type[C2] latency[ 40] usage[ 408114] method[ FFH] duration[562618369973] Sep 12 03:29:51.239519 (XEN) *C4: type[C3] latency[133] usage[ 183725] method[ FFH] duration[2052429481308] Sep 12 03:29:51.251500 (XEN) C0: usage[ 1439517] duration[89446279306] Sep 12 03:29:51.251520 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.263495 (XEN) CC3[534708151587] CC6[1954697696333] CC7[0] Sep 12 03:29:51.263523 (XEN) ==cpu47== Sep 12 03:29:51.275489 (XEN) C1: type[C1] latency[ 2] usage[ 83873] method[ FFH] duration[17048405521] Sep 12 03:29:51.275516 (XEN) C2: type[C1] latency[ 10] usage[ 94015] method[ FFH] duration[51961329281] Sep 12 03:29:51.287499 (XEN) C3: type[C2] latency[ 40] usage[ 65327] method[ FFH] duration[139802104461] Sep 12 03:29:51.299495 (XEN) *C4: type[C3] latency[133] usage[ 131651] method[ FFH] duration[2879137532164] Sep 12 03:29:51.299522 (XEN) C0: usage[ 374866] duration[15872198168] Sep 12 03:29:51.311494 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.311515 (XEN) CC3[534708151587] CC6[1954697696333] CC7[0] Sep 12 03:29:51.323494 (XEN) ==cpu48== Sep 12 03:29:51.323510 (XEN) C1: type[C1] latency[ 2] usage[ 509996] method[ FFH] duration[81397788318] Sep 12 03:29:51.335496 (XEN) C2: type[C1] latency[ 10] usage[ 415497] method[ FFH] duration[325146642754] Sep 12 03:29:51.335522 (XEN) C3: type[C2] latency[ 40] usage[ 383033] method[ FFH] duration[566650169690] Sep 12 03:29:51.347504 (XEN) *C4: type[C3] latency[133] usage[ 183942] method[ FFH] duration[2046185740806] Sep 12 03:29:51.359497 (XEN) C0: usage[ 1492468] duration[84441289087] Sep 12 03:29:51.359517 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.371495 (XEN) CC3[540043726498] CC6[1946952354506] CC7[0] Sep 12 03:29:51.371515 (XEN) ==cpu49== Sep 12 03:29:51.371524 (XEN) C1: type[C1] latency[ 2] usage[ 121095] method[ FFH] duration[21235075222] Sep 12 03:29:51.383429 (XEN) C2: type[C1] latency[ 10] usage[ 107169] method[ FFH] duration[67274399776] Sep 12 03:29:51.395424 (XEN) C3: type[C2] latency[ 40] usage[ 78842] method[ FFH] duration[176879233922] Sep 12 03:29:51.407416 (XEN) *C4: type[C3] latency[133] usage[ 129940] method[ FFH] duration[2818634510470] Sep 12 03:29:51.407443 (XEN) C0: usage[ 437046] duration[19798501589] Sep 12 03:29:51.419417 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.419438 (XEN) CC3[540043726498] CC6[1946952354506] CC7[0] Sep 12 03:29:51.431416 (XEN) ==cpu50== Sep 12 03:29:51.431433 (XEN) C1: type[C1] latency[ 2] usage[ 526525] method[ FFH] duration[80725484322] Sep 12 03:29:51.443417 (XEN) C2: type[C1] latency[ 10] usage[ 384134] method[ FFH] duration[335946213929] Sep 12 03:29:51.443443 (XEN) C3: type[C2] latency[ 40] usage[ 412568] method[ FFH] duration[574403837627] Sep 12 03:29:51.455422 (XEN) *C4: type[C3] latency[133] usage[ 181212] method[ FFH] duration[2023470427149] Sep 12 03:29:51.467423 (XEN) C0: usage[ 1504439] duration[89275813258] Sep 12 03:29:51.467444 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.479416 (XEN) CC3[553527439704] CC6[1917208342082] CC7[0] Sep 12 03:29:51.479436 (XEN) ==cpu51== Sep 12 03:29:51.479445 (XEN) C1: type[C1] latency[ 2] usage[ 64630] method[ FFH] duration[15632136152] Sep 12 03:29:51.491427 (XEN) C2: type[C1] latency[ 10] usage[ 100155] method[ FFH] duration[82941645629] Sep 12 03:29:51.503418 (XEN) C3: type[C2] latency[ 40] usage[ 103639] method[ FFH] duration[177976371296] Sep 12 03:29:51.503444 (XEN) *C4: type[C3] latency[133] usage[ 126519] method[ FFH] duration[2810153017077] Sep 12 03:29:51.515425 (XEN) C0: usage[ 394943] duration[17118693013] Sep 12 03:29:51.527415 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.527436 (XEN) CC3[553527439704] CC6[1917208342082] CC7[0] Sep 12 03:29:51.539422 (XEN) ==cpu52== Sep 12 03:29:51.539438 (XEN) C1: type[C1] latency[ 2] usage[ 967847] method[ FFH] duration[100372325051] Sep 12 03:29:51.539458 (XEN) C2: type[C1] latency[ 10] usage[ 398686] method[ FFH] duration[327099362477] Sep 12 03:29:51.551429 (XEN) C3: type[C2] latency[ 40] usage[ 384566] method[ FFH] duration[579101306887] Sep 12 03:29:51.563420 (XEN) *C4: type[C3] latency[133] usage[ 167271] method[ FFH] duration[1992985661578] Sep 12 03:29:51.575425 (XEN) C0: usage[ 1918370] duration[104263263272] Sep 12 03:29:51.575446 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.587417 (XEN) CC3[569054543565] CC6[1888433736758] CC7[0] Sep 12 03:29:51.587437 (XEN) ==cpu53== Sep 12 03:29:51.587446 (XEN) C1: type[C1] latency[ 2] usage[ 86507] method[ FFH] duration[17339156971] Sep 12 03:29:51.599422 (XEN) C2: type[C1] latency[ 10] usage[ 110632] method[ FFH] duration[71971528794] Sep 12 03:29:51.611415 (XEN) C3: type[C2] latency[ 40] usage[ 85793] method[ FFH] duration[171377711174] Sep 12 03:29:51.611442 (XEN) *C4: type[C3] latency[133] usage[ 126761] method[ FFH] duration[2827996596332] Sep 12 03:29:51.623426 (XEN) C0: usage[ 409693] duration[15137015563] Sep 12 03:29:51.635417 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.635439 (XEN) CC3[569054543565] CC6[1888433736758] CC7[0] Sep 12 03:29:51.635452 (XEN) ==cpu54== Sep 12 03:29:51.647418 (XEN) C1: type[C1] latency[ 2] usage[ 733442] method[ FFH] duration[91739823688] Sep 12 03:29:51.647450 (XEN) C2: type[C1] latency[ 10] usage[ 433887] method[ FFH] duration[309552937811] Sep 12 03:29:51.659423 (XEN) C3: type[C2] latency[ 40] usage[ 422608] method[ FFH] duration[620461666558] Sep 12 03:29:51.671430 (XEN) *C4: type[C3] latency[133] usage[ 165093] method[ FFH] duration[1943863365020] Sep 12 03:29:51.683412 (XEN) C0: usage[ 1755030] duration[138204272741] Sep 12 03:29:51.683434 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.695412 (XEN) CC3[586111312278] CC6[1844103586880] CC7[0] Sep 12 03:29:51.695432 (XEN) ==cpu55== Sep 12 03:29:51.695441 (XEN) C1: type[C1] latency[ 2] usage[ 83135] method[ FFH] duration[18308673795] Sep 12 03:29:51.707418 (XEN) C2: type[C1] latency[ 10] usage[ 153891] method[ FFH] duration[96841047993] Sep 12 03:29:51.719413 (XEN) C3: type[C2] latency[ 40] usage[ 130570] method[ FFH] duration[195204792442] Sep 12 03:29:51.719440 (XEN) *C4: type[C3] latency[133] usage[ 116076] method[ FFH] duration[2764743309234] Sep 12 03:29:51.731430 (XEN) C0: usage[ 483672] duration[28724328090] Sep 12 03:29:51.731456 (XEN) PC2[717289296493] PC3[121515303653] PC6[586131591902] PC7[0] Sep 12 03:29:51.743418 (XEN) CC3[586111312278] CC6[1844103586880] CC7[0] Sep 12 03:29:51.743437 (XEN) 'd' pressed -> dumping registers Sep 12 03:29:51.755424 (XEN) Sep 12 03:29:51.755440 (XEN) *** Dumping CPU15 host state: *** Sep 12 03:29:51.755451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:51.767412 (XEN) CPU: 15 Sep 12 03:29:51.767429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:51.779414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:51.779435 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 12 03:29:51.791414 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 12 03:29:51.791437 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 12 03:29:51.803418 (XEN) r9: ffff830839b23850 r10: 0000000000000012 r11: 000002d324c31fe8 Sep 12 03:29:51.803440 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 12 03:29:51.815418 (XEN) r15: 000002d320ac1263 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:51.827427 (XEN) cr3: 000000006ead4000 cr2: 00007f4448ac0160 Sep 12 03:29:51.827447 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 03:29:51.839414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:51.839436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:51.851425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:51.863414 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 12 03:29:51.863441 (XEN) 000002d320b2377e ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 12 03:29:51.875415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 03:29:51.875435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:51.887419 (XEN) ffff830839b17ee8 ffff82d04032547a ffff82d040325391 ffff830839b21000 Sep 12 03:29:51.899417 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff830839b17de0 Sep 12 03:29:51.899439 (XEN) ffff82d04032924f 0000000000000000 ffff888003660000 0000000000000000 Sep 12 03:29:51.911415 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 12 03:29:51.923421 (XEN) 000002d059337e40 0000000000000000 0000000000560004 0000000000000000 Sep 12 03:29:51.923443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:51.935416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:51.935437 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:51.947444 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 12 03:29:51.959419 (XEN) 00000037f953c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:51.959440 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:51.971410 (XEN) Xen call trace: Sep 12 03:29:51.971427 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:51.983412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:51.983436 (XEN) [] F continue_running+0x5b/0x5d Sep 12 03:29:51.995414 (XEN) Sep 12 03:29:51.995429 (XEN) *** Dumping CPU16 host state: *** Sep 12 03:29:51.995441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:52.007412 (XEN) CPU: 16 Sep 12 03:29:52.007429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:52.007449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:52.019415 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 12 03:29:52.019437 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 12 03:29:52.031420 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 12 03:29:52.043415 (XEN) r9: ffff830839b0c780 r10: ffff8308396bb070 r11: 000002d40578bc13 Sep 12 03:29:52.043438 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 12 03:29:52.055420 (XEN) r15: 000002d361a5756d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:52.067411 (XEN) cr3: 000000105260c000 cr2: 00005631c710f534 Sep 12 03:29:52.067432 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 03:29:52.079413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:52.079435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:52.091422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:52.103413 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 12 03:29:52.103433 (XEN) 000002d37025b203 ffff82d040353573 ffff82d0405e8880 ffff830839dffea0 Sep 12 03:29:52.115418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 03:29:52.115439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:52.127420 (XEN) ffff830839dffee8 ffff82d04032547a ffff82d040325391 ffff8308396c2000 Sep 12 03:29:52.139412 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 12 03:29:52.139435 (XEN) ffff82d0403291d9 0000000000000000 ffff888003730f80 0000000000000000 Sep 12 03:29:52.151416 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 12 03:29:52.151437 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000018e104 0000000000000000 Sep 12 03:29:52.163424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:52.175416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:52.175437 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:52.187423 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 12 03:29:52.199414 (XEN) 00000037f9528000 0000000000372660 0000000000000000 8000000839b02002 Sep 12 03:29:52.199436 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:52.211412 (XEN) Xen call trace: Sep 12 03:29:52.211429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:52.211446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:52.223420 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:52.223441 (XEN) Sep 12 03:29:52.235455 (XEN) *** Dumping CPU17 host state: *** Sep 12 03:29:52.235475 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:52.235490 (XEN) CPU: 17 Sep 12 03:29:52.247413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:52.247440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:52.259416 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 12 03:29:52.259438 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 12 03:29:52.271422 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 12 03:29:52.283413 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000ac660322 Sep 12 03:29:52.283436 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 12 03:29:52.295420 (XEN) r15: 000002d361a575b9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:52.295442 (XEN) cr3: 000000006ead4000 cr2: 00007f06100d8160 Sep 12 03:29:52.307421 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 03:29:52.307443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:52.319418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:52.331422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:52.331444 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 12 03:29:52.343419 (XEN) 000002d37e5e45c4 ffff82d040353573 ffff82d0405e8900 ffff830839de7ea0 Sep 12 03:29:52.355416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 03:29:52.355437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:52.367417 (XEN) ffff830839de7ee8 ffff82d04032547a ffff82d040325391 ffff8308396f9000 Sep 12 03:29:52.367439 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 12 03:29:52.379419 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 12 03:29:52.391415 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 12 03:29:52.391436 (XEN) 0000000000000000 0000000000000100 000000000009629c 0000000000000000 Sep 12 03:29:52.403417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:52.415412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:52.415433 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:52.427416 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 12 03:29:52.427437 (XEN) 00000037f9810000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:52.439418 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:52.439436 (XEN) Xen call trace: Sep 12 03:29:52.451415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:52.451439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:52.463425 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:52.463447 (XEN) Sep 12 03:29:52.463455 (XEN) *** Dumping CPU18 host state: *** Sep 12 03:29:52.475420 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:52.475442 (XEN) CPU: 18 Sep 12 03:29:52.475452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:52.487428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:52.499418 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 12 03:29:52.499440 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 12 03:29:52.511417 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 12 03:29:52.511439 (XEN) r9: ffff830839ddd5e0 r10: ffff830839703070 r11: 000002d3fe7f6752 Sep 12 03:29:52.523384 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 12 03:29:52.535429 (XEN) r15: 000002d388e33ab8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:52.535451 (XEN) cr3: 0000000834ad7000 cr2: ffff88800cd50628 Sep 12 03:29:52.547425 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 12 03:29:52.547447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:52.559427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:52.571428 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:52.571451 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 12 03:29:52.583427 (XEN) 000002d38c97aa23 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 12 03:29:52.583448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 03:29:52.595426 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:52.611439 (XEN) ffff830839dd7ee8 ffff82d04032547a ffff82d040325391 ffff830839745000 Sep 12 03:29:52.611461 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 12 03:29:52.627440 (XEN) ffff82d0403291d9 0000000000000000 ffff888003602e80 0000000000000000 Sep 12 03:29:52.627462 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 12 03:29:52.639417 (XEN) 0000000000007ff0 0000000000000001 000000000016542c 0000000000000000 Sep 12 03:29:52.639439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:52.651425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:52.651447 (XEN) ff Sep 12 03:29:52.655971 ffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:52.663433 (XEN) 000000000000beef 000000000000beef 0000e01000000 Sep 12 03:29:52.663795 012 ffff830839dde000 Sep 12 03:29:52.675424 (XEN) 00000037f97f8000 0000000000372660 0000000000000000 8000000839dcd002 Sep 12 03:29:52.675445 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:52.691442 (XEN) Xen call trace: Sep 12 03:29:52.691460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:52.691477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:52.703422 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:52.703443 (XEN) Sep 12 03:29:52.703452 (XEN) 'e' pressed -> dumping event-channel info Sep 12 03:29:52.715409 (XEN) *** Dumping CPU19 host state: *** Sep 12 03:29:52.715429 (XEN) Event channel information for domain 0: Sep 12 03:29:52.715441 (XEN) Polling vCPUs: {} Sep 12 03:29:52.727424 (XEN) port [p/m/s] Sep 12 03:29:52.727441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:52.727456 (XEN) CPU: 19 Sep 12 03:29:52.727465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:52.739437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:52.751415 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 12 03:29:52.751438 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 12 03:29:52.763421 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 12 03:29:52.775411 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000000b40151ea Sep 12 03:29:52.775434 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 12 03:29:52.787416 (XEN) r15: 000002d388e33b09 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:52.787438 (XEN) cr3: 000000006ead4000 cr2: ffff888009484ca0 Sep 12 03:29:52.799418 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 03:29:52.799439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:52.811420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:52.823418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:52.823441 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 12 03:29:52.835426 (XEN) 000002d39ad03272 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 12 03:29:52.835447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 03:29:52.847422 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:52.859415 (XEN) ffff830839dbfee8 ffff82d04032547a ffff82d040325391 ffff830839722000 Sep 12 03:29:52.859438 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 12 03:29:52.871419 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365cd80 0000000000000000 Sep 12 03:29:52.883419 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 12 03:29:52.883440 (XEN) 000002c97b1a4040 0000000000000001 0000000000209f94 0000000000000000 Sep 12 03:29:52.895417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:52.907411 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:52.907434 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:52.919413 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 12 03:29:52.919435 (XEN) 00000037f97e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:52.931417 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:52.931435 (XEN) Xen call trace: Sep 12 03:29:52.943492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:52.943516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:52.955494 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:52.955515 (XEN) Sep 12 03:29:52.955524 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU20 host state: *** Sep 12 03:29:52.967494 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:52.979489 (XEN) CPU: 20 Sep 12 03:29:52.979506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:52.979526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:52.991494 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 12 03:29:52.991517 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 12 03:29:53.003498 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 12 03:29:53.015492 (XEN) r9: ffff830839db1450 r10: ffff830839756070 r11: 000002d3cb2d58c2 Sep 12 03:29:53.015515 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 12 03:29:53.027492 (XEN) r15: 000002d396a965a6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:53.039490 (XEN) cr3: 000000105260c000 cr2: ffff888009e11ef8 Sep 12 03:29:53.039519 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 12 03:29:53.051490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:53.051512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:53.063503 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:53.075489 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 12 03:29:53.075510 (XEN) 000002d39d415234 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 12 03:29:53.087490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 03:29:53.087511 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:53.099495 (XEN) ffff830839da7ee8 ffff82d04032547a ffff82d040325391 ffff830839756000 Sep 12 03:29:53.111490 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 12 03:29:53.111512 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 12 03:29:53.123493 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 12 03:29:53.123514 (XEN) 0000000000007ff0 000002d53a83b640 000000000061dc7c 0000000000000000 Sep 12 03:29:53.135495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:53.147492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:53.147513 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:53.159497 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 12 03:29:53.171489 (XEN) 00000037f97cc000 0000000000372660 0000000000000000 8000000839da9002 Sep 12 03:29:53.171510 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:53.183490 (XEN) Xen call trace: Sep 12 03:29:53.183508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:53.183526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:53.195499 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:53.195520 (XEN) Sep 12 03:29:53.207489 v=0(XEN) *** Dumping CPU21 host state: *** Sep 12 03:29:53.207510 Sep 12 03:29:53.207517 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:53.207532 (XEN) CPU: 21 Sep 12 03:29:53.219489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:53.219516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:53.231499 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 12 03:29:53.231522 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 12 03:29:53.243496 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 12 03:29:53.255492 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000000b30d2abd Sep 12 03:29:53.255514 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 12 03:29:53.267494 (XEN) r15: 000002d3a9fd80be cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:53.279491 (XEN) cr3: 000000006ead4000 cr2: ffff888006284bc0 Sep 12 03:29:53.279511 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 03:29:53.291490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:53.291511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:53.303497 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:53.315490 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 12 03:29:53.315510 (XEN) 000002d3b853ca7e ffff82d040353573 ffff82d0405e8b00 ffff830839d8fea0 Sep 12 03:29:53.327491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 03:29:53.327512 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:53.339501 (XEN) ffff830839d8fee8 ffff82d04032547a ffff82d040325391 ffff830839703000 Sep 12 03:29:53.339524 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 12 03:29:53.351497 (XEN) ffff82d0403291d9 0000000000000000 ffff888003665d00 0000000000000000 Sep 12 03:29:53.363492 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 12 03:29:53.363514 (XEN) 0000000000000110 0000000000000001 00000000002e0eac 0000000000000000 Sep 12 03:29:53.375494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:53.387425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:53.387447 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:53.399418 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 12 03:29:53.411413 (XEN) 00000037f97b8000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:53.411434 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:53.423413 (XEN) Xen call trace: Sep 12 03:29:53.423430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:53.423448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:53.435420 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:53.435441 (XEN) Sep 12 03:29:53.435449 (XEN) 2 [0/1/(XEN) *** Dumping CPU22 host state: *** Sep 12 03:29:53.447393 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:53.459419 (XEN) CPU: 22 Sep 12 03:29:53.459436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:53.459455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:53.471416 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 12 03:29:53.483411 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 12 03:29:53.483434 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 12 03:29:53.495416 (XEN) r9: ffff830839d85390 r10: ffff8308396f9070 r11: 000002d400253b2e Sep 12 03:29:53.495438 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 12 03:29:53.507419 (XEN) r15: 000002d3c48a824e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:53.519415 (XEN) cr3: 000000105260c000 cr2: ffff88800c9414c0 Sep 12 03:29:53.519435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 03:29:53.531418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:53.531439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:53.543424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:53.555414 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 12 03:29:53.555434 (XEN) 000002d3c6961cb9 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 12 03:29:53.567418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 03:29:53.567439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:53.579418 (XEN) ffff830839d7fee8 ffff82d04032547a ffff82d040325391 ffff83083971c000 Sep 12 03:29:53.591414 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 12 03:29:53.591436 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365ec80 0000000000000000 Sep 12 03:29:53.603417 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 12 03:29:53.603438 (XEN) 0000000000000156 0000000000000001 000000000022a6ec 0000000000000000 Sep 12 03:29:53.615420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:53.627414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:53.627436 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:53.639426 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 12 03:29:53.651421 (XEN) 00000037f97a0000 0000000000372660 0000000000000000 8000000839d75002 Sep 12 03:29:53.651443 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:53.663413 (XEN) Xen call trace: Sep 12 03:29:53.663431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:53.663448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:53.675419 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:53.687416 (XEN) Sep 12 03:29:53.687431 ]: s=6 n=0 x=0(XEN) *** Dumping CPU23 host state: *** Sep 12 03:29:53.687445 Sep 12 03:29:53.687452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:53.699417 (XEN) CPU: 23 Sep 12 03:29:53.699434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:53.699453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:53.711419 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 12 03:29:53.723411 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 12 03:29:53.723434 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 12 03:29:53.735416 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000000b402b0bb Sep 12 03:29:53.735438 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 12 03:29:53.747419 (XEN) r15: 000002d3c48a825b cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:53.759414 (XEN) cr3: 000000006ead4000 cr2: 00007fc3557e2740 Sep 12 03:29:53.759435 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 12 03:29:53.771416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:53.771437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:53.783422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:53.795420 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 12 03:29:53.795440 (XEN) 000002d3d4f51594 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 12 03:29:53.807417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 03:29:53.807438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:53.819418 (XEN) ffff830839d67ee8 ffff82d04032547a ffff82d040325391 ffff830839767000 Sep 12 03:29:53.831413 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 12 03:29:53.831435 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 12 03:29:53.843421 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 12 03:29:53.843442 (XEN) 0000000000000000 0000000000000101 000000000074afdc 0000000000000000 Sep 12 03:29:53.855419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:53.867416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:53.867437 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:53.879416 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 12 03:29:53.891416 (XEN) 00000037f978c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:53.891437 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:53.903414 (XEN) Xen call trace: Sep 12 03:29:53.903431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:53.903449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:53.915422 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:53.927412 (XEN) Sep 12 03:29:53.927428 (XEN) 3 [0/0/(XEN) *** Dumping CPU24 host state: *** Sep 12 03:29:53.927450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:53.939417 (XEN) CPU: 24 Sep 12 03:29:53.939433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:53.951415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:53.951436 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 12 03:29:53.963422 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 12 03:29:53.963445 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 12 03:29:53.975417 (XEN) r9: ffff830839d6bdc0 r10: ffff830839d56220 r11: 000002d4def88e9c Sep 12 03:29:53.975439 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 12 03:29:53.987421 (XEN) r15: 000002d3def8c7d2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:53.999417 (XEN) cr3: 000000105260c000 cr2: ffff88800c9416c0 Sep 12 03:29:53.999437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 03:29:54.011420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:54.011441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:54.023425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:54.035416 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 12 03:29:54.035436 (XEN) 000002d3e3462866 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 12 03:29:54.047417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 03:29:54.047437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:54.059427 (XEN) ffff830839d4fee8 ffff82d04032547a ffff82d040325391 ffff830839707000 Sep 12 03:29:54.071416 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 12 03:29:54.071438 (XEN) ffff82d0403291d9 0000000000000000 ffff888003664d80 0000000000000000 Sep 12 03:29:54.083418 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 12 03:29:54.095414 (XEN) 0000000000007ff0 0000000000000001 00000000001f77bc 0000000000000000 Sep 12 03:29:54.095435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:54.107417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:54.107438 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:54.119423 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 12 03:29:54.131414 (XEN) 00000037f9774000 0000000000372660 0000000000000000 8000000839d51002 Sep 12 03:29:54.131435 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:54.143416 (XEN) Xen call trace: Sep 12 03:29:54.143434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:54.155413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:54.155436 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:54.167415 (XEN) Sep 12 03:29:54.167430 ]: s=6 n=0 x=0(XEN) *** Dumping CPU25 host state: *** Sep 12 03:29:54.167444 Sep 12 03:29:54.167451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:54.179417 (XEN) CPU: 25 Sep 12 03:29:54.179434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:54.191419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:54.191439 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 12 03:29:54.203414 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 12 03:29:54.203437 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 12 03:29:54.215418 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000000ac660670 Sep 12 03:29:54.215440 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 12 03:29:54.227429 (XEN) r15: 000002d3c47f4a8c cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:54.239419 (XEN) cr3: 000000006ead4000 cr2: 0000000000000000 Sep 12 03:29:54.239439 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 03:29:54.251416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:54.251437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:54.263425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:54.275421 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 12 03:29:54.275442 (XEN) 000002d3e598d23d ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 12 03:29:54.287418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 03:29:54.287438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:54.299420 (XEN) ffff830839d3fee8 ffff82d04032547a ffff82d040325391 ffff8308396bf000 Sep 12 03:29:54.311419 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 12 03:29:54.311441 (XEN) ffff82d0403291d9 0000000000000000 ffff888003731f00 0000000000000000 Sep 12 03:29:54.323419 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 12 03:29:54.335412 (XEN) 000000000000009b 0000000000000000 000000000035f374 0000000000000000 Sep 12 03:29:54.335434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:54.347425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:54.347447 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:54.359420 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 12 03:29:54.371416 (XEN) 00000037f9760000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:54.371437 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:54.383417 (XEN) Xen call trace: Sep 12 03:29:54.383434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:54.395415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:54.395438 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:54.407415 (XEN) Sep 12 03:29:54.407430 (XEN) 4 [0/0/(XEN) *** Dumping CPU26 host state: *** Sep 12 03:29:54.407444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:54.419418 (XEN) CPU: 26 Sep 12 03:29:54.419435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:54.431417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:54.431437 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 12 03:29:54.443416 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 12 03:29:54.443438 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 12 03:29:54.455419 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000002d4001a2348 Sep 12 03:29:54.467415 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 12 03:29:54.467438 (XEN) r15: 000002d3f1ba171a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:54.479415 (XEN) cr3: 000000105260c000 cr2: ffff88800cd50670 Sep 12 03:29:54.479435 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 03:29:54.491421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:54.491443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:54.503427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:54.515419 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 12 03:29:54.515439 (XEN) 000002d3fff639b9 ffff82d040353573 ffff82d0405e8d80 ffff830839d27ea0 Sep 12 03:29:54.527435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 03:29:54.539401 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:54.539415 (XEN) ffff830839d27ee8 ffff82d04032547a ffff82d040325391 ffff8308396bf000 Sep 12 03:29:54.555438 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 12 03:29:54.555459 (XEN) ffff82d0403291d9 0000000000000000 ffff888003731f00 0000000000000000 Sep 12 03:29:54.567416 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 12 03:29:54.567437 (XEN) 000002ccdb21a840 0000000015012400 000000000035f864 0000000000000000 Sep 12 03:29:54.579428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:54.591422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:54.591444 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:54.603416 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 12 03:29:54.615426 (XEN) 00000037f9748000 0000000000372660 0000000000000000 8000000839d1e002 Sep 12 03:29:54.615448 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:54.627430 (XEN) Xen call trace: Sep 12 03:29:54.627448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:54.627466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:54.639428 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:54.639449 (XEN) Sep 12 03:29:54.639458 ]: s=6 n=0 x=0(XEN) *** Dumping CPU27 host state: *** Sep 12 03:29:54.651427 Sep 12 03:29:54.651442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:54.651457 (X Sep 12 03:29:54.657508 EN) CPU: 27 Sep 12 03:29:54.663430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:54.663456 (XEN) RFLAGS: 0000 Sep 12 03:29:54.663807 000000000246 CONTEXT: hypervisor Sep 12 03:29:54.675423 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 12 03:29:54.675446 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 12 03:29:54.687429 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 12 03:29:54.699428 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000002d43bb517c2 Sep 12 03:29:54.699451 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 12 03:29:54.715442 (XEN) r15: 000002d4001a5fd2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:54.715464 (XEN) cr3: 000000105260c000 cr2: ffff8880094842c0 Sep 12 03:29:54.727419 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 03:29:54.727441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:54.743431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:54.743457 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:54.755418 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 12 03:29:54.755438 (XEN) 000002d40e55433c ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 12 03:29:54.767420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 03:29:54.779412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:54.779435 (XEN) ffff830839d0fee8 ffff82d04032547a ffff82d040325391 ffff830839711000 Sep 12 03:29:54.791415 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 12 03:29:54.791437 (XEN) ffff82d0403291d9 0000000000000000 ffff888003661f00 0000000000000000 Sep 12 03:29:54.803422 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 12 03:29:54.815424 (XEN) 0000000000000000 0000000000000100 000000000062411c 0000000000000000 Sep 12 03:29:54.815445 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:54.827418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:54.839412 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:54.839434 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 12 03:29:54.851419 (XEN) 00000037f9734000 0000000000372660 0000000000000000 8000000839d10002 Sep 12 03:29:54.851441 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:54.863419 (XEN) Xen call trace: Sep 12 03:29:54.863436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:54.875418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:54.875441 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:54.887415 (XEN) Sep 12 03:29:54.887431 (XEN) 5 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 12 03:29:54.887445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:54.899420 (XEN) CPU: 28 Sep 12 03:29:54.899437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:54.911421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:54.911441 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 12 03:29:54.923417 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 12 03:29:54.923439 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 12 03:29:54.935419 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000002d43b710a6c Sep 12 03:29:54.947416 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 12 03:29:54.947438 (XEN) r15: 000002d4001ad35a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:54.959421 (XEN) cr3: 000000105260c000 cr2: ffff88800979ea20 Sep 12 03:29:54.959441 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 03:29:54.971419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:54.983412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:54.983439 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:54.995421 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 12 03:29:54.995441 (XEN) 000002d41ca65bec ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 12 03:29:55.007423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 03:29:55.019414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:55.019436 (XEN) ffff83107be0fee8 ffff82d04032547a ffff82d040325391 ffff830839726000 Sep 12 03:29:55.031418 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 12 03:29:55.043413 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365be00 0000000000000000 Sep 12 03:29:55.043435 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 12 03:29:55.055420 (XEN) 0000000000000000 0000000000000100 000000000018a3d4 0000000000000000 Sep 12 03:29:55.055441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:55.067419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:55.079415 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:55.079437 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 12 03:29:55.091417 (XEN) 00000037f971c000 0000000000372660 0000000000000000 8000000839cfb002 Sep 12 03:29:55.103417 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:55.103435 (XEN) Xen call trace: Sep 12 03:29:55.103446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:55.115426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:55.115449 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:55.127419 (XEN) Sep 12 03:29:55.127434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU29 host state: *** Sep 12 03:29:55.127448 Sep 12 03:29:55.127455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:55.139424 (XEN) CPU: 29 Sep 12 03:29:55.139441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:55.151423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:55.151444 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 12 03:29:55.163417 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 12 03:29:55.163440 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 12 03:29:55.175423 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000002d43b710ae5 Sep 12 03:29:55.187417 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 12 03:29:55.187440 (XEN) r15: 000002d3ffd654cd cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:55.199419 (XEN) cr3: 000000105260c000 cr2: ffff888009484960 Sep 12 03:29:55.199438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 03:29:55.211418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:55.223414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:55.223441 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:55.235422 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 12 03:29:55.235443 (XEN) 000002d42b0558ae ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 12 03:29:55.247419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 03:29:55.259415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:55.259437 (XEN) ffff83107be57ee8 ffff82d04032547a ffff82d040325391 ffff8308396f6000 Sep 12 03:29:55.271422 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 12 03:29:55.287436 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 12 03:29:55.287458 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 12 03:29:55.287472 (XEN) 00000000000003ba 0000000000000000 00000000002a25d4 0000000000000000 Sep 12 03:29:55.299423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:55.311415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:55.311436 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:55.323419 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 12 03:29:55.335414 (XEN) 00000037f9710000 0000000000372660 0000000000000000 8000000839cee002 Sep 12 03:29:55.335436 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:55.347414 (XEN) Xen call trace: Sep 12 03:29:55.347432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:55.347449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:55.359424 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:55.371401 (XEN) Sep 12 03:29:55.371416 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU30 host state: *** Sep 12 03:29:55.371431 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:55.383527 (XEN) CPU: 30 Sep 12 03:29:55.383543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:55.395542 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:55.395562 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 12 03:29:55.407530 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 12 03:29:55.407553 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 12 03:29:55.419422 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000002d505896c64 Sep 12 03:29:55.431414 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 12 03:29:55.431436 (XEN) r15: 000002d40589a572 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:55.443419 (XEN) cr3: 000000105260c000 cr2: ffff888009484820 Sep 12 03:29:55.443439 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 12 03:29:55.455415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:55.455437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:55.467428 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:55.479418 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 12 03:29:55.479438 (XEN) 000002d42d561442 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 12 03:29:55.491419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 03:29:55.503411 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:55.503433 (XEN) ffff83107be1fee8 ffff82d04032547a ffff82d040325391 ffff83083976d000 Sep 12 03:29:55.515417 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 12 03:29:55.515439 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 12 03:29:55.527401 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 12 03:29:55.539417 (XEN) 000000000000003e 0000000000000001 0000000000c744dc 0000000000000000 Sep 12 03:29:55.539438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:55.551417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:55.563412 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:55.563434 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 12 03:29:55.575417 (XEN) 00000037f9700000 0000000000372660 0000000000000000 8000000839ce5002 Sep 12 03:29:55.575439 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:55.587389 (XEN) Xen call trace: Sep 12 03:29:55.587406 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:55.599420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:55.599442 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:55.611414 (XEN) Sep 12 03:29:55.611430 Sep 12 03:29:55.611437 (XEN) *** Dumping CPU31 host state: *** Sep 12 03:29:55.611449 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:55.623421 (XEN) CPU: 31 Sep 12 03:29:55.623437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:55.635421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:55.635441 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 12 03:29:55.647419 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 12 03:29:55.647442 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 12 03:29:55.659419 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000ac66063b Sep 12 03:29:55.671417 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 12 03:29:55.671439 (XEN) r15: 000002d43bb68f61 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:55.683427 (XEN) cr3: 000000006ead4000 cr2: 00007f97992579e0 Sep 12 03:29:55.683447 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 03:29:55.695419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:55.707418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:55.707446 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:55.719418 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 12 03:29:55.719439 (XEN) 000002d447ca239f ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 12 03:29:55.731419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 03:29:55.743414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:55.743436 (XEN) ffff83107be4fee8 ffff82d04032547a ffff82d040325391 ffff830839730000 Sep 12 03:29:55.755418 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 12 03:29:55.767412 (XEN) ffff82d0403291d9 0000000000000000 ffff888003658f80 0000000000000000 Sep 12 03:29:55.767435 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 12 03:29:55.779416 (XEN) 0000000000000000 0000000000000100 000000000023be3c 0000000000000000 Sep 12 03:29:55.779437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:55.791418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:55.803413 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:55.803435 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 12 03:29:55.815417 (XEN) 00000037f96f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:55.827422 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:55.827440 (XEN) Xen call trace: Sep 12 03:29:55.827450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:55.839418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:55.839441 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:55.851417 (XEN) Sep 12 03:29:55.851433 - (XEN) *** Dumping CPU32 host state: *** Sep 12 03:29:55.851445 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:55.863417 (XEN) CPU: 32 Sep 12 03:29:55.863434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:55.875422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:55.875442 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 12 03:29:55.887416 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 12 03:29:55.887438 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 12 03:29:55.899420 (XEN) r9: ffff830839cceae0 r10: ffff83083975d070 r11: 000002d5541753d5 Sep 12 03:29:55.911413 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 12 03:29:55.911436 (XEN) r15: 000002d4541786e8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:55.923419 (XEN) cr3: 000000105260c000 cr2: ffff888006280080 Sep 12 03:29:55.923439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 03:29:55.935418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:55.947421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:55.947448 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:55.959420 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 12 03:29:55.959441 (XEN) 000002d456240d1d ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 12 03:29:55.971422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 03:29:55.983418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:55.983440 (XEN) ffff83107be47ee8 ffff82d04032547a ffff82d040325391 ffff830839730000 Sep 12 03:29:55.995427 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 12 03:29:56.007419 (XEN) ffff82d0403291d9 0000000000000000 ffff888003658f80 0000000000000000 Sep 12 03:29:56.007441 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 12 03:29:56.019420 (XEN) 0000000000000000 0000000000000100 000000000023c35c 0000000000000000 Sep 12 03:29:56.019442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:56.031418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:56.043414 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:56.043436 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 12 03:29:56.055421 (XEN) 00000037f96e8000 0000000000372660 0000000000000000 8000000839cc7002 Sep 12 03:29:56.067415 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:56.067433 (XEN) Xen call trace: Sep 12 03:29:56.067443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:56.079417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:56.079440 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:56.091418 (XEN) Sep 12 03:29:56.091434 v=0(XEN) *** Dumping CPU33 host state: *** Sep 12 03:29:56.091447 Sep 12 03:29:56.091454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:56.103418 (XEN) CPU: 33 Sep 12 03:29:56.103434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:56.115417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:56.115437 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 12 03:29:56.127416 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 12 03:29:56.127439 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 12 03:29:56.139417 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000ac66031a Sep 12 03:29:56.151415 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 12 03:29:56.151437 (XEN) r15: 000002d43b8dc785 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:56.163419 (XEN) cr3: 000000006ead4000 cr2: ffff888009484120 Sep 12 03:29:56.163439 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 12 03:29:56.175418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:56.187412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:56.187440 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:56.199420 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 12 03:29:56.199440 (XEN) 000002d4647a3a83 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 12 03:29:56.211420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 03:29:56.223422 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:56.223444 (XEN) ffff83107be37ee8 ffff82d04032547a ffff82d040325391 ffff83083976d000 Sep 12 03:29:56.235418 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 12 03:29:56.235439 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 12 03:29:56.247420 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 12 03:29:56.259423 (XEN) 0000000000000000 0000000000000100 0000000000c73eec 0000000000000000 Sep 12 03:29:56.259444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:56.271416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:56.283415 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:56.283437 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 12 03:29:56.295424 (XEN) 00000037f96dc000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:56.307413 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:56.307432 (XEN) Xen call trace: Sep 12 03:29:56.307442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:56.319414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:56.319436 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:56.331458 (XEN) Sep 12 03:29:56.331474 (XEN) 8 [0/0/(XEN) *** Dumping CPU34 host state: *** Sep 12 03:29:56.331487 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:56.343420 (XEN) CPU: 34 Sep 12 03:29:56.343437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:56.355420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:56.355441 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 12 03:29:56.367417 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 12 03:29:56.367440 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 12 03:29:56.379421 (XEN) r9: ffff830839cb4940 r10: ffff83083971f070 r11: 000002d56368e77d Sep 12 03:29:56.391421 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 12 03:29:56.391444 (XEN) r15: 000002d463692272 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:56.403421 (XEN) cr3: 000000105260c000 cr2: ffff8880062808c0 Sep 12 03:29:56.403441 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 03:29:56.415417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:56.427414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:56.427441 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:56.439420 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 12 03:29:56.439440 (XEN) 000002d472bc7b5d ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 12 03:29:56.451419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 03:29:56.463413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:56.463435 (XEN) ffff83107be2fee8 ffff82d04032547a ffff82d040325391 ffff8308396f2000 Sep 12 03:29:56.475420 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 12 03:29:56.487413 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036aae80 0000000000000000 Sep 12 03:29:56.487436 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 12 03:29:56.499416 (XEN) 0000000000000000 0000000010412400 000000000014772c 0000000000000000 Sep 12 03:29:56.499437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:56.511419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:56.523393 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:56.523415 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 12 03:29:56.535405 (XEN) 00000037f96cc000 0000000000372660 0000000000000000 8000000839cb1002 Sep 12 03:29:56.547400 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:56.547413 (XEN) Xen call trace: Sep 12 03:29:56.547420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:56.559425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:56.559447 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:56.571425 (XEN) Sep 12 03:29:56.571440 ]: s=6 n=1 x=0(XEN) *** Dumping CPU35 host state: *** Sep 12 03:29:56.571454 Sep 12 03:29:56.571461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:56.583399 (XEN) CPU: 35 Sep 12 03:29:56.583408 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:56.595403 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:56.595418 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 12 03:29:56.607415 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 12 03:29:56.607436 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 12 03:29:56.619419 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000000ac660640 Sep 12 03:29:56.631422 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 12 03:29:56.631444 (XEN) r15: 000002d43bb76fe7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:56.643427 (XEN) cr3: 000000006ead4000 cr2: 00007f59cb7b8520 Sep 12 03:29:56.643447 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 03:29:56.659987 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:56.667424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:56.667451 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:56.679429 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 12 03:29:56.679449 (XEN) 000002d4750f21c4 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 12 03:29:56.691432 (XEN) 0000000000000000 0000000000000000 0000000000 Sep 12 03:29:56.702344 000000 0000000000000023 Sep 12 03:29:56.703424 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:56.703446 (XEN) ffff83107be2 Sep 12 03:29:56.703799 7ee8 ffff82d04032547a ffff82d040325391 ffff8308396de000 Sep 12 03:29:56.715427 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 12 03:29:56.731435 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 12 03:29:56.731457 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 12 03:29:56.743420 (XEN) 0000000000000000 0000000000000000 00000000000a046c 0000000000000000 Sep 12 03:29:56.743441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:56.755424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:56.755446 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:56.767426 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 12 03:29:56.779413 (XEN) 00000037f96c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:56.779434 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:56.791413 (XEN) Xen call trace: Sep 12 03:29:56.791430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:56.803411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:56.803435 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:56.815414 (XEN) Sep 12 03:29:56.815429 (XEN) 9 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 12 03:29:56.815444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:56.827416 (XEN) CPU: 36 Sep 12 03:29:56.827433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:56.839415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:56.839435 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 12 03:29:56.851413 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 12 03:29:56.851435 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 12 03:29:56.863417 (XEN) r9: ffff830839c987b0 r10: ffff8308396de070 r11: 000002d565bbdaf4 Sep 12 03:29:56.875411 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 12 03:29:56.875443 (XEN) r15: 000002d48139903c cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:56.887414 (XEN) cr3: 0000000832c7b000 cr2: 000055580b358008 Sep 12 03:29:56.887434 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 12 03:29:56.899418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:56.899440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:56.911424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:56.923416 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 12 03:29:56.923436 (XEN) 000002d48f6c8476 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 12 03:29:56.935415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 03:29:56.935436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:56.947423 (XEN) ffff831055ef7ee8 ffff82d04032547a ffff82d040325391 ffff83083974c000 Sep 12 03:29:56.959414 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 12 03:29:56.959437 (XEN) ffff82d0403291d9 0000000000000000 ffff888003600f80 0000000000000000 Sep 12 03:29:56.971428 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 12 03:29:56.983413 (XEN) 0000000000000000 0000000000000000 00000000000f77ec 0000000000000000 Sep 12 03:29:56.983435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:56.995418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:57.007413 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:57.007436 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 12 03:29:57.019415 (XEN) 00000037f96b4000 0000000000372660 0000000000000000 8000000839c91002 Sep 12 03:29:57.019437 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:57.031414 (XEN) Xen call trace: Sep 12 03:29:57.031431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:57.043418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:57.043442 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:57.055417 (XEN) Sep 12 03:29:57.055433 ]: s=6 n=1 x=0(XEN) *** Dumping CPU37 host state: *** Sep 12 03:29:57.055447 Sep 12 03:29:57.055454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:57.067416 (XEN) CPU: 37 Sep 12 03:29:57.067433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:57.079419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:57.079440 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 12 03:29:57.091412 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 12 03:29:57.091436 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 12 03:29:57.103418 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 00000000ac660308 Sep 12 03:29:57.115415 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 12 03:29:57.115438 (XEN) r15: 000002d4813075b6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:57.127423 (XEN) cr3: 000000006ead4000 cr2: 0000558d94cab700 Sep 12 03:29:57.127443 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 12 03:29:57.139414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:57.139435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:57.151425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:57.163416 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 12 03:29:57.163436 (XEN) 000002d49dcb94c3 ffff82d040353573 ffff82d0405e9300 ffff831055eefea0 Sep 12 03:29:57.175425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 03:29:57.175446 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:57.187418 (XEN) ffff831055eefee8 ffff82d04032547a ffff82d040325391 ffff83083974c000 Sep 12 03:29:57.199418 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 12 03:29:57.199439 (XEN) ffff82d0403291d9 0000000000000000 ffff888003600f80 0000000000000000 Sep 12 03:29:57.211418 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 12 03:29:57.223414 (XEN) 0000000000000000 0000000000000000 00000000000f72bc 0000000000000000 Sep 12 03:29:57.223435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:57.235414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:57.247413 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:57.247435 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 12 03:29:57.259416 (XEN) 00000037f96a4000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:57.259438 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:57.271423 (XEN) Xen call trace: Sep 12 03:29:57.271440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:57.283417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:57.283440 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:57.295415 (XEN) Sep 12 03:29:57.295431 (XEN) 10 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 12 03:29:57.295445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:57.307420 (XEN) CPU: 38 Sep 12 03:29:57.307436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:57.319418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:57.319438 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 12 03:29:57.331423 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 12 03:29:57.331445 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 12 03:29:57.343419 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 000002d5965f184a Sep 12 03:29:57.355457 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 12 03:29:57.355479 (XEN) r15: 000002d4965f4a2e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:57.367417 (XEN) cr3: 000000105260c000 cr2: 000055646a0b7534 Sep 12 03:29:57.367437 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 03:29:57.379418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:57.379439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:57.391429 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:57.403419 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 12 03:29:57.403439 (XEN) 000002d4ac1ca11f ffff82d040257fb9 ffff8308396d0000 ffff8308396d9da0 Sep 12 03:29:57.415420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 03:29:57.427413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:57.427435 (XEN) ffff831055ee7ee8 ffff82d04032547a ffff82d040325391 ffff8308396d0000 Sep 12 03:29:57.439417 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000026 ffff831055ee7e18 Sep 12 03:29:57.439439 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 12 03:29:57.451423 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 12 03:29:57.463415 (XEN) 0000000000000000 0000000000000100 00000000002cb87c 0000000000000000 Sep 12 03:29:57.463436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:57.475425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:57.487412 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:57.487434 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 12 03:29:57.499417 (XEN) 00000037f9698000 0000000000372660 0000000000000000 8000000839c77002 Sep 12 03:29:57.511406 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:57.511425 (XEN) Xen call trace: Sep 12 03:29:57.511436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:57.523414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:57.523437 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:57.535426 (XEN) Sep 12 03:29:57.535441 ]: s=6 n=1 x=0(XEN) *** Dumping CPU39 host state: *** Sep 12 03:29:57.535455 Sep 12 03:29:57.535462 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:57.547416 (XEN) CPU: 39 Sep 12 03:29:57.547432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:57.559432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:57.559452 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 12 03:29:57.571422 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 12 03:29:57.571444 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 12 03:29:57.583422 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 00000000ac660662 Sep 12 03:29:57.595412 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 12 03:29:57.595434 (XEN) r15: 000002d481307648 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:57.607417 (XEN) cr3: 000000006ead4000 cr2: ffff888009484380 Sep 12 03:29:57.607437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 03:29:57.619417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:57.619438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:57.631428 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:57.643416 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 12 03:29:57.643436 (XEN) 000002d4ba7ba507 ffff82d040353573 ffff82d0405e9400 ffff831055ed7ea0 Sep 12 03:29:57.655418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 03:29:57.667414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:57.667436 (XEN) ffff831055ed7ee8 ffff82d04032547a ffff82d040325391 ffff83083971f000 Sep 12 03:29:57.679417 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 12 03:29:57.679439 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365dd00 0000000000000000 Sep 12 03:29:57.691418 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 12 03:29:57.703415 (XEN) 00000000000003b9 0000000000000000 0000000000112f5c 0000000000000000 Sep 12 03:29:57.703436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:57.715418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:57.727414 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:57.727436 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c70000 Sep 12 03:29:57.739425 (XEN) 00000037f968c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:57.751411 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:57.751429 (XEN) Xen call trace: Sep 12 03:29:57.751440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:57.763420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:57.763450 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:57.775420 (XEN) Sep 12 03:29:57.775435 (XEN) 11 [0/0/(XEN) *** Dumping CPU40 host state: *** Sep 12 03:29:57.775449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:57.787418 (XEN) CPU: 40 Sep 12 03:29:57.787433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:57.799426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:57.799446 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 12 03:29:57.811417 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 12 03:29:57.811439 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 12 03:29:57.823422 (XEN) r9: ffff830839c5e490 r10: ffff830839c62220 r11: 000002d5a666f346 Sep 12 03:29:57.835416 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 12 03:29:57.835438 (XEN) r15: 000002d4a6671949 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:57.847418 (XEN) cr3: 000000105260c000 cr2: 00007f9a4caab3d8 Sep 12 03:29:57.847437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 03:29:57.859419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:57.871413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:57.871441 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:57.883419 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 12 03:29:57.883440 (XEN) 000002d4bccbe14f ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 12 03:29:57.895420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 12 03:29:57.907416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:57.907438 (XEN) ffff831055ecfee8 ffff82d04032547a ffff82d040325391 ffff830839715000 Sep 12 03:29:57.919418 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 12 03:29:57.931414 (XEN) ffff82d0403291d9 0000000000000000 ffff888003660f80 0000000000000000 Sep 12 03:29:57.931436 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 12 03:29:57.943414 (XEN) 000002d132a38e40 0000000014c12400 00000000003d02dc 0000000000000000 Sep 12 03:29:57.943435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:57.955419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:57.967423 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:57.967445 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 12 03:29:57.979418 (XEN) 00000037f9680000 0000000000372660 0000000000000000 8000000839c5d002 Sep 12 03:29:57.991415 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:57.991433 (XEN) Xen call trace: Sep 12 03:29:57.991443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:58.003418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:58.003441 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:58.015420 (XEN) Sep 12 03:29:58.015436 ]: s=6 n=1 x=0(XEN) *** Dumping CPU41 host state: *** Sep 12 03:29:58.015449 Sep 12 03:29:58.015456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:58.027418 (XEN) CPU: 41 Sep 12 03:29:58.027435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:58.039427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:58.039447 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 12 03:29:58.051417 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 12 03:29:58.051440 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 12 03:29:58.063428 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 00000000aca60a56 Sep 12 03:29:58.075416 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 12 03:29:58.075439 (XEN) r15: 000002d4c8ea0e22 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:58.087419 (XEN) cr3: 000000006ead4000 cr2: 000055daa62a91b8 Sep 12 03:29:58.087439 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 03:29:58.099418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:58.111417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:58.111445 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:58.123420 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 12 03:29:58.123440 (XEN) 000002d4d72bb658 ffff82d040353573 ffff82d0405e9500 ffff831055ebfea0 Sep 12 03:29:58.135421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 12 03:29:58.147420 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:58.147442 (XEN) ffff831055ebfee8 ffff82d04032547a ffff82d040325391 ffff830839726000 Sep 12 03:29:58.159422 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 12 03:29:58.171413 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365be00 0000000000000000 Sep 12 03:29:58.171435 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 12 03:29:58.183417 (XEN) 000002af49577240 0000000000000000 0000000000189f04 0000000000000000 Sep 12 03:29:58.183438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:58.195418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:58.207418 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:58.207440 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c56000 Sep 12 03:29:58.219418 (XEN) 00000037f9670000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:58.231414 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:58.231432 (XEN) Xen call trace: Sep 12 03:29:58.231443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:58.243416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:58.243438 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:58.255418 (XEN) Sep 12 03:29:58.255434 (XEN) 12 [0/1/(XEN) *** Dumping CPU42 host state: *** Sep 12 03:29:58.255448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:58.267421 (XEN) CPU: 42 Sep 12 03:29:58.267437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:58.279421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:58.279442 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 12 03:29:58.291418 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 12 03:29:58.303416 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 12 03:29:58.303438 (XEN) r9: ffff830839c48390 r10: ffff830839c46220 r11: 000002d5d9aa4da2 Sep 12 03:29:58.315418 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 12 03:29:58.315440 (XEN) r15: 000002d4d9aa8b81 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:58.327420 (XEN) cr3: 000000105260c000 cr2: 00007fd8c44a2170 Sep 12 03:29:58.339411 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 12 03:29:58.339434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:58.351424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:58.351451 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:58.363430 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 12 03:29:58.375416 (XEN) 000002d4e57cc242 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 12 03:29:58.375439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 12 03:29:58.387415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:58.387437 (XEN) ffff831055eb7ee8 ffff82d04032547a ffff82d040325391 ffff83083974f000 Sep 12 03:29:58.399419 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 12 03:29:58.411396 (XEN) ffff82d0403291d9 0000000000000000 ffff888003600000 0000000000000000 Sep 12 03:29:58.411418 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 12 03:29:58.423390 (XEN) 00000000000003ec 0000000014812400 00000000002f63d4 0000000000000000 Sep 12 03:29:58.435414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:58.435436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:58.447388 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:58.447410 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 12 03:29:58.459421 (XEN) 00000037f9664000 0000000000372660 0000000000000000 8000000839c43002 Sep 12 03:29:58.471417 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:58.471435 (XEN) Xen call trace: Sep 12 03:29:58.471445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:58.483419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:58.483442 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:58.495419 (XEN) Sep 12 03:29:58.495434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU43 host state: *** Sep 12 03:29:58.495448 Sep 12 03:29:58.507412 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:58.507435 (XEN) CPU: 43 Sep 12 03:29:58.507444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:58.519422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:58.519442 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 12 03:29:58.531397 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 12 03:29:58.543406 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 12 03:29:58.543420 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 00000000ac66064d Sep 12 03:29:58.555420 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 12 03:29:58.555441 (XEN) r15: 000002d4c8ea13a8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:58.567428 (XEN) cr3: 000000006ead4000 cr2: ffff888003d26010 Sep 12 03:29:58.579399 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 03:29:58.579410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:58.591403 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:58.591420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:58.603405 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 12 03:29:58.615413 (XEN) 000002d4f3dbc88a ffff82d040353573 ffff82d0405e9600 ffff831055eafea0 Sep 12 03:29:58.615435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 12 03:29:58.627416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:58.627438 (XEN) ffff831055eafee8 ffff82d04032547a ffff82d040325391 ffff8308396e8000 Sep 12 03:29:58.639430 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 12 03:29:58.651499 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036add00 0000000000000000 Sep 12 03:29:58.651521 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 12 03:29:58.663515 (XEN) 000000000000041f 0000000000000000 00000000000e0fa4 0000000000000000 Sep 12 03:29:58.675574 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:58.675596 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:58.687503 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:58.687525 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3c000 Sep 12 03:29:58.699428 (XEN) 00000037f9658000 00000000003526e0 00000 Sep 12 03:29:58.701984 00000000000 0000000000000000 Sep 12 03:29:58.711437 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:58.711455 (XEN) Xen call trace: Sep 12 03:29:58.711465 (XEN) [ >] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:58.723429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:58.735425 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:58.735447 (XEN) Sep 12 03:29:58.735456 (XEN) 13 [0/0/(XEN) *** Dumping CPU44 host state: *** Sep 12 03:29:58.747422 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:58.747445 (XEN) CPU: 44 Sep 12 03:29:58.747454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:58.759432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:58.759452 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 12 03:29:58.771428 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 12 03:29:58.783419 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 12 03:29:58.783440 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 000002d5fafbd463 Sep 12 03:29:58.795424 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 12 03:29:58.807411 (XEN) r15: 000002d4fafc06da cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:58.807434 (XEN) cr3: 000000105260c000 cr2: ffff888009484ca0 Sep 12 03:29:58.819415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 03:29:58.819437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:58.831417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:58.843414 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:58.843437 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 12 03:29:58.855412 (XEN) 000002d5022cd2ed ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 12 03:29:58.855434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 12 03:29:58.867414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:58.879412 (XEN) ffff831055e9fee8 ffff82d04032547a ffff82d040325391 ffff83083973a000 Sep 12 03:29:58.879436 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 12 03:29:58.891416 (XEN) ffff82d0403291d9 0000000000000000 ffff888003605d00 0000000000000000 Sep 12 03:29:58.891437 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 12 03:29:58.903418 (XEN) 000002cf2f2d8c40 0000000000000000 0000000000bfbf14 0000000000000000 Sep 12 03:29:58.915414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:58.915436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:58.927423 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:58.939414 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 12 03:29:58.939436 (XEN) 00000037f964c000 0000000000372660 0000000000000000 8000000839c29002 Sep 12 03:29:58.951423 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:58.951442 (XEN) Xen call trace: Sep 12 03:29:58.951452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:58.963432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:58.975418 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:58.975439 (XEN) Sep 12 03:29:58.975448 ]: s=5 n=2 x=0 v=0(XEN) *** Dumping CPU45 host state: *** Sep 12 03:29:58.987414 Sep 12 03:29:58.987428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:58.987444 (XEN) CPU: 45 Sep 12 03:29:58.987453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:58.999422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:59.011411 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 12 03:29:59.011435 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 12 03:29:59.023416 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 12 03:29:59.023439 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 00000000ac66064b Sep 12 03:29:59.035419 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 12 03:29:59.047413 (XEN) r15: 000002d50484fe9a cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:29:59.047435 (XEN) cr3: 000000006ead4000 cr2: 00007f272bbaba88 Sep 12 03:29:59.059415 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 12 03:29:59.059437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:59.071421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:59.083420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:59.083442 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 12 03:29:59.095416 (XEN) 000002d50485c6d2 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 12 03:29:59.095438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 12 03:29:59.107416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:59.119417 (XEN) ffff831055e97ee8 ffff82d04032547a ffff82d040325391 ffff83083976a000 Sep 12 03:29:59.119439 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 12 03:29:59.131417 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 03:29:59.131439 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 12 03:29:59.143419 (XEN) 0000000000000371 0000000000000000 0000000000b49b64 0000000000000000 Sep 12 03:29:59.155413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:59.155435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:59.167425 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:59.179413 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c22000 Sep 12 03:29:59.179435 (XEN) 00000037f963c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:29:59.191420 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:59.191437 (XEN) Xen call trace: Sep 12 03:29:59.191448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:59.203422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:59.215414 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:59.215436 (XEN) Sep 12 03:29:59.215444 (XEN) 14 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 12 03:29:59.227416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:59.227439 (XEN) CPU: 46 Sep 12 03:29:59.227448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:59.239432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:59.251413 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 12 03:29:59.251436 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 12 03:29:59.263390 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Sep 12 03:29:59.263412 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 000002d54020731f Sep 12 03:29:59.275420 (XEN) r12: ffff831055e8fef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 12 03:29:59.287415 (XEN) r15: 000002d510a0b25d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:59.287437 (XEN) cr3: 000000107f456000 cr2: ffff88800b7f5930 Sep 12 03:29:59.299415 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 12 03:29:59.299437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:59.311421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:59.323419 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:59.323442 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Sep 12 03:29:59.335418 (XEN) 000002d51ee2d313 ffff82d040353573 ffff82d0405e9780 ffff831055e8fea0 Sep 12 03:29:59.335440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 12 03:29:59.347418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:59.359414 (XEN) ffff831055e8fee8 ffff82d04032547a ffff82d040325391 ffff8308396d7000 Sep 12 03:29:59.359437 (XEN) ffff831055e8fef8 ffff83083ffd9000 000000000000002e ffff831055e8fe18 Sep 12 03:29:59.371425 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 12 03:29:59.383413 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 12 03:29:59.383434 (XEN) 0000000000000000 0000000011012400 000000000025c99c 0000000000000000 Sep 12 03:29:59.395416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:59.395438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:59.407418 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:59.419420 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 12 03:29:59.419441 (XEN) 00000037f9630000 0000000000372660 0000000000000000 8000000839c14002 Sep 12 03:29:59.431419 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:59.431437 (XEN) Xen call trace: Sep 12 03:29:59.443413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:59.443438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:59.455417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:59.455438 (XEN) Sep 12 03:29:59.455447 ]: s=6 n=2 x=0(XEN) *** Dumping CPU47 host state: *** Sep 12 03:29:59.467430 Sep 12 03:29:59.467444 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:59.467460 (XEN) CPU: 47 Sep 12 03:29:59.467468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:59.479425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:59.491413 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 12 03:29:59.491436 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 12 03:29:59.503416 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 12 03:29:59.503438 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000002d540207309 Sep 12 03:29:59.515420 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 12 03:29:59.527416 (XEN) r15: 000002d510a0d7da cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:59.527438 (XEN) cr3: 000000105260c000 cr2: ffff88800a7b48f8 Sep 12 03:29:59.539424 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 03:29:59.539446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:59.551419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:59.563420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:59.563442 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 12 03:29:59.575425 (XEN) 000002d52d41da64 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 12 03:29:59.575446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 12 03:29:59.587418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:59.599417 (XEN) ffff831055e7fee8 ffff82d04032547a ffff82d040325391 ffff8308396ef000 Sep 12 03:29:59.599440 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 12 03:29:59.611417 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036abe00 0000000000000000 Sep 12 03:29:59.623414 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 12 03:29:59.623436 (XEN) 0000000000000366 0000000000000000 000000000017d4cc 0000000000000000 Sep 12 03:29:59.635418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:59.635440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:59.647419 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:59.659416 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c08000 Sep 12 03:29:59.659438 (XEN) 00000037f9624000 0000000000372660 0000000000000000 8000000839c03002 Sep 12 03:29:59.671418 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:59.671437 (XEN) Xen call trace: Sep 12 03:29:59.683413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:59.683437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:59.695388 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:59.695409 (XEN) Sep 12 03:29:59.695418 (XEN) 15 [0/0/(XEN) *** Dumping CPU48 host state: *** Sep 12 03:29:59.707417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:59.707439 (XEN) CPU: 48 Sep 12 03:29:59.719413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:59.719439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:59.731418 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 12 03:29:59.731440 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 12 03:29:59.743419 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 12 03:29:59.755411 (XEN) r9: ffff8308397f0010 r10: ffff83083976a070 r11: 000002d6188c3b88 Sep 12 03:29:59.755434 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 12 03:29:59.767417 (XEN) r15: 000002d5188c6e92 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:29:59.767439 (XEN) cr3: 000000105260c000 cr2: ffff88800351deb0 Sep 12 03:29:59.779425 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 03:29:59.779446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:29:59.791420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:29:59.803419 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:29:59.803441 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 12 03:29:59.815419 (XEN) 000002d53b92e059 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 12 03:29:59.827412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 12 03:29:59.827433 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:29:59.839423 (XEN) ffff831055e77ee8 ffff82d04032547a ffff82d040325391 ffff830839737000 Sep 12 03:29:59.839446 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 12 03:29:59.851420 (XEN) ffff82d0403291d9 0000000000000000 ffff888003606c80 0000000000000000 Sep 12 03:29:59.863412 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 12 03:29:59.863434 (XEN) 0000000000000000 0000000000000000 000000000026d3bc 0000000000000000 Sep 12 03:29:59.875418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:29:59.887417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:29:59.887439 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:29:59.899417 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 12 03:29:59.899438 (XEN) 00000037f9218000 0000000000372660 0000000000000000 80000008397f6002 Sep 12 03:29:59.911417 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:29:59.911436 (XEN) Xen call trace: Sep 12 03:29:59.923414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:59.923439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:29:59.935419 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:29:59.935440 (XEN) Sep 12 03:29:59.935449 ]: s=6 n=2 x=0(XEN) *** Dumping CPU49 host state: *** Sep 12 03:29:59.947426 Sep 12 03:29:59.947440 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:29:59.947455 (XEN) CPU: 49 Sep 12 03:29:59.959413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:29:59.959440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:29:59.971417 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 12 03:29:59.971439 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 12 03:29:59.983426 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 12 03:29:59.995412 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 000002d57bbb666b Sep 12 03:29:59.995435 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 12 03:30:00.007415 (XEN) r15: 000002d54020ad2e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:00.007437 (XEN) cr3: 000000105260c000 cr2: 00007f0b21700004 Sep 12 03:30:00.019418 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 03:30:00.035439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:00.035453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:00.051387 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:00.051402 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 12 03:30:00.051409 (XEN) 000002d549f1e46a ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 12 03:30:00.067401 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 12 03:30:00.067417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:00.083427 (XEN) ffff831055e67ee8 ffff82d04032547a ffff82d040325391 ffff83083970e000 Sep 12 03:30:00.083438 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 12 03:30:00.095391 (XEN) ffff82d0403291d9 0000000000000000 ffff888003662e80 0000000000000000 Sep 12 03:30:00.095402 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 12 03:30:00.107418 (XEN) 000002d0b2d8b640 0000000000000000 00000000002dbf9c 0000000000000000 Sep 12 03:30:00.119386 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:00.119397 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:00.131383 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:00.143413 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ee000 Sep 12 03:30:00.143424 (XEN) 00000037f9208000 0000000000372660 0000000000000000 80000008397ed002 Sep 12 03:30:00.155380 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:00.155389 (XEN) Xen call trace: Sep 12 03:30:00.155394 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:00.167411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:00.179414 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:00.179425 (XEN) Sep 12 03:30:00.179429 (XEN) 16 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 12 03:30:00.191408 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:00.191419 (XEN) CPU: 50 Sep 12 03:30:00.191424 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:00.203528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:00.203538 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 12 03:30:00.215502 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 12 03:30:00.227484 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 12 03:30:00.227495 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 000002d57bbc0789 Sep 12 03:30:00.239472 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 12 03:30:00.251474 (XEN) r15: 000002d54021526e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:00.251488 (XEN) cr3: 000000105260c000 cr2: ffff88800b7f5930 Sep 12 03:30:00.263477 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 12 03:30:00.263495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:00.275492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:00.287487 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:00.287510 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 12 03:30:00.299490 (XEN) 000002d54c3ca1b6 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 12 03:30:00.299513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 12 03:30:00.311510 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:00.323547 (XEN) ffff831055e5fee8 ffff82d04032547a ffff82d040325391 ffff830839760000 Sep 12 03:30:00.323570 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 12 03:30:00.335551 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fae80 0000000000000000 Sep 12 03:30:00.335573 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 12 03:30:00.347553 (XEN) 000002cde7973e40 0000000014412400 00000000003145d4 0000000000000000 Sep 12 03:30:00.359549 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:00.359571 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:00.371537 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:00.383488 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 12 03:30:00.383510 (XEN) 00000037f91fc000 0000000000372660 0000000000000000 80000008397e0002 Sep 12 03:30:00.395502 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:00.395520 (XEN) Xen call trace: Sep 12 03:30:00.395531 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:00.407497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:00.419492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:00.419514 (XEN) Sep 12 03:30:00.419522 ]: s=6 n=2 x=0(XEN) *** Dumping CPU51 host state: *** Sep 12 03:30:00.431494 Sep 12 03:30:00.431509 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:00.431525 (XEN) CPU: 51 Sep 12 03:30:00.431534 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:00.443500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:00.443520 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 12 03:30:00.455497 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 12 03:30:00.467492 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 12 03:30:00.467514 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 00000000ac660654 Sep 12 03:30:00.479494 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 12 03:30:00.491498 (XEN) r15: 000002d55f3af80c cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:30:00.491520 (XEN) cr3: 000000006ead4000 cr2: ffff8880093ce6c0 Sep 12 03:30:00.503490 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 12 03:30:00.503512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:00.515492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:00.527424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:00.527446 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 12 03:30:00.539404 (XEN) 000002d566a1f629 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 12 03:30:00.539417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 12 03:30:00.551403 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:00.563411 (XEN) ffff831055e57ee8 ffff82d04032547a ffff82d040325391 ffff830839760000 Sep 12 03:30:00.563433 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 12 03:30:00.575418 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fae80 0000000000000000 Sep 12 03:30:00.575440 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 12 03:30:00.587427 (XEN) 0000000000000000 0000000000000000 0000000000314034 0000000000000000 Sep 12 03:30:00.599425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:00.599447 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:00.611427 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:00.623424 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d4000 Sep 12 03:30:00.623446 (XEN) 00000037f91f0000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:30:00.635420 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:00.635438 (XEN) Xen call trace: Sep 12 03:30:00.635448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:00.647431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:00.659420 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:00.659442 (XEN) Sep 12 03:30:00.659450 (XEN) 17 [0/0/(XEN) *** Dumping Sep 12 03:30:00.662306 CPU52 host state: *** Sep 12 03:30:00.671429 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:00.671452 (XEN) CPU: 52 Sep 12 03:30:00.671461 (XEN) RIP Sep 12 03:30:00.671805 : e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:00.683435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:00.695427 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 12 03:30:00.695450 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 12 03:30:00.707416 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 12 03:30:00.707447 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 000002d5ab38f4f1 Sep 12 03:30:00.719428 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 12 03:30:00.731415 (XEN) r15: 000002d56f9e3f58 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:00.731437 (XEN) cr3: 000000105260c000 cr2: ffff8880094840a0 Sep 12 03:30:00.743416 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 12 03:30:00.743438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:00.755418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:00.767421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:00.767444 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 12 03:30:00.779416 (XEN) 000002d574f30b2e ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 12 03:30:00.779438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 12 03:30:00.791417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:00.803416 (XEN) ffff831055e47ee8 ffff82d04032547a ffff82d040325391 ffff830839742000 Sep 12 03:30:00.803439 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 12 03:30:00.815422 (XEN) ffff82d0403291d9 0000000000000000 ffff888003603e00 0000000000000000 Sep 12 03:30:00.827412 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 12 03:30:00.827434 (XEN) 0000000000000000 0000000000000000 000000000013fdcc 0000000000000000 Sep 12 03:30:00.839416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:00.839438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:00.851419 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:00.863415 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 12 03:30:00.863437 (XEN) 00000037f91e4000 0000000000372660 0000000000000000 80000008397c2002 Sep 12 03:30:00.875420 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:00.875439 (XEN) Xen call trace: Sep 12 03:30:00.887410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:00.887436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:00.899416 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:00.899438 (XEN) Sep 12 03:30:00.899447 ]: s=6 n=2 x=0(XEN) *** Dumping CPU53 host state: *** Sep 12 03:30:00.911422 Sep 12 03:30:00.911436 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:00.911452 (XEN) CPU: 53 Sep 12 03:30:00.911460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:00.923431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:00.935413 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 12 03:30:00.935436 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 12 03:30:00.947421 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 12 03:30:00.947444 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 000002d00ab681e0 Sep 12 03:30:00.959422 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 12 03:30:00.971427 (XEN) r15: 000002d56f9e3f6a cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:30:00.971449 (XEN) cr3: 000000006ead4000 cr2: ffff88800b9726c0 Sep 12 03:30:00.983418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 03:30:00.983440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:00.995418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:01.007418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:01.007449 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 12 03:30:01.019418 (XEN) 000002d583521618 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 12 03:30:01.019439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 12 03:30:01.031415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:01.043414 (XEN) ffff831055e3fee8 ffff82d04032547a ffff82d040325391 ffff83083973e000 Sep 12 03:30:01.043437 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 12 03:30:01.055418 (XEN) ffff82d0403291d9 0000000000000000 ffff888003604d80 0000000000000000 Sep 12 03:30:01.067416 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 12 03:30:01.067438 (XEN) 0000000000000000 0000000000000000 0000000002cbb7cc 0000000000000000 Sep 12 03:30:01.079417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:01.079438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:01.091420 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:01.103423 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ba000 Sep 12 03:30:01.103444 (XEN) 00000037f91d4000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:30:01.115418 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:01.115436 (XEN) Xen call trace: Sep 12 03:30:01.127413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:01.127438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:01.139415 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:01.139437 (XEN) Sep 12 03:30:01.139445 (XEN) 18 [1/1/(XEN) *** Dumping CPU54 host state: *** Sep 12 03:30:01.151420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:01.151443 (XEN) CPU: 54 Sep 12 03:30:01.163412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:01.163439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:01.175416 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 12 03:30:01.175438 (XEN) rdx: ffff831055e37fff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 12 03:30:01.187417 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 12 03:30:01.199412 (XEN) r9: ffff8308397af970 r10: ffff8308396e8070 r11: 000002d5dcf17783 Sep 12 03:30:01.199435 (XEN) r12: ffff831055e37ef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 12 03:30:01.211417 (XEN) r15: 000002d58352afc5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:01.211439 (XEN) cr3: 000000105260c000 cr2: 00007f69984d2740 Sep 12 03:30:01.223418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 03:30:01.223439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:01.235418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:01.247420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:01.247442 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 12 03:30:01.259421 (XEN) 000002d591a31f56 ffff831055e37fff 0000000000000000 ffff831055e37ea0 Sep 12 03:30:01.271412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 12 03:30:01.271433 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:01.283412 (XEN) ffff831055e37ee8 ffff82d04032547a ffff82d040325391 ffff83083973e000 Sep 12 03:30:01.283435 (XEN) ffff831055e37ef8 ffff83083ffd9000 0000000000000036 ffff831055e37e18 Sep 12 03:30:01.295426 (XEN) ffff82d0403291d9 0000000000000000 ffff888003604d80 0000000000000000 Sep 12 03:30:01.307414 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 12 03:30:01.307443 (XEN) 0000000000000000 0000000000000100 0000000002cbb8bc 0000000000000000 Sep 12 03:30:01.319417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:01.331412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:01.331434 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:01.343418 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 12 03:30:01.343440 (XEN) 00000037f91c8000 0000000000372660 0000000000000000 80000008397ac002 Sep 12 03:30:01.355420 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:01.355438 (XEN) Xen call trace: Sep 12 03:30:01.367414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:01.367439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:01.379418 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:01.379439 (XEN) Sep 12 03:30:01.379448 ]: s=6 n=2 x=0 Sep 12 03:30:01.391411 (XEN) *** Dumping CPU55 host state: *** Sep 12 03:30:01.391431 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:01.403417 (XEN) CPU: 55 Sep 12 03:30:01.403433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:01.403453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:01.415419 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 12 03:30:01.415442 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 12 03:30:01.427422 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 12 03:30:01.439414 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000002d00ab6810c Sep 12 03:30:01.439436 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 12 03:30:01.451462 (XEN) r15: 000002d57bbd008b cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:30:01.463414 (XEN) cr3: 000000006ead4000 cr2: 0000564ac8581534 Sep 12 03:30:01.463435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 03:30:01.475416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:01.475438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:01.487431 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:01.499414 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 12 03:30:01.499434 (XEN) 000002d593fbae1c ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 12 03:30:01.511418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 12 03:30:01.511439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:01.523419 (XEN) ffff831055e27ee8 ffff82d04032547a ffff82d040325391 ffff83083973a000 Sep 12 03:30:01.535413 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 12 03:30:01.535435 (XEN) ffff82d0403291d9 0000000000000000 ffff888003605d00 0000000000000000 Sep 12 03:30:01.547417 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 12 03:30:01.547438 (XEN) 00000000000003ba 0000000000000000 0000000000bfbe24 0000000000000000 Sep 12 03:30:01.559434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:01.571415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:01.571436 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:01.583416 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Sep 12 03:30:01.595420 (XEN) 00000037f91bc000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:30:01.595441 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:01.607414 (XEN) Xen call trace: Sep 12 03:30:01.607439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:01.607457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:01.619420 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:01.631412 (XEN) Sep 12 03:30:01.631428 - (XEN) *** Dumping CPU0 host state: *** Sep 12 03:30:01.631441 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:01.643412 (XEN) CPU: 0 Sep 12 03:30:01.643429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:01.643448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:01.655422 (XEN) rax: ffff82d0405e106c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 12 03:30:01.676993 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 12 03:30:01.677022 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 12 03:30:01.679419 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405e2220 r11: 000002d5dbb1c409 Sep 12 03:30:01.679442 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 12 03:30:01.691417 (XEN) r15: 000002d5a017168d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:01.703415 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7aa0 Sep 12 03:30:01.703435 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 12 03:30:01.715415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:01.715436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:01.727426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:01.739418 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 12 03:30:01.739439 (XEN) 000002d5ae70ced5 ffff82d040353665 ffff82d0405e8080 ffff83083ffffea0 Sep 12 03:30:01.751416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:30:01.751437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:01.763423 (XEN) ffff83083ffffee8 ffff82d04032547a ffff82d040325391 ffff830839748000 Sep 12 03:30:01.775414 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 12 03:30:01.775436 (XEN) ffff82d0403291d9 0000000000000000 ffff888003601f00 0000000000000000 Sep 12 03:30:01.787415 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 12 03:30:01.799412 (XEN) 0000000000000000 0000000000000000 000000000014006c 0000000000000000 Sep 12 03:30:01.799434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:01.811416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:01.811437 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:01.823418 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 12 03:30:01.835414 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954c002 Sep 12 03:30:01.835435 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:01.847415 (XEN) Xen call trace: Sep 12 03:30:01.847433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:01.847450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:01.859422 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:01.871416 (XEN) Sep 12 03:30:01.871432 v=0(XEN) *** Dumping CPU1 host state: *** Sep 12 03:30:01.871445 Sep 12 03:30:01.871452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:01.883412 (XEN) CPU: 1 Sep 12 03:30:01.883428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:01.883448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:01.895416 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 12 03:30:01.895446 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 12 03:30:01.907420 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 12 03:30:01.919416 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000000ac660338 Sep 12 03:30:01.919438 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 12 03:30:01.931419 (XEN) r15: 000002d5ab39470b cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:30:01.943411 (XEN) cr3: 000000006ead4000 cr2: ffff88800495f740 Sep 12 03:30:01.943431 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 03:30:01.955413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:01.955435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:01.967422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:01.979413 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 12 03:30:01.979434 (XEN) 000002d5bcc3f70a ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 12 03:30:01.991413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 03:30:01.991434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:02.003419 (XEN) ffff830839aefee8 ffff82d04032547a ffff82d040325391 ffff8308396db000 Sep 12 03:30:02.015412 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 12 03:30:02.015434 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 12 03:30:02.027423 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 12 03:30:02.027445 (XEN) 000002ab54100840 0000000000000000 00000000000eaffc 0000000000000000 Sep 12 03:30:02.039417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:02.051415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:02.051437 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:02.063420 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 12 03:30:02.075414 (XEN) 00000037ff9e0000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:30:02.075436 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:02.087411 (XEN) Xen call trace: Sep 12 03:30:02.087428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:02.087446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:02.099420 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:02.099441 (XEN) Sep 12 03:30:02.111417 (XEN) 20 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 12 03:30:02.111439 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:02.123414 (XEN) CPU: 2 Sep 12 03:30:02.123431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:02.123450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:02.135420 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 12 03:30:02.147420 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 12 03:30:02.147443 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 12 03:30:02.159415 (XEN) r9: ffff83083ffba390 r10: ffff8308396fc070 r11: 000002d68135d608 Sep 12 03:30:02.159438 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 12 03:30:02.171420 (XEN) r15: 000002d5b758b498 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:02.183413 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Sep 12 03:30:02.183433 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 03:30:02.195414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:02.195443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:02.207423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:02.219414 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 12 03:30:02.219435 (XEN) 000002d5cb0344c2 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 12 03:30:02.231415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 03:30:02.231436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:02.243417 (XEN) ffff83083ffb7ee8 ffff82d04032547a ffff82d040325391 ffff8308396d4000 Sep 12 03:30:02.255417 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 12 03:30:02.255439 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 12 03:30:02.267418 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 12 03:30:02.267439 (XEN) 0000000000000000 0000000000000000 00000000003ec874 0000000000000000 Sep 12 03:30:02.279419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:02.291416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:02.291438 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:02.303420 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 12 03:30:02.315417 (XEN) 00000037ff9dc000 0000000000372660 0000000000000000 800000083ffae002 Sep 12 03:30:02.315438 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:02.327414 (XEN) Xen call trace: Sep 12 03:30:02.327431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:02.327448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:02.339421 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:02.351413 (XEN) Sep 12 03:30:02.351428 ]: s=6 n=3 x=0(XEN) *** Dumping CPU3 host state: *** Sep 12 03:30:02.351443 Sep 12 03:30:02.351450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:02.363414 (XEN) CPU: 3 Sep 12 03:30:02.363431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:02.363450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:02.375419 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 12 03:30:02.387412 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 12 03:30:02.387435 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 12 03:30:02.399415 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000002d0bdc6849e Sep 12 03:30:02.399438 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 12 03:30:02.411424 (XEN) r15: 000002d5b758b494 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:30:02.423419 (XEN) cr3: 000000006ead4000 cr2: 00007fe4464c8170 Sep 12 03:30:02.423440 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 03:30:02.435425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:02.435447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:02.447395 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:02.459415 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 12 03:30:02.459435 (XEN) 000002d5d95f564a ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 12 03:30:02.471417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 03:30:02.471438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:02.483419 (XEN) ffff83083ff9fee8 ffff82d04032547a ffff82d040325391 ffff8308396eb000 Sep 12 03:30:02.495413 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 12 03:30:02.495443 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036acd80 0000000000000000 Sep 12 03:30:02.507416 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 12 03:30:02.507437 (XEN) 0000000000000000 0000000017018900 000000000019ec2c 0000000000000000 Sep 12 03:30:02.519421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:02.531384 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:02.531395 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:02.543413 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 12 03:30:02.555405 (XEN) 00000037ff9c4000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:30:02.555422 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:02.567421 (XEN) Xen call trace: Sep 12 03:30:02.567438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:02.567455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:02.579421 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:02.591397 (XEN) Sep 12 03:30:02.591405 (XEN) 21 [0/0/ - (XEN) *** Dumping CPU4 host state: *** Sep 12 03:30:02.591414 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:02.603395 (XEN) CPU: 4 Sep 12 03:30:02.603407 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:02.615426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:02.615446 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 12 03:30:02.627424 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 12 03:30:02.627446 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 12 03:30:02.639430 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839733070 r11: 000002d6aa297ff1 Sep 12 03:30:02.651420 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 12 03:30:02.651442 (XEN) r15: 000002d5b758bc53 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:02.663428 (XEN) cr3: 000000105260c000 cr2: 00007ffd6b12ff98 Sep 12 03:30:02.663449 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 03:30:02.675430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:02.675451 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:02.687437 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:02.699425 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 12 03:30:02.699445 (XEN) 000002d5dbb2f327 f Sep 12 03:30:02.705895 fff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 12 03:30:02.711435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000 Sep 12 03:30:02.711799 004 Sep 12 03:30:02.723426 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:02.723449 (XEN) ffff83083ff87ee8 ffff82d04032547a ffff82d040325391 ffff83083970b000 Sep 12 03:30:02.735424 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 12 03:30:02.735445 (XEN) ffff82d0403291d9 0000000000000000 ffff888003663e00 0000000000000000 Sep 12 03:30:02.747425 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 12 03:30:02.763440 (XEN) 0000000000007ff0 0000000000000000 00000000001f3794 0000000000000000 Sep 12 03:30:02.763461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:02.775419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:02.775441 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:02.787433 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 12 03:30:02.799415 (XEN) 00000037ff9b0000 0000000000372660 0000000000000000 800000083ff8a002 Sep 12 03:30:02.799438 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:02.799449 (XEN) Xen call trace: Sep 12 03:30:02.811414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:02.811438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:02.823419 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:02.823441 (XEN) Sep 12 03:30:02.823449 Sep 12 03:30:02.823456 (XEN) *** Dumping CPU5 host state: *** Sep 12 03:30:02.835418 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:02.847412 (XEN) CPU: 5 Sep 12 03:30:02.847429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:02.847448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:02.859418 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 12 03:30:02.859440 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 12 03:30:02.871420 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 12 03:30:02.883415 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000002d62e8e5b7d Sep 12 03:30:02.883437 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 12 03:30:02.895417 (XEN) r15: 000002d5f2f39ae8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:02.907413 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7ec0 Sep 12 03:30:02.907433 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 12 03:30:02.919416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:02.919438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:02.931421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:02.943413 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 12 03:30:02.943434 (XEN) 000002d5f61e2944 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 12 03:30:02.955422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 03:30:02.955443 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:02.967417 (XEN) ffff830839bf7ee8 ffff82d04032547a ffff82d040325391 ffff8308396c5000 Sep 12 03:30:02.979412 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 12 03:30:02.979435 (XEN) ffff82d0403291d9 0000000000000000 ffff888003730000 0000000000000000 Sep 12 03:30:02.991416 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 12 03:30:02.991437 (XEN) 0000000000000000 0000000000000100 000000000036bd94 0000000000000000 Sep 12 03:30:03.003422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:03.015413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:03.015435 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:03.027419 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 12 03:30:03.039416 (XEN) 00000037f9618000 0000000000372660 0000000000000000 8000000839bed002 Sep 12 03:30:03.039438 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:03.051414 (XEN) Xen call trace: Sep 12 03:30:03.051432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:03.051449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:03.063420 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:03.063442 (XEN) Sep 12 03:30:03.075412 - (XEN) *** Dumping CPU6 host state: *** Sep 12 03:30:03.075433 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:03.087420 (XEN) CPU: 6 Sep 12 03:30:03.087437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:03.087456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:03.099417 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 12 03:30:03.099439 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 12 03:30:03.111420 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 12 03:30:03.123414 (XEN) r9: ffff830839bd3010 r10: ffff8308396c9070 r11: 000002d6402e6e31 Sep 12 03:30:03.123437 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 12 03:30:03.135423 (XEN) r15: 000002d5f2f46620 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:03.147414 (XEN) cr3: 000000105260c000 cr2: 00007f3dca3fa740 Sep 12 03:30:03.147434 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 03:30:03.159416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:03.159438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:03.171422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:03.183414 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 12 03:30:03.183434 (XEN) 000002d6047536df ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 12 03:30:03.195415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 03:30:03.195436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:03.207418 (XEN) ffff830839bdfee8 ffff82d04032547a ffff82d040325391 ffff8308396eb000 Sep 12 03:30:03.219413 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 12 03:30:03.219435 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036acd80 0000000000000000 Sep 12 03:30:03.231419 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 12 03:30:03.231440 (XEN) 000000000000036a 0000000000000000 000000000019ee2c 0000000000000000 Sep 12 03:30:03.243420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:03.255417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:03.255438 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:03.267416 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 12 03:30:03.279425 (XEN) 00000037f9604000 0000000000372660 0000000000000000 8000000839bd7002 Sep 12 03:30:03.279447 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:03.291413 (XEN) Xen call trace: Sep 12 03:30:03.291430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:03.291448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:03.303422 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:03.303443 (XEN) Sep 12 03:30:03.315413 Sep 12 03:30:03.315427 (XEN) *** Dumping CPU7 host state: *** Sep 12 03:30:03.315440 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:03.327418 (XEN) CPU: 7 Sep 12 03:30:03.327434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:03.327454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:03.339422 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 12 03:30:03.351411 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 12 03:30:03.351435 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 12 03:30:03.363414 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000002d00ac76f9e Sep 12 03:30:03.363436 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 12 03:30:03.375427 (XEN) r15: 000002d5f2f46622 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:30:03.387414 (XEN) cr3: 000000006ead4000 cr2: 00007f2a30bf0520 Sep 12 03:30:03.387434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 03:30:03.399424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:03.399446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:03.411426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:03.423418 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 12 03:30:03.423438 (XEN) 000002d612c8568f ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 12 03:30:03.435417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 03:30:03.435438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:03.447392 (XEN) ffff830839bc7ee8 ffff82d04032547a ffff82d040325391 ffff830839700000 Sep 12 03:30:03.459413 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 12 03:30:03.459435 (XEN) ffff82d0403291d9 0000000000000000 ffff888003666c80 0000000000000000 Sep 12 03:30:03.471415 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 12 03:30:03.471437 (XEN) 0000000000000000 0000000000000000 00000000002bdaec 0000000000000000 Sep 12 03:30:03.483419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:03.495417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:03.495438 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:03.507418 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 12 03:30:03.519414 (XEN) 00000037f95ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:30:03.519435 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:03.531414 (XEN) Xen call trace: Sep 12 03:30:03.531431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:03.531449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:03.543421 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:03.555412 (XEN) Sep 12 03:30:03.555427 - (XEN) *** Dumping CPU8 host state: *** Sep 12 03:30:03.555441 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:03.567416 (XEN) CPU: 8 Sep 12 03:30:03.567432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:03.567452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:03.579419 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 12 03:30:03.591413 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 12 03:30:03.591436 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 12 03:30:03.603416 (XEN) r9: ffff830839bbddf0 r10: ffff83083972c070 r11: 000002d62e8e8d1d Sep 12 03:30:03.603438 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 12 03:30:03.615422 (XEN) r15: 000002d5f2f4435e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:03.627421 (XEN) cr3: 0000000833e2f000 cr2: ffff888006280080 Sep 12 03:30:03.627441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 03:30:03.639415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:03.639437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:03.651424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:03.663420 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 12 03:30:03.663441 (XEN) 000002d6211f592f ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 12 03:30:03.675427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 03:30:03.675448 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:03.687419 (XEN) ffff830839bafee8 ffff82d04032547a ffff82d040325391 ffff830839729000 Sep 12 03:30:03.699414 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 12 03:30:03.699436 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365ae80 0000000000000000 Sep 12 03:30:03.711416 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 12 03:30:03.723410 (XEN) 0000000000000000 0000000000000001 00000000003672ec 0000000000000000 Sep 12 03:30:03.723432 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:03.735417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:03.735438 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:03.747419 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 12 03:30:03.759415 (XEN) 00000037f95d8000 0000000000372660 0000000000000000 8000000839bb3002 Sep 12 03:30:03.759437 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:03.771413 (XEN) Xen call trace: Sep 12 03:30:03.771430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:03.771448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:03.783422 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:03.795414 (XEN) Sep 12 03:30:03.795429 Sep 12 03:30:03.795437 (XEN) 24 [1/1/(XEN) *** Dumping CPU9 host state: *** Sep 12 03:30:03.795451 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:03.807416 (XEN) CPU: 9 Sep 12 03:30:03.807432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:03.819416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:03.819437 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 12 03:30:03.831417 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 12 03:30:03.831440 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 12 03:30:03.843417 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000002d62e8e8d0e Sep 12 03:30:03.843439 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 12 03:30:03.855420 (XEN) r15: 000002d5f2f3d743 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:03.867417 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5cc0 Sep 12 03:30:03.867437 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 03:30:03.879417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:03.879437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:03.891425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:03.903416 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 12 03:30:03.903437 (XEN) 000002d623664161 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 12 03:30:03.915414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 03:30:03.915434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:03.927418 (XEN) ffff830839b9fee8 ffff82d04032547a ffff82d040325391 ffff8308396db000 Sep 12 03:30:03.939415 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 12 03:30:03.939438 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 12 03:30:03.951419 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 12 03:30:03.963414 (XEN) 0000000000000000 0000000000000100 00000000000eb55c 0000000000000000 Sep 12 03:30:03.963435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:03.975423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:03.975445 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:03.987421 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 12 03:30:03.999416 (XEN) 00000037f95c0000 0000000000372660 0000000000000000 8000000839b95002 Sep 12 03:30:03.999438 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:04.011417 (XEN) Xen call trace: Sep 12 03:30:04.011435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:04.023412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:04.023435 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:04.035423 (XEN) Sep 12 03:30:04.035439 ]: s=6 n=3 x=0(XEN) *** Dumping CPU10 host state: *** Sep 12 03:30:04.035453 Sep 12 03:30:04.035460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:04.047415 (XEN) CPU: 10 Sep 12 03:30:04.047432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:04.059417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:04.059437 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 12 03:30:04.071413 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 12 03:30:04.071436 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 12 03:30:04.083417 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000002d66b106f21 Sep 12 03:30:04.095412 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 12 03:30:04.095435 (XEN) r15: 000002d62f75bf50 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:04.107418 (XEN) cr3: 000000105260c000 cr2: ffff8880053bd5b8 Sep 12 03:30:04.107438 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 12 03:30:04.119415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:04.119436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:04.131425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:04.143416 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 12 03:30:04.143437 (XEN) 000002d63dd26339 ffff82d040353573 ffff82d0405e8580 ffff830839b87ea0 Sep 12 03:30:04.155420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 03:30:04.155441 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:04.167420 (XEN) ffff830839b87ee8 ffff82d04032547a ffff82d040325391 ffff8308396e5000 Sep 12 03:30:04.179414 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 12 03:30:04.179436 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036aec80 0000000000000000 Sep 12 03:30:04.191418 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 12 03:30:04.203416 (XEN) 0000000000000000 0000000000000000 0000000000181804 0000000000000000 Sep 12 03:30:04.203437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:04.215417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:04.227409 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:04.227432 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 12 03:30:04.239415 (XEN) 00000037f95ac000 0000000000372660 0000000000000000 8000000839b7f002 Sep 12 03:30:04.239437 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:04.251416 (XEN) Xen call trace: Sep 12 03:30:04.251434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:04.263414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:04.263445 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:04.275413 (XEN) Sep 12 03:30:04.275428 (XEN) 25 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 12 03:30:04.275443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:04.287417 (XEN) CPU: 11 Sep 12 03:30:04.287433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:04.299419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:04.299439 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 12 03:30:04.311417 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 12 03:30:04.311439 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 12 03:30:04.323418 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000000ac66032a Sep 12 03:30:04.335414 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 12 03:30:04.335437 (XEN) r15: 000002d62f75bf09 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:30:04.347417 (XEN) cr3: 000000006ead4000 cr2: ffff88800d2cdb88 Sep 12 03:30:04.347437 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 12 03:30:04.359420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:04.359441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:04.371421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:04.383418 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 12 03:30:04.383439 (XEN) 000002d64c229b0b ffff82d040353573 ffff82d0405e8600 ffff830839b6fea0 Sep 12 03:30:04.395422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 03:30:04.407413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:04.407435 (XEN) ffff830839b6fee8 ffff82d04032547a ffff82d040325391 ffff8308396c9000 Sep 12 03:30:04.419419 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 12 03:30:04.419441 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 12 03:30:04.431417 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 12 03:30:04.443418 (XEN) 0000000000000000 0000000000000000 00000000003b28bc 0000000000000000 Sep 12 03:30:04.443439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:04.455418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:04.467413 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:04.467435 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 12 03:30:04.479416 (XEN) 00000037f9594000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:30:04.479438 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:04.491417 (XEN) Xen call trace: Sep 12 03:30:04.491434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:04.503416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:04.503439 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:04.515417 (XEN) Sep 12 03:30:04.515432 ]: s=5 n=4 x=0(XEN) *** Dumping CPU12 host state: *** Sep 12 03:30:04.515446 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:04.527417 (XEN) CPU: 12 Sep 12 03:30:04.527433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:04.539403 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:04.539414 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 12 03:30:04.551405 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 12 03:30:04.551419 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 12 03:30:04.563419 (XEN) r9: ffff830839b65ac0 r10: ffff830839700070 r11: 000002d66b1066d5 Sep 12 03:30:04.575423 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 12 03:30:04.575446 (XEN) r15: 000002d62f75d5d0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:30:04.587437 (XEN) cr3: 000000105260c000 cr2: 00007f24e3176170 Sep 12 03:30:04.587457 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 03:30:04.599427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:04.611387 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:04.611415 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:04.623438 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 12 03:30:04.623458 (XEN) 000002d65a8271a1 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 12 03:30:04.635423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 03:30:04.647422 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:04.647445 (XEN) ffff830839b57ee8 ffff82d04032547a ffff82d040325391 ffff830839700000 Sep 12 03:30:04.659429 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 12 03:30:04.659451 (X Sep 12 03:30:04.665700 EN) ffff82d0403291d9 0000000000000000 ffff888003666c80 0000000000000000 Sep 12 03:30:04.671441 (XEN) 0000000000000000 0000000000000022 ffff8 Sep 12 03:30:04.671804 88003666c80 0000000000000246 Sep 12 03:30:04.683423 (XEN) 0000000000000031 0000000000000001 00000000002bdbfc 0000000000000000 Sep 12 03:30:04.683444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:04.695427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:04.707423 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:04.707445 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 12 03:30:04.719427 (XEN) 00000037f9580000 0000000000372660 0000000000000000 8000000839b5b002 Sep 12 03:30:04.731428 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:04.731446 (XEN) Xen call trace: Sep 12 03:30:04.731457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:04.743422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:04.743445 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:04.755426 (XEN) Sep 12 03:30:04.755442 Sep 12 03:30:04.755449 (XEN) *** Dumping CPU13 host state: *** Sep 12 03:30:04.755461 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:04.767421 (XEN) CPU: 13 Sep 12 03:30:04.767437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:04.779424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:04.779444 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 12 03:30:04.791417 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 12 03:30:04.791439 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 12 03:30:04.803420 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000000b402b18a Sep 12 03:30:04.815415 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 12 03:30:04.815437 (XEN) r15: 000002d65f01df75 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:30:04.827416 (XEN) cr3: 000000006ead4000 cr2: 000056196fecb534 Sep 12 03:30:04.827436 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 03:30:04.839419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:04.851422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:04.851450 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:04.863429 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 12 03:30:04.863449 (XEN) 000002d668d59561 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 12 03:30:04.875415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 03:30:04.887414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:04.887436 (XEN) ffff830839b47ee8 ffff82d04032547a ffff82d040325391 ffff8308396fc000 Sep 12 03:30:04.899421 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 12 03:30:04.911413 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036a8000 0000000000000000 Sep 12 03:30:04.911435 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 12 03:30:04.923417 (XEN) 000002cac2b08e40 0000000016c18900 000000000010403c 0000000000000000 Sep 12 03:30:04.923439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:04.935418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:04.947415 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:04.947436 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 12 03:30:04.959418 (XEN) 00000037f9568000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:30:04.971423 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:04.971441 (XEN) Xen call trace: Sep 12 03:30:04.971451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:04.983417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:04.983440 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:04.995417 (XEN) Sep 12 03:30:04.995433 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU14 host state: *** Sep 12 03:30:04.995447 Sep 12 03:30:04.995454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:30:05.007420 (XEN) CPU: 14 Sep 12 03:30:05.007437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:05.019424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:30:05.019444 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 12 03:30:05.031416 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 12 03:30:05.043412 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 12 03:30:05.043435 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 00000000b4dbd10d Sep 12 03:30:05.055416 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 12 03:30:05.055439 (XEN) r15: 000002d65f010dfa cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 03:30:05.067422 (XEN) cr3: 000000006ead4000 cr2: ffff88800e4afec0 Sep 12 03:30:05.067442 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 12 03:30:05.079417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:30:05.091415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:30:05.091442 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:30:05.103419 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 12 03:30:05.103440 (XEN) 000002d66b1157ff ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 12 03:30:05.115421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 03:30:05.127414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:30:05.127436 (XEN) ffff830839b2fee8 ffff82d04032547a ffff82d040325391 ffff830839776000 Sep 12 03:30:05.139420 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 12 03:30:05.151432 (XEN) ffff82d0403291d9 0000000000000000 ffffffff82616a40 0000000000000000 Sep 12 03:30:05.151455 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 12 03:30:05.163422 (XEN) 0000000000007ff0 0000000000000001 00000000011344d4 0000000000000000 Sep 12 03:30:05.163443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:30:05.175422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:30:05.187414 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:30:05.187435 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 12 03:30:05.199418 (XEN) 00000037f9554000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 03:30:05.211422 (XEN) 0000000000000000 0000000e00000000 Sep 12 03:30:05.211440 (XEN) Xen call trace: Sep 12 03:30:05.211451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:30:05.223418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:30:05.223441 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:30:05.235404 (XEN) Sep 12 03:30:05.235419 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:30:05.259389 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:30:05.259408 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:30:05.271412 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 12 03:30:05.271431 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 03:30:05.271443 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:30:05.283417 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:30:05.283435 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:30:05.283447 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:30:05.295424 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 12 03:30:05.295442 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 03:30:05.307409 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:30:05.307428 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:30:05.307439 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:30:05.319415 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:30:05.319433 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 03:30:05.319445 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 03:30:05.331410 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:30:05.331429 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:30:05.331441 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:30:05.343411 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:30:05.343430 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 03:30:05.355417 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 03:30:05.355437 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:30:05.355449 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:30:05.367410 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:30:05.367429 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:30:05.367441 (XEN) 54 [1/1/ - ]: s=6 n=8 x=0 Sep 12 03:30:05.379412 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 03:30:05.379431 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:30:05.379443 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:30:05.391412 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:30:05.391431 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:30:05.403406 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 03:30:05.403425 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 03:30:05.403437 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:30:05.415410 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:30:05.415428 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:30:05.415440 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:30:05.427414 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 03:30:05.427433 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 03:30:05.427444 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:30:05.439412 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:30:05.439438 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:30:05.451413 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:30:05.451432 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 03:30:05.451444 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 03:30:05.463420 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:30:05.463439 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:30:05.463450 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:30:05.475521 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:30:05.475540 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 03:30:05.487519 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 03:30:05.487538 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:30:05.487550 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:30:05.499519 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:30:05.499538 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:30:05.499549 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 03:30:05.511521 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 03:30:05.511540 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:30:05.523514 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:30:05.523533 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:30:05.523545 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:30:05.535516 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 03:30:05.535535 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 03:30:05.535548 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:30:05.547557 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:30:05.547576 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:30:05.547587 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:30:05.559422 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 03:30:05.559441 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 03:30:05.571407 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:30:05.571427 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:30:05.571439 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:30:05.583410 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:30:05.583429 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 12 03:30:05.583441 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 03:30:05.595414 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:30:05.595433 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:30:05.607407 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:30:05.607426 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:30:05.607438 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 12 03:30:05.619412 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 12 03:30:05.619432 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:30:05.619443 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:30:05.631413 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:30:05.631431 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:30:05.643409 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 03:30:05.643429 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 03:30:05.643441 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:30:05.655410 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:30:05.655429 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:30:05.655440 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:30:05.667409 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 03:30:05.667428 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 03:30:05.667440 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:30:05.679414 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:30:05.679433 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:30:05.691410 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:30:05.691429 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 03:30:05.691441 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 03:30:05.703416 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:30:05.703435 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:30:05.703447 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:30:05.715411 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:30:05.715438 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 03:30:05.727410 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 03:30:05.727430 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:30:05.727442 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:30:05.739412 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:30:05.739431 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:30:05.739442 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 03:30:05.751411 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 03:30:05.751431 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:30:05.763406 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:30:05.763425 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:30:05.763437 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:30:05.775410 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 12 03:30:05.775429 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 03:30:05.775441 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:30:05.787412 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:30:05.787431 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:30:05.787442 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:30:05.799410 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 03:30:05.799428 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 03:30:05.811417 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:30:05.811436 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:30:05.811448 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:30:05.823414 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:30:05.823432 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 03:30:05.823444 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 03:30:05.835413 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:30:05.835432 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:30:05.847408 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:30:05.847427 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:30:05.847439 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 03:30:05.859409 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 03:30:05.859428 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:30:05.859440 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:30:05.871411 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:30:05.871430 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:30:05.883409 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 03:30:05.883429 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 03:30:05.883441 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:30:05.895410 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:30:05.895429 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:30:05.895441 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:30:05.907411 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 03:30:05.907430 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 03:30:05.919408 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:30:05.919428 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:30:05.919440 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:30:05.931408 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:30:05.931427 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 03:30:05.931439 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 03:30:05.943411 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:30:05.943430 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:30:05.943441 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:30:05.955420 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:30:05.955439 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 03:30:05.967407 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 03:30:05.967427 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:30:05.967439 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:30:05.979412 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:30:05.979431 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:30:05.979443 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 03:30:05.991418 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 03:30:05.991438 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:30:06.003408 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:30:06.003427 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:30:06.003439 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:30:06.015410 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 03:30:06.015429 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 03:30:06.015441 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:30:06.027412 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:30:06.027430 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:30:06.027442 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:30:06.039416 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 03:30:06.039435 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 03:30:06.051409 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:30:06.051428 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:30:06.051439 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:30:06.063411 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:30:06.063430 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 03:30:06.063441 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 03:30:06.075414 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:30:06.075433 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:30:06.087409 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:30:06.087429 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:30:06.087440 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 03:30:06.099411 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 03:30:06.099430 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:30:06.099442 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:30:06.111413 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:30:06.111432 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:30:06.123407 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 03:30:06.123426 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 03:30:06.123439 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:30:06.135412 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:30:06.135431 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:30:06.135442 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:30:06.147411 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 12 03:30:06.147431 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 03:30:06.147443 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:30:06.159416 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:30:06.159434 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:30:06.171407 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:30:06.171427 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 03:30:06.171438 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 03:30:06.183410 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:30:06.183429 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:30:06.183441 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:30:06.195412 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:30:06.195431 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 03:30:06.207408 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 12 03:30:06.207428 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 12 03:30:06.207440 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 12 03:30:06.219409 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 12 03:30:06.219428 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 12 03:30:06.219439 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 12 03:30:06.231414 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 12 03:30:06.231433 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 12 03:30:06.243410 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 12 03:30:06.243429 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 12 03:30:06.243441 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 12 03:30:06.255408 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 12 03:30:06.255427 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 12 03:30:06.255439 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 12 03:30:06.267418 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 12 03:30:06.267437 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 12 03:30:06.267449 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 12 03:30:06.279414 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 12 03:30:06.279432 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 12 03:30:06.291410 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 12 03:30:06.291429 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 12 03:30:06.291440 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 12 03:30:06.303413 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 12 03:30:06.303432 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 12 03:30:06.303443 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 12 03:30:06.315416 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 12 03:30:06.315434 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 12 03:30:06.327412 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 12 03:30:06.327431 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 12 03:30:06.327443 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 12 03:30:06.339409 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 12 03:30:06.339429 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 12 03:30:06.339440 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 12 03:30:06.351410 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 12 03:30:06.351429 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 12 03:30:06.363411 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 12 03:30:06.363431 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 12 03:30:06.363443 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 12 03:30:06.375409 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 12 03:30:06.375429 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 12 03:30:06.375440 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 12 03:30:06.387410 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 12 03:30:06.387429 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 12 03:30:06.387441 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 12 03:30:06.399414 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 12 03:30:06.399433 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 12 03:30:06.411408 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 12 03:30:06.411427 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 12 03:30:06.411439 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 12 03:30:06.423416 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 12 03:30:06.423435 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 12 03:30:06.423446 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 12 03:30:06.435413 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 12 03:30:06.435432 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 12 03:30:06.447385 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 12 03:30:06.447405 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 12 03:30:06.447417 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 12 03:30:06.459419 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 12 03:30:06.459438 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 12 03:30:06.459450 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 12 03:30:06.471413 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 12 03:30:06.471432 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 12 03:30:06.483408 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 12 03:30:06.483427 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 12 03:30:06.483439 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 12 03:30:06.495409 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 12 03:30:06.495428 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 12 03:30:06.495440 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 12 03:30:06.507411 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 12 03:30:06.507430 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 12 03:30:06.507441 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 12 03:30:06.519413 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 12 03:30:06.519431 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 12 03:30:06.531408 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 12 03:30:06.531427 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 12 03:30:06.531447 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 12 03:30:06.543396 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 12 03:30:06.543406 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 12 03:30:06.543412 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 12 03:30:06.555395 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 12 03:30:06.555409 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 12 03:30:06.567405 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 12 03:30:06.567424 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 12 03:30:06.567435 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 12 03:30:06.579408 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 12 03:30:06.579428 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 12 03:30:06.579439 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 12 03:30:06.591419 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 12 03:30:06.591437 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 12 03:30:06.607442 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 12 03:30:06.607462 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 12 03:30:06.607474 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 12 03:30:06.607485 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 12 03:30:06.623443 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 12 03:30:06.623462 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 12 03:30:06.623474 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 12 03:30:06.623485 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 12 03:30:06.635428 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 03:30:06.635447 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 12 03:30:06.647415 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 12 03:30:06.647435 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 12 03:30:06.659387 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 12 03:30:06.659407 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=7 Sep 12 03:30:06.661589 7 Sep 12 03:30:06.671424 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 12 03:30:06.671445 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 12 03:30:06.671458 (XEN) Sep 12 03:30:06.693810 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 12 03:30:06.693860 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 12 03:30:06.693875 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 03:30:06.695434 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Sep 12 03:30:06.695455 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 12 03:30:06.707406 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 12 03:30:06.707426 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 12 03:30:06.719417 (XEN) 353 [0/0/ - ]: s=4 n=45 x=0 p=1301 i=92 Sep 12 03:30:06.719438 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 12 03:30:06.731408 (XEN) 355 [0/0/ - ]: s=4 n=52 x=0 p=1298 i=95 Sep 12 03:30:06.731429 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 12 03:30:06.731442 (XEN) 357 [0/0/ - ]: s=4 n=50 x=0 p=1296 i=97 Sep 12 03:30:06.743414 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Sep 12 03:30:06.743433 (XEN) 359 [0/0/ - ]: s=4 n=10 x=0 p=1294 i=99 Sep 12 03:30:06.755412 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Sep 12 03:30:06.755431 (XEN) 361 [0/0/ - ]: s=4 n=6 x=0 p=1292 i=101 Sep 12 03:30:06.767418 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Sep 12 03:30:06.767438 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Sep 12 03:30:06.779413 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 12 03:30:06.779433 (XEN) 365 [0/0/ - ]: s=4 n=42 x=0 p=1288 i=105 Sep 12 03:30:06.791412 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 12 03:30:06.791432 (XEN) 367 [0/0/ - ]: s=4 n=40 x=0 p=1286 i=107 Sep 12 03:30:06.803408 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Sep 12 03:30:06.803429 (XEN) 369 [0/0/ - ]: s=4 n=39 x=0 p=1284 i=109 Sep 12 03:30:06.815416 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 12 03:30:06.815437 (XEN) 371 [0/0/ - ]: s=4 n=27 x=0 p=1282 i=111 Sep 12 03:30:06.827412 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Sep 12 03:30:06.827433 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Sep 12 03:30:06.827446 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 12 03:30:06.839415 (XEN) 375 [0/0/ - ]: s=4 n=32 x=0 p=1278 i=115 Sep 12 03:30:06.839435 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 12 03:30:06.851413 (XEN) 377 [0/0/ - ]: s=4 n=20 x=0 p=1276 i=117 Sep 12 03:30:06.851433 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Sep 12 03:30:06.863413 (XEN) 379 [0/0/ - ]: s=4 n=19 x=0 p=1274 i=119 Sep 12 03:30:06.863432 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 12 03:30:06.875412 (XEN) 381 [0/0/ - ]: s=4 n=17 x=0 p=1272 i=121 Sep 12 03:30:06.875432 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 12 03:30:06.887410 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Sep 12 03:30:06.887431 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Sep 12 03:30:06.899411 (XEN) 385 [0/0/ - ]: s=4 n=22 x=0 p=1268 i=125 Sep 12 03:30:06.899431 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 12 03:30:06.911411 (XEN) 387 [0/0/ - ]: s=4 n=49 x=0 p=1266 i=127 Sep 12 03:30:06.911431 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Sep 12 03:30:06.923409 (XEN) 389 [0/0/ - ]: s=4 n=47 x=0 p=1264 i=129 Sep 12 03:30:06.923430 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 12 03:30:06.935408 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Sep 12 03:30:06.935429 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Sep 12 03:30:06.935442 (XEN) 393 [0/0/ - ]: s=4 n=14 x=0 p=1260 i=133 Sep 12 03:30:06.947412 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 12 03:30:06.947432 (XEN) 395 [0/0/ - ]: s=4 n=12 x=0 p=1258 i=135 Sep 12 03:30:06.959412 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Sep 12 03:30:06.959433 (XEN) 397 [0/0/ - ]: s=4 n=8 x=0 p=1256 i=137 Sep 12 03:30:06.971412 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 12 03:30:06.971432 (XEN) 399 [0/0/ - ]: s=4 n=37 x=0 p=1254 i=139 Sep 12 03:30:06.983412 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 12 03:30:06.983432 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Sep 12 03:30:06.995413 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Sep 12 03:30:06.995433 (XEN) 403 [0/0/ - ]: s=4 n=1 x=0 p=1250 i=143 Sep 12 03:30:07.007411 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 12 03:30:07.007431 (XEN) 405 [0/0/ - ]: s=4 n=30 x=0 p=1248 i=145 Sep 12 03:30:07.019411 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Sep 12 03:30:07.019432 (XEN) 407 [0/0/ - ]: s=4 n=29 x=0 p=1246 i=147 Sep 12 03:30:07.031410 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 12 03:30:07.031431 (XEN) 409 [0/0/ - ]: s=4 n=55 x=0 p=1244 i=149 Sep 12 03:30:07.031444 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 12 03:30:07.043412 (XEN) 411 [0/0/ - ]: s=4 n=9 x=0 p=1308 i=85 Sep 12 03:30:07.043432 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Sep 12 03:30:07.055415 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Sep 12 03:30:07.055434 (XEN) 414 [0/0/ - ]: s=4 n=54 x=0 p=1305 i=88 Sep 12 03:30:07.067410 (XEN) 415 [0/0/ - ]: s=4 n=28 x=0 p=1304 i=89 Sep 12 03:30:07.067430 (XEN) 416 [0/0/ - ]: s=4 n=11 x=0 p=1303 i=90 Sep 12 03:30:07.079413 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 12 03:30:07.079433 (XEN) 418 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 12 03:30:07.091410 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 12 03:30:07.091429 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 12 03:30:07.103410 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 12 03:30:07.103430 (XEN) No domains have emulated TSC Sep 12 03:30:07.103450 (XEN) Synced stime skew: max=6029ns avg=6029ns samples=1 current=6029ns Sep 12 03:30:07.115413 (XEN) Synced cycles skew: max=12120 avg=12120 samples=1 current=12120 Sep 12 03:30:07.115435 Sep 12 03:30:08.710085 (XEN) 'u' pressed -> dumping numa info (now = 3123873513797) Sep 12 03:30:08.727430 (XEN) NODE0 start->0 size->8912896 free->8239006 Sep 12 03:30:08.727450 (X Sep 12 03:30:08.727808 EN) NODE1 start->8912896 size->8388608 free->8153678 Sep 12 03:30:08.739421 (XEN) CPU0...27 -> NODE0 Sep 12 03:30:08.739439 (XEN) CPU28...55 -> NODE1 Sep 12 03:30:08.739449 (XEN) Memory location of each domain: Sep 12 03:30:08.751423 (XEN) d0 (total: 131072): Sep 12 03:30:08.751441 (XEN) Node 0: 51912 Sep 12 03:30:08.751451 (XEN) Node 1: 79160 Sep 12 03:30:08.751460 Sep 12 03:30:10.666400 (XEN) *********** VMCS Areas ************** Sep 12 03:30:10.687416 (XEN) ************************************** Sep 12 03:30:10.687434 Sep 12 03:30:10.687702 Sep 12 03:30:12.714675 (XEN) number of MP IRQ sources: 15. Sep 12 03:30:12.735425 (XEN) number of IO-APIC #1 registers: 24. Sep 12 03:30:12.735446 (XEN) number of IO-APIC #2 regist Sep 12 03:30:12.735772 ers: 24. Sep 12 03:30:12.747422 (XEN) number of IO-APIC #3 registers: 24. Sep 12 03:30:12.747442 (XEN) testing the IO APIC....................... Sep 12 03:30:12.747455 (XEN) IO APIC #1...... Sep 12 03:30:12.759425 (XEN) .... register #00: 01000000 Sep 12 03:30:12.759444 (XEN) ....... : physical APIC id: 01 Sep 12 03:30:12.759457 (XEN) ....... : Delivery Type: 0 Sep 12 03:30:12.771416 (XEN) ....... : LTS : 0 Sep 12 03:30:12.771434 (XEN) .... register #01: 00170020 Sep 12 03:30:12.771446 (XEN) ....... : max redirection entries: 0017 Sep 12 03:30:12.783416 (XEN) ....... : PRQ implemented: 0 Sep 12 03:30:12.783436 (XEN) ....... : IO APIC version: 0020 Sep 12 03:30:12.783449 (XEN) .... IRQ redirection table: Sep 12 03:30:12.795416 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:30:12.795437 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 03:30:12.795450 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 12 03:30:12.807423 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 12 03:30:12.807441 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 12 03:30:12.819412 (XEN) 04 11 0 0 0 0 0 0 0 F1 Sep 12 03:30:12.819431 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 12 03:30:12.831411 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 12 03:30:12.831430 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 12 03:30:12.831443 (XEN) 08 18 0 0 0 0 0 0 0 9A Sep 12 03:30:12.843412 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Sep 12 03:30:12.843432 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 12 03:30:12.855411 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 12 03:30:12.855430 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 12 03:30:12.867408 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 12 03:30:12.867427 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 12 03:30:12.867440 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 12 03:30:12.879414 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 12 03:30:12.879433 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 12 03:30:12.891418 (XEN) 12 20 0 1 0 1 0 0 0 92 Sep 12 03:30:12.891437 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 12 03:30:12.891450 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 03:30:12.903411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 03:30:12.903430 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 03:30:12.915411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 03:30:12.915439 (XEN) IO APIC #2...... Sep 12 03:30:12.915450 (XEN) .... register #00: 02000000 Sep 12 03:30:12.927412 (XEN) ....... : physical APIC id: 02 Sep 12 03:30:12.927430 (XEN) ....... : Delivery Type: 0 Sep 12 03:30:12.927442 (XEN) ....... : LTS : 0 Sep 12 03:30:12.939407 (XEN) .... register #01: 00170020 Sep 12 03:30:12.939426 (XEN) ....... : max redirection entries: 0017 Sep 12 03:30:12.939439 (XEN) ....... : PRQ implemented: 0 Sep 12 03:30:12.951411 (XEN) ....... : IO APIC version: 0020 Sep 12 03:30:12.951430 (XEN) .... register #02: 00000000 Sep 12 03:30:12.951441 (XEN) ....... : arbitration: 00 Sep 12 03:30:12.963413 (XEN) .... register #03: 00000001 Sep 12 03:30:12.963431 (XEN) ....... : Boot DT : 1 Sep 12 03:30:12.963442 (XEN) .... IRQ redirection table: Sep 12 03:30:12.975409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:30:12.975429 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 03:30:12.975441 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 12 03:30:12.987411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 12 03:30:12.987429 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 12 03:30:12.999413 (XEN) 04 00 1 1 0 1 0 0 0 85 Sep 12 03:30:12.999432 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.011410 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.011429 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.011441 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 12 03:30:13.023412 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.023430 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Sep 12 03:30:13.035410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.035429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.047406 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.047425 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.047437 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.059410 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 12 03:30:13.059428 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.071407 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.071426 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.071438 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.083414 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.083432 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.095408 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.095426 (XEN) IO APIC #3...... Sep 12 03:30:13.095436 (XEN) .... register #00: 03000000 Sep 12 03:30:13.107411 (XEN) ....... : physical APIC id: 03 Sep 12 03:30:13.107430 (XEN) ....... : Delivery Type: 0 Sep 12 03:30:13.107441 (XEN) ....... : LTS : 0 Sep 12 03:30:13.119410 (XEN) .... register #01: 00170020 Sep 12 03:30:13.119429 (XEN) ....... : max redirection entries: 0017 Sep 12 03:30:13.119442 (XEN) ....... : PRQ implemented: 0 Sep 12 03:30:13.131416 (XEN) ....... : IO APIC version: 0020 Sep 12 03:30:13.131436 (XEN) .... register #02: 00000000 Sep 12 03:30:13.131447 (XEN) ....... : arbitration: 00 Sep 12 03:30:13.143412 (XEN) .... register #03: 00000001 Sep 12 03:30:13.143430 (XEN) ....... : Boot DT : 1 Sep 12 03:30:13.143441 (XEN) .... IRQ redirection table: Sep 12 03:30:13.155412 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:30:13.155432 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.155444 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.167413 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.167432 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.179410 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.179429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.191410 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.191437 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.191449 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 12 03:30:13.203413 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.203431 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.215409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.215428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.227408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.227426 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.227438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.239414 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.239433 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.251410 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.251428 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.263405 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.263425 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.263436 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.275411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 03:30:13.275430 (XEN) Using vector-based indexing Sep 12 03:30:13.287410 (XEN) IRQ to pin mappings: Sep 12 03:30:13.287428 (XEN) IRQ240 -> 0:2 Sep 12 03:30:13.287438 (XEN) IRQ64 -> 0:1 Sep 12 03:30:13.287447 (XEN) IRQ72 -> 0:3 Sep 12 03:30:13.287455 (XEN) IRQ241 -> 0:4 Sep 12 03:30:13.287464 (XEN) IRQ80 -> 0:5 Sep 12 03:30:13.299409 (XEN) IRQ88 -> 0:6 Sep 12 03:30:13.299425 (XEN) IRQ96 -> 0:7 Sep 12 03:30:13.299435 (XEN) IRQ154 -> 0:8 Sep 12 03:30:13.299443 (XEN) IRQ192 -> 0:9 Sep 12 03:30:13.299452 (XEN) IRQ120 -> 0:10 Sep 12 03:30:13.299460 (XEN) IRQ136 -> 0:11 Sep 12 03:30:13.311410 (XEN) IRQ144 -> 0:12 Sep 12 03:30:13.311426 (XEN) IRQ152 -> 0:13 Sep 12 03:30:13.311436 (XEN) IRQ160 -> 0:14 Sep 12 03:30:13.311445 (XEN) IRQ168 -> 0:15 Sep 12 03:30:13.311453 (XEN) IRQ193 -> 0:16 Sep 12 03:30:13.323409 (XEN) IRQ106 -> 0:17 Sep 12 03:30:13.323426 (XEN) IRQ146 -> 0:18 Sep 12 03:30:13.323436 (XEN) IRQ217 -> 0:19 Sep 12 03:30:13.323445 (XEN) IRQ208 -> 1:2 Sep 12 03:30:13.323453 (XEN) IRQ133 -> 1:4 Sep 12 03:30:13.335408 (XEN) IRQ81 -> 1:8 Sep 12 03:30:13.335425 (XEN) IRQ162 -> 1:10 Sep 12 03:30:13.335435 (XEN) IRQ153 -> 1:16 Sep 12 03:30:13.335444 (XEN) IRQ50 -> 2:8 Sep 12 03:30:13.335452 (XEN) .................................... done. Sep 12 03:30:13.347369 Sep 12 03:30:24.669447 (XEN) 'q' pressed -> dumping domain info (now = 3139837184197) Sep 12 03:30:24.691423 (XEN) General information for domain 0: Sep 12 03:30:24.691443 (XEN) Sep 12 03:30:24.691766 refcnt=3 dying=0 pause_count=0 Sep 12 03:30:24.703422 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4-6,8-10,12,16-18,20,22,24,26-30,32,34,36,38,40,42,44,46-50,52,54} max_pages=131072 Sep 12 03:30:24.715424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 03:30:24.731423 (XEN) Rangesets belonging to domain 0: Sep 12 03:30:24.731442 (XEN) Interrupts { 1-71, 74-158 } Sep 12 03:30:24.731454 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 03:30:24.743416 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 12 03:30:24.767420 (XEN) log-dirty { } Sep 12 03:30:24.767438 (XEN) Memory pages belonging to domain 0: Sep 12 03:30:24.767450 (XEN) DomPage list too long to display Sep 12 03:30:24.767461 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 12 03:30:24.779415 (XEN) XenPage 0000000000839777: caf=c000000000000002, taf=e400000000000002 Sep 12 03:30:24.791410 (XEN) NODE affinity for domain 0: [0-1] Sep 12 03:30:24.791430 (XEN) VCPU information and callbacks for domain 0: Sep 12 03:30:24.803418 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 12 03:30:24.803439 (XEN) VCPU0: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 03:30:24.815411 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:24.815430 (XEN) No periodic timer Sep 12 03:30:24.815440 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 12 03:30:24.827412 (XEN) VCPU1: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 12 03:30:24.827435 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:24.839413 (XEN) No periodic timer Sep 12 03:30:24.839430 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 12 03:30:24.839443 (XEN) VCPU2: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 12 03:30:24.851415 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:24.851433 (XEN) No periodic timer Sep 12 03:30:24.863411 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 12 03:30:24.863432 (XEN) VCPU3: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:24.875414 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:24.875433 (XEN) No periodic timer Sep 12 03:30:24.875444 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 12 03:30:24.887409 (XEN) VCPU4: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:24.887432 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:24.899408 (XEN) No periodic timer Sep 12 03:30:24.899425 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 12 03:30:24.899439 (XEN) VCPU5: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:24.911413 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:24.911431 (XEN) No periodic timer Sep 12 03:30:24.911441 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 12 03:30:24.923413 (XEN) VCPU6: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 12 03:30:24.923437 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:24.935412 (XEN) No periodic timer Sep 12 03:30:24.935429 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 12 03:30:24.935443 (XEN) VCPU7: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 12 03:30:24.947415 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:24.947434 (XEN) No periodic timer Sep 12 03:30:24.959414 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 12 03:30:24.959434 (XEN) VCPU8: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:24.971411 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:24.971430 (XEN) No periodic timer Sep 12 03:30:24.971440 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 12 03:30:24.983409 (XEN) VCPU9: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 03:30:24.983432 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:24.995411 (XEN) No periodic timer Sep 12 03:30:24.995429 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 12 03:30:24.995442 (XEN) VCPU10: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.007418 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.007436 (XEN) No periodic timer Sep 12 03:30:25.019407 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.019428 (XEN) VCPU11: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 12 03:30:25.031414 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.031433 (XEN) No periodic timer Sep 12 03:30:25.031443 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.043408 (XEN) VCPU12: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 03:30:25.043433 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.055413 (XEN) No periodic timer Sep 12 03:30:25.055430 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.055443 (XEN) VCPU13: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 12 03:30:25.067415 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.067434 (XEN) No periodic timer Sep 12 03:30:25.079411 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.079440 (XEN) VCPU14: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 03:30:25.091413 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.091432 (XEN) No periodic timer Sep 12 03:30:25.091442 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.103411 (XEN) VCPU15: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 12 03:30:25.103436 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.115412 (XEN) No periodic timer Sep 12 03:30:25.115429 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.115443 (XEN) VCPU16: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 12 03:30:25.127418 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.127437 (XEN) No periodic timer Sep 12 03:30:25.139414 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.139435 (XEN) VCPU17: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 12 03:30:25.151415 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.151434 (XEN) No periodic timer Sep 12 03:30:25.151444 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.163411 (XEN) VCPU18: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 12 03:30:25.163437 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.175412 (XEN) No periodic timer Sep 12 03:30:25.175429 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.175442 (XEN) VCPU19: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 03:30:25.187417 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.187436 (XEN) No periodic timer Sep 12 03:30:25.199412 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.199432 (XEN) VCPU20: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.211409 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.211428 (XEN) No periodic timer Sep 12 03:30:25.211438 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.223411 (XEN) VCPU21: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 12 03:30:25.223434 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.235417 (XEN) No periodic timer Sep 12 03:30:25.235435 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.235448 (XEN) VCPU22: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 12 03:30:25.247418 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.247436 (XEN) No periodic timer Sep 12 03:30:25.259408 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.259429 (XEN) VCPU23: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 12 03:30:25.271418 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.271436 (XEN) No periodic timer Sep 12 03:30:25.271446 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.283418 (XEN) VCPU24: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.283441 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.295418 (XEN) No periodic timer Sep 12 03:30:25.295435 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.295448 (XEN) VCPU25: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.307416 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.307434 (XEN) No periodic timer Sep 12 03:30:25.307444 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.319413 (XEN) VCPU26: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 12 03:30:25.331416 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.331434 (XEN) No periodic timer Sep 12 03:30:25.331444 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.343410 (XEN) VCPU27: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.343433 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.355408 (XEN) No periodic timer Sep 12 03:30:25.355426 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.355439 (XEN) VCPU28: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 12 03:30:25.367424 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.367443 (XEN) No periodic timer Sep 12 03:30:25.367453 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.379412 (XEN) VCPU29: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 12 03:30:25.391416 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.391434 (XEN) No periodic timer Sep 12 03:30:25.391445 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.403407 (XEN) VCPU30: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 12 03:30:25.403433 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.415411 (XEN) No periodic timer Sep 12 03:30:25.415428 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.415442 (XEN) VCPU31: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.427414 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.427433 (XEN) No periodic timer Sep 12 03:30:25.427443 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.439413 (XEN) VCPU32: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 03:30:25.451416 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.451435 (XEN) No periodic timer Sep 12 03:30:25.451446 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.463408 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.463431 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.463443 (XEN) No periodic timer Sep 12 03:30:25.475411 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.475432 (XEN) VCPU34: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.487418 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.487437 (XEN) No periodic timer Sep 12 03:30:25.487447 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.499412 (XEN) VCPU35: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.499434 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.511412 (XEN) No periodic timer Sep 12 03:30:25.511429 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.511443 (XEN) VCPU36: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.523413 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.523432 (XEN) No periodic timer Sep 12 03:30:25.523442 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.535413 (XEN) VCPU37: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 12 03:30:25.547411 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.547430 (XEN) No periodic timer Sep 12 03:30:25.547440 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.559419 (XEN) VCPU38: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 03:30:25.559445 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.571410 (XEN) No periodic timer Sep 12 03:30:25.571427 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.571441 (XEN) VCPU39: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 12 03:30:25.583417 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.583435 (XEN) No periodic timer Sep 12 03:30:25.583445 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.595414 (XEN) VCPU40: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 03:30:25.607409 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.607429 (XEN) No periodic timer Sep 12 03:30:25.607439 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.619410 (XEN) VCPU41: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.619433 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.631406 (XEN) No periodic timer Sep 12 03:30:25.631424 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.631437 (XEN) VCPU42: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.643412 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.643438 (XEN) No periodic timer Sep 12 03:30:25.643449 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.655412 (XEN) VCPU43: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.655435 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.667415 (XEN) No periodic timer Sep 12 03:30:25.667432 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.667445 (XEN) VCPU44: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.679414 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.679433 (XEN) No periodic timer Sep 12 03:30:25.679443 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.691422 (XEN) VCPU45: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 12 03:30:25.703407 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.703426 (XEN) No periodic timer Sep 12 03:30:25.703436 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.715409 (XEN) VCPU46: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 12 03:30:25.715434 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.727411 (XEN) No periodic timer Sep 12 03:30:25.727428 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.727441 (XEN) VCPU47: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 03:30:25.739415 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.739433 (XEN) No periodic timer Sep 12 03:30:25.751409 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.751430 (XEN) VCPU48: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 03:30:25.763412 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.763430 (XEN) No periodic timer Sep 12 03:30:25.763441 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.775413 (XEN) VCPU49: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.775436 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.787413 (XEN) No periodic timer Sep 12 03:30:25.787431 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.787444 (XEN) VCPU50: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.799413 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.799432 (XEN) No periodic timer Sep 12 03:30:25.799442 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.811410 (XEN) VCPU51: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 12 03:30:25.823407 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.823426 (XEN) No periodic timer Sep 12 03:30:25.823437 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.823450 (XEN) VCPU52: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 12 03:30:25.835420 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.847412 (XEN) No periodic timer Sep 12 03:30:25.847430 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.847443 (XEN) VCPU53: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.859410 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.859428 (XEN) No periodic timer Sep 12 03:30:25.859439 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.871412 (XEN) VCPU54: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 03:30:25.871437 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.883420 (XEN) No periodic timer Sep 12 03:30:25.883437 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 12 03:30:25.883450 (XEN) VCPU55: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:30:25.895420 (XEN) pause_count=0 pause_flags=1 Sep 12 03:30:25.895438 (XEN) No periodic timer Sep 12 03:30:25.907410 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 03:30:25.907430 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 03:30:25.907443 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 03:30:25.919415 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 03:30:25.919434 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 03:30:25.919453 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 03:30:25.931415 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 03:30:25.931433 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 03:30:25.943409 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 03:30:25.943429 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 03:30:25.943441 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 03:30:25.955410 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 03:30:25.955430 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 03:30:25.955441 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 03:30:25.967412 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 03:30:25.967432 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 03:30:25.979410 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 03:30:25.979430 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 03:30:25.979441 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 03:30:25.991410 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 03:30:25.991430 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 03:30:26.003410 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 03:30:26.003430 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 03:30:26.003442 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 03:30:26.015412 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 03:30:26.015431 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 03:30:26.015443 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 03:30:26.027458 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 03:30:26.027477 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 03:30:26.039412 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 03:30:26.039432 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 03:30:26.039444 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 03:30:26.051412 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 03:30:26.051432 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 03:30:26.051443 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 03:30:26.063423 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 03:30:26.063442 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 03:30:26.075413 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 03:30:26.075432 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 03:30:26.075445 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 03:30:26.087411 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 12 03:30:26.087430 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 12 03:30:26.099416 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 12 03:30:26.099436 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 12 03:30:26.099448 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 12 03:30:26.111413 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 12 03:30:26.111432 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 12 03:30:26.111444 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 12 03:30:26.123416 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 12 03:30:26.123435 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 12 03:30:26.135411 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 12 03:30:26.135430 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 12 03:30:26.135442 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 12 03:30:26.147411 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 12 03:30:26.147431 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 12 03:30:26.159378 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 12 03:30:26.159398 Sep 12 03:30:36.674234 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 03:30:36.691424 Sep 12 03:30:36.691439 himrod0 login: Sep 12 03:30:36.691760 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:33:40.731390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:40:22.155367 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:47:03.575359 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:53:44.983396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:00:25.403514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:07:06.823403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:13:47.243471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:20:28.663505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:27:10.091369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:33:50.507492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:40:31.927473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:47:12.351450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:53:53.763398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:00:35.183398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:07:15.607570 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:13:57.023504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:20:37.447473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:27:18.867395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:34:00.279397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:40:41.699474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:47:23.119473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:54:03.539387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:00:44.963444 [12253.883458] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 06:02:26.067478 [12253.929695] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 06:02:26.103467 [12253.929925] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 06:02:26.115476 [12253.969444] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 06:02:26.151479 [12253.975958] reboot: Restarting system Sep 12 06:02:26.163480 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 12 06:02:26.163502 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 12 06:02:26.175439 Sep 12 06:02:26.425749 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 06:02:48.811462  Sep 12 06:03:18.147424 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 12 06:03:31.263373  Sep 12 06:03:31.335385  Sep 12 06:03:31.395398  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 06:03:31.671403  €  Sep 12 06:03:31.827363 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 12 06:03:31.887394 PXE 2.1 Build 092 (WfM 2.0) Sep 12 06:03:31.947409  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 12 06:04:05.511394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 12 06:04:09.591391 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 06:04:09.591413 Sep 12 06:04:09.591422 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 12 06:04:10.467374 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 12 06:04:15.087367 [ 0.000000] Linux vers Sep 12 06:04:16.935482 ion 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 06:04:16.959422 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=39738 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 12 06:04:17.019413 [ 0.000000] BIOS-provided physical RAM map: Sep 12 06:04:17.019431 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 06:04:17.031412 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 12 06:04:17.031432 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 12 06:04:17.043397 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 12 06:04:17.043418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 06:04:17.055429 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 06:04:17.067417 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 06:04:17.067439 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 06:04:17.079421 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 06:04:17.091415 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 06:04:17.091437 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 12 06:04:17.103421 [ 0.000000] NX (Execute Disable) protection: active Sep 12 06:04:17.103441 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 06:04:17.115417 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 06:04:17.127424 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 12 06:04:17.127444 [ 0.000000] tsc: Detected 1995.051 MHz processor Sep 12 06:04:17.139414 [ 0.001208] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 12 06:04:17.139436 [ 0.001436] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 06:04:17.151408 [ 0.002559] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 12 06:04:17.151430 [ 0.013577] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 12 06:04:17.163416 [ 0.013598] Using GB pages for direct mapping Sep 12 06:04:17.163436 [ 0.013760] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 12 06:04:17.175412 [ 0.013763] ACPI: Early table checksum verification disabled Sep 12 06:04:17.175435 [ 0.013767] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 06:04:17.187417 [ 0.013772] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:04:17.187443 [ 0.013780] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:04:17.199424 [ 0.013786] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 06:04:17.211422 [ 0.013790] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 06:04:17.211442 [ 0.013794] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:04:17.223426 [ 0.013798] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:04:17.235421 [ 0.013801] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:04:17.247422 [ 0.013806] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 06:04:17.259414 [ 0.013810] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 06:04:17.259441 [ 0.013814] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 06:04:17.271424 [ 0.013818] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:04:17.283422 [ 0.013821] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:04:17.295391 [ 0.013825] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:04:17.307414 [ 0.013829] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:04:17.307441 [ 0.013833] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 06:04:17.319424 [ 0.013837] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 06:04:17.331420 [ 0.013840] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:04:17.343419 [ 0.013844] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 06:04:17.355412 [ 0.013848] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 06:04:17.355439 [ 0.013852] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 06:04:17.367429 [ 0.013856] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:04:17.379421 [ 0.013860] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:04:17.391416 [ 0.013863] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:04:17.391442 [ 0.013867] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:04:17.403426 [ 0.013871] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:04:17.415423 [ 0.013874] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 06:04:17.427414 [ 0.013876] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 06:04:17.427438 [ 0.013877] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 06:04:17.439424 [ 0.013878] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 06:04:17.451426 [ 0.013879] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 06:04:17.451450 [ 0.013880] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 06:04:17.463418 [ 0.013881] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 06:04:17.475413 [ 0.013882] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 06:04:17.475437 [ 0.013883] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 06:04:17.487421 [ 0.013885] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 06:04:17.499420 [ 0.013886] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 06:04:17.499444 [ 0.013887] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 06:04:17.511419 [ 0.013888] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 06:04:17.523412 [ 0.013889] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 06:04:17.523436 [ 0.013890] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 06:04:17.535421 [ 0.013891] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 06:04:17.547413 [ 0.013892] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 06:04:17.547438 [ 0.013893] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 06:04:17.559432 [ 0.013894] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 06:04:17.571411 [ 0.013895] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 06:04:17.571435 [ 0.013896] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 06:04:17.583417 [ 0.013898] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 06:04:17.583441 [ 0.013899] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 06:04:17.595422 [ 0.013900] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 06:04:17.607416 [ 0.013937] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 06:04:17.607436 [ 0.013939] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 06:04:17.619415 [ 0.013940] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 06:04:17.619435 [ 0.013941] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 06:04:17.619448 [ 0.013942] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 06:04:17.631417 [ 0.013943] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 12 06:04:17.631437 [ 0.013944] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 12 06:04:17.643415 [ 0.013945] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 06:04:17.643435 [ 0.013946] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 06:04:17.655411 [ 0.013947] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 06:04:17.655432 [ 0.013948] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 06:04:17.655445 [ 0.013949] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 06:04:17.667415 [ 0.013949] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 12 06:04:17.667443 [ 0.013950] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 12 06:04:17.679416 [ 0.013951] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 06:04:17.679436 [ 0.013952] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 06:04:17.679449 [ 0.013953] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 06:04:17.691421 [ 0.013954] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 06:04:17.691440 [ 0.013955] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 06:04:17.703414 [ 0.013956] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 12 06:04:17.703434 [ 0.013957] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 12 06:04:17.703447 [ 0.013958] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 06:04:17.715420 [ 0.013959] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 06:04:17.715439 [ 0.013959] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 06:04:17.727417 [ 0.013960] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 06:04:17.727437 [ 0.013961] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 06:04:17.739413 [ 0.013962] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 12 06:04:17.739434 [ 0.013963] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 12 06:04:17.739446 [ 0.013964] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 06:04:17.751415 [ 0.013965] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 06:04:17.751435 [ 0.013966] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 06:04:17.763412 [ 0.013967] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 06:04:17.763433 [ 0.013967] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 06:04:17.763445 [ 0.013968] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 12 06:04:17.775418 [ 0.013969] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 12 06:04:17.775437 [ 0.013970] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 06:04:17.787414 [ 0.013971] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 06:04:17.787434 [ 0.013972] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 06:04:17.787446 [ 0.013973] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 06:04:17.799420 [ 0.013974] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 06:04:17.799440 [ 0.013975] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 12 06:04:17.811416 [ 0.013976] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 12 06:04:17.811436 [ 0.013976] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 06:04:17.823413 [ 0.013977] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 06:04:17.823433 [ 0.013978] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 06:04:17.823446 [ 0.013979] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 06:04:17.835416 [ 0.013980] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 06:04:17.835436 [ 0.013981] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 12 06:04:17.847415 [ 0.013982] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 12 06:04:17.847435 [ 0.013983] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 06:04:17.847448 [ 0.013984] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 06:04:17.859422 [ 0.013985] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 06:04:17.859442 [ 0.013985] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 06:04:17.871423 [ 0.013986] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 06:04:17.871443 [ 0.013987] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 12 06:04:17.883411 [ 0.013988] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 12 06:04:17.883432 [ 0.013999] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 06:04:17.883447 [ 0.014001] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 12 06:04:17.895429 [ 0.014003] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 12 06:04:17.907415 [ 0.014015] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 12 06:04:17.919415 [ 0.014029] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 12 06:04:17.919437 [ 0.014061] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 12 06:04:17.931417 [ 0.014460] Zone ranges: Sep 12 06:04:17.931434 [ 0.014460] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 06:04:17.943412 [ 0.014463] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 06:04:17.943433 [ 0.014465] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 12 06:04:17.955423 [ 0.014467] Device empty Sep 12 06:04:17.955442 [ 0.014468] Movable zone start for each node Sep 12 06:04:17.955455 [ 0.014472] Early memory node ranges Sep 12 06:04:17.967415 [ 0.014473] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 06:04:17.967436 [ 0.014475] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 12 06:04:17.979407 [ 0.014477] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 12 06:04:17.979428 [ 0.014481] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 12 06:04:17.991420 [ 0.014487] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 12 06:04:18.003414 [ 0.014491] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 12 06:04:18.003437 [ 0.014497] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 06:04:18.015422 [ 0.014559] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 06:04:18.015443 [ 0.021152] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 12 06:04:18.027419 [ 0.021837] ACPI: PM-Timer IO Port: 0x408 Sep 12 06:04:18.027439 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 06:04:18.039421 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 06:04:18.051411 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 06:04:18.051434 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 06:04:18.063417 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 06:04:18.063440 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 06:04:18.075414 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 06:04:18.075437 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 06:04:18.087419 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 06:04:18.087442 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 06:04:18.099433 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 06:04:18.099454 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 06:04:18.111424 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 06:04:18.123415 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 06:04:18.123437 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 06:04:18.135414 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 06:04:18.135436 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 06:04:18.147418 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 06:04:18.147440 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 06:04:18.159420 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 06:04:18.159442 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 06:04:18.171420 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 06:04:18.183413 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 06:04:18.183436 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 06:04:18.195414 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 06:04:18.195437 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 06:04:18.207420 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 06:04:18.207443 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 06:04:18.219424 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 06:04:18.219446 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 06:04:18.231420 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 06:04:18.231442 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 06:04:18.243428 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 06:04:18.255417 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 06:04:18.255439 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 06:04:18.267415 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 06:04:18.267438 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 06:04:18.279415 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 06:04:18.279437 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 06:04:18.291419 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 06:04:18.291440 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 06:04:18.303423 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 06:04:18.315413 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 06:04:18.315436 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 06:04:18.327415 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 06:04:18.327438 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 06:04:18.339415 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 06:04:18.339437 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 06:04:18.351418 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 06:04:18.351440 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 06:04:18.363418 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 06:04:18.363440 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 06:04:18.375421 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 06:04:18.387414 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 06:04:18.387436 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 06:04:18.399414 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 06:04:18.399436 [ 0.021925] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 06:04:18.411460 [ 0.021931] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 06:04:18.423410 [ 0.021936] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 06:04:18.423434 [ 0.021939] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 06:04:18.435418 [ 0.021942] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 06:04:18.435441 [ 0.021948] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 06:04:18.447423 [ 0.021950] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 06:04:18.447444 [ 0.021955] TSC deadline timer available Sep 12 06:04:18.459419 [ 0.021956] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 06:04:18.459440 [ 0.021975] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 06:04:18.471422 [ 0.021978] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 12 06:04:18.483417 [ 0.021980] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 12 06:04:18.483442 [ 0.021981] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 12 06:04:18.495427 [ 0.021983] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 12 06:04:18.507418 [ 0.021984] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 12 06:04:18.519413 [ 0.021985] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 12 06:04:18.519440 [ 0.021986] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 12 06:04:18.531433 [ 0.021988] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 12 06:04:18.543415 [ 0.021989] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 12 06:04:18.543448 [ 0.021990] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 06:04:18.555423 [ 0.021991] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 06:04:18.567416 [ 0.021993] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 12 06:04:18.567438 [ 0.021995] Booting paravirtualized kernel on bare hardware Sep 12 06:04:18.579418 [ 0.021998] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 06:04:18.591417 [ 0.028278] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 12 06:04:18.603410 [ 0.032582] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 06:04:18.603434 [ 0.032688] Fallback order for Node 0: 0 1 Sep 12 06:04:18.615411 [ 0.032691] Fallback order for Node 1: 1 0 Sep 12 06:04:18.615432 [ 0.032699] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 12 06:04:18.627412 [ 0.032701] Policy zone: Normal Sep 12 06:04:18.627431 [ 0.032702] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=39738 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 12 06:04:18.675430 [ 0.033087] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=39738 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 12 06:04:18.735415 [ 0.033101] random: crng init done Sep 12 06:04:18.735434 [ 0.033102] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 06:04:18.747413 [ 0.033104] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 06:04:18.747437 [ 0.033105] printk: log_buf_len min size: 131072 bytes Sep 12 06:04:18.759419 [ 0.033879] printk: log_buf_len: 524288 bytes Sep 12 06:04:18.759439 [ 0.033880] printk: early log buf free: 113024(86%) Sep 12 06:04:18.771414 [ 0.034701] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 06:04:18.771437 [ 0.034713] software IO TLB: area num 64. Sep 12 06:04:18.783415 [ 0.089722] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 12 06:04:18.795394 [ 0.090300] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 12 06:04:18.807412 [ 0.090336] Kernel/User page tables isolation: enabled Sep 12 06:04:18.807433 [ 0.090414] ftrace: allocating 40246 entries in 158 pages Sep 12 06:04:18.819414 [ 0.100853] ftrace: allocated 158 pages with 5 groups Sep 12 06:04:18.819435 [ 0.102026] Dynamic Preempt: voluntary Sep 12 06:04:18.819448 [ 0.102262] rcu: Preemptible hierarchical RCU implementation. Sep 12 06:04:18.831423 [ 0.102264] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 12 06:04:18.843413 [ 0.102266] Trampoline variant of Tasks RCU enabled. Sep 12 06:04:18.843435 [ 0.102267] Rude variant of Tasks RCU enabled. Sep 12 06:04:18.843448 [ 0.102267] Tracing variant of Tasks RCU enabled. Sep 12 06:04:18.855419 [ 0.102269] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 06:04:18.867415 [ 0.102270] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 06:04:18.867446 [ 0.108477] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 12 06:04:18.879420 [ 0.108747] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 06:04:18.879444 [ 0.113075] Console: colour VGA+ 80x25 Sep 12 06:04:18.891413 [ 2.062648] printk: console [ttyS0] enabled Sep 12 06:04:18.891433 [ 2.067452] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 06:04:18.903427 [ 2.079976] ACPI: Core revision 20220331 Sep 12 06:04:18.915412 [ 2.084669] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 12 06:04:18.915440 [ 2.094875] APIC: Switch to symmetric I/O mode setup Sep 12 06:04:18.927419 [ 2.100429] DMAR: Host address width 46 Sep 12 06:04:18.927439 [ 2.104716] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 06:04:18.939415 [ 2.110657] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 06:04:18.939441 [ 2.119597] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 12 06:04:18.951421 [ 2.125534] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 06:04:18.963418 [ 2.134474] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 12 06:04:18.963440 [ 2.141475] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 12 06:04:18.975417 [ 2.148476] DMAR: ATSR flags: 0x0 Sep 12 06:04:18.975436 [ 2.152181] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 12 06:04:18.987417 [ 2.159181] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 06:04:18.987438 [ 2.166182] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 12 06:04:18.999418 [ 2.173281] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 06:04:19.011414 [ 2.180379] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 06:04:19.011438 [ 2.187477] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 12 06:04:19.023413 [ 2.193509] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 12 06:04:19.023436 [ 2.193510] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 12 06:04:19.035415 [ 2.210921] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 12 06:04:19.047415 [ 2.216848] x2apic: IRQ remapping doesn't support X2APIC mode Sep 12 06:04:19.047437 [ 2.223269] Switched APIC routing to physical flat. Sep 12 06:04:19.059398 [ 2.229379] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 06:04:19.059421 [ 2.254894] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3983d65fe34, max_idle_ns: 881590824479 ns Sep 12 06:04:19.095416 [ 2.266636] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.10 BogoMIPS (lpj=7980204) Sep 12 06:04:19.107415 [ 2.270665] CPU0: Thermal monitoring enabled (TM1) Sep 12 06:04:19.107437 [ 2.274714] process: using mwait in idle threads Sep 12 06:04:19.119413 [ 2.278637] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 06:04:19.119435 [ 2.282635] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 06:04:19.131416 [ 2.286637] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 06:04:19.131443 [ 2.290638] Spectre V2 : Mitigation: Retpolines Sep 12 06:04:19.143417 [ 2.294635] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 06:04:19.155418 [ 2.298635] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 06:04:19.155441 [ 2.302635] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 06:04:19.167419 [ 2.306637] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 06:04:19.179425 [ 2.310635] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 06:04:19.179446 [ 2.314637] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 06:04:19.191440 [ 2.318639] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 06:04:19.203415 [ 2.322635] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 06:04:19.203438 [ 2.326635] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 06:04:19.215427 [ 2.330639] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 06:04:19.227421 [ 2.334635] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 06:04:19.227444 [ 2.338635] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 06:04:19.239421 [ 2.342635] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 06:04:19.239443 [ 2.346635] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 06:04:19.251414 [ 2.370976] Freeing SMP alternatives memory: 36K Sep 12 06:04:19.275401 [ 2.374635] pid_max: default: 57344 minimum: 448 Sep 12 06:04:19.287412 [ 2.378749] LSM: Security Framework initializing Sep 12 06:04:19.287433 [ 2.382666] landlock: Up and running. Sep 12 06:04:19.287445 [ 2.386635] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 06:04:19.299421 [ 2.390677] AppArmor: AppArmor initialized Sep 12 06:04:19.299441 [ 2.394636] TOMOYO Linux initialized Sep 12 06:04:19.311396 [ 2.398641] LSM support for eBPF active Sep 12 06:04:19.311416 [ 2.420339] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 12 06:04:19.335418 [ 2.434953] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 06:04:19.359417 [ 2.438964] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 06:04:19.371418 [ 2.442925] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 06:04:19.383405 [ 2.447890] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 12 06:04:19.395411 [ 2.450894] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 06:04:19.395437 [ 2.454636] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 06:04:19.407427 [ 2.458670] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 06:04:19.407452 [ 2.462635] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 06:04:19.419419 [ 2.466663] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 06:04:19.431419 [ 2.470635] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 06:04:19.431441 [ 2.474654] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 12 06:04:19.443426 [ 2.478637] ... version: 3 Sep 12 06:04:19.455413 [ 2.482635] ... bit width: 48 Sep 12 06:04:19.455432 [ 2.486635] ... generic registers: 4 Sep 12 06:04:19.455445 [ 2.490635] ... value mask: 0000ffffffffffff Sep 12 06:04:19.467420 [ 2.494635] ... max period: 00007fffffffffff Sep 12 06:04:19.467440 [ 2.498635] ... fixed-purpose events: 3 Sep 12 06:04:19.479416 [ 2.502635] ... event mask: 000000070000000f Sep 12 06:04:19.479436 [ 2.506825] signal: max sigframe size: 1776 Sep 12 06:04:19.491413 [ 2.510656] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 12 06:04:19.491439 [ 2.514663] rcu: Hierarchical SRCU implementation. Sep 12 06:04:19.503407 [ 2.518635] rcu: Max phase no-delay instances is 1000. Sep 12 06:04:19.503428 [ 2.528515] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 06:04:19.515404 [ 2.531519] smp: Bringing up secondary CPUs ... Sep 12 06:04:19.527409 [ 2.534793] x86: Booting SMP configuration: Sep 12 06:04:19.527429 [ 2.538639] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 12 06:04:19.563415 [ 2.562638] .... node #1, CPUs: #14 Sep 12 06:04:19.575397 [ 2.057848] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 12 06:04:19.575421 [ 2.658770] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 12 06:04:19.707412 [ 2.686636] .... node #0, CPUs: #28 Sep 12 06:04:19.719412 [ 2.688257] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 06:04:19.731481 [ 2.694638] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 06:04:19.743426 [ 2.698635] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 06:04:19.767372 [ 2.702833] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 12 06:04:19.791394 [ 2.726639] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 12 06:04:19.827424 [ 2.752380] smp: Brought up 2 nodes, 56 CPUs Sep 12 06:04:19.839415 [ 2.758637] smpboot: Max logical packages: 2 Sep 12 06:04:19.839435 [ 2.762637] smpboot: Total of 56 processors activated (223490.68 BogoMIPS) Sep 12 06:04:19.851380 [ 2.878743] node 0 deferred pages initialised in 108ms Sep 12 06:04:19.995413 [ 2.886651] node 1 deferred pages initialised in 116ms Sep 12 06:04:20.007395 [ 2.897567] devtmpfs: initialized Sep 12 06:04:20.007415 [ 2.898741] x86/mm: Memory block size: 2048MB Sep 12 06:04:20.019405 [ 2.903307] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 06:04:20.019433 [ 2.906848] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 06:04:20.031427 [ 2.910945] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 06:04:20.043419 [ 2.914879] pinctrl core: initialized pinctrl subsystem Sep 12 06:04:20.055394 [ 2.920725] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 06:04:20.055417 [ 2.924053] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 06:04:20.067414 [ 2.927511] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 06:04:20.079415 [ 2.931510] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 06:04:20.091417 [ 2.934645] audit: initializing netlink subsys (disabled) Sep 12 06:04:20.091439 [ 2.938666] audit: type=2000 audit(1726121056.776:1): state=initialized audit_enabled=0 res=1 Sep 12 06:04:20.112944 [ 2.938846] thermal_sys: Registered thermal governor 'fair_share' Sep 12 06:04:20.115410 [ 2.942637] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 06:04:20.115432 [ 2.946635] thermal_sys: Registered thermal governor 'step_wise' Sep 12 06:04:20.127413 [ 2.950636] thermal_sys: Registered thermal governor 'user_space' Sep 12 06:04:20.127436 [ 2.954635] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 06:04:20.139421 [ 2.958707] cpuidle: using governor ladder Sep 12 06:04:20.139441 [ 2.966651] cpuidle: using governor menu Sep 12 06:04:20.151410 [ 2.970752] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 06:04:20.151437 [ 2.974637] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 06:04:20.163452 [ 2.978777] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 06:04:20.175424 [ 2.982637] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 06:04:20.175447 [ 2.986660] PCI: Using configuration type 1 for base access Sep 12 06:04:20.187408 [ 2.992360] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 06:04:20.199401 [ 2.995754] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 06:04:20.211416 [ 2.998698] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 06:04:20.211446 [ 3.002637] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 06:04:20.223420 [ 3.006635] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 06:04:20.235409 [ 3.010636] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 06:04:20.235432 [ 3.014841] ACPI: Added _OSI(Module Device) Sep 12 06:04:20.247467 [ 3.018637] ACPI: Added _OSI(Processor Device) Sep 12 06:04:20.247488 [ 3.022635] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 06:04:20.247501 [ 3.026635] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 06:04:20.259402 [ 3.075185] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 06:04:20.307397 [ 3.082215] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 06:04:20.319400 [ 3.087436] ACPI: Dynamic OEM Table Load: Sep 12 06:04:20.331382 [ 3.122856] ACPI: Interpreter enabled Sep 12 06:04:20.367399 [ 3.126651] ACPI: PM: (supports S0 S5) Sep 12 06:04:20.367418 [ 3.130637] ACPI: Using IOAPIC for interrupt routing Sep 12 06:04:20.379414 [ 3.134729] HEST: Table parsing has been initialized. Sep 12 06:04:20.379436 [ 3.139200] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 06:04:20.391425 [ 3.142638] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 06:04:20.403430 [ 3.146635] PCI: Using E820 reservations for host bridge windows Sep 12 06:04:20.415385 [ 3.151406] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 06:04:20.415406 [ 3.194757] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 06:04:20.463419 [ 3.198640] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 06:04:20.475409 [ 3.204610] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 06:04:20.487411 [ 3.207540] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 06:04:20.487437 [ 3.210636] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 06:04:20.499426 [ 3.214681] PCI host bridge to bus 0000:ff Sep 12 06:04:20.511414 [ 3.218636] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 12 06:04:20.511437 [ 3.222636] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 06:04:20.523418 [ 3.226652] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 06:04:20.523440 [ 3.230709] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 06:04:20.535415 [ 3.234692] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 06:04:20.535436 [ 3.238715] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 06:04:20.547419 [ 3.242688] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 06:04:20.559411 [ 3.246689] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 06:04:20.559433 [ 3.250705] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 06:04:20.571413 [ 3.254683] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 06:04:20.571436 [ 3.258683] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 06:04:20.583417 [ 3.262684] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 06:04:20.583439 [ 3.266685] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 06:04:20.595417 [ 3.270690] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 06:04:20.607411 [ 3.274683] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 06:04:20.607434 [ 3.278690] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 06:04:20.619413 [ 3.282685] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 06:04:20.619435 [ 3.286683] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 06:04:20.631416 [ 3.290683] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 06:04:20.631437 [ 3.294682] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 06:04:20.643417 [ 3.298684] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 06:04:20.643446 [ 3.302692] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 06:04:20.655420 [ 3.306683] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 06:04:20.667410 [ 3.310683] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 06:04:20.667432 [ 3.314683] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 06:04:20.679412 [ 3.318684] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 06:04:20.679434 [ 3.322685] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 06:04:20.691418 [ 3.326682] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 06:04:20.691439 [ 3.330684] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 06:04:20.703421 [ 3.334695] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 06:04:20.715417 [ 3.338684] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 06:04:20.715439 [ 3.342684] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 06:04:20.727414 [ 3.346684] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 06:04:20.727436 [ 3.350684] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 06:04:20.739414 [ 3.354685] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 06:04:20.739435 [ 3.358685] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 06:04:20.751419 [ 3.362683] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 06:04:20.751441 [ 3.366693] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 06:04:20.763420 [ 3.370694] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 06:04:20.775411 [ 3.374669] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 06:04:20.775433 [ 3.378687] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 06:04:20.787415 [ 3.382669] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 06:04:20.787437 [ 3.386692] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 06:04:20.799413 [ 3.390733] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 06:04:20.799435 [ 3.394702] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 06:04:20.811419 [ 3.398712] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 06:04:20.823410 [ 3.402703] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 06:04:20.823432 [ 3.406686] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 06:04:20.835413 [ 3.410691] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 06:04:20.835436 [ 3.414704] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 06:04:20.847414 [ 3.418705] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 06:04:20.847436 [ 3.422702] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 06:04:20.859415 [ 3.426700] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 06:04:20.859436 [ 3.430694] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 06:04:20.871419 [ 3.434685] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 06:04:20.883410 [ 3.438685] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 06:04:20.883432 [ 3.442691] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 06:04:20.895413 [ 3.446736] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 06:04:20.895435 [ 3.450703] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 06:04:20.907416 [ 3.454704] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 06:04:20.907437 [ 3.458702] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 06:04:20.919418 [ 3.462693] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 06:04:20.931411 [ 3.466690] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 06:04:20.931433 [ 3.470736] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 06:04:20.943415 [ 3.474704] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 06:04:20.943437 [ 3.478703] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 06:04:20.955423 [ 3.482702] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 06:04:20.955445 [ 3.486687] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 06:04:20.967418 [ 3.490686] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 06:04:20.979410 [ 3.494693] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 06:04:20.979432 [ 3.498697] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 06:04:20.991415 [ 3.502684] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 06:04:20.991436 [ 3.506684] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 06:04:21.003415 [ 3.510687] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 06:04:21.003437 [ 3.514670] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 06:04:21.015418 [ 3.518691] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 06:04:21.015439 [ 3.522686] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 06:04:21.027417 [ 3.526784] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 06:04:21.039409 [ 3.530637] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 06:04:21.039438 [ 3.535106] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 06:04:21.051418 [ 3.539546] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 06:04:21.063422 [ 3.542635] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 06:04:21.075419 [ 3.546678] PCI host bridge to bus 0000:7f Sep 12 06:04:21.075439 [ 3.550637] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 12 06:04:21.087415 [ 3.554636] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 06:04:21.087436 [ 3.558645] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 06:04:21.099414 [ 3.562689] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 06:04:21.099436 [ 3.566696] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 06:04:21.111415 [ 3.570699] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 06:04:21.111437 [ 3.574684] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 06:04:21.123420 [ 3.578688] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 06:04:21.135414 [ 3.582697] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 06:04:21.135436 [ 3.586681] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 06:04:21.147415 [ 3.590689] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 06:04:21.147437 [ 3.594679] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 06:04:21.159417 [ 3.598682] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 06:04:21.159438 [ 3.602680] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 06:04:21.171419 [ 3.606681] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 06:04:21.183413 [ 3.610681] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 06:04:21.183436 [ 3.614680] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 06:04:21.195412 [ 3.618679] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 06:04:21.195434 [ 3.622689] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 06:04:21.207416 [ 3.626681] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 06:04:21.207437 [ 3.630680] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 06:04:21.219418 [ 3.634679] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 06:04:21.219439 [ 3.638681] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 06:04:21.231417 [ 3.642680] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 06:04:21.243412 [ 3.646681] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 06:04:21.243434 [ 3.650679] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 06:04:21.255422 [ 3.654689] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 06:04:21.255445 [ 3.658679] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 06:04:21.267416 [ 3.662681] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 06:04:21.267438 [ 3.666680] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 06:04:21.279419 [ 3.670681] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 06:04:21.291409 [ 3.674681] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 06:04:21.291431 [ 3.678680] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 06:04:21.303412 [ 3.682682] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 06:04:21.303434 [ 3.686690] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 06:04:21.315416 [ 3.690682] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 06:04:21.315438 [ 3.694679] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 06:04:21.327421 [ 3.698681] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 06:04:21.327442 [ 3.702681] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 06:04:21.339422 [ 3.706669] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 06:04:21.351411 [ 3.710684] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 06:04:21.351433 [ 3.714668] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 06:04:21.363415 [ 3.718697] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 06:04:21.363437 [ 3.722725] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 06:04:21.375416 [ 3.726697] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 06:04:21.375437 [ 3.730699] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 06:04:21.387419 [ 3.734696] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 06:04:21.399415 [ 3.738683] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 06:04:21.399437 [ 3.742685] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 06:04:21.411413 [ 3.746705] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 06:04:21.411434 [ 3.750705] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 06:04:21.423414 [ 3.754697] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 06:04:21.423436 [ 3.758697] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 06:04:21.435418 [ 3.762682] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 06:04:21.447410 [ 3.766683] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 06:04:21.447433 [ 3.770682] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 06:04:21.459410 [ 3.774689] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 06:04:21.459432 [ 3.778726] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 06:04:21.471413 [ 3.782709] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 06:04:21.471435 [ 3.786702] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 06:04:21.483450 [ 3.790699] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 06:04:21.483472 [ 3.794683] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 06:04:21.495421 [ 3.798687] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 06:04:21.507410 [ 3.802730] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 06:04:21.507432 [ 3.806700] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 06:04:21.519419 [ 3.810699] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 06:04:21.519441 [ 3.814706] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 06:04:21.531416 [ 3.818684] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 06:04:21.531438 [ 3.822683] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 06:04:21.543418 [ 3.826684] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 06:04:21.555411 [ 3.830693] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 06:04:21.555441 [ 3.834681] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 06:04:21.567411 [ 3.838681] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 06:04:21.567433 [ 3.842682] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 06:04:21.579419 [ 3.846678] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 06:04:21.579441 [ 3.850689] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 06:04:21.591417 [ 3.854684] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 06:04:21.591439 [ 3.872857] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 12 06:04:21.615412 [ 3.874638] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 06:04:21.627423 [ 3.878958] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 06:04:21.639415 [ 3.883252] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 06:04:21.651384 [ 3.886635] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 06:04:21.651410 [ 3.891339] PCI host bridge to bus 0000:00 Sep 12 06:04:21.663415 [ 3.894636] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 12 06:04:21.663438 [ 3.898635] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 12 06:04:21.675424 [ 3.902635] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 06:04:21.687418 [ 3.906635] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 12 06:04:21.687442 [ 3.910637] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 12 06:04:21.699423 [ 3.914635] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 12 06:04:21.711416 [ 3.918663] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 12 06:04:21.711438 [ 3.922775] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 12 06:04:21.723415 [ 3.926690] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 12 06:04:21.723437 [ 3.930768] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 12 06:04:21.735418 [ 3.934688] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 12 06:04:21.747384 [ 3.938765] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 06:04:21.747407 [ 3.942688] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 12 06:04:21.759416 [ 3.946762] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 12 06:04:21.759438 [ 3.950688] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 12 06:04:21.771417 [ 3.954777] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 12 06:04:21.771438 [ 3.958688] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 12 06:04:21.783417 [ 3.962754] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 06:04:21.795410 [ 3.966726] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 06:04:21.795432 [ 3.970761] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 06:04:21.807414 [ 3.974714] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 06:04:21.807436 [ 3.978642] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 12 06:04:21.819416 [ 3.982736] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 12 06:04:21.819437 [ 3.986770] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 12 06:04:21.831419 [ 3.990649] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 12 06:04:21.831440 [ 3.998642] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 12 06:04:21.843419 [ 4.002642] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 12 06:04:21.855413 [ 4.010643] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 12 06:04:21.855435 [ 4.014642] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 12 06:04:21.867412 [ 4.022644] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 12 06:04:21.867435 [ 4.030677] pci 0000:00:11.4: PME# supported from D3hot Sep 12 06:04:21.879419 [ 4.034731] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 12 06:04:21.879442 [ 4.042651] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 12 06:04:21.891418 [ 4.050695] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 12 06:04:21.891440 [ 4.058720] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 12 06:04:21.903424 [ 4.062651] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 12 06:04:21.915415 [ 4.070696] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 12 06:04:21.915437 [ 4.078725] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 12 06:04:21.927417 [ 4.086649] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 12 06:04:21.927439 [ 4.094717] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 12 06:04:21.939417 [ 4.098727] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 12 06:04:21.951410 [ 4.106712] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 06:04:21.951432 [ 4.114661] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 06:04:21.963421 [ 4.118636] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 06:04:21.963445 [ 4.126730] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 12 06:04:21.975415 [ 4.134715] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 12 06:04:21.975437 [ 4.138654] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 12 06:04:21.987414 [ 4.146636] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 12 06:04:21.987436 [ 4.154736] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 12 06:04:21.999419 [ 4.158649] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 12 06:04:22.011409 [ 4.166718] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 12 06:04:22.011432 [ 4.174732] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 12 06:04:22.023413 [ 4.178827] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 12 06:04:22.023435 [ 4.186646] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 12 06:04:22.035415 [ 4.194642] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 12 06:04:22.035436 [ 4.198641] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 12 06:04:22.047420 [ 4.206641] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 12 06:04:22.047441 [ 4.210641] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 12 06:04:22.059432 [ 4.218641] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 12 06:04:22.059454 [ 4.226670] pci 0000:00:1f.2: PME# supported from D3hot Sep 12 06:04:22.071418 [ 4.230881] acpiphp: Slot [0] registered Sep 12 06:04:22.071438 [ 4.234677] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 12 06:04:22.083417 [ 4.242646] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 12 06:04:22.083439 [ 4.250647] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 12 06:04:22.095422 [ 4.254642] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 12 06:04:22.107417 [ 4.262652] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 12 06:04:22.107440 [ 4.270702] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 12 06:04:22.119418 [ 4.278659] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 12 06:04:22.119443 [ 4.286635] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 06:04:22.131427 [ 4.298647] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 12 06:04:22.143426 [ 4.306635] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 06:04:22.155422 [ 4.318824] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 12 06:04:22.167420 [ 4.326647] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 12 06:04:22.167442 [ 4.330647] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 12 06:04:22.179425 [ 4.338641] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 12 06:04:22.179448 [ 4.346652] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 12 06:04:22.191420 [ 4.354699] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 12 06:04:22.203414 [ 4.358656] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 12 06:04:22.203440 [ 4.370635] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 06:04:22.215428 [ 4.378648] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 12 06:04:22.227422 [ 4.390635] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 06:04:22.239422 [ 4.402779] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 06:04:22.251419 [ 4.406637] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 06:04:22.251441 [ 4.414636] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 06:04:22.263418 [ 4.422638] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 06:04:22.275414 [ 4.430788] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 06:04:22.275435 [ 4.434794] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 06:04:22.287410 [ 4.442800] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 12 06:04:22.287432 [ 4.450643] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 12 06:04:22.299415 [ 4.454641] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 12 06:04:22.299438 [ 4.462641] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 12 06:04:22.311417 [ 4.470643] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 12 06:04:22.323412 [ 4.478639] pci 0000:05:00.0: enabling Extended Tags Sep 12 06:04:22.323434 [ 4.482647] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 12 06:04:22.335424 [ 4.494635] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 12 06:04:22.347411 [ 4.502665] pci 0000:05:00.0: supports D1 D2 Sep 12 06:04:22.347431 [ 4.506727] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 06:04:22.347445 [ 4.514637] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 06:04:22.359421 [ 4.518636] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 06:04:22.371417 [ 4.526790] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 06:04:22.371439 [ 4.534675] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 06:04:22.383418 [ 4.538709] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 12 06:04:22.383440 [ 4.546660] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 12 06:04:22.395414 [ 4.554648] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 12 06:04:22.395436 [ 4.558649] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 12 06:04:22.407417 [ 4.566689] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 12 06:04:22.419410 [ 4.574660] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 12 06:04:22.419436 [ 4.582805] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 06:04:22.431414 [ 4.590639] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 06:04:22.431436 [ 4.599424] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 12 06:04:22.443421 [ 4.606638] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 06:04:22.455417 [ 4.614956] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 06:04:22.467410 [ 4.623239] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 06:04:22.467436 [ 4.634637] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 06:04:22.479426 [ 4.642952] PCI host bridge to bus 0000:80 Sep 12 06:04:22.491421 [ 4.646636] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 12 06:04:22.491444 [ 4.654635] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 12 06:04:22.503422 [ 4.662635] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 12 06:04:22.515420 [ 4.670636] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 12 06:04:22.515441 [ 4.678659] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 06:04:22.527411 [ 4.682695] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 12 06:04:22.527433 [ 4.690773] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 06:04:22.539413 [ 4.698729] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 06:04:22.539434 [ 4.706759] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 06:04:22.551419 [ 4.710719] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 06:04:22.563411 [ 4.718642] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 12 06:04:22.563433 [ 4.726899] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 06:04:22.575410 [ 4.731096] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 06:04:22.575432 [ 4.738687] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 06:04:22.587418 [ 4.746684] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 06:04:22.587440 [ 4.750684] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 12 06:04:22.599418 [ 4.758686] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 12 06:04:22.599440 [ 4.766635] ACPI: PCI: Interrupt link LNKE disabled Sep 12 06:04:22.611417 [ 4.770684] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 12 06:04:22.611439 [ 4.778635] ACPI: PCI: Interrupt link LNKF disabled Sep 12 06:04:22.623418 [ 4.782684] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 12 06:04:22.623440 [ 4.790635] ACPI: PCI: Interrupt link LNKG disabled Sep 12 06:04:22.635419 [ 4.794683] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 12 06:04:22.635441 [ 4.802635] ACPI: PCI: Interrupt link LNKH disabled Sep 12 06:04:22.647420 [ 4.806979] iommu: Default domain type: Translated Sep 12 06:04:22.647441 [ 4.814636] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 06:04:22.659417 [ 4.818761] pps_core: LinuxPPS API ver. 1 registered Sep 12 06:04:22.659438 [ 4.826635] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 06:04:22.671425 [ 4.834637] PTP clock support registered Sep 12 06:04:22.683421 [ 4.838658] EDAC MC: Ver: 3.0.0 Sep 12 06:04:22.683440 [ 4.842722] NetLabel: Initializing Sep 12 06:04:22.683452 [ 4.846517] NetLabel: domain hash size = 128 Sep 12 06:04:22.695418 [ 4.850635] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 06:04:22.695440 [ 4.858655] NetLabel: unlabeled traffic allowed by default Sep 12 06:04:22.707400 [ 4.866635] PCI: Using ACPI for IRQ routing Sep 12 06:04:22.707419 [ 4.875340] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 12 06:04:22.719415 [ 4.878634] pci 0000:08:00.0: vgaarb: bridge control possible Sep 12 06:04:22.731413 [ 4.878634] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 12 06:04:22.731440 [ 4.898637] vgaarb: loaded Sep 12 06:04:22.743413 [ 4.901759] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 06:04:22.743435 [ 4.906635] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 12 06:04:22.755408 [ 4.916807] clocksource: Switched to clocksource tsc-early Sep 12 06:04:22.767408 [ 4.921068] VFS: Disk quotas dquot_6.6.0 Sep 12 06:04:22.767428 [ 4.925490] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 06:04:22.779410 [ 4.933367] AppArmor: AppArmor Filesystem Enabled Sep 12 06:04:22.779431 [ 4.938650] pnp: PnP ACPI init Sep 12 06:04:22.779443 [ 4.942514] system 00:01: [io 0x0500-0x057f] has been reserved Sep 12 06:04:22.791424 [ 4.949127] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 06:04:22.791446 [ 4.955738] system 00:01: [io 0x0580-0x059f] has been reserved Sep 12 06:04:22.803422 [ 4.962340] system 00:01: [io 0x0600-0x061f] has been reserved Sep 12 06:04:22.815415 [ 4.968948] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 06:04:22.815437 [ 4.975557] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 06:04:22.827420 [ 4.982168] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 12 06:04:22.827443 [ 4.989554] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 06:04:22.839417 [ 4.996939] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 06:04:22.839439 [ 5.004325] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 06:04:22.851422 [ 5.011712] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 06:04:22.863418 [ 5.019099] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 06:04:22.863440 [ 5.026486] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 06:04:22.875414 [ 5.034804] pnp: PnP ACPI: found 4 devices Sep 12 06:04:22.875433 [ 5.045768] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 06:04:22.899415 [ 5.055785] NET: Registered PF_INET protocol family Sep 12 06:04:22.899436 [ 5.061856] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 06:04:22.911398 [ 5.075292] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 12 06:04:22.923422 [ 5.085246] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 06:04:22.935418 [ 5.095071] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 12 06:04:22.947417 [ 5.106283] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 06:04:22.959409 [ 5.114989] TCP: Hash tables configured (established 524288 bind 65536) Sep 12 06:04:22.959432 [ 5.123099] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 12 06:04:22.971420 [ 5.132310] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 06:04:22.983415 [ 5.140597] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 06:04:22.995412 [ 5.149207] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 06:04:22.995434 [ 5.155539] NET: Registered PF_XDP protocol family Sep 12 06:04:23.007415 [ 5.160949] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 06:04:23.007437 [ 5.166784] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 06:04:23.019415 [ 5.173589] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 06:04:23.019438 [ 5.181173] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 06:04:23.031421 [ 5.190403] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 06:04:23.031441 [ 5.195948] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 06:04:23.043418 [ 5.201494] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 06:04:23.043438 [ 5.207035] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 06:04:23.055421 [ 5.213840] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 06:04:23.067417 [ 5.221423] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 06:04:23.067438 [ 5.226969] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 06:04:23.079412 [ 5.232518] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 06:04:23.079433 [ 5.238062] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 06:04:23.091412 [ 5.245648] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 12 06:04:23.091435 [ 5.252549] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 12 06:04:23.103421 [ 5.259450] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 12 06:04:23.103444 [ 5.267125] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 12 06:04:23.115429 [ 5.274802] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 12 06:04:23.127418 [ 5.283063] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 12 06:04:23.127439 [ 5.289285] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 12 06:04:23.139416 [ 5.296282] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 06:04:23.151417 [ 5.304920] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 12 06:04:23.151439 [ 5.311143] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 12 06:04:23.163412 [ 5.318141] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 12 06:04:23.163434 [ 5.325246] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 06:04:23.175414 [ 5.330794] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 12 06:04:23.175437 [ 5.337694] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 12 06:04:23.187419 [ 5.345370] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 12 06:04:23.199402 [ 5.353958] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 06:04:23.199425 [ 5.385987] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23582 usecs Sep 12 06:04:23.235420 [ 5.417952] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23125 usecs Sep 12 06:04:23.271415 [ 5.426229] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 12 06:04:23.271438 [ 5.433429] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 06:04:23.283418 [ 5.441366] DMAR: No SATC found Sep 12 06:04:23.283437 [ 5.441398] Trying to unpack rootfs image as initramfs... Sep 12 06:04:23.295414 [ 5.444874] DMAR: dmar0: Using Queued invalidation Sep 12 06:04:23.295435 [ 5.444889] DMAR: dmar1: Using Queued invalidation Sep 12 06:04:23.307408 [ 5.461728] pci 0000:80:02.0: Adding to iommu group 0 Sep 12 06:04:23.307429 [ 5.468145] pci 0000:ff:08.0: Adding to iommu group 1 Sep 12 06:04:23.319415 [ 5.473821] pci 0000:ff:08.2: Adding to iommu group 1 Sep 12 06:04:23.319436 [ 5.479498] pci 0000:ff:08.3: Adding to iommu group 2 Sep 12 06:04:23.331414 [ 5.485225] pci 0000:ff:09.0: Adding to iommu group 3 Sep 12 06:04:23.331435 [ 5.490891] pci 0000:ff:09.2: Adding to iommu group 3 Sep 12 06:04:23.343408 [ 5.496565] pci 0000:ff:09.3: Adding to iommu group 4 Sep 12 06:04:23.343430 [ 5.502339] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 12 06:04:23.343444 [ 5.508011] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 12 06:04:23.355416 [ 5.513684] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 12 06:04:23.355436 [ 5.519357] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 12 06:04:23.367414 [ 5.525245] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 12 06:04:23.367434 [ 5.530919] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 12 06:04:23.379416 [ 5.536592] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 12 06:04:23.379436 [ 5.542267] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 12 06:04:23.391417 [ 5.547940] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 12 06:04:23.391438 [ 5.553613] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 12 06:04:23.403418 [ 5.559288] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 12 06:04:23.403439 [ 5.564953] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 12 06:04:23.415412 [ 5.570779] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 12 06:04:23.415432 [ 5.576455] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 12 06:04:23.427413 [ 5.582131] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 12 06:04:23.427434 [ 5.587806] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 12 06:04:23.439412 [ 5.593480] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 12 06:04:23.439433 [ 5.599157] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 12 06:04:23.451412 [ 5.605022] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 12 06:04:23.451433 [ 5.610690] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 12 06:04:23.451454 [ 5.616365] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 12 06:04:23.463418 [ 5.622038] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 12 06:04:23.463438 [ 5.627713] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 12 06:04:23.475417 [ 5.633380] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 12 06:04:23.475437 [ 5.639053] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 12 06:04:23.487413 [ 5.644864] pci 0000:ff:10.0: Adding to iommu group 9 Sep 12 06:04:23.487434 [ 5.650547] pci 0000:ff:10.1: Adding to iommu group 9 Sep 12 06:04:23.499418 [ 5.656226] pci 0000:ff:10.5: Adding to iommu group 9 Sep 12 06:04:23.499438 [ 5.661901] pci 0000:ff:10.6: Adding to iommu group 9 Sep 12 06:04:23.511414 [ 5.667577] pci 0000:ff:10.7: Adding to iommu group 9 Sep 12 06:04:23.511435 [ 5.673360] pci 0000:ff:12.0: Adding to iommu group 10 Sep 12 06:04:23.523415 [ 5.679134] pci 0000:ff:12.1: Adding to iommu group 10 Sep 12 06:04:23.523436 [ 5.684907] pci 0000:ff:12.4: Adding to iommu group 10 Sep 12 06:04:23.535413 [ 5.690681] pci 0000:ff:12.5: Adding to iommu group 10 Sep 12 06:04:23.535434 [ 5.696453] pci 0000:ff:13.0: Adding to iommu group 11 Sep 12 06:04:23.547413 [ 5.702225] pci 0000:ff:13.1: Adding to iommu group 12 Sep 12 06:04:23.547434 [ 5.707996] pci 0000:ff:13.2: Adding to iommu group 13 Sep 12 06:04:23.559418 [ 5.713769] pci 0000:ff:13.3: Adding to iommu group 14 Sep 12 06:04:23.559439 [ 5.719593] pci 0000:ff:13.6: Adding to iommu group 15 Sep 12 06:04:23.571412 [ 5.725370] pci 0000:ff:13.7: Adding to iommu group 15 Sep 12 06:04:23.571433 [ 5.731139] pci 0000:ff:14.0: Adding to iommu group 16 Sep 12 06:04:23.583411 [ 5.736913] pci 0000:ff:14.1: Adding to iommu group 17 Sep 12 06:04:23.583432 [ 5.742684] pci 0000:ff:14.2: Adding to iommu group 18 Sep 12 06:04:23.583446 [ 5.748445] pci 0000:ff:14.3: Adding to iommu group 19 Sep 12 06:04:23.595418 [ 5.754324] pci 0000:ff:14.4: Adding to iommu group 20 Sep 12 06:04:23.595439 [ 5.760101] pci 0000:ff:14.5: Adding to iommu group 20 Sep 12 06:04:23.607416 [ 5.765882] pci 0000:ff:14.6: Adding to iommu group 20 Sep 12 06:04:23.607437 [ 5.771658] pci 0000:ff:14.7: Adding to iommu group 20 Sep 12 06:04:23.619417 [ 5.777427] pci 0000:ff:16.0: Adding to iommu group 21 Sep 12 06:04:23.619438 [ 5.783199] pci 0000:ff:16.1: Adding to iommu group 22 Sep 12 06:04:23.631422 [ 5.788970] pci 0000:ff:16.2: Adding to iommu group 23 Sep 12 06:04:23.631442 [ 5.794740] pci 0000:ff:16.3: Adding to iommu group 24 Sep 12 06:04:23.643418 [ 5.800563] pci 0000:ff:16.6: Adding to iommu group 25 Sep 12 06:04:23.643438 [ 5.806347] pci 0000:ff:16.7: Adding to iommu group 25 Sep 12 06:04:23.655416 [ 5.812117] pci 0000:ff:17.0: Adding to iommu group 26 Sep 12 06:04:23.655436 [ 5.817889] pci 0000:ff:17.1: Adding to iommu group 27 Sep 12 06:04:23.667418 [ 5.823659] pci 0000:ff:17.2: Adding to iommu group 28 Sep 12 06:04:23.667439 [ 5.829430] pci 0000:ff:17.3: Adding to iommu group 29 Sep 12 06:04:23.679413 [ 5.835300] pci 0000:ff:17.4: Adding to iommu group 30 Sep 12 06:04:23.679433 [ 5.841079] pci 0000:ff:17.5: Adding to iommu group 30 Sep 12 06:04:23.691415 [ 5.846860] pci 0000:ff:17.6: Adding to iommu group 30 Sep 12 06:04:23.691436 [ 5.852637] pci 0000:ff:17.7: Adding to iommu group 30 Sep 12 06:04:23.703410 [ 5.858543] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 12 06:04:23.703431 [ 5.864320] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 12 06:04:23.715411 [ 5.870100] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 12 06:04:23.715432 [ 5.875880] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 12 06:04:23.727411 [ 5.881661] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 12 06:04:23.727432 [ 5.887486] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 12 06:04:23.739412 [ 5.893268] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 12 06:04:23.739433 [ 5.899093] pci 0000:7f:08.0: Adding to iommu group 33 Sep 12 06:04:23.751420 [ 5.904871] pci 0000:7f:08.2: Adding to iommu group 33 Sep 12 06:04:23.751441 [ 5.910647] pci 0000:7f:08.3: Adding to iommu group 34 Sep 12 06:04:23.751455 [ 5.916470] pci 0000:7f:09.0: Adding to iommu group 35 Sep 12 06:04:23.763416 [ 5.922250] pci 0000:7f:09.2: Adding to iommu group 35 Sep 12 06:04:23.763436 [ 5.928019] pci 0000:7f:09.3: Adding to iommu group 36 Sep 12 06:04:23.775419 [ 5.933902] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 12 06:04:23.775439 [ 5.939684] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 12 06:04:23.787421 [ 5.945463] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 12 06:04:23.787442 [ 5.951245] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 12 06:04:23.799417 [ 5.957232] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 12 06:04:23.799437 [ 5.963012] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 12 06:04:23.811418 [ 5.968786] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 12 06:04:23.811438 [ 5.974567] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 12 06:04:23.823415 [ 5.980351] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 12 06:04:23.823436 [ 5.986135] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 12 06:04:23.835417 [ 5.991917] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 12 06:04:23.835438 [ 5.997697] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 12 06:04:23.847412 [ 6.003631] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 12 06:04:23.847433 [ 6.009413] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 12 06:04:23.859413 [ 6.015198] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 12 06:04:23.859434 [ 6.020981] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 12 06:04:23.871419 [ 6.026764] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 12 06:04:23.871440 [ 6.032545] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 12 06:04:23.883413 [ 6.038507] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 12 06:04:23.883434 [ 6.044289] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 12 06:04:23.895412 [ 6.050073] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 12 06:04:23.895433 [ 6.055855] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 12 06:04:23.907411 [ 6.061640] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 12 06:04:23.907432 [ 6.067424] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 12 06:04:23.919411 [ 6.073208] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 12 06:04:23.919432 [ 6.079114] pci 0000:7f:10.0: Adding to iommu group 41 Sep 12 06:04:23.931411 [ 6.084898] pci 0000:7f:10.1: Adding to iommu group 41 Sep 12 06:04:23.931432 [ 6.090682] pci 0000:7f:10.5: Adding to iommu group 41 Sep 12 06:04:23.931446 [ 6.096466] pci 0000:7f:10.6: Adding to iommu group 41 Sep 12 06:04:23.943417 [ 6.102254] pci 0000:7f:10.7: Adding to iommu group 41 Sep 12 06:04:23.943437 [ 6.108132] pci 0000:7f:12.0: Adding to iommu group 42 Sep 12 06:04:23.955416 [ 6.113916] pci 0000:7f:12.1: Adding to iommu group 42 Sep 12 06:04:23.955436 [ 6.119702] pci 0000:7f:12.4: Adding to iommu group 42 Sep 12 06:04:23.967417 [ 6.125486] pci 0000:7f:12.5: Adding to iommu group 42 Sep 12 06:04:23.967438 [ 6.131259] pci 0000:7f:13.0: Adding to iommu group 43 Sep 12 06:04:23.979421 [ 6.137035] pci 0000:7f:13.1: Adding to iommu group 44 Sep 12 06:04:23.979441 [ 6.142804] pci 0000:7f:13.2: Adding to iommu group 45 Sep 12 06:04:23.991417 [ 6.148575] pci 0000:7f:13.3: Adding to iommu group 46 Sep 12 06:04:23.991438 [ 6.154390] pci 0000:7f:13.6: Adding to iommu group 47 Sep 12 06:04:24.003415 [ 6.160168] pci 0000:7f:13.7: Adding to iommu group 47 Sep 12 06:04:24.003435 [ 6.165939] pci 0000:7f:14.0: Adding to iommu group 48 Sep 12 06:04:24.015417 [ 6.171700] pci 0000:7f:14.1: Adding to iommu group 49 Sep 12 06:04:24.015438 [ 6.177471] pci 0000:7f:14.2: Adding to iommu group 50 Sep 12 06:04:24.027413 [ 6.183242] pci 0000:7f:14.3: Adding to iommu group 51 Sep 12 06:04:24.027434 [ 6.189121] pci 0000:7f:14.4: Adding to iommu group 52 Sep 12 06:04:24.039419 [ 6.194908] pci 0000:7f:14.5: Adding to iommu group 52 Sep 12 06:04:24.039441 [ 6.200694] pci 0000:7f:14.6: Adding to iommu group 52 Sep 12 06:04:24.051414 [ 6.206483] pci 0000:7f:14.7: Adding to iommu group 52 Sep 12 06:04:24.051435 [ 6.212255] pci 0000:7f:16.0: Adding to iommu group 53 Sep 12 06:04:24.063411 [ 6.218019] pci 0000:7f:16.1: Adding to iommu group 54 Sep 12 06:04:24.063432 [ 6.223795] pci 0000:7f:16.2: Adding to iommu group 55 Sep 12 06:04:24.075413 [ 6.229566] pci 0000:7f:16.3: Adding to iommu group 56 Sep 12 06:04:24.075434 [ 6.235390] pci 0000:7f:16.6: Adding to iommu group 57 Sep 12 06:04:24.087412 [ 6.241180] pci 0000:7f:16.7: Adding to iommu group 57 Sep 12 06:04:24.087433 [ 6.246953] pci 0000:7f:17.0: Adding to iommu group 58 Sep 12 06:04:24.099412 [ 6.252733] pci 0000:7f:17.1: Adding to iommu group 59 Sep 12 06:04:24.099434 [ 6.257318] Freeing initrd memory: 39816K Sep 12 06:04:24.099446 [ 6.258536] pci 0000:7f:17.2: Adding to iommu group 60 Sep 12 06:04:24.111415 [ 6.268729] pci 0000:7f:17.3: Adding to iommu group 61 Sep 12 06:04:24.111436 [ 6.274607] pci 0000:7f:17.4: Adding to iommu group 62 Sep 12 06:04:24.123414 [ 6.280397] pci 0000:7f:17.5: Adding to iommu group 62 Sep 12 06:04:24.123435 [ 6.286186] pci 0000:7f:17.6: Adding to iommu group 62 Sep 12 06:04:24.135414 [ 6.291978] pci 0000:7f:17.7: Adding to iommu group 62 Sep 12 06:04:24.135435 [ 6.297885] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 12 06:04:24.147415 [ 6.303678] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 12 06:04:24.147436 [ 6.309466] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 12 06:04:24.159415 [ 6.315256] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 12 06:04:24.159435 [ 6.321046] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 12 06:04:24.171417 [ 6.326872] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 12 06:04:24.171437 [ 6.332662] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 12 06:04:24.183422 [ 6.338423] pci 0000:00:00.0: Adding to iommu group 65 Sep 12 06:04:24.183442 [ 6.344194] pci 0000:00:01.0: Adding to iommu group 66 Sep 12 06:04:24.195417 [ 6.349964] pci 0000:00:01.1: Adding to iommu group 67 Sep 12 06:04:24.195438 [ 6.355734] pci 0000:00:02.0: Adding to iommu group 68 Sep 12 06:04:24.207415 [ 6.361505] pci 0000:00:02.2: Adding to iommu group 69 Sep 12 06:04:24.207436 [ 6.367274] pci 0000:00:03.0: Adding to iommu group 70 Sep 12 06:04:24.219415 [ 6.373042] pci 0000:00:05.0: Adding to iommu group 71 Sep 12 06:04:24.219436 [ 6.378811] pci 0000:00:05.1: Adding to iommu group 72 Sep 12 06:04:24.231412 [ 6.384581] pci 0000:00:05.2: Adding to iommu group 73 Sep 12 06:04:24.231434 [ 6.390349] pci 0000:00:05.4: Adding to iommu group 74 Sep 12 06:04:24.231448 [ 6.396118] pci 0000:00:11.0: Adding to iommu group 75 Sep 12 06:04:24.243416 [ 6.401913] pci 0000:00:11.4: Adding to iommu group 76 Sep 12 06:04:24.243436 [ 6.407737] pci 0000:00:16.0: Adding to iommu group 77 Sep 12 06:04:24.255417 [ 6.413529] pci 0000:00:16.1: Adding to iommu group 77 Sep 12 06:04:24.255437 [ 6.419297] pci 0000:00:1a.0: Adding to iommu group 78 Sep 12 06:04:24.267418 [ 6.425066] pci 0000:00:1c.0: Adding to iommu group 79 Sep 12 06:04:24.267438 [ 6.430838] pci 0000:00:1c.3: Adding to iommu group 80 Sep 12 06:04:24.279414 [ 6.436609] pci 0000:00:1d.0: Adding to iommu group 81 Sep 12 06:04:24.279435 [ 6.442426] pci 0000:00:1f.0: Adding to iommu group 82 Sep 12 06:04:24.291415 [ 6.448218] pci 0000:00:1f.2: Adding to iommu group 82 Sep 12 06:04:24.291435 [ 6.453988] pci 0000:01:00.0: Adding to iommu group 83 Sep 12 06:04:24.303415 [ 6.459761] pci 0000:01:00.1: Adding to iommu group 84 Sep 12 06:04:24.303436 [ 6.465530] pci 0000:05:00.0: Adding to iommu group 85 Sep 12 06:04:24.315414 [ 6.471303] pci 0000:08:00.0: Adding to iommu group 86 Sep 12 06:04:24.315434 [ 6.477074] pci 0000:80:05.0: Adding to iommu group 87 Sep 12 06:04:24.327422 [ 6.482845] pci 0000:80:05.1: Adding to iommu group 88 Sep 12 06:04:24.327443 [ 6.488606] pci 0000:80:05.2: Adding to iommu group 89 Sep 12 06:04:24.339395 [ 6.494374] pci 0000:80:05.4: Adding to iommu group 90 Sep 12 06:04:24.339416 [ 6.551516] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 06:04:24.399421 [ 6.558715] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 06:04:24.411409 [ 6.565899] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 12 06:04:24.411435 [ 6.576020] Initialise system trusted keyrings Sep 12 06:04:24.423416 [ 6.580997] Key type blacklist registered Sep 12 06:04:24.423436 [ 6.585582] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 12 06:04:24.435408 [ 6.594420] zbud: loaded Sep 12 06:04:24.435426 [ 6.597602] integrity: Platform Keyring initialized Sep 12 06:04:24.447416 [ 6.603056] integrity: Machine keyring initialized Sep 12 06:04:24.447436 [ 6.608404] Key type asymmetric registered Sep 12 06:04:24.459406 [ 6.612977] Asymmetric key parser 'x509' registered Sep 12 06:04:24.459427 [ 6.621857] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 06:04:24.471419 [ 6.628301] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 06:04:24.483398 [ 6.636640] io scheduler mq-deadline registered Sep 12 06:04:24.483419 [ 6.643712] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 12 06:04:24.495413 [ 6.650207] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 12 06:04:24.495434 [ 6.656685] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 12 06:04:24.507415 [ 6.663167] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 12 06:04:24.507436 [ 6.669622] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 12 06:04:24.519416 [ 6.676111] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 12 06:04:24.519437 [ 6.682554] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 12 06:04:24.531417 [ 6.689053] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 12 06:04:24.531438 [ 6.695522] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 12 06:04:24.543415 [ 6.702024] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 12 06:04:24.543436 [ 6.708447] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 12 06:04:24.555441 [ 6.715061] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 12 06:04:24.567388 [ 6.721887] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 12 06:04:24.567410 [ 6.728374] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 12 06:04:24.579412 [ 6.734998] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 06:04:24.579435 [ 6.742628] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 06:04:24.591381 [ 6.760893] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 06:04:24.615411 [ 6.769256] pstore: Registered erst as persistent store backend Sep 12 06:04:24.615433 [ 6.776031] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 06:04:24.627410 [ 6.783179] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 06:04:24.627435 [ 6.792395] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 12 06:04:24.639419 [ 6.801775] Linux agpgart interface v0.103 Sep 12 06:04:24.651413 [ 6.806583] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 06:04:24.651441 [ 6.821972] i8042: PNP: No PS/2 controller found. Sep 12 06:04:24.663391 [ 6.827337] mousedev: PS/2 mouse device common for all mice Sep 12 06:04:24.675419 [ 6.833574] rtc_cmos 00:00: RTC can wake from S4 Sep 12 06:04:24.675439 [ 6.839015] rtc_cmos 00:00: registered as rtc0 Sep 12 06:04:24.687415 [ 6.844015] rtc_cmos 00:00: setting system clock to 2024-09-12T06:04:24 UTC (1726121064) Sep 12 06:04:24.699398 [ 6.853077] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 06:04:24.699429 [ 6.863060] intel_pstate: Intel P-state driver initializing Sep 12 06:04:24.711384 [ 6.880017] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 06:04:24.723396 [ 6.896311] NET: Registered PF_INET6 protocol family Sep 12 06:04:24.747397 [ 6.906518] Segment Routing with IPv6 Sep 12 06:04:24.747416 [ 6.910619] In-situ OAM (IOAM) with IPv6 Sep 12 06:04:24.759413 [ 6.915012] mip6: Mobile IPv6 Sep 12 06:04:24.759432 [ 6.918324] NET: Registered PF_PACKET protocol family Sep 12 06:04:24.759446 [ 6.924086] mpls_gso: MPLS GSO support Sep 12 06:04:24.771382 [ 6.935921] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 12 06:04:24.783398 [ 6.944463] microcode: Microcode Update Driver: v2.2. Sep 12 06:04:24.795416 [ 6.947222] resctrl: L3 allocation detected Sep 12 06:04:24.795436 [ 6.957530] resctrl: L3 monitoring detected Sep 12 06:04:24.807414 [ 6.962201] IPI shorthand broadcast: enabled Sep 12 06:04:24.807434 [ 6.966987] sched_clock: Marking stable (4913114348, 2053848977)->(7982413472, -1015450147) Sep 12 06:04:24.819409 [ 6.978105] registered taskstats version 1 Sep 12 06:04:24.819428 [ 6.982697] Loading compiled-in X.509 certificates Sep 12 06:04:24.831379 [ 7.005561] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 06:04:24.855423 [ 7.015292] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 06:04:24.867396 [ 7.035893] zswap: loaded using pool lzo/zbud Sep 12 06:04:24.879399 [ 7.041326] Key type .fscrypt registered Sep 12 06:04:24.891411 [ 7.045709] Key type fscrypt-provisioning registered Sep 12 06:04:24.891432 [ 7.051673] pstore: Using crash dump compression: deflate Sep 12 06:04:24.903407 [ 7.060101] Key type encrypted registered Sep 12 06:04:24.903427 [ 7.064587] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 06:04:24.915414 [ 7.070718] ima: No TPM chip found, activating TPM-bypass! Sep 12 06:04:24.915436 [ 7.076843] ima: Allocated hash algorithm: sha256 Sep 12 06:04:24.927417 [ 7.082104] ima: No architecture policies found Sep 12 06:04:24.927437 [ 7.087163] evm: Initialising EVM extended attributes: Sep 12 06:04:24.939417 [ 7.092897] evm: security.selinux Sep 12 06:04:24.939437 [ 7.096595] evm: security.SMACK64 (disabled) Sep 12 06:04:24.939450 [ 7.101361] evm: security.SMACK64EXEC (disabled) Sep 12 06:04:24.951414 [ 7.106518] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 06:04:24.951435 [ 7.112157] evm: security.SMACK64MMAP (disabled) Sep 12 06:04:24.963412 [ 7.117310] evm: security.apparmor Sep 12 06:04:24.963431 [ 7.121108] evm: security.ima Sep 12 06:04:24.963443 [ 7.124419] evm: security.capability Sep 12 06:04:24.963454 [ 7.128409] evm: HMAC attrs: 0x1 Sep 12 06:04:24.975377 [ 7.219719] clk: Disabling unused clocks Sep 12 06:04:25.059381 [ 7.225620] Freeing unused decrypted memory: 2036K Sep 12 06:04:25.071411 [ 7.232117] Freeing unused kernel image (initmem) memory: 2796K Sep 12 06:04:25.083412 [ 7.238823] Write protecting the kernel read-only data: 26624k Sep 12 06:04:25.083434 [ 7.246417] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 06:04:25.095418 [ 7.254360] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 06:04:25.107365 [ 7.306895] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 06:04:25.155416 [ 7.314085] x86/mm: Checking user space page tables Sep 12 06:04:25.155437 [ 7.361667] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 06:04:25.215378 [ 7.368862] Run /init as init process Sep 12 06:04:25.215397 [ 7.534094] dca service started, version 1.12.1 Sep 12 06:04:25.383375 [ 7.553372] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 06:04:25.395394 [ 7.559419] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 06:04:25.407415 [ 7.566166] ACPI: bus type USB registered Sep 12 06:04:25.407442 [ 7.566341] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 06:04:25.419428 [ 7.570667] usbcore: registered new interface driver usbfs Sep 12 06:04:25.431411 [ 7.584567] usbcore: registered new interface driver hub Sep 12 06:04:25.431433 [ 7.590529] usbcore: registered new device driver usb Sep 12 06:04:25.431447 [ 7.601044] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 12 06:04:25.443403 [ 7.606888] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 12 06:04:25.455420 [ 7.615147] ehci-pci 0000:00:1a.0: debug port 2 Sep 12 06:04:25.455440 [ 7.625429] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 12 06:04:25.467399 [ 7.631765] igb 0000:01:00.0: added PHC on eth0 Sep 12 06:04:25.479418 [ 7.636832] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 06:04:25.479442 [ 7.644497] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 06:04:25.491421 [ 7.652535] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 06:04:25.503412 [ 7.658267] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 06:04:25.503438 [ 7.666753] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 12 06:04:25.515417 [ 7.673688] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 12 06:04:25.527419 [ 7.684856] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 12 06:04:25.527441 [ 7.691321] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 06:04:25.539424 [ 7.700549] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 06:04:25.551420 [ 7.708611] usb usb1: Product: EHCI Host Controller Sep 12 06:04:25.551440 [ 7.714054] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 06:04:25.563417 [ 7.720871] usb usb1: SerialNumber: 0000:00:1a.0 Sep 12 06:04:25.563437 [ 7.726187] clocksource: Switched to clocksource tsc Sep 12 06:04:25.575415 [ 7.732146] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 06:04:25.575439 [ 7.740005] hub 1-0:1.0: USB hub found Sep 12 06:04:25.587416 [ 7.744187] hub 1-0:1.0: 2 ports detected Sep 12 06:04:25.587435 [ 7.749012] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 12 06:04:25.599405 [ 7.754872] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 12 06:04:25.599431 [ 7.772429] ehci-pci 0000:00:1d.0: debug port 2 Sep 12 06:04:25.623392 [ 7.781386] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 12 06:04:25.623414 [ 7.790693] igb 0000:01:00.1: added PHC on eth1 Sep 12 06:04:25.635409 [ 7.795761] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 06:04:25.647413 [ 7.803436] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 06:04:25.647437 [ 7.811472] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 06:04:25.659419 [ 7.817204] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 06:04:25.671418 [ 7.825663] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 12 06:04:25.671440 [ 7.832118] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 06:04:25.683421 [ 7.841349] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 06:04:25.695416 [ 7.849401] usb usb2: Product: EHCI Host Controller Sep 12 06:04:25.695436 [ 7.854845] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 06:04:25.707417 [ 7.861645] usb usb2: SerialNumber: 0000:00:1d.0 Sep 12 06:04:25.707437 [ 7.867010] hub 2-0:1.0: USB hub found Sep 12 06:04:25.707449 [ 7.868460] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 06:04:25.719407 [ 7.871217] hub 2-0:1.0: 2 ports detected Sep 12 06:04:25.719426 [ 7.906464] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 06:04:25.755386 Starting system log daemon: syslogd, klogd. Sep 12 06:04:25.815383 /var/run/utmp: No such file or directory Sep 12 06:04:26.127402 [?1h=(B   Sep 12 06:04:26.163414  Sep 12 06:04:26.175417 [  (-*) ][ Sep 12  6:04 ] Sep 12 06:04:26.187417 [  (0*start) ][ Sep 12  6:04 ] Sep 12 06:04:26.199422 [  (0*start) ][ Sep 12  6:04 ] Sep 12 06:04:26.223418 [  (0*start) ][ Sep 12  6:04 ] Sep 12 06:04:26.235412 [  (0*start) ][ Sep 12  6:04 ]                        [  (0*start) ][ Sep 12  6:04 ][  (0*start) ][ Sep 12  6:04 ] Sep 12 06:04:26.295423 [ 0- start  (2*shell) ][ Sep 12  6:04 ] Sep 12 06:04:26.319415 [ 0- start  (2*shell) ][ Sep 12  6:04 ] Sep 12 06:04:26.331420 [ 0- start  (2*shell) ][ Sep 12  6:04 ] Sep 12 06:04:26.343421 [ 0- start  (2*shell) ][ Sep 12  6:04 ]                        [ 0- start  (2*shell) ][ Sep 12  6:04 ][ 0- start  (2*shell) ][ Sep 12  6:04 ] Sep 12 06:04:26.415416 [ 0 start 2- shell  (3*shell) ][ Sep 12  6:04 ] Sep 12 06:04:26.427419 [ 0 start 2- shell  (3*shell) ][ Sep 12  6:04 ] Sep 12 06:04:26.439425 [ 0 start 2- shell  (3*shell) ][ Sep 12  6:04 ] Sep 12 06:04:26.451427 [ 0 start 2- shell  (3*shell) ][ Sep 12  6:04 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 12  6:04 ][ 0 start 2- shell  (3*shell) ][ Sep 12  6:04 ] Sep 12 06:04:26.523428 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  6:04 ] Sep 12 06:04:26.535423 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  6:04 ] Sep 12 06:04:26.559412 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  6:04 ] Sep 12 06:04:26.571416 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  6:04 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  6:04 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  6:04 ] Sep 12 06:04:26.631421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  6:04 ] Sep 12 06:04:26.655415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  6:04 ] Sep 12 06:04:26.667416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  6:04 ] Sep 12 06:04:26.679421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  6:04 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  6:04 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  6:04 ] Sep 12 06:04:26.751412 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  6:04 ] Sep 12 06:04:26.763413 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  6:04 ] Sep 12 06:04:26.775422 Detecting network hardware ... 2%... 95%... 100% Sep 12 06:04:26.787354 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  6:04 ] Sep 12 06:04:27.159393 Sep 12 06:04:27.159403 Detecting link on enx70db98700dae; please wait... ... 0% Sep 12 06:04:29.331366 Detecting link on enx70db98700dae; please wait... ... 0% Sep 12 06:04:29.679376 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 12 06:04:31.191383 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 12 06:04:37.207378 Configuring the network with DHCP ... 0%... 100% Sep 12 06:04:40.355372 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 12 06:04:42.983364 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 12 06:04:51.039362 Setting up the clock ... 0%... 100% Sep 12 06:04:51.495379 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 12 06:04:52.695362 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 12 06:04:55.803385 Loading additional components ... 25%... 50%... 75%... 100% Sep 12 06:04:56.379365 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 12 06:04:58.371359 Guided partitioning ... 16%... 33%... 50%... 66%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  6:05 ]... 83%... 100% Sep 12 06:05:00.407384 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 12 06:05:01.547363 Partitions formatting ... 33% Sep 12 06:05:02.591368 Partitions formatting Sep 12 06:05:05.735357 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  6:06 ]... 60%...  Sep 12 06:06:08.075387  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  6:07 ]... 100% Sep 12 06:07:20.803361 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 12 06:07:29.251364 ... 82%... 92%... 100% Sep 12 06:07:29.959367 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  6:08 ]... 50%... Sep 12 06:08:15.183365 . 60%... 70%... 80%... 90%... 100% Sep 12 06:08:59.391367 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  6:09 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 06:09:18.335368 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 12 06:09:48.359371  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 12 06:09:52.295382 Requesting system reboot Sep 12 06:09:52.307368 [ 336.511833] reboot: Restarting system Sep 12 06:09:54.369503 Sep 12 06:09:54.619814 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 06:10:17.091376  Sep 12 06:10:46.275378  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 12 06:10:59.499460   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 06:10:59.775380  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 06:11:00.051385  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 12 06:11:33.587409 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 12 06:11:37.703403 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 06:11:37.703425 Booting from local disk... Sep 12 06:11:37.703434 Sep 12 06:11:37.703442 [?25l[2;2 Sep 12 06:11:42.383398 4HGNU GRUB version 2.06-13+deb12u1 Sep 12 06:11:42.395418 Sep 12 06:11:42.395430 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 06:11:42.443412 Press enter to boot the selected OS, `e' to edit the commands Sep 12 06:11:42.443433 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 12 06:11:47.575439 Sep 12 06:11:47.575453 Loading Linux 6.1.0-25-amd64 ... Sep 12 06:11:48.531488 Loading initial ramdisk ... Sep 12 06:11:58.195437 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 12 06:12:50.091419 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 06:12:50.103420 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 12 06:12:50.115427 [ 0.000000] BIOS-provided physical RAM map: Sep 12 06:12:50.127416 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 06:12:50.127437 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 12 06:12:50.139422 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 12 06:12:50.151415 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 12 06:12:50.151436 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 06:12:50.163418 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 06:12:50.175413 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 06:12:50.175435 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 06:12:50.187419 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 06:12:50.199413 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 06:12:50.199435 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 12 06:12:50.211419 [ 0.000000] NX (Execute Disable) protection: active Sep 12 06:12:50.211441 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 06:12:50.223417 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 06:12:50.223446 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 12 06:12:50.235428 [ 0.000000] tsc: Detected 1995.314 MHz processor Sep 12 06:12:50.235449 [ 0.001214] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 12 06:12:50.247418 [ 0.001443] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 06:12:50.247441 [ 0.002544] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 12 06:12:50.259421 [ 0.013515] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 12 06:12:50.271411 [ 0.013547] Using GB pages for direct mapping Sep 12 06:12:50.271431 [ 0.013773] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 12 06:12:50.271445 [ 0.013780] ACPI: Early table checksum verification disabled Sep 12 06:12:50.283418 [ 0.013785] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 06:12:50.283440 [ 0.013791] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:12:50.295424 [ 0.013799] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:12:50.307422 [ 0.013806] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 06:12:50.319418 [ 0.013810] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 06:12:50.319437 [ 0.013814] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:12:50.331422 [ 0.013818] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:12:50.343419 [ 0.013822] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:12:50.355412 [ 0.013826] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 06:12:50.355439 [ 0.013830] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 06:12:50.367428 [ 0.013834] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 06:12:50.379421 [ 0.013838] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:12:50.391422 [ 0.013842] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:12:50.403415 [ 0.013846] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:12:50.403442 [ 0.013849] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:12:50.415423 [ 0.013853] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 06:12:50.427423 [ 0.013857] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 06:12:50.439419 [ 0.013861] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:12:50.451412 [ 0.013865] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 06:12:50.451439 [ 0.013869] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 06:12:50.463423 [ 0.013873] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 06:12:50.475432 [ 0.013876] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:12:50.487415 [ 0.013880] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:12:50.487441 [ 0.013884] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:12:50.499426 [ 0.013888] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:12:50.511421 [ 0.013892] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:12:50.523422 [ 0.013895] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 06:12:50.535414 [ 0.013897] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 06:12:50.535439 [ 0.013898] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 06:12:50.547424 [ 0.013899] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 06:12:50.547448 [ 0.013900] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 06:12:50.559426 [ 0.013901] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 06:12:50.571417 [ 0.013902] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 06:12:50.571441 [ 0.013903] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 06:12:50.583421 [ 0.013904] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 06:12:50.595419 [ 0.013905] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 06:12:50.595442 [ 0.013906] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 06:12:50.607426 [ 0.013907] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 06:12:50.619417 [ 0.013909] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 06:12:50.619440 [ 0.013910] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 06:12:50.631422 [ 0.013911] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 06:12:50.643418 [ 0.013912] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 06:12:50.643441 [ 0.013913] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 06:12:50.655427 [ 0.013914] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 06:12:50.667414 [ 0.013915] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 06:12:50.667438 [ 0.013916] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 06:12:50.679422 [ 0.013917] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 06:12:50.691413 [ 0.013918] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 06:12:50.691438 [ 0.013920] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 06:12:50.703422 [ 0.013921] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 06:12:50.715412 [ 0.013971] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 06:12:50.715433 [ 0.013974] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 06:12:50.715445 [ 0.013975] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 06:12:50.727418 [ 0.013976] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 06:12:50.727438 [ 0.013977] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 06:12:50.739414 [ 0.013978] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 12 06:12:50.739434 [ 0.013979] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 12 06:12:50.739447 [ 0.013980] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 06:12:50.751423 [ 0.013981] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 06:12:50.751442 [ 0.013982] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 06:12:50.763416 [ 0.013983] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 06:12:50.763436 [ 0.013984] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 06:12:50.775414 [ 0.013985] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 12 06:12:50.775435 [ 0.013986] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 12 06:12:50.775448 [ 0.013987] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 06:12:50.787418 [ 0.013988] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 06:12:50.787438 [ 0.013989] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 06:12:50.799415 [ 0.013990] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 06:12:50.799435 [ 0.013991] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 06:12:50.799448 [ 0.013992] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 12 06:12:50.811417 [ 0.013993] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 12 06:12:50.811436 [ 0.013994] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 06:12:50.823416 [ 0.013994] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 06:12:50.823436 [ 0.013995] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 06:12:50.835411 [ 0.013996] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 06:12:50.835433 [ 0.013997] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 06:12:50.835453 [ 0.013998] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 12 06:12:50.847418 [ 0.013999] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 12 06:12:50.847438 [ 0.014000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 06:12:50.859412 [ 0.014001] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 06:12:50.859432 [ 0.014002] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 06:12:50.859445 [ 0.014003] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 06:12:50.871418 [ 0.014004] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 06:12:50.871438 [ 0.014005] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 12 06:12:50.883414 [ 0.014006] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 12 06:12:50.883434 [ 0.014007] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 06:12:50.883447 [ 0.014008] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 06:12:50.895419 [ 0.014009] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 06:12:50.895438 [ 0.014010] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 06:12:50.907416 [ 0.014011] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 06:12:50.907436 [ 0.014012] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 12 06:12:50.919412 [ 0.014013] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 12 06:12:50.919432 [ 0.014014] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 06:12:50.919445 [ 0.014015] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 06:12:50.931416 [ 0.014016] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 06:12:50.931436 [ 0.014017] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 06:12:50.943413 [ 0.014018] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 06:12:50.943434 [ 0.014019] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 12 06:12:50.943447 [ 0.014020] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 12 06:12:50.955428 [ 0.014021] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 06:12:50.955448 [ 0.014022] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 06:12:50.967414 [ 0.014023] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 06:12:50.967434 [ 0.014024] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 06:12:50.967446 [ 0.014025] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 06:12:50.979426 [ 0.014026] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 12 06:12:50.979446 [ 0.014027] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 12 06:12:50.991415 [ 0.014038] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 06:12:50.991437 [ 0.014041] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 12 06:12:51.003420 [ 0.014042] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 12 06:12:51.003442 [ 0.014054] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 12 06:12:51.015425 [ 0.014070] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 12 06:12:51.027422 [ 0.014102] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 12 06:12:51.039413 [ 0.014495] Zone ranges: Sep 12 06:12:51.039431 [ 0.014496] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 06:12:51.039446 [ 0.014499] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 06:12:51.051419 [ 0.014501] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 12 06:12:51.063415 [ 0.014504] Device empty Sep 12 06:12:51.063434 [ 0.014505] Movable zone start for each node Sep 12 06:12:51.063447 [ 0.014509] Early memory node ranges Sep 12 06:12:51.063458 [ 0.014509] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 06:12:51.075419 [ 0.014511] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 12 06:12:51.087414 [ 0.014513] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 12 06:12:51.087436 [ 0.014518] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 12 06:12:51.099414 [ 0.014524] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 12 06:12:51.099437 [ 0.014528] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 12 06:12:51.111421 [ 0.014534] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 06:12:51.123415 [ 0.014598] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 06:12:51.123445 [ 0.021200] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 12 06:12:51.135418 [ 0.021897] ACPI: PM-Timer IO Port: 0x408 Sep 12 06:12:51.135438 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 06:12:51.147415 [ 0.021918] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 06:12:51.147437 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 06:12:51.159418 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 06:12:51.159440 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 06:12:51.171422 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 06:12:51.183410 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 06:12:51.183434 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 06:12:51.195413 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 06:12:51.195436 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 06:12:51.207414 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 06:12:51.207437 [ 0.021930] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 06:12:51.219420 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 06:12:51.219442 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 06:12:51.231418 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 06:12:51.231439 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 06:12:51.243425 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 06:12:51.255411 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 06:12:51.255435 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 06:12:51.267416 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 06:12:51.267438 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 06:12:51.279416 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 06:12:51.279438 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 06:12:51.291419 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 06:12:51.291441 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 06:12:51.303420 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 06:12:51.315411 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 06:12:51.315434 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 06:12:51.327420 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 06:12:51.327442 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 06:12:51.339418 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 06:12:51.339441 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 06:12:51.351421 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 06:12:51.351443 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 06:12:51.363417 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 06:12:51.363439 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 06:12:51.375421 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 06:12:51.387414 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 06:12:51.387437 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 06:12:51.399414 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 06:12:51.399436 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 06:12:51.411420 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 06:12:51.411442 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 06:12:51.423425 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 06:12:51.423447 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 06:12:51.435463 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 06:12:51.447410 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 06:12:51.447432 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 06:12:51.459415 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 06:12:51.459438 [ 0.021970] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 06:12:51.471414 [ 0.021971] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 06:12:51.471436 [ 0.021972] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 06:12:51.483418 [ 0.021973] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 06:12:51.483440 [ 0.021974] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 06:12:51.495419 [ 0.021975] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 06:12:51.495441 [ 0.021977] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 06:12:51.507422 [ 0.021988] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 06:12:51.519416 [ 0.021993] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 06:12:51.519440 [ 0.021999] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 06:12:51.531418 [ 0.022002] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 06:12:51.543413 [ 0.022005] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 06:12:51.543437 [ 0.022011] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 06:12:51.555415 [ 0.022013] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 06:12:51.555437 [ 0.022017] TSC deadline timer available Sep 12 06:12:51.567413 [ 0.022019] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 06:12:51.567434 [ 0.022037] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 06:12:51.579418 [ 0.022040] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 12 06:12:51.579443 [ 0.022042] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 12 06:12:51.591423 [ 0.022043] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 12 06:12:51.603422 [ 0.022045] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 12 06:12:51.615415 [ 0.022046] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 12 06:12:51.615441 [ 0.022047] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 12 06:12:51.627425 [ 0.022048] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 12 06:12:51.639418 [ 0.022050] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 12 06:12:51.639444 [ 0.022051] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 12 06:12:51.651423 [ 0.022052] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 06:12:51.663420 [ 0.022053] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 06:12:51.675383 [ 0.022055] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 12 06:12:51.675406 [ 0.022057] Booting paravirtualized kernel on bare hardware Sep 12 06:12:51.687413 [ 0.022060] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 06:12:51.699413 [ 0.028342] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 12 06:12:51.699440 [ 0.032670] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 06:12:51.711419 [ 0.032777] Fallback order for Node 0: 0 1 Sep 12 06:12:51.711439 [ 0.032781] Fallback order for Node 1: 1 0 Sep 12 06:12:51.723416 [ 0.032788] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 12 06:12:51.723447 [ 0.032790] Policy zone: Normal Sep 12 06:12:51.735414 [ 0.032791] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 12 06:12:51.747415 [ 0.032852] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 12 06:12:51.759416 [ 0.032864] random: crng init done Sep 12 06:12:51.759435 [ 0.032865] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 06:12:51.771414 [ 0.032866] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 06:12:51.771438 [ 0.032867] printk: log_buf_len min size: 131072 bytes Sep 12 06:12:51.783418 [ 0.033642] printk: log_buf_len: 524288 bytes Sep 12 06:12:51.783438 [ 0.033643] printk: early log buf free: 114208(87%) Sep 12 06:12:51.795413 [ 0.034463] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 06:12:51.795436 [ 0.034475] software IO TLB: area num 64. Sep 12 06:12:51.807415 [ 0.090826] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 12 06:12:51.819424 [ 0.091392] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 12 06:12:51.831412 [ 0.091428] Kernel/User page tables isolation: enabled Sep 12 06:12:51.831434 [ 0.091507] ftrace: allocating 40246 entries in 158 pages Sep 12 06:12:51.843414 [ 0.101957] ftrace: allocated 158 pages with 5 groups Sep 12 06:12:51.843435 [ 0.103136] Dynamic Preempt: voluntary Sep 12 06:12:51.843448 [ 0.103378] rcu: Preemptible hierarchical RCU implementation. Sep 12 06:12:51.855419 [ 0.103380] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 12 06:12:51.867415 [ 0.103382] Trampoline variant of Tasks RCU enabled. Sep 12 06:12:51.867437 [ 0.103383] Rude variant of Tasks RCU enabled. Sep 12 06:12:51.867450 [ 0.103383] Tracing variant of Tasks RCU enabled. Sep 12 06:12:51.879418 [ 0.103384] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 06:12:51.891419 [ 0.103386] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 06:12:51.891443 [ 0.109594] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 12 06:12:51.903418 [ 0.109866] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 06:12:51.903441 [ 0.116449] Console: colour VGA+ 80x25 Sep 12 06:12:51.915414 [ 1.950148] printk: console [ttyS0] enabled Sep 12 06:12:51.915433 [ 1.954951] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 06:12:51.927428 [ 1.967472] ACPI: Core revision 20220331 Sep 12 06:12:51.939413 [ 1.972165] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 12 06:12:51.939440 [ 1.982371] APIC: Switch to symmetric I/O mode setup Sep 12 06:12:51.951419 [ 1.987925] DMAR: Host address width 46 Sep 12 06:12:51.951438 [ 1.992212] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 06:12:51.963419 [ 1.998154] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 06:12:51.963445 [ 2.007096] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 12 06:12:51.975418 [ 2.013031] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 06:12:51.987422 [ 2.021972] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 12 06:12:51.987444 [ 2.028974] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 12 06:12:51.999416 [ 2.035975] DMAR: ATSR flags: 0x0 Sep 12 06:12:51.999435 [ 2.039678] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 12 06:12:52.011416 [ 2.046679] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 06:12:52.011438 [ 2.053681] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 12 06:12:52.023420 [ 2.060778] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 06:12:52.035420 [ 2.067875] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 06:12:52.035444 [ 2.074971] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 12 06:12:52.047416 [ 2.081001] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 12 06:12:52.047439 [ 2.081003] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 12 06:12:52.059419 [ 2.098424] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 12 06:12:52.071419 [ 2.104351] x2apic: IRQ remapping doesn't support X2APIC mode Sep 12 06:12:52.071442 [ 2.110772] Switched APIC routing to physical flat. Sep 12 06:12:52.083395 [ 2.116883] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 06:12:52.083418 [ 2.142367] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985c7edb34, max_idle_ns: 881590803308 ns Sep 12 06:12:52.119415 [ 2.154118] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.62 BogoMIPS (lpj=7981256) Sep 12 06:12:52.131413 [ 2.158150] CPU0: Thermal monitoring enabled (TM1) Sep 12 06:12:52.131434 [ 2.162195] process: using mwait in idle threads Sep 12 06:12:52.143415 [ 2.166119] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 06:12:52.143436 [ 2.170116] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 06:12:52.155414 [ 2.174119] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 06:12:52.155440 [ 2.178118] Spectre V2 : Mitigation: Retpolines Sep 12 06:12:52.167418 [ 2.182116] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 06:12:52.179426 [ 2.186116] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 06:12:52.179449 [ 2.190116] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 06:12:52.191419 [ 2.194117] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 06:12:52.203419 [ 2.198116] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 06:12:52.203442 [ 2.202117] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 06:12:52.215429 [ 2.206121] MDS: Mitigation: Clear CPU buffers Sep 12 06:12:52.215448 [ 2.210116] TAA: Mitigation: Clear CPU buffers Sep 12 06:12:52.227417 [ 2.214116] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 06:12:52.227439 [ 2.218121] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 06:12:52.239424 [ 2.222116] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 06:12:52.251416 [ 2.226116] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 06:12:52.251440 [ 2.230117] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 06:12:52.263416 [ 2.234116] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 06:12:52.275378 [ 2.259578] Freeing SMP alternatives memory: 36K Sep 12 06:12:52.299416 [ 2.262117] pid_max: default: 57344 minimum: 448 Sep 12 06:12:52.299437 [ 2.266231] LSM: Security Framework initializing Sep 12 06:12:52.311409 [ 2.270147] landlock: Up and running. Sep 12 06:12:52.311429 [ 2.274116] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 06:12:52.311445 [ 2.278159] AppArmor: AppArmor initialized Sep 12 06:12:52.323419 [ 2.282117] TOMOYO Linux initialized Sep 12 06:12:52.323438 [ 2.286123] LSM support for eBPF active Sep 12 06:12:52.335361 [ 2.308969] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 12 06:12:52.359390 [ 2.319676] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 06:12:52.371421 [ 2.322458] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 06:12:52.383424 [ 2.326407] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 06:12:52.395420 [ 2.331461] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 12 06:12:52.407417 [ 2.334378] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 06:12:52.419417 [ 2.338117] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 06:12:52.419439 [ 2.342152] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 06:12:52.431422 [ 2.346116] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 06:12:52.431444 [ 2.350143] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 06:12:52.443425 [ 2.354116] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 06:12:52.455414 [ 2.358136] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 12 06:12:52.467415 [ 2.362118] ... version: 3 Sep 12 06:12:52.467434 [ 2.366116] ... bit width: 48 Sep 12 06:12:52.467446 [ 2.370116] ... generic registers: 4 Sep 12 06:12:52.479420 [ 2.374116] ... value mask: 0000ffffffffffff Sep 12 06:12:52.479440 [ 2.378116] ... max period: 00007fffffffffff Sep 12 06:12:52.491416 [ 2.382116] ... fixed-purpose events: 3 Sep 12 06:12:52.491436 [ 2.386116] ... event mask: 000000070000000f Sep 12 06:12:52.503410 [ 2.390306] signal: max sigframe size: 1776 Sep 12 06:12:52.503429 [ 2.394141] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 12 06:12:52.515419 [ 2.398145] rcu: Hierarchical SRCU implementation. Sep 12 06:12:52.515440 [ 2.402117] rcu: Max phase no-delay instances is 1000. Sep 12 06:12:52.527390 [ 2.411852] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 06:12:52.539411 [ 2.414999] smp: Bringing up secondary CPUs ... Sep 12 06:12:52.539431 [ 2.418278] x86: Booting SMP configuration: Sep 12 06:12:52.551375 [ 2.422121] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 12 06:12:52.623413 [ 2.494120] .... node #1, CPUs: #14 Sep 12 06:12:52.635390 [ 1.944211] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 12 06:12:52.647386 [ 2.594250] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 12 06:12:52.827405 [ 2.666118] .... node #0, CPUs: #28 Sep 12 06:12:52.827425 [ 2.668110] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 06:12:52.839429 [ 2.674117] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 06:12:52.863423 [ 2.678116] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 06:12:52.875428 [ 2.682321] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 12 06:12:52.911388 [ 2.706120] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 12 06:12:52.947427 [ 2.731843] smp: Brought up 2 nodes, 56 CPUs Sep 12 06:12:52.947447 [ 2.738118] smpboot: Max logical packages: 2 Sep 12 06:12:52.959408 [ 2.742118] smpboot: Total of 56 processors activated (223521.24 BogoMIPS) Sep 12 06:12:52.959432 [ 2.858231] node 0 deferred pages initialised in 108ms Sep 12 06:12:53.115390 [ 2.866131] node 1 deferred pages initialised in 116ms Sep 12 06:12:53.115411 [ 2.875996] devtmpfs: initialized Sep 12 06:12:53.127412 [ 2.878224] x86/mm: Memory block size: 2048MB Sep 12 06:12:53.127433 [ 2.882726] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 06:12:53.139419 [ 2.886331] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 06:12:53.151421 [ 2.890425] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 06:12:53.163413 [ 2.894368] pinctrl core: initialized pinctrl subsystem Sep 12 06:12:53.163435 [ 2.900224] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 06:12:53.175411 [ 2.903479] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 06:12:53.187405 [ 2.906993] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 06:12:53.187432 [ 2.910993] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 06:12:53.199424 [ 2.914129] audit: initializing netlink subsys (disabled) Sep 12 06:12:53.211414 [ 2.918148] audit: type=2000 audit(1726121570.868:1): state=initialized audit_enabled=0 res=1 Sep 12 06:12:53.223423 [ 2.918344] thermal_sys: Registered thermal governor 'fair_share' Sep 12 06:12:53.223445 [ 2.922119] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 06:12:53.235413 [ 2.926117] thermal_sys: Registered thermal governor 'step_wise' Sep 12 06:12:53.235436 [ 2.930118] thermal_sys: Registered thermal governor 'user_space' Sep 12 06:12:53.247421 [ 2.934116] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 06:12:53.247444 [ 2.938163] cpuidle: using governor ladder Sep 12 06:12:53.259414 [ 2.950140] cpuidle: using governor menu Sep 12 06:12:53.259433 [ 2.954156] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 06:12:53.271422 [ 2.958119] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 06:12:53.283410 [ 2.962261] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 06:12:53.283438 [ 2.966119] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 06:12:53.295423 [ 2.970141] PCI: Using configuration type 1 for base access Sep 12 06:12:53.307392 [ 2.975821] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 06:12:53.307415 [ 2.979284] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 06:12:53.319424 [ 2.990192] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 06:12:53.331420 [ 2.998118] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 06:12:53.343413 [ 3.002117] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 06:12:53.343436 [ 3.010116] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 06:12:53.355414 [ 3.018319] ACPI: Added _OSI(Module Device) Sep 12 06:12:53.355434 [ 3.022118] ACPI: Added _OSI(Processor Device) Sep 12 06:12:53.367416 [ 3.030117] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 06:12:53.367436 [ 3.034118] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 06:12:53.379365 [ 3.082063] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 06:12:53.427400 [ 3.093738] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 06:12:53.439381 [ 3.106938] ACPI: Dynamic OEM Table Load: Sep 12 06:12:53.451379 [ 3.142049] ACPI: Interpreter enabled Sep 12 06:12:53.487418 [ 3.146132] ACPI: PM: (supports S0 S5) Sep 12 06:12:53.487437 [ 3.150117] ACPI: Using IOAPIC for interrupt routing Sep 12 06:12:53.499408 [ 3.154208] HEST: Table parsing has been initialized. Sep 12 06:12:53.499429 [ 3.162701] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 06:12:53.511420 [ 3.170120] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 06:12:53.523413 [ 3.178116] PCI: Using E820 reservations for host bridge windows Sep 12 06:12:53.523435 [ 3.186901] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 06:12:53.535382 [ 3.235049] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 06:12:53.583416 [ 3.242122] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 06:12:53.595400 [ 3.252200] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 06:12:53.595433 [ 3.263224] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 06:12:53.607426 [ 3.270117] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 06:12:53.619421 [ 3.278166] PCI host bridge to bus 0000:ff Sep 12 06:12:53.619441 [ 3.286119] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 12 06:12:53.631424 [ 3.290118] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 06:12:53.643409 [ 3.298132] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 06:12:53.643433 [ 3.306226] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 06:12:53.655410 [ 3.310211] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 06:12:53.655432 [ 3.318229] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 06:12:53.667411 [ 3.326206] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 06:12:53.667433 [ 3.330217] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 06:12:53.679417 [ 3.338224] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 06:12:53.679439 [ 3.346205] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 06:12:53.691419 [ 3.354202] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 06:12:53.703409 [ 3.358202] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 06:12:53.703431 [ 3.366207] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 06:12:53.715413 [ 3.374202] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 06:12:53.715434 [ 3.378203] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 06:12:53.727415 [ 3.386211] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 06:12:53.727436 [ 3.394202] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 06:12:53.739419 [ 3.398202] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 06:12:53.751411 [ 3.406205] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 06:12:53.751434 [ 3.414202] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 06:12:53.763411 [ 3.418202] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 06:12:53.763433 [ 3.426201] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 06:12:53.775413 [ 3.434202] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 06:12:53.775435 [ 3.442214] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 06:12:53.787419 [ 3.446202] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 06:12:53.799410 [ 3.454201] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 06:12:53.799433 [ 3.462204] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 06:12:53.811412 [ 3.466204] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 06:12:53.811434 [ 3.474202] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 06:12:53.823411 [ 3.482202] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 06:12:53.823433 [ 3.486202] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 06:12:53.835416 [ 3.494213] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 06:12:53.835438 [ 3.502204] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 06:12:53.847418 [ 3.510203] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 06:12:53.859409 [ 3.514210] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 06:12:53.859431 [ 3.522207] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 06:12:53.871418 [ 3.530203] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 06:12:53.871440 [ 3.534203] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 06:12:53.883416 [ 3.542203] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 06:12:53.883437 [ 3.550168] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 06:12:53.895420 [ 3.554206] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 06:12:53.907410 [ 3.562159] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 06:12:53.907441 [ 3.570217] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 06:12:53.919414 [ 3.574300] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 06:12:53.919436 [ 3.582227] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 06:12:53.931413 [ 3.590226] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 06:12:53.931434 [ 3.598222] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 06:12:53.943419 [ 3.602214] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 06:12:53.955413 [ 3.610213] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 06:12:53.955435 [ 3.618225] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 06:12:53.967413 [ 3.622223] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 06:12:53.967434 [ 3.630225] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 06:12:53.979412 [ 3.638221] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 06:12:53.979434 [ 3.646204] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 06:12:53.991418 [ 3.650205] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 06:12:54.003409 [ 3.658217] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 06:12:54.003431 [ 3.666216] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 06:12:54.015410 [ 3.670299] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 06:12:54.015432 [ 3.678226] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 06:12:54.027413 [ 3.686224] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 06:12:54.027435 [ 3.690224] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 06:12:54.039419 [ 3.698205] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 06:12:54.039441 [ 3.706218] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 06:12:54.051420 [ 3.714310] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 06:12:54.063420 [ 3.718225] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 06:12:54.063442 [ 3.726226] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 06:12:54.075414 [ 3.734222] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 06:12:54.075436 [ 3.738205] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 06:12:54.087413 [ 3.746205] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 06:12:54.087435 [ 3.754207] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 06:12:54.099418 [ 3.758215] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 06:12:54.111411 [ 3.766213] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 06:12:54.111434 [ 3.774205] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 06:12:54.123413 [ 3.782206] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 06:12:54.123435 [ 3.786157] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 06:12:54.135413 [ 3.794209] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 06:12:54.135435 [ 3.802208] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 06:12:54.147421 [ 3.806297] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 06:12:54.159409 [ 3.814120] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 06:12:54.159437 [ 3.826687] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 06:12:54.171424 [ 3.835229] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 06:12:54.183421 [ 3.842117] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 06:12:54.195417 [ 3.854158] PCI host bridge to bus 0000:7f Sep 12 06:12:54.195436 [ 3.858117] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 12 06:12:54.207416 [ 3.866117] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 06:12:54.207445 [ 3.870127] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 06:12:54.219412 [ 3.878220] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 06:12:54.219434 [ 3.882214] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 06:12:54.231418 [ 3.890222] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 06:12:54.243407 [ 3.898203] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 06:12:54.243431 [ 3.906204] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 06:12:54.255413 [ 3.910220] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 06:12:54.255435 [ 3.918199] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 06:12:54.267413 [ 3.926199] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 06:12:54.267435 [ 3.930199] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 06:12:54.279414 [ 3.938209] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 06:12:54.279435 [ 3.946200] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 06:12:54.291418 [ 3.950199] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 06:12:54.303410 [ 3.958200] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 06:12:54.303433 [ 3.966199] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 06:12:54.315414 [ 3.974200] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 06:12:54.315436 [ 3.978199] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 06:12:54.327413 [ 3.986199] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 06:12:54.327434 [ 3.994207] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 06:12:54.339419 [ 3.998199] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 06:12:54.351417 [ 4.006200] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 06:12:54.351439 [ 4.014198] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 06:12:54.363416 [ 4.018200] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 06:12:54.363438 [ 4.026199] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 06:12:54.375413 [ 4.034202] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 06:12:54.375434 [ 4.038203] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 06:12:54.387418 [ 4.046207] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 06:12:54.399410 [ 4.054199] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 06:12:54.399433 [ 4.062203] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 06:12:54.411410 [ 4.066200] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 06:12:54.411432 [ 4.074199] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 06:12:54.423414 [ 4.082201] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 06:12:54.423435 [ 4.086199] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 06:12:54.435414 [ 4.094202] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 06:12:54.435436 [ 4.102210] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 06:12:54.447419 [ 4.106199] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 06:12:54.459413 [ 4.114200] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 06:12:54.459436 [ 4.122156] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 06:12:54.471414 [ 4.130205] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 06:12:54.471435 [ 4.134156] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 06:12:54.483418 [ 4.142215] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 06:12:54.483439 [ 4.150289] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 06:12:54.495419 [ 4.154234] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 06:12:54.507456 [ 4.162219] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 06:12:54.507479 [ 4.170231] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 06:12:54.519419 [ 4.174203] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 06:12:54.519442 [ 4.182204] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 06:12:54.531413 [ 4.190219] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 06:12:54.531435 [ 4.198223] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 06:12:54.543418 [ 4.202219] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 06:12:54.555414 [ 4.210224] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 06:12:54.555436 [ 4.218201] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 06:12:54.567412 [ 4.222203] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 06:12:54.567435 [ 4.230202] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 06:12:54.579417 [ 4.238213] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 06:12:54.579439 [ 4.242289] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 06:12:54.591423 [ 4.250221] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 06:12:54.603412 [ 4.258219] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 06:12:54.603434 [ 4.266229] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 06:12:54.615411 [ 4.270203] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 06:12:54.615433 [ 4.278216] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 06:12:54.627418 [ 4.286294] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 06:12:54.627440 [ 4.290220] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 06:12:54.639420 [ 4.298220] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 06:12:54.639441 [ 4.306217] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 06:12:54.651421 [ 4.310202] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 06:12:54.663412 [ 4.318213] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 06:12:54.663434 [ 4.326203] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 06:12:54.675414 [ 4.334211] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 06:12:54.675435 [ 4.338201] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 06:12:54.687413 [ 4.346202] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 06:12:54.687434 [ 4.354201] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 06:12:54.699421 [ 4.358156] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 06:12:54.711409 [ 4.366207] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 06:12:54.711431 [ 4.374213] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 06:12:54.723375 [ 4.392227] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 12 06:12:54.735397 [ 4.402121] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 06:12:54.747428 [ 4.410491] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 06:12:54.759419 [ 4.418831] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 06:12:54.771418 [ 4.430117] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 06:12:54.783412 [ 4.438857] PCI host bridge to bus 0000:00 Sep 12 06:12:54.783432 [ 4.442118] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 12 06:12:54.795415 [ 4.450118] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 12 06:12:54.795438 [ 4.458117] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 06:12:54.807420 [ 4.466117] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 12 06:12:54.819418 [ 4.474117] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 12 06:12:54.819443 [ 4.486117] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 12 06:12:54.831419 [ 4.490146] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 12 06:12:54.831448 [ 4.498295] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 12 06:12:54.843416 [ 4.502210] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 12 06:12:54.855410 [ 4.510263] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 12 06:12:54.855432 [ 4.518208] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 12 06:12:54.867411 [ 4.526255] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 06:12:54.867433 [ 4.530208] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 12 06:12:54.879416 [ 4.538260] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 12 06:12:54.891406 [ 4.546208] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 12 06:12:54.891430 [ 4.550260] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 12 06:12:54.903411 [ 4.558208] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 12 06:12:54.903433 [ 4.566246] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 06:12:54.915416 [ 4.574254] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 06:12:54.915438 [ 4.578274] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 06:12:54.927416 [ 4.586236] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 06:12:54.939412 [ 4.594137] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 12 06:12:54.939436 [ 4.598277] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 12 06:12:54.951415 [ 4.606387] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 12 06:12:54.951437 [ 4.614144] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 12 06:12:54.963416 [ 4.618133] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 12 06:12:54.963437 [ 4.626133] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 12 06:12:54.975417 [ 4.634134] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 12 06:12:54.975438 [ 4.638133] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 12 06:12:54.987417 [ 4.646133] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 12 06:12:54.987439 [ 4.650167] pci 0000:00:11.4: PME# supported from D3hot Sep 12 06:12:54.999417 [ 4.658216] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 12 06:12:54.999439 [ 4.666150] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 12 06:12:55.011422 [ 4.674222] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 12 06:12:55.023414 [ 4.678197] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 12 06:12:55.023436 [ 4.686151] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 12 06:12:55.035421 [ 4.694223] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 12 06:12:55.047411 [ 4.702217] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 12 06:12:55.047433 [ 4.710145] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 12 06:12:55.059411 [ 4.714254] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 12 06:12:55.059433 [ 4.722231] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 12 06:12:55.071417 [ 4.730232] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 06:12:55.071439 [ 4.738144] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 06:12:55.083416 [ 4.742120] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 06:12:55.095409 [ 4.750216] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 12 06:12:55.095432 [ 4.754237] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 12 06:12:55.107414 [ 4.762138] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 12 06:12:55.107435 [ 4.766120] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 12 06:12:55.119412 [ 4.774220] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 12 06:12:55.119434 [ 4.782145] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 12 06:12:55.131414 [ 4.790254] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 12 06:12:55.131447 [ 4.798217] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 12 06:12:55.143416 [ 4.802378] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 12 06:12:55.155417 [ 4.810141] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 12 06:12:55.155439 [ 4.818133] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 12 06:12:55.167413 [ 4.822131] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 12 06:12:55.167434 [ 4.830131] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 12 06:12:55.179410 [ 4.834131] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 12 06:12:55.179431 [ 4.842132] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 12 06:12:55.191414 [ 4.846161] pci 0000:00:1f.2: PME# supported from D3hot Sep 12 06:12:55.191435 [ 4.854355] acpiphp: Slot [0] registered Sep 12 06:12:55.203413 [ 4.858159] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 12 06:12:55.203435 [ 4.866145] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 12 06:12:55.215418 [ 4.874147] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 12 06:12:55.215439 [ 4.878133] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 12 06:12:55.227419 [ 4.886161] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 12 06:12:55.239410 [ 4.894198] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 12 06:12:55.239432 [ 4.898152] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 12 06:12:55.251422 [ 4.910117] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 06:12:55.263417 [ 4.922139] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 12 06:12:55.275413 [ 4.930117] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 06:12:55.287412 [ 4.942325] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 12 06:12:55.287434 [ 4.950142] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 12 06:12:55.299413 [ 4.954146] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 12 06:12:55.299434 [ 4.962132] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 12 06:12:55.311417 [ 4.970161] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 12 06:12:55.311440 [ 4.974188] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 12 06:12:55.323425 [ 4.982145] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 12 06:12:55.335418 [ 4.990117] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 06:12:55.347416 [ 5.002137] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 12 06:12:55.347441 [ 5.014117] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 06:12:55.359428 [ 5.026268] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 06:12:55.371420 [ 5.030118] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 06:12:55.383411 [ 5.038118] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 06:12:55.383434 [ 5.046120] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 06:12:55.395423 [ 5.054293] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 06:12:55.395443 [ 5.058277] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 06:12:55.407417 [ 5.066288] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 12 06:12:55.407439 [ 5.074138] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 12 06:12:55.419418 [ 5.078137] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 12 06:12:55.431413 [ 5.086136] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 12 06:12:55.431437 [ 5.094143] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 12 06:12:55.443416 [ 5.102120] pci 0000:05:00.0: enabling Extended Tags Sep 12 06:12:55.443444 [ 5.106138] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 12 06:12:55.455426 [ 5.118117] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 12 06:12:55.467421 [ 5.126145] pci 0000:05:00.0: supports D1 D2 Sep 12 06:12:55.467440 [ 5.130211] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 06:12:55.479416 [ 5.138118] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 06:12:55.479438 [ 5.142118] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 06:12:55.491418 [ 5.150279] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 06:12:55.503411 [ 5.158161] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 06:12:55.503433 [ 5.162195] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 12 06:12:55.515410 [ 5.170156] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 12 06:12:55.515432 [ 5.174139] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 12 06:12:55.527416 [ 5.182139] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 12 06:12:55.527438 [ 5.190205] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 12 06:12:55.539421 [ 5.198144] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 12 06:12:55.551417 [ 5.206291] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 06:12:55.551437 [ 5.214120] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 06:12:55.563412 [ 5.222950] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 12 06:12:55.563435 [ 5.226120] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 06:12:55.575432 [ 5.238487] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 06:12:55.587416 [ 5.246815] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 06:12:55.599422 [ 5.258117] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 06:12:55.611416 [ 5.266446] PCI host bridge to bus 0000:80 Sep 12 06:12:55.611436 [ 5.270118] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 12 06:12:55.623414 [ 5.278117] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 12 06:12:55.623440 [ 5.286117] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 12 06:12:55.635423 [ 5.294117] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 12 06:12:55.647412 [ 5.302142] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 06:12:55.647434 [ 5.306215] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 12 06:12:55.659413 [ 5.314261] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 06:12:55.659435 [ 5.322249] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 06:12:55.671412 [ 5.330280] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 06:12:55.671434 [ 5.334238] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 06:12:55.683418 [ 5.342137] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 12 06:12:55.695411 [ 5.350442] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 06:12:55.695432 [ 5.354589] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 06:12:55.707417 [ 5.362173] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 06:12:55.707439 [ 5.370169] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 06:12:55.719413 [ 5.374167] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 12 06:12:55.719435 [ 5.382167] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 12 06:12:55.731417 [ 5.390116] ACPI: PCI: Interrupt link LNKE disabled Sep 12 06:12:55.731438 [ 5.394167] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 12 06:12:55.743419 [ 5.402116] ACPI: PCI: Interrupt link LNKF disabled Sep 12 06:12:55.743440 [ 5.406167] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 12 06:12:55.755424 [ 5.414116] ACPI: PCI: Interrupt link LNKG disabled Sep 12 06:12:55.755445 [ 5.418167] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 12 06:12:55.767415 [ 5.426117] ACPI: PCI: Interrupt link LNKH disabled Sep 12 06:12:55.767436 [ 5.430482] iommu: Default domain type: Translated Sep 12 06:12:55.779416 [ 5.438118] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 06:12:55.779438 [ 5.442246] pps_core: LinuxPPS API ver. 1 registered Sep 12 06:12:55.791421 [ 5.450117] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 06:12:55.803412 [ 5.458119] PTP clock support registered Sep 12 06:12:55.803431 [ 5.462137] EDAC MC: Ver: 3.0.0 Sep 12 06:12:55.803443 [ 5.466216] NetLabel: Initializing Sep 12 06:12:55.815418 [ 5.470011] NetLabel: domain hash size = 128 Sep 12 06:12:55.815438 [ 5.478117] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 06:12:55.827414 [ 5.482156] NetLabel: unlabeled traffic allowed by default Sep 12 06:12:55.827436 [ 5.490118] PCI: Using ACPI for IRQ routing Sep 12 06:12:55.839390 [ 5.498836] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 12 06:12:55.851412 [ 5.502115] pci 0000:08:00.0: vgaarb: bridge control possible Sep 12 06:12:55.851434 [ 5.502115] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 12 06:12:55.863413 [ 5.522118] vgaarb: loaded Sep 12 06:12:55.863431 [ 5.526832] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 06:12:55.875413 [ 5.534117] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 12 06:12:55.875436 [ 5.542158] clocksource: Switched to clocksource tsc-early Sep 12 06:12:55.887413 [ 5.548559] VFS: Disk quotas dquot_6.6.0 Sep 12 06:12:55.887432 [ 5.552979] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 06:12:55.899420 [ 5.560863] AppArmor: AppArmor Filesystem Enabled Sep 12 06:12:55.911410 [ 5.566145] pnp: PnP ACPI init Sep 12 06:12:55.911428 [ 5.570013] system 00:01: [io 0x0500-0x057f] has been reserved Sep 12 06:12:55.911444 [ 5.576625] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 06:12:55.923419 [ 5.583233] system 00:01: [io 0x0580-0x059f] has been reserved Sep 12 06:12:55.935420 [ 5.589841] system 00:01: [io 0x0600-0x061f] has been reserved Sep 12 06:12:55.935443 [ 5.596449] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 06:12:55.947424 [ 5.603055] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 06:12:55.947446 [ 5.609667] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 12 06:12:55.959415 [ 5.617052] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 06:12:55.959438 [ 5.624436] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 06:12:55.971422 [ 5.631820] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 06:12:55.983417 [ 5.639196] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 06:12:55.983440 [ 5.646580] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 06:12:55.995417 [ 5.653956] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 06:12:56.007379 [ 5.662264] pnp: PnP ACPI: found 4 devices Sep 12 06:12:56.007400 [ 5.673349] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 06:12:56.019427 [ 5.683371] NET: Registered PF_INET protocol family Sep 12 06:12:56.031413 [ 5.689425] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 06:12:56.043392 [ 5.702863] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 12 06:12:56.055418 [ 5.712806] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 06:12:56.067406 [ 5.722627] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 12 06:12:56.067442 [ 5.733826] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 06:12:56.079418 [ 5.742525] TCP: Hash tables configured (established 524288 bind 65536) Sep 12 06:12:56.091417 [ 5.750629] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 12 06:12:56.103411 [ 5.759838] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 06:12:56.103434 [ 5.768113] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 06:12:56.115420 [ 5.776731] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 06:12:56.127415 [ 5.783059] NET: Registered PF_XDP protocol family Sep 12 06:12:56.127436 [ 5.788467] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 06:12:56.139414 [ 5.794302] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 06:12:56.139436 [ 5.801113] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 06:12:56.151416 [ 5.808697] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 06:12:56.163412 [ 5.817933] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 06:12:56.163433 [ 5.823499] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 06:12:56.163447 [ 5.829065] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 06:12:56.175419 [ 5.834607] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 06:12:56.187412 [ 5.841408] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 06:12:56.187434 [ 5.849001] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 06:12:56.199413 [ 5.854568] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 06:12:56.199433 [ 5.860138] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 06:12:56.211411 [ 5.865689] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 06:12:56.211435 [ 5.873274] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 12 06:12:56.223418 [ 5.880173] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 12 06:12:56.223440 [ 5.887071] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 12 06:12:56.235421 [ 5.894745] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 12 06:12:56.247412 [ 5.902419] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 12 06:12:56.247438 [ 5.910674] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 12 06:12:56.259417 [ 5.916895] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 12 06:12:56.259439 [ 5.923891] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 06:12:56.271428 [ 5.932525] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 12 06:12:56.283413 [ 5.938745] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 12 06:12:56.283435 [ 5.945739] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 12 06:12:56.295416 [ 5.952851] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 06:12:56.295437 [ 5.958418] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 12 06:12:56.307417 [ 5.965316] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 12 06:12:56.307440 [ 5.972990] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 12 06:12:56.319422 [ 5.981569] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 06:12:56.331383 [ 6.012354] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22359 usecs Sep 12 06:12:56.355404 [ 6.044337] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23148 usecs Sep 12 06:12:56.391428 [ 6.052629] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 12 06:12:56.403415 [ 6.059825] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 06:12:56.403438 [ 6.067767] DMAR: No SATC found Sep 12 06:12:56.415419 [ 6.067782] Trying to unpack rootfs image as initramfs... Sep 12 06:12:56.415441 [ 6.071272] DMAR: dmar0: Using Queued invalidation Sep 12 06:12:56.427419 [ 6.071285] DMAR: dmar1: Using Queued invalidation Sep 12 06:12:56.427441 [ 6.088147] pci 0000:80:02.0: Adding to iommu group 0 Sep 12 06:12:56.439406 [ 6.094710] pci 0000:ff:08.0: Adding to iommu group 1 Sep 12 06:12:56.439427 [ 6.100387] pci 0000:ff:08.2: Adding to iommu group 1 Sep 12 06:12:56.451411 [ 6.106065] pci 0000:ff:08.3: Adding to iommu group 2 Sep 12 06:12:56.451432 [ 6.111797] pci 0000:ff:09.0: Adding to iommu group 3 Sep 12 06:12:56.463408 [ 6.117471] pci 0000:ff:09.2: Adding to iommu group 3 Sep 12 06:12:56.463429 [ 6.123142] pci 0000:ff:09.3: Adding to iommu group 4 Sep 12 06:12:56.463443 [ 6.128931] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 12 06:12:56.475418 [ 6.134604] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 12 06:12:56.475438 [ 6.140279] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 12 06:12:56.487417 [ 6.145949] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 12 06:12:56.487437 [ 6.151851] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 12 06:12:56.499417 [ 6.157523] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 12 06:12:56.499437 [ 6.163198] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 12 06:12:56.511420 [ 6.168875] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 12 06:12:56.511441 [ 6.174549] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 12 06:12:56.523415 [ 6.180233] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 12 06:12:56.523435 [ 6.185908] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 12 06:12:56.535411 [ 6.191584] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 12 06:12:56.535432 [ 6.197431] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 12 06:12:56.547414 [ 6.203109] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 12 06:12:56.547435 [ 6.208786] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 12 06:12:56.559412 [ 6.214461] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 12 06:12:56.559433 [ 6.220139] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 12 06:12:56.571407 [ 6.225816] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 12 06:12:56.571428 [ 6.231694] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 12 06:12:56.583409 [ 6.237373] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 12 06:12:56.583430 [ 6.243051] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 12 06:12:56.583444 [ 6.248728] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 12 06:12:56.595417 [ 6.254406] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 12 06:12:56.595438 [ 6.260085] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 12 06:12:56.607414 [ 6.265761] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 12 06:12:56.607434 [ 6.271581] pci 0000:ff:10.0: Adding to iommu group 9 Sep 12 06:12:56.619414 [ 6.277259] pci 0000:ff:10.1: Adding to iommu group 9 Sep 12 06:12:56.619435 [ 6.282938] pci 0000:ff:10.5: Adding to iommu group 9 Sep 12 06:12:56.631416 [ 6.288620] pci 0000:ff:10.6: Adding to iommu group 9 Sep 12 06:12:56.631436 [ 6.294302] pci 0000:ff:10.7: Adding to iommu group 9 Sep 12 06:12:56.643412 [ 6.300096] pci 0000:ff:12.0: Adding to iommu group 10 Sep 12 06:12:56.643432 [ 6.305874] pci 0000:ff:12.1: Adding to iommu group 10 Sep 12 06:12:56.655414 [ 6.311651] pci 0000:ff:12.4: Adding to iommu group 10 Sep 12 06:12:56.655435 [ 6.317428] pci 0000:ff:12.5: Adding to iommu group 10 Sep 12 06:12:56.667414 [ 6.323204] pci 0000:ff:13.0: Adding to iommu group 11 Sep 12 06:12:56.667435 [ 6.328980] pci 0000:ff:13.1: Adding to iommu group 12 Sep 12 06:12:56.679415 [ 6.334754] pci 0000:ff:13.2: Adding to iommu group 13 Sep 12 06:12:56.679436 [ 6.340536] pci 0000:ff:13.3: Adding to iommu group 14 Sep 12 06:12:56.691408 [ 6.346367] pci 0000:ff:13.6: Adding to iommu group 15 Sep 12 06:12:56.691429 [ 6.352149] pci 0000:ff:13.7: Adding to iommu group 15 Sep 12 06:12:56.703414 [ 6.357927] pci 0000:ff:14.0: Adding to iommu group 16 Sep 12 06:12:56.703435 [ 6.363703] pci 0000:ff:14.1: Adding to iommu group 17 Sep 12 06:12:56.715412 [ 6.369478] pci 0000:ff:14.2: Adding to iommu group 18 Sep 12 06:12:56.715442 [ 6.375251] pci 0000:ff:14.3: Adding to iommu group 19 Sep 12 06:12:56.715456 [ 6.381142] pci 0000:ff:14.4: Adding to iommu group 20 Sep 12 06:12:56.727417 [ 6.386923] pci 0000:ff:14.5: Adding to iommu group 20 Sep 12 06:12:56.727438 [ 6.392703] pci 0000:ff:14.6: Adding to iommu group 20 Sep 12 06:12:56.739418 [ 6.398484] pci 0000:ff:14.7: Adding to iommu group 20 Sep 12 06:12:56.739438 [ 6.404265] pci 0000:ff:16.0: Adding to iommu group 21 Sep 12 06:12:56.751416 [ 6.410044] pci 0000:ff:16.1: Adding to iommu group 22 Sep 12 06:12:56.751437 [ 6.415818] pci 0000:ff:16.2: Adding to iommu group 23 Sep 12 06:12:56.763415 [ 6.421591] pci 0000:ff:16.3: Adding to iommu group 24 Sep 12 06:12:56.763436 [ 6.427420] pci 0000:ff:16.6: Adding to iommu group 25 Sep 12 06:12:56.775419 [ 6.433216] pci 0000:ff:16.7: Adding to iommu group 25 Sep 12 06:12:56.775439 [ 6.437814] Freeing initrd memory: 40388K Sep 12 06:12:56.787416 [ 6.439013] pci 0000:ff:17.0: Adding to iommu group 26 Sep 12 06:12:56.787438 [ 6.449199] pci 0000:ff:17.1: Adding to iommu group 27 Sep 12 06:12:56.799416 [ 6.454969] pci 0000:ff:17.2: Adding to iommu group 28 Sep 12 06:12:56.799437 [ 6.460743] pci 0000:ff:17.3: Adding to iommu group 29 Sep 12 06:12:56.811412 [ 6.466630] pci 0000:ff:17.4: Adding to iommu group 30 Sep 12 06:12:56.811433 [ 6.472410] pci 0000:ff:17.5: Adding to iommu group 30 Sep 12 06:12:56.823412 [ 6.478189] pci 0000:ff:17.6: Adding to iommu group 30 Sep 12 06:12:56.823433 [ 6.483967] pci 0000:ff:17.7: Adding to iommu group 30 Sep 12 06:12:56.835408 [ 6.489878] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 12 06:12:56.835428 [ 6.495656] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 12 06:12:56.847410 [ 6.501436] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 12 06:12:56.847431 [ 6.507214] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 12 06:12:56.847445 [ 6.512993] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 12 06:12:56.859419 [ 6.518813] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 12 06:12:56.859439 [ 6.524592] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 12 06:12:56.871416 [ 6.530421] pci 0000:7f:08.0: Adding to iommu group 33 Sep 12 06:12:56.871437 [ 6.536204] pci 0000:7f:08.2: Adding to iommu group 33 Sep 12 06:12:56.883416 [ 6.541973] pci 0000:7f:08.3: Adding to iommu group 34 Sep 12 06:12:56.883437 [ 6.547802] pci 0000:7f:09.0: Adding to iommu group 35 Sep 12 06:12:56.895419 [ 6.553583] pci 0000:7f:09.2: Adding to iommu group 35 Sep 12 06:12:56.895440 [ 6.559351] pci 0000:7f:09.3: Adding to iommu group 36 Sep 12 06:12:56.907416 [ 6.565235] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 12 06:12:56.907437 [ 6.571015] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 12 06:12:56.919417 [ 6.576794] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 12 06:12:56.919437 [ 6.582572] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 12 06:12:56.931415 [ 6.588568] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 12 06:12:56.931436 [ 6.594340] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 12 06:12:56.943417 [ 6.600123] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 12 06:12:56.943438 [ 6.605902] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 12 06:12:56.955414 [ 6.611682] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 12 06:12:56.955435 [ 6.617464] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 12 06:12:56.967415 [ 6.623244] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 12 06:12:56.967436 [ 6.629023] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 12 06:12:56.979410 [ 6.634962] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 12 06:12:56.979431 [ 6.640746] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 12 06:12:56.991413 [ 6.646529] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 12 06:12:56.991434 [ 6.652312] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 12 06:12:57.003412 [ 6.658096] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 12 06:12:57.003441 [ 6.663878] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 12 06:12:57.015416 [ 6.669845] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 12 06:12:57.015438 [ 6.675628] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 12 06:12:57.027410 [ 6.681411] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 12 06:12:57.027431 [ 6.687200] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 12 06:12:57.027445 [ 6.692982] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 12 06:12:57.039417 [ 6.698763] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 12 06:12:57.039437 [ 6.704545] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 12 06:12:57.051419 [ 6.710455] pci 0000:7f:10.0: Adding to iommu group 41 Sep 12 06:12:57.051439 [ 6.716241] pci 0000:7f:10.1: Adding to iommu group 41 Sep 12 06:12:57.063417 [ 6.722027] pci 0000:7f:10.5: Adding to iommu group 41 Sep 12 06:12:57.063437 [ 6.727810] pci 0000:7f:10.6: Adding to iommu group 41 Sep 12 06:12:57.075418 [ 6.733594] pci 0000:7f:10.7: Adding to iommu group 41 Sep 12 06:12:57.075438 [ 6.739477] pci 0000:7f:12.0: Adding to iommu group 42 Sep 12 06:12:57.087419 [ 6.745262] pci 0000:7f:12.1: Adding to iommu group 42 Sep 12 06:12:57.087439 [ 6.751047] pci 0000:7f:12.4: Adding to iommu group 42 Sep 12 06:12:57.099416 [ 6.756831] pci 0000:7f:12.5: Adding to iommu group 42 Sep 12 06:12:57.099437 [ 6.762603] pci 0000:7f:13.0: Adding to iommu group 43 Sep 12 06:12:57.111415 [ 6.768371] pci 0000:7f:13.1: Adding to iommu group 44 Sep 12 06:12:57.111436 [ 6.774141] pci 0000:7f:13.2: Adding to iommu group 45 Sep 12 06:12:57.123413 [ 6.779909] pci 0000:7f:13.3: Adding to iommu group 46 Sep 12 06:12:57.123434 [ 6.785737] pci 0000:7f:13.6: Adding to iommu group 47 Sep 12 06:12:57.135414 [ 6.791523] pci 0000:7f:13.7: Adding to iommu group 47 Sep 12 06:12:57.135435 [ 6.797292] pci 0000:7f:14.0: Adding to iommu group 48 Sep 12 06:12:57.147414 [ 6.803061] pci 0000:7f:14.1: Adding to iommu group 49 Sep 12 06:12:57.147435 [ 6.808832] pci 0000:7f:14.2: Adding to iommu group 50 Sep 12 06:12:57.159410 [ 6.814601] pci 0000:7f:14.3: Adding to iommu group 51 Sep 12 06:12:57.159431 [ 6.820483] pci 0000:7f:14.4: Adding to iommu group 52 Sep 12 06:12:57.171412 [ 6.826270] pci 0000:7f:14.5: Adding to iommu group 52 Sep 12 06:12:57.171433 [ 6.832059] pci 0000:7f:14.6: Adding to iommu group 52 Sep 12 06:12:57.183410 [ 6.837847] pci 0000:7f:14.7: Adding to iommu group 52 Sep 12 06:12:57.183431 [ 6.843617] pci 0000:7f:16.0: Adding to iommu group 53 Sep 12 06:12:57.195408 [ 6.849385] pci 0000:7f:16.1: Adding to iommu group 54 Sep 12 06:12:57.195430 [ 6.855155] pci 0000:7f:16.2: Adding to iommu group 55 Sep 12 06:12:57.195444 [ 6.860915] pci 0000:7f:16.3: Adding to iommu group 56 Sep 12 06:12:57.207416 [ 6.866743] pci 0000:7f:16.6: Adding to iommu group 57 Sep 12 06:12:57.207436 [ 6.872531] pci 0000:7f:16.7: Adding to iommu group 57 Sep 12 06:12:57.219417 [ 6.878300] pci 0000:7f:17.0: Adding to iommu group 58 Sep 12 06:12:57.219438 [ 6.884068] pci 0000:7f:17.1: Adding to iommu group 59 Sep 12 06:12:57.231418 [ 6.889838] pci 0000:7f:17.2: Adding to iommu group 60 Sep 12 06:12:57.231438 [ 6.895609] pci 0000:7f:17.3: Adding to iommu group 61 Sep 12 06:12:57.243418 [ 6.901492] pci 0000:7f:17.4: Adding to iommu group 62 Sep 12 06:12:57.243439 [ 6.907281] pci 0000:7f:17.5: Adding to iommu group 62 Sep 12 06:12:57.255417 [ 6.913070] pci 0000:7f:17.6: Adding to iommu group 62 Sep 12 06:12:57.255437 [ 6.918859] pci 0000:7f:17.7: Adding to iommu group 62 Sep 12 06:12:57.267412 [ 6.924771] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 12 06:12:57.267433 [ 6.930560] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 12 06:12:57.279414 [ 6.936349] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 12 06:12:57.279434 [ 6.942137] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 12 06:12:57.291415 [ 6.947926] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 12 06:12:57.291444 [ 6.953751] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 12 06:12:57.303422 [ 6.959543] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 12 06:12:57.303443 [ 6.965313] pci 0000:00:00.0: Adding to iommu group 65 Sep 12 06:12:57.315412 [ 6.971086] pci 0000:00:01.0: Adding to iommu group 66 Sep 12 06:12:57.315433 [ 6.976856] pci 0000:00:01.1: Adding to iommu group 67 Sep 12 06:12:57.327426 [ 6.982626] pci 0000:00:02.0: Adding to iommu group 68 Sep 12 06:12:57.327447 [ 6.988387] pci 0000:00:02.2: Adding to iommu group 69 Sep 12 06:12:57.339413 [ 6.994156] pci 0000:00:03.0: Adding to iommu group 70 Sep 12 06:12:57.339433 [ 6.999924] pci 0000:00:05.0: Adding to iommu group 71 Sep 12 06:12:57.351411 [ 7.005694] pci 0000:00:05.1: Adding to iommu group 72 Sep 12 06:12:57.351432 [ 7.011468] pci 0000:00:05.2: Adding to iommu group 73 Sep 12 06:12:57.363406 [ 7.017235] pci 0000:00:05.4: Adding to iommu group 74 Sep 12 06:12:57.363428 [ 7.023004] pci 0000:00:11.0: Adding to iommu group 75 Sep 12 06:12:57.363442 [ 7.028804] pci 0000:00:11.4: Adding to iommu group 76 Sep 12 06:12:57.375416 [ 7.034628] pci 0000:00:16.0: Adding to iommu group 77 Sep 12 06:12:57.375437 [ 7.040426] pci 0000:00:16.1: Adding to iommu group 77 Sep 12 06:12:57.387417 [ 7.046194] pci 0000:00:1a.0: Adding to iommu group 78 Sep 12 06:12:57.387437 [ 7.051963] pci 0000:00:1c.0: Adding to iommu group 79 Sep 12 06:12:57.399416 [ 7.057733] pci 0000:00:1c.3: Adding to iommu group 80 Sep 12 06:12:57.399437 [ 7.063501] pci 0000:00:1d.0: Adding to iommu group 81 Sep 12 06:12:57.411416 [ 7.069327] pci 0000:00:1f.0: Adding to iommu group 82 Sep 12 06:12:57.411436 [ 7.075121] pci 0000:00:1f.2: Adding to iommu group 82 Sep 12 06:12:57.423417 [ 7.080892] pci 0000:01:00.0: Adding to iommu group 83 Sep 12 06:12:57.423437 [ 7.086661] pci 0000:01:00.1: Adding to iommu group 84 Sep 12 06:12:57.435416 [ 7.092431] pci 0000:05:00.0: Adding to iommu group 85 Sep 12 06:12:57.435437 [ 7.098200] pci 0000:08:00.0: Adding to iommu group 86 Sep 12 06:12:57.447415 [ 7.103970] pci 0000:80:05.0: Adding to iommu group 87 Sep 12 06:12:57.447435 [ 7.109739] pci 0000:80:05.1: Adding to iommu group 88 Sep 12 06:12:57.459415 [ 7.115507] pci 0000:80:05.2: Adding to iommu group 89 Sep 12 06:12:57.459435 [ 7.121275] pci 0000:80:05.4: Adding to iommu group 90 Sep 12 06:12:57.471370 [ 7.179337] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 06:12:57.531412 [ 7.186536] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 06:12:57.531436 [ 7.193725] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 12 06:12:57.543413 [ 7.203818] Initialise system trusted keyrings Sep 12 06:12:57.543433 [ 7.208800] Key type blacklist registered Sep 12 06:12:57.555413 [ 7.213403] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 12 06:12:57.555436 [ 7.222315] zbud: loaded Sep 12 06:12:57.567408 [ 7.225542] integrity: Platform Keyring initialized Sep 12 06:12:57.567428 [ 7.230994] integrity: Machine keyring initialized Sep 12 06:12:57.579460 [ 7.236341] Key type asymmetric registered Sep 12 06:12:57.579480 [ 7.240903] Asymmetric key parser 'x509' registered Sep 12 06:12:57.591386 [ 7.252838] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 06:12:57.603412 [ 7.259273] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 06:12:57.603437 [ 7.267622] io scheduler mq-deadline registered Sep 12 06:12:57.615410 [ 7.274565] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 12 06:12:57.615432 [ 7.281096] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 12 06:12:57.627421 [ 7.287623] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 12 06:12:57.639411 [ 7.294137] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 12 06:12:57.639433 [ 7.300655] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 12 06:12:57.651421 [ 7.307149] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 12 06:12:57.651443 [ 7.313657] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 12 06:12:57.663412 [ 7.320162] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 12 06:12:57.663434 [ 7.326674] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 12 06:12:57.675417 [ 7.333179] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 12 06:12:57.675439 [ 7.339626] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 12 06:12:57.687416 [ 7.346260] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 12 06:12:57.687437 [ 7.353248] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 12 06:12:57.699420 [ 7.359753] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 12 06:12:57.711410 [ 7.366317] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 06:12:57.711434 [ 7.373908] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 06:12:57.723372 [ 7.392477] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 06:12:57.735408 [ 7.400835] pstore: Registered erst as persistent store backend Sep 12 06:12:57.747417 [ 7.407621] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 06:12:57.759408 [ 7.414769] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 06:12:57.759433 [ 7.423967] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 12 06:12:57.771417 [ 7.433338] Linux agpgart interface v0.103 Sep 12 06:12:57.783409 [ 7.438524] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 06:12:57.783436 [ 7.454085] i8042: PNP: No PS/2 controller found. Sep 12 06:12:57.795393 [ 7.459442] mousedev: PS/2 mouse device common for all mice Sep 12 06:12:57.807419 [ 7.465692] rtc_cmos 00:00: RTC can wake from S4 Sep 12 06:12:57.807439 [ 7.471168] rtc_cmos 00:00: registered as rtc0 Sep 12 06:12:57.819417 [ 7.476175] rtc_cmos 00:00: setting system clock to 2024-09-12T06:12:57 UTC (1726121577) Sep 12 06:12:57.831400 [ 7.485246] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 06:12:57.831424 [ 7.495414] intel_pstate: Intel P-state driver initializing Sep 12 06:12:57.843386 [ 7.513073] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 06:12:57.855393 [ 7.529520] NET: Registered PF_INET6 protocol family Sep 12 06:12:57.879385 [ 7.542123] Segment Routing with IPv6 Sep 12 06:12:57.891417 [ 7.546221] In-situ OAM (IOAM) with IPv6 Sep 12 06:12:57.891436 [ 7.550612] mip6: Mobile IPv6 Sep 12 06:12:57.891448 [ 7.553923] NET: Registered PF_PACKET protocol family Sep 12 06:12:57.903392 [ 7.559711] mpls_gso: MPLS GSO support Sep 12 06:12:57.903412 [ 7.571763] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 12 06:12:57.915397 [ 7.580616] microcode: Microcode Update Driver: v2.2. Sep 12 06:12:57.927408 [ 7.583489] resctrl: L3 allocation detected Sep 12 06:12:57.939411 [ 7.593792] resctrl: L3 monitoring detected Sep 12 06:12:57.939432 [ 7.598463] IPI shorthand broadcast: enabled Sep 12 06:12:57.939445 [ 7.603249] sched_clock: Marking stable (5663014362, 1940211982)->(7980797092, -377570748) Sep 12 06:12:57.951420 [ 7.614407] registered taskstats version 1 Sep 12 06:12:57.974803 [ 7.618998] Loading compiled-in X.509 certificates Sep 12 06:12:57.974831 [ 7.645142] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 06:12:57.999415 [ 7.654876] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 06:12:58.011372 [ 7.675357] zswap: loaded using pool lzo/zbud Sep 12 06:12:58.023413 [ 7.680759] Key type .fscrypt registered Sep 12 06:12:58.023432 [ 7.685139] Key type fscrypt-provisioning registered Sep 12 06:12:58.035394 [ 7.691055] pstore: Using crash dump compression: deflate Sep 12 06:12:58.035416 [ 7.702740] Key type encrypted registered Sep 12 06:12:58.047414 [ 7.707226] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 06:12:58.059413 [ 7.713360] ima: No TPM chip found, activating TPM-bypass! Sep 12 06:12:58.059436 [ 7.719482] ima: Allocated hash algorithm: sha256 Sep 12 06:12:58.059450 [ 7.724743] ima: No architecture policies found Sep 12 06:12:58.071420 [ 7.729797] evm: Initialising EVM extended attributes: Sep 12 06:12:58.071441 [ 7.735528] evm: security.selinux Sep 12 06:12:58.083414 [ 7.739225] evm: security.SMACK64 (disabled) Sep 12 06:12:58.083434 [ 7.743988] evm: security.SMACK64EXEC (disabled) Sep 12 06:12:58.095410 [ 7.749140] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 06:12:58.095433 [ 7.754778] evm: security.SMACK64MMAP (disabled) Sep 12 06:12:58.095446 [ 7.759930] evm: security.apparmor Sep 12 06:12:58.107415 [ 7.763727] evm: security.ima Sep 12 06:12:58.107433 [ 7.767035] evm: security.capability Sep 12 06:12:58.107445 [ 7.771025] evm: HMAC attrs: 0x1 Sep 12 06:12:58.119366 [ 7.864628] clk: Disabling unused clocks Sep 12 06:12:58.203381 [ 7.870530] Freeing unused decrypted memory: 2036K Sep 12 06:12:58.215410 [ 7.877055] Freeing unused kernel image (initmem) memory: 2796K Sep 12 06:12:58.227412 [ 7.883742] Write protecting the kernel read-only data: 26624k Sep 12 06:12:58.227434 [ 7.891381] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 06:12:58.239414 [ 7.899317] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 06:12:58.251359 [ 7.951909] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 06:12:58.299417 [ 7.959098] x86/mm: Checking user space page tables Sep 12 06:12:58.299438 [ 8.006853] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 06:12:58.359383 [ 8.014047] Run /init as init process Sep 12 06:12:58.359402 Loading, please wait... Sep 12 06:12:58.371371 Starting systemd-udevd version 252.30-1~deb12u2 Sep 12 06:12:58.395368 [ 8.224278] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 12 06:12:58.575415 [ 8.231224] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 12 06:12:58.587392 [ 8.242525] clocksource: Switched to clocksource tsc Sep 12 06:12:58.587412 [ 8.274143] dca service started, version 1.12.1 Sep 12 06:12:58.623370 [ 8.289479] SCSI subsystem initialized Sep 12 06:12:58.635383 [ 8.303358] ACPI: bus type USB registered Sep 12 06:12:58.647407 [ 8.307869] usbcore: registered new interface driver usbfs Sep 12 06:12:58.659412 [ 8.314001] usbcore: registered new interface driver hub Sep 12 06:12:58.659434 [ 8.320008] usbcore: registered new device driver usb Sep 12 06:12:58.671409 [ 8.325826] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 06:12:58.671431 [ 8.326049] megasas: 07.719.03.00-rc1 Sep 12 06:12:58.671444 [ 8.331856] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 06:12:58.683417 [ 8.342154] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 12 06:12:58.683439 [ 8.348514] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 06:12:58.695423 [ 8.357740] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 12 06:12:58.707412 [ 8.365952] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 12 06:12:58.719415 [ 8.374412] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 12 06:12:58.719440 [ 8.381988] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 12 06:12:58.731418 [ 8.388402] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 12 06:12:58.743413 [ 8.400455] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 12 06:12:58.755410 [ 8.409101] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 12 06:12:58.755434 [ 8.416000] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 06:12:58.767424 [ 8.427345] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 06:12:58.779416 [ 8.435347] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 12 06:12:58.779437 [ 8.441186] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 12 06:12:58.791411 [ 8.449507] ehci-pci 0000:00:1a.0: debug port 2 Sep 12 06:12:58.791430 [ 8.467880] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 12 06:12:58.815418 [ 8.474537] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 12 06:12:58.827414 [ 8.483572] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 12 06:12:58.827439 [ 8.493366] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 12 06:12:58.839416 [ 8.499790] igb 0000:01:00.0: added PHC on eth0 Sep 12 06:12:58.839436 [ 8.504855] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 06:12:58.851423 [ 8.512529] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 06:12:58.863415 [ 8.520566] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 06:12:58.863436 [ 8.526301] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 06:12:58.875422 [ 8.534872] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 06:12:58.887418 [ 8.544098] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 06:12:58.887443 [ 8.552161] usb usb1: Product: EHCI Host Controller Sep 12 06:12:58.899418 [ 8.557603] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 06:12:58.899440 [ 8.564404] usb usb1: SerialNumber: 0000:00:1a.0 Sep 12 06:12:58.911414 [ 8.570157] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 06:12:58.923408 [ 8.578004] hub 1-0:1.0: USB hub found Sep 12 06:12:58.923428 [ 8.582231] hub 1-0:1.0: 2 ports detected Sep 12 06:12:58.923440 [ 8.587051] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 12 06:12:58.935415 [ 8.593138] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 12 06:12:58.947373 [ 8.610708] scsi host1: ahci Sep 12 06:12:58.959392 [ 8.614054] ehci-pci 0000:00:1d.0: debug port 2 Sep 12 06:12:58.959413 [ 8.623058] scsi host2: ahci Sep 12 06:12:58.971409 [ 8.626354] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 12 06:12:58.971431 [ 8.633530] scsi host3: ahci Sep 12 06:12:58.971442 [ 8.636809] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 12 06:12:58.983425 [ 8.645263] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 12 06:12:58.995416 [ 8.652065] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 12 06:12:58.995441 [ 8.660029] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 12 06:12:59.007421 [ 8.666733] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 12 06:12:59.019423 [ 8.673533] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 06:12:59.019451 [ 8.683046] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 12 06:12:59.031418 [ 8.690330] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 12 06:12:59.043412 [ 8.697632] igb 0000:01:00.1: added PHC on eth1 Sep 12 06:12:59.043432 [ 8.702699] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 06:12:59.055417 [ 8.710363] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 06:12:59.055441 [ 8.718401] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 06:12:59.067417 [ 8.724125] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 06:12:59.067442 [ 8.732590] scsi host4: ahci Sep 12 06:12:59.079414 [ 8.735839] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 12 06:12:59.079440 [ 8.744183] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 12 06:12:59.091422 [ 8.752536] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 12 06:12:59.103429 [ 8.760886] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 12 06:12:59.115407 [ 8.770834] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 12 06:12:59.115434 [ 8.779966] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 12 06:12:59.127423 [ 8.788441] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 12 06:12:59.139414 [ 8.794913] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 06:12:59.139441 [ 8.804140] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 06:12:59.151425 [ 8.812201] usb usb2: Product: EHCI Host Controller Sep 12 06:12:59.163417 [ 8.817646] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 06:12:59.163440 [ 8.824437] usb usb2: SerialNumber: 0000:00:1d.0 Sep 12 06:12:59.175412 [ 8.829988] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 06:12:59.175440 [ 8.840670] megaraid_sas 0000:05:00.0: INIT adapter done Sep 12 06:12:59.187417 [ 8.846858] hub 2-0:1.0: USB hub found Sep 12 06:12:59.187436 [ 8.851047] hub 2-0:1.0: 2 ports detected Sep 12 06:12:59.199371 [ 8.885082] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 12 06:12:59.235419 [ 8.893739] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 12 06:12:59.235440 [ 8.900269] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 12 06:12:59.247418 [ 8.906876] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 12 06:12:59.259412 [ 8.913968] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 12 06:12:59.271408 [ 8.925531] scsi host0: Avago SAS based MegaRAID driver Sep 12 06:12:59.271429 [ 8.931892] scsi host5: ahci Sep 12 06:12:59.271441 [ 8.934586] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 12 06:12:59.283428 [ 8.935412] scsi host6: ahci Sep 12 06:12:59.283446 [ 8.947634] scsi host7: ahci Sep 12 06:12:59.295410 [ 8.951148] scsi host8: ahci Sep 12 06:12:59.295428 [ 8.954655] scsi host9: ahci Sep 12 06:12:59.295439 [ 8.958159] scsi host10: ahci Sep 12 06:12:59.307411 [ 8.961540] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 12 06:12:59.307437 [ 8.969894] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 12 06:12:59.319421 [ 8.978260] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 12 06:12:59.331416 [ 8.986631] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 12 06:12:59.331441 [ 8.994998] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 12 06:12:59.343422 [ 9.003389] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 12 06:12:59.355379 [ 9.068278] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 12 06:12:59.415398 [ 9.083465] ata1: SATA link down (SStatus 0 SControl 300) Sep 12 06:12:59.427406 [ 9.089525] ata2: SATA link down (SStatus 0 SControl 300) Sep 12 06:12:59.439414 [ 9.095579] ata3: SATA link down (SStatus 0 SControl 300) Sep 12 06:12:59.439436 [ 9.101634] ata4: SATA link down (SStatus 0 SControl 300) Sep 12 06:12:59.451374 [ 9.136281] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 12 06:12:59.487374 [ 9.228618] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 12 06:12:59.583410 [ 9.237762] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 06:12:59.583435 [ 9.246127] hub 1-1:1.0: USB hub found Sep 12 06:12:59.595392 [ 9.250404] hub 1-1:1.0: 6 ports detected Sep 12 06:12:59.595412 [ 9.296619] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 12 06:12:59.643426 [ 9.305765] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 06:12:59.655420 [ 9.314247] hub 2-1:1.0: USB hub found Sep 12 06:12:59.655440 [ 9.318531] hub 2-1:1.0: 8 ports detected Sep 12 06:12:59.667391 [ 9.327450] ata5: SATA link down (SStatus 0 SControl 300) Sep 12 06:12:59.679413 [ 9.333512] ata7: SATA link down (SStatus 0 SControl 300) Sep 12 06:12:59.679435 [ 9.339558] ata9: SATA link down (SStatus 0 SControl 300) Sep 12 06:12:59.691413 [ 9.345612] ata10: SATA link down (SStatus 0 SControl 300) Sep 12 06:12:59.691435 [ 9.351766] ata8: SATA link down (SStatus 0 SControl 300) Sep 12 06:12:59.703396 [ 9.357821] ata6: SATA link down (SStatus 0 SControl 300) Sep 12 06:12:59.703418 [ 9.367388] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 06:12:59.715392 [ 9.394587] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 12 06:12:59.739420 [ 9.396527] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 06:12:59.751417 [ 9.403324] sd 0:0:8:0: [sda] Write Protect is off Sep 12 06:12:59.751437 [ 9.415608] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 06:12:59.763419 [ 9.425799] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 12 06:12:59.775383 [ 9.444343] sda: sda1 sda2 < sda5 > Sep 12 06:12:59.787397 [ 9.448602] sd 0:0:8:0: [sda] Attached SCSI disk Sep 12 06:12:59.799363 [ 9.603444] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 06:12:59.955425 [ 9.616280] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 12 06:12:59.967414 [ 9.617097] device-mapper: uevent: version 1.0.3 Sep 12 06:12:59.967434 [ 9.629824] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 12 06:12:59.979393 [ 9.732622] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 12 06:13:00.087413 [ 9.741961] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 06:13:00.087439 [ 9.750634] hub 2-1.4:1.0: USB hub found Sep 12 06:13:00.099393 [ 9.755158] hub 2-1.4:1.0: 2 ports detected Sep 12 06:13:00.099412 [ 9.844281] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 12 06:13:00.195371 Begin: Loading essential drivers ... done. Sep 12 06:13:00.255411 Begin: Running /scripts/init-premount ... done. Sep 12 06:13:00.255430 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 06:13:00.267396 Begin: Running /scripts/local-premount ... done. Sep 12 06:13:00.267416 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 06:13:00.279405 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-r[ 9.959676] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 12 06:13:00.315412 [ 9.969738] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 12 06:13:00.315438 [ 9.977898] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 12 06:13:00.327394 [ 9.984243] usb 2-1.6: Manufacturer: Avocent Sep 12 06:13:00.327414 [ 9.989010] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 12 06:13:00.339367 oot Sep 12 06:13:00.339382 /dev/mapper/himrod0--vg-root: cl[ 10.008156] hid: raw HID events driver (C) Jiri Kosina Sep 12 06:13:00.351422 ean, 40824/1220608 files, 464620/4882432 blocks Sep 12 06:13:00.363412 done. Sep 12 06:13:00.363427 [ 10.020841] usbcore: registered new interface driver usbhid Sep 12 06:13:00.363442 [ 10.027078] usbhid: USB HID core driver Sep 12 06:13:00.375394 [ 10.035725] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 12 06:13:00.387413 [ 10.108599] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 06:13:00.459407 [ 10.120079] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 06:13:00.471392 done. Sep 12 06:13:00.471407 Begin: Running /scripts/local-bottom ... done. Sep 12 06:13:00.483405 Begin: Running /scripts/init-bottom ... done. Sep 12 06:13:00.495361 [ 10.231413] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 12 06:13:00.579402 [ 10.264393] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 12 06:13:00.615428 [ 10.279802] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 12 06:13:00.639411 [ 10.294895] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 12 06:13:00.651460 [ 10.310030] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 12 06:13:00.663424 [ 10.325143] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 12 06:13:00.675432 INIT: version 3.06 booting Sep 12 06:13:00.711357 INIT: No inittab.d directory found Sep 12 06:13:00.759363 Using makefile-style concurrent boot in runlevel S. Sep 12 06:13:00.867361 Starting hotplug events dispatcher: systemd-udevd. Sep 12 06:13:01.371370 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 06:13:01.395386 Synthesizing the initial hotplug events (devices)...done. Sep 12 06:13:01.563381 Waiting for /dev to be fully populated...[ 11.244668] ACPI: AC: AC Adapter [P111] (on-line) Sep 12 06:13:01.587405 [ 11.250348] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 12 06:13:01.599420 [ 11.259730] ACPI: button: Power Button [PWRB] Sep 12 06:13:01.599439 [ 11.264712] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 12 06:13:01.611419 [ 11.273878] power_meter ACPI000D:00: Found ACPI power meter. Sep 12 06:13:01.623419 [ 11.280212] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 12 06:13:01.623442 [ 11.287718] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 12 06:13:01.647385 [ 11.292303] ACPI: button: Power Button [PWRF] Sep 12 06:13:01.647406 [ 11.335375] IPMI message handler: version 39.2 Sep 12 06:13:01.683380 [ 11.412455] power_meter ACPI000D:01: Found ACPI power meter. Sep 12 06:13:01.755403 [ 11.418800] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 12 06:13:01.767419 [ 11.426287] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 12 06:13:01.779405 [ 11.452590] ipmi device interface Sep 12 06:13:01.791379 [ 11.456856] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 12 06:13:01.803422 [ 11.464625] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 12 06:13:01.815365 [ 11.482408] iTCO_vendor_support: vendor-support=0 Sep 12 06:13:01.827386 [ 11.535569] ipmi_si: IPMI System Interface driver Sep 12 06:13:01.875386 [ 11.540855] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 12 06:13:01.887422 [ 11.547956] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 12 06:13:01.899418 [ 11.556024] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 12 06:13:01.899439 [ 11.562628] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 12 06:13:01.911416 [ 11.569410] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 12 06:13:01.923396 [ 11.582429] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 12 06:13:01.935400 [ 11.592701] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 12 06:13:01.947375 [ 11.648935] ACPI: bus type drm_connector registered Sep 12 06:13:01.995426 [ 11.649019] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 12 06:13:02.007417 [ 11.664086] ipmi_si: Adding ACPI-specified kcs state machine Sep 12 06:13:02.007438 [ 11.670593] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 12 06:13:02.019416 [ 11.683074] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 12 06:13:02.031421 [ 11.691917] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 12 06:13:02.043398 [ 11.698234] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 12 06:13:02.043420 [ 11.724837] cryptd: max_cpu_qlen set to 1000 Sep 12 06:13:02.067385 [ 11.734753] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 12 06:13:02.079394 [ 11.749462] Console: switching to colour dummy device 80x25 Sep 12 06:13:02.091400 [ 11.759747] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 12 06:13:02.103404 [ 11.769570] AVX2 version of gcm_enc/dec engaged. Sep 12 06:13:02.115411 [ 11.774916] AES CTR mode by8 optimization enabled Sep 12 06:13:02.115432 [ 11.780174] fbcon: mgag200drmfb (fb0) is primary device Sep 12 06:13:02.211412 [ 11.837223] Console: switching to colour frame buffer device 128x48 Sep 12 06:13:02.211435 [ 11.873567] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 12 06:13:02.223386 [ 12.074595] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 12 06:13:02.427395 [ 12.197294] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 12 06:13:02.547425 [ 12.209586] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 12 06:13:02.559425 [ 12.214104] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 12 06:13:02.571418 [ 12.221856] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 12 06:13:02.583416 [ 12.240642] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 12 06:13:02.595421 [ 12.252878] EDAC sbridge: Ver: 1.1.2 Sep 12 06:13:02.595440 [ 12.257441] ipmi_ssif: IPMI SSIF Interface driver Sep 12 06:13:02.607368 [ 12.366498] intel_rapl_common: Found RAPL domain package Sep 12 06:13:02.715419 [ 12.372439] intel_rapl_common: Found RAPL domain dram Sep 12 06:13:02.715440 [ 12.378082] intel_rapl_common: DRAM domain energy unit 15300pj Sep 12 06:13:02.727410 [ 12.385158] intel_rapl_common: Found RAPL domain package Sep 12 06:13:02.727432 [ 12.391098] intel_rapl_common: Found RAPL domain dram Sep 12 06:13:02.739416 [ 12.396737] intel_rapl_common: DRAM domain energy unit 15300pj Sep 12 06:13:02.739438 done. Sep 12 06:13:02.751361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 06:13:03.111400 done. Sep 12 06:13:03.124991 [ 12.824405] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 06:13:03.171414 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 12 06:13:03.183375 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 12 06:13:03.555391 done. Sep 12 06:13:03.567361 Cleaning up temporary files... /tmp. Sep 12 06:13:03.591359 [ 13.272357] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 12 06:13:03.615407 [ 13.282444] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 06:13:03.627409 [ 13.316423] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 12 06:13:03.663421 Mounting local filesystems...done. Sep 12 06:13:03.711394 Activating swapfile swap, if any...done. Sep 12 06:13:03.723425 Cleaning up temporary files.... Sep 12 06:13:03.723443 Starting Setting kernel variables: sysctl. Sep 12 06:13:03.771391 [ 13.689285] audit: type=1400 audit(1726121584.015:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1661 comm="apparmor_parser" Sep 12 06:13:04.047430 [ 13.706095] audit: type=1400 audit(1726121584.015:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1662 comm="apparmor_parser" Sep 12 06:13:04.059427 [ 13.711825] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 06:13:04.071429 [ 13.723275] audit: type=1400 audit(1726121584.019:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1662 comm="apparmor_parser" Sep 12 06:13:04.095421 [ 13.735624] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 12 06:13:04.107412 [ 13.753267] audit: type=1400 audit(1726121584.047:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1664 comm="apparmor_parser" Sep 12 06:13:04.119416 [ 13.753270] audit: type=1400 audit(1726121584.047:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1664 comm="apparmor_parser" Sep 12 06:13:04.131429 [ 13.753272] audit: type=1400 audit(1726121584.047:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1664 comm="apparmor_parser" Sep 12 06:13:04.155434 [ 13.753274] audit: type=1400 audit(1726121584.059:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1665 comm="apparmor_parser" Sep 12 06:13:04.167425 [ 13.816303] audit: type=1400 audit(1726121584.143:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1663 comm="apparmor_parser" Sep 12 06:13:04.191417 [ 13.848689] audit: type=1400 audit(1726121584.143:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1663 comm="apparmor_parser" Sep 12 06:13:04.203432 [ 13.868192] audit: type=1400 audit(1726121584.143:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1663 comm="apparmor_parser" Sep 12 06:13:04.227422 Starting: AppArmorLoading AppArmor profiles...done. Sep 12 06:13:04.239362 . Sep 12 06:13:04.239376 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 12 06:13:04.263420 Copyright 2004-2022 Internet Systems Consortium. Sep 12 06:13:04.263439 All rights reserved. Sep 12 06:13:04.275408 For info, please visit https://www.isc.org/software/dhcp/ Sep 12 06:13:04.275430 Sep 12 06:13:04.275438 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 12 06:13:04.275451 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 12 06:13:04.287414 Sending on Socket/fallback Sep 12 06:13:04.287432 Created duid "\000\001\000\001.uB\360p\333\230p\015\256". Sep 12 06:13:04.299567 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Sep 12 06:13:04.299590 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 12 06:13:04.311519 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 12 06:13:04.311542 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 12 06:13:04.323518 bound to 10.149.64.170 -- renewal in 283 seconds. Sep 12 06:13:04.323538 done. Sep 12 06:13:04.323546 Cleaning up temporary files.... Sep 12 06:13:04.323557 Starting nftables: none Sep 12 06:13:04.347473 . Sep 12 06:13:04.419367 INIT: Entering runlevel: 2 Sep 12 06:13:04.443368 Using makefile-style concurrent boot in runlevel 2. Sep 12 06:13:04.467383 Starting Apache httpd web server: apache2. Sep 12 06:13:05.719443 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 06:13:05.815481 failed. Sep 12 06:13:05.815497 Starting periodic command scheduler: cron. Sep 12 06:13:05.887469 Starting NTP server: ntpd2024-09-12T06:13:05 ntpd[1919]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 06:13:05.923501 2024-09-12T06:13:05 ntpd[1919]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 06:13:05.935452 . Sep 12 06:13:05.935467 Starting system message bus: dbus. Sep 12 06:13:06.079439 Starting OpenBSD Secure Shell server: sshd. Sep 12 06:13:06.223458 Sep 12 06:13:07.243462 Debian GNU/Linux 12 himrod0 ttyS0 Sep 12 06:13:07.243482 Sep 12 06:13:07.243489 himrod0 login: INIT: Sw Sep 12 06:15:14.087449 Using makefile-style concurrent boot in runlevel 6. Sep 12 06:15:14.099463 Sep 12 06:15:14.099479 Stopping SMP IRQ Balancer: irqbalance. Sep 12 06:15:14.111459 Stopping hotplug events dispatcher: systemd-udevd. Sep 12 06:15:14.135461 Stopping nftables: none. Sep 12 06:15:14.171449 Saving the system clock to /dev/rtc0. Sep 12 06:15:14.519483 Hardware Clock updated to Thu Sep 12 06:15:14 UTC 2024. Sep 12 06:15:14.519505 Stopping Apache httpd web server: apache2. Sep 12 06:15:15.191464 Asking all remaining processes to terminate...done. Sep 12 06:15:15.431472 All processes ended within 1 seconds...done. Sep 12 06:15:15.443455 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 12 06:15:15.467493 done. Sep 12 06:15:15.467508 [ 145.224178] EXT4-fs (sda1): unmounting filesystem. Sep 12 06:15:15.575459 Deactivating swap...done. Sep 12 06:15:15.587464 Unmounting local filesystems...done. Sep 12 06:15:15.587484 [ 145.303115] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 06:15:15.647472 Will now restart. Sep 12 06:15:15.731447 [ 145.412950] kvm: exiting hardware virtualization Sep 12 06:15:15.755465 [ 146.403254] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 06:15:16.751496 [ 146.427913] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 06:15:16.775489 [ 146.433698] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 06:15:16.787455 [ 146.477550] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 06:15:16.823472 [ 146.489632] reboot: Restarting system Sep 12 06:15:16.835476 [ 146.493731] reboot: machine restart Sep 12 06:15:16.835496 Sep 12 06:15:17.085801 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 06:15:39.539457  Sep 12 06:16:08.687485 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 12 06:16:21.935464  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 06:16:22.211457  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 06:16:22.487462  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 12 06:16:55.991392 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 12 06:17:00.083403 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 06:17:00.083425 Booting from local disk. Sep 12 06:17:00.083438 .. Sep 12 06:17:00.095360  Sep 12 06:17:04.775378 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 06:17:04.871418 Sep 12 06:17:04.871430 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 06:17:04.919416 Press enter to boot the selected OS, `e' to edit the commands Sep 12 06:17:04.919437 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 12 06:17:10.079401 Sep 12 06:17:10.079415  Booting `Xen hypervisor, version 4.20-unstable' Sep 12 06:17:10.163399 Sep 12 06:17:10.163411  Booting `Debian GNU/Linux, with Xen 4.20-unstable (XSM enabled) and Linux Sep 12 06:17:10.223366 6.11.0-rc7+' Sep 12 06:17:10.223383 Sep 12 06:17:10.223389 Loading Xen 4.20-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Sep 12 06:17:10.835400 Loading Linux 6.11.0-rc7+ ... Sep 12 06:17:12.995452 Loading initial ramdisk ... Sep 12 06:17:27.067450 Loading XSM policy ... Sep 12 06:17:52.167454  __ __ _ _ ____ ___ _ _ _ Sep 12 06:17:53.127478 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 06:17:53.139498 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 06:17:53.151494 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 06:17:53.151515 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 06:17:53.163467 Sep 12 06:17:53.163480 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Wed Sep 11 18:58:44 UTC 2024 Sep 12 06:17:53.175422 (XEN) Latest ChangeSet: Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31 Sep 12 06:17:53.187420 (XEN) build-id: 0f5b4fa84221807e05498b31dfd0731af157fca1 Sep 12 06:17:53.187440 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 12 06:17:53.199419 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Sep 12 06:17:53.211417 (XEN) Xen image load base address: 0x6e600000 Sep 12 06:17:53.211435 (XEN) Video information: Sep 12 06:17:53.223412 (XEN) VGA is text mode 80x25, font 8x16 Sep 12 06:17:53.223432 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 12 06:17:53.223446 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 12 06:17:53.235420 (XEN) Disc information: Sep 12 06:17:53.235436 (XEN) Found 1 MBR signatures Sep 12 06:17:53.235446 (XEN) Found 1 EDD information structures Sep 12 06:17:53.247417 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 12 06:17:53.247450 (XEN) Xen-e820 RAM map: Sep 12 06:17:53.259413 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 12 06:17:53.259433 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 12 06:17:53.271415 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 12 06:17:53.271436 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 12 06:17:53.271449 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 12 06:17:53.283421 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 12 06:17:53.283441 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 12 06:17:53.295416 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 12 06:17:53.295436 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 12 06:17:53.307417 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 12 06:17:53.307437 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 12 06:17:53.319380 (XEN) BSP microcode revision: 0x0b00002e Sep 12 06:17:53.319399 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:53.331413 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 12 06:17:53.355390 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 06:17:53.367422 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 06:17:53.379413 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 12 06:17:53.379437 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 12 06:17:53.379448 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 06:17:53.391422 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 06:17:53.403420 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 06:17:53.403442 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 12 06:17:53.415420 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 12 06:17:53.427412 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 12 06:17:53.427435 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 06:17:53.439425 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 06:17:53.439449 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 06:17:53.451426 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 06:17:53.463419 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 12 06:17:53.463442 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 12 06:17:53.475422 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 06:17:53.487416 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 12 06:17:53.487439 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 12 06:17:53.499421 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 12 06:17:53.499444 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 06:17:53.511422 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 06:17:53.523414 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 06:17:53.523437 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 06:17:53.535418 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 06:17:53.547378 (XEN) System RAM: 65263MB (66829376kB) Sep 12 06:17:53.547398 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 12 06:17:53.679413 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 12 06:17:53.691412 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 12 06:17:53.691433 (XEN) NUMA: Using 19 for the hash shift Sep 12 06:17:53.691446 (XEN) Domain heap initialised DMA width 32 bits Sep 12 06:17:53.871389 (XEN) found SMP MP-table at 000fd060 Sep 12 06:17:53.943411 (XEN) SMBIOS 3.0 present. Sep 12 06:17:53.943428 (XEN) XSM Framework v1.0.1 initialized Sep 12 06:17:53.955417 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Sep 12 06:17:53.955438 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 12 06:17:53.955451 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 12 06:17:53.967415 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Sep 12 06:17:53.967435 (XEN) Flask: 13 classes, 287 rules Sep 12 06:17:53.967447 (XEN) Flask: Starting in enforcing mode. Sep 12 06:17:53.979417 (XEN) Using APIC driver default Sep 12 06:17:53.979436 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 12 06:17:53.979448 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 06:17:53.991418 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 12 06:17:53.991440 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 12 06:17:54.003424 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 12 06:17:54.015411 (XEN) ACPI: Local APIC address 0xfee00000 Sep 12 06:17:54.015431 (XEN) Overriding APIC driver with bigsmp Sep 12 06:17:54.015443 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 12 06:17:54.027418 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 06:17:54.027441 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 12 06:17:54.039419 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 06:17:54.039442 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 12 06:17:54.051418 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 06:17:54.063417 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 06:17:54.063439 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 06:17:54.075414 (XEN) ACPI: IRQ0 used by override. Sep 12 06:17:54.075433 (XEN) ACPI: IRQ2 used by override. Sep 12 06:17:54.075445 (XEN) ACPI: IRQ9 used by override. Sep 12 06:17:54.075455 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 06:17:54.087418 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 12 06:17:54.099412 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 12 06:17:54.099434 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 12 06:17:54.099447 (XEN) Xen ERST support is initialized. Sep 12 06:17:54.111415 (XEN) HEST: Table parsing has been initialized Sep 12 06:17:54.111436 (XEN) Using ACPI (MADT) for SMP configuration information Sep 12 06:17:54.123414 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 12 06:17:54.123434 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 12 06:17:54.123447 (XEN) Not enabling x2APIC (upon firmware request) Sep 12 06:17:54.135391 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 12 06:17:54.135411 (XEN) CPU0: 1200 ... 2000 MHz Sep 12 06:17:54.147427 (XEN) xstate: size: 0x340 and states: 0x7 Sep 12 06:17:54.147446 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 12 06:17:54.159420 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 12 06:17:54.159441 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 12 06:17:54.171420 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 12 06:17:54.183413 (XEN) CPU0: Intel machine check reporting enabled Sep 12 06:17:54.183434 (XEN) Speculative mitigation facilities: Sep 12 06:17:54.183446 (XEN) Hardware hints: Sep 12 06:17:54.183455 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 06:17:54.195422 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 06:17:54.207420 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 06:17:54.219423 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 06:17:54.231431 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 12 06:17:54.231454 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 12 06:17:54.243418 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 06:17:54.243440 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 12 06:17:54.255417 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 06:17:54.255438 (XEN) Initializing Credit2 scheduler Sep 12 06:17:54.267415 (XEN) load_precision_shift: 18 Sep 12 06:17:54.267434 (XEN) load_window_shift: 30 Sep 12 06:17:54.267445 (XEN) underload_balance_tolerance: 0 Sep 12 06:17:54.267456 (XEN) overload_balance_tolerance: -3 Sep 12 06:17:54.279417 (XEN) runqueues arrangement: socket Sep 12 06:17:54.279436 (XEN) cap enforcement granularity: 10ms Sep 12 06:17:54.279448 (XEN) load tracking window length 1073741824 ns Sep 12 06:17:54.291404 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 12 06:17:54.291425 (XEN) Platform timer is 14.318MHz HPET Sep 12 06:17:54.351402 (XEN) Detected 1995.192 MHz processor. Sep 12 06:17:54.351421 (XEN) Freed 1024kB unused BSS memory Sep 12 06:17:54.363379 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d344e Sep 12 06:17:54.375385 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 12 06:17:54.387419 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 12 06:17:54.399412 (XEN) Intel VT-d Snoop Control enabled. Sep 12 06:17:54.399432 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 12 06:17:54.399445 (XEN) Intel VT-d Queued Invalidation enabled. Sep 12 06:17:54.411416 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 12 06:17:54.411435 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 12 06:17:54.411448 (XEN) Intel VT-d Shared EPT tables enabled. Sep 12 06:17:54.423423 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 12 06:17:54.423446 (XEN) I/O virtualisation enabled Sep 12 06:17:54.447390 (XEN) - Dom0 mode: Relaxed Sep 12 06:17:54.447407 (XEN) Interrupt remapping enabled Sep 12 06:17:54.459415 (XEN) nr_sockets: 2 Sep 12 06:17:54.459432 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 12 06:17:54.459445 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 12 06:17:54.471412 (XEN) ENABLING IO-APIC IRQs Sep 12 06:17:54.471429 (XEN) -> Using old ACK method Sep 12 06:17:54.471441 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 06:17:54.483381 (XEN) TSC deadline timer enabled Sep 12 06:17:54.579375 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 12 06:17:55.023409 (XEN) Allocated console ring of 512 KiB. Sep 12 06:17:55.023428 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 12 06:17:55.035411 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 12 06:17:55.035430 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 12 06:17:55.035444 (XEN) VMX: Supported advanced features: Sep 12 06:17:55.047418 (XEN) - APIC MMIO access virtualisation Sep 12 06:17:55.047438 (XEN) - APIC TPR shadow Sep 12 06:17:55.047448 (XEN) - Extended Page Tables (EPT) Sep 12 06:17:55.059415 (XEN) - Virtual-Processor Identifiers (VPID) Sep 12 06:17:55.059436 (XEN) - Virtual NMI Sep 12 06:17:55.059446 (XEN) - MSR direct-access bitmap Sep 12 06:17:55.059456 (XEN) - Unrestricted Guest Sep 12 06:17:55.071413 (XEN) - APIC Register Virtualization Sep 12 06:17:55.071432 (XEN) - Virtual Interrupt Delivery Sep 12 06:17:55.071443 (XEN) - Posted Interrupt Processing Sep 12 06:17:55.083412 (XEN) - VMCS shadowing Sep 12 06:17:55.083430 (XEN) - VM Functions Sep 12 06:17:55.083440 (XEN) - Virtualisation Exceptions Sep 12 06:17:55.083450 (XEN) - Page Modification Logging Sep 12 06:17:55.095410 (XEN) HVM: ASIDs enabled. Sep 12 06:17:55.095428 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 12 06:17:55.095444 (XEN) HVM: VMX enabled Sep 12 06:17:55.107395 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 12 06:17:55.107424 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 12 06:17:55.107437 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d344e Sep 12 06:17:55.119414 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.131411 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.131439 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.143391 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.167409 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.203410 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.239408 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.275399 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.311397 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.347391 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.383389 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.419381 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.455377 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.491376 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.527417 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 12 06:17:55.527439 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 12 06:17:55.539411 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 12 06:17:55.539433 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.563423 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.599384 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.635386 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.671394 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.707393 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.743397 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.779398 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.815402 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.851401 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.887418 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.923410 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.959412 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 06:17:55.995410 (XEN) Brought up 56 CPUs Sep 12 06:17:56.211365 (XEN) Testing NMI watchdog on all CPUs: ok Sep 12 06:17:56.235389 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 06:17:56.247414 (XEN) Initializing Credit2 scheduler Sep 12 06:17:56.247432 (XEN) load_precision_shift: 18 Sep 12 06:17:56.247444 (XEN) load_window_shift: 30 Sep 12 06:17:56.259412 (XEN) underload_balance_tolerance: 0 Sep 12 06:17:56.259431 (XEN) overload_balance_tolerance: -3 Sep 12 06:17:56.259442 (XEN) runqueues arrangement: socket Sep 12 06:17:56.271410 (XEN) cap enforcement granularity: 10ms Sep 12 06:17:56.271430 (XEN) load tracking window length 1073741824 ns Sep 12 06:17:56.271450 (XEN) Adding cpu 0 to runqueue 0 Sep 12 06:17:56.283411 (XEN) First cpu on runqueue, activating Sep 12 06:17:56.283430 (XEN) Adding cpu 1 to runqueue 0 Sep 12 06:17:56.283441 (XEN) Adding cpu 2 to runqueue 0 Sep 12 06:17:56.295413 (XEN) Adding cpu 3 to runqueue 0 Sep 12 06:17:56.295432 (XEN) Adding cpu 4 to runqueue 0 Sep 12 06:17:56.295442 (XEN) Adding cpu 5 to runqueue 0 Sep 12 06:17:56.295452 (XEN) Adding cpu 6 to runqueue 0 Sep 12 06:17:56.307414 (XEN) Adding cpu 7 to runqueue 0 Sep 12 06:17:56.307432 (XEN) Adding cpu 8 to runqueue 0 Sep 12 06:17:56.307443 (XEN) Adding cpu 9 to runqueue 0 Sep 12 06:17:56.319408 (XEN) Adding cpu 10 to runqueue 0 Sep 12 06:17:56.319427 (XEN) Adding cpu 11 to runqueue 0 Sep 12 06:17:56.319438 (XEN) Adding cpu 12 to runqueue 0 Sep 12 06:17:56.319448 (XEN) Adding cpu 13 to runqueue 0 Sep 12 06:17:56.331411 (XEN) Adding cpu 14 to runqueue 1 Sep 12 06:17:56.331429 (XEN) First cpu on runqueue, activating Sep 12 06:17:56.331441 (XEN) Adding cpu 15 to runqueue 1 Sep 12 06:17:56.343415 (XEN) Adding cpu 16 to runqueue 1 Sep 12 06:17:56.343434 (XEN) Adding cpu 17 to runqueue 1 Sep 12 06:17:56.343445 (XEN) Adding cpu 18 to runqueue 1 Sep 12 06:17:56.343455 (XEN) Adding cpu 19 to runqueue 1 Sep 12 06:17:56.355412 (XEN) Adding cpu 20 to runqueue 1 Sep 12 06:17:56.355430 (XEN) Adding cpu 21 to runqueue 1 Sep 12 06:17:56.355440 (XEN) Adding cpu 22 to runqueue 1 Sep 12 06:17:56.367411 (XEN) Adding cpu 23 to runqueue 1 Sep 12 06:17:56.367430 (XEN) Adding cpu 24 to runqueue 1 Sep 12 06:17:56.367441 (XEN) Adding cpu 25 to runqueue 1 Sep 12 06:17:56.379409 (XEN) Adding cpu 26 to runqueue 1 Sep 12 06:17:56.379429 (XEN) Adding cpu 27 to runqueue 1 Sep 12 06:17:56.379440 (XEN) Adding cpu 28 to runqueue 2 Sep 12 06:17:56.379450 (XEN) First cpu on runqueue, activating Sep 12 06:17:56.391414 (XEN) Adding cpu 29 to runqueue 2 Sep 12 06:17:56.391432 (XEN) Adding cpu 30 to runqueue 2 Sep 12 06:17:56.391443 (XEN) Adding cpu 31 to runqueue 2 Sep 12 06:17:56.403409 (XEN) Adding cpu 32 to runqueue 2 Sep 12 06:17:56.403427 (XEN) Adding cpu 33 to runqueue 2 Sep 12 06:17:56.403438 (XEN) Adding cpu 34 to runqueue 2 Sep 12 06:17:56.403448 (XEN) Adding cpu 35 to runqueue 2 Sep 12 06:17:56.415412 (XEN) Adding cpu 36 to runqueue 2 Sep 12 06:17:56.415430 (XEN) Adding cpu 37 to runqueue 2 Sep 12 06:17:56.415440 (XEN) Adding cpu 38 to runqueue 2 Sep 12 06:17:56.427420 (XEN) Adding cpu 39 to runqueue 2 Sep 12 06:17:56.427439 (XEN) Adding cpu 40 to runqueue 2 Sep 12 06:17:56.427450 (XEN) Adding cpu 41 to runqueue 2 Sep 12 06:17:56.427460 (XEN) Adding cpu 42 to runqueue 3 Sep 12 06:17:56.439413 (XEN) First cpu on runqueue, activating Sep 12 06:17:56.439432 (XEN) Adding cpu 43 to runqueue 3 Sep 12 06:17:56.439443 (XEN) Adding cpu 44 to runqueue 3 Sep 12 06:17:56.451411 (XEN) Adding cpu 45 to runqueue 3 Sep 12 06:17:56.451430 (XEN) Adding cpu 46 to runqueue 3 Sep 12 06:17:56.451441 (XEN) Adding cpu 47 to runqueue 3 Sep 12 06:17:56.463409 (XEN) Adding cpu 48 to runqueue 3 Sep 12 06:17:56.463428 (XEN) Adding cpu 49 to runqueue 3 Sep 12 06:17:56.463439 (XEN) Adding cpu 50 to runqueue 3 Sep 12 06:17:56.463449 (XEN) Adding cpu 51 to runqueue 3 Sep 12 06:17:56.475415 (XEN) Adding cpu 52 to runqueue 3 Sep 12 06:17:56.475433 (XEN) Adding cpu 53 to runqueue 3 Sep 12 06:17:56.475444 (XEN) Adding cpu 54 to runqueue 3 Sep 12 06:17:56.487409 (XEN) Adding cpu 55 to runqueue 3 Sep 12 06:17:56.487428 (XEN) mcheck_poll: Machine check polling timer started. Sep 12 06:17:56.487442 (XEN) Running stub recovery selftests... Sep 12 06:17:56.499414 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5f2f Sep 12 06:17:56.499438 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5f2f Sep 12 06:17:56.511415 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5f2f Sep 12 06:17:56.523409 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5f2f Sep 12 06:17:56.523432 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 12 06:17:56.535427 (XEN) NX (Execute Disable) protection active Sep 12 06:17:56.535447 (XEN) d0 has maximum 1320 PIRQs Sep 12 06:17:56.535458 (XEN) *** Building a PV Dom0 *** Sep 12 06:17:56.547373 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x160ccdc Sep 12 06:17:56.835408 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x791000 Sep 12 06:17:56.847408 (XEN) ELF: phdr: paddr=0x2f91000 memsz=0x2f698 Sep 12 06:17:56.847429 (XEN) ELF: phdr: paddr=0x2fc1000 memsz=0x46f000 Sep 12 06:17:56.847443 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Sep 12 06:17:56.859413 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Sep 12 06:17:56.859432 (XEN) ELF: note: GUEST_OS = "linux" Sep 12 06:17:56.859444 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 12 06:17:56.871413 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 12 06:17:56.871433 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 12 06:17:56.871445 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 12 06:17:56.883416 (XEN) ELF: note: ENTRY = 0xffffffff82fd5860 Sep 12 06:17:56.883435 (XEN) ELF: note: FEATURES = "!writable_page_tables" Sep 12 06:17:56.895411 (XEN) ELF: note: PAE_MODE = "yes" Sep 12 06:17:56.895430 (XEN) ELF: note: L1_MFN_VALID Sep 12 06:17:56.895441 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 12 06:17:56.895452 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 12 06:17:56.907414 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d7e000 Sep 12 06:17:56.907435 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 12 06:17:56.919418 (XEN) ELF: note: LOADER = "generic" Sep 12 06:17:56.919438 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 12 06:17:56.919450 (XEN) ELF: addresses: Sep 12 06:17:56.919459 (XEN) virt_base = 0xffffffff80000000 Sep 12 06:17:56.931417 (XEN) elf_paddr_offset = 0x0 Sep 12 06:17:56.931435 (XEN) virt_offset = 0xffffffff80000000 Sep 12 06:17:56.931447 (XEN) virt_kstart = 0xffffffff81000000 Sep 12 06:17:56.943412 (XEN) virt_kend = 0xffffffff83430000 Sep 12 06:17:56.943431 (XEN) virt_entry = 0xffffffff82fd5860 Sep 12 06:17:56.955412 (XEN) p2m_base = 0x8000000000 Sep 12 06:17:56.955431 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 06:17:56.955444 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Sep 12 06:17:56.967416 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 06:17:56.967435 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109473 pages to be allocated) Sep 12 06:17:56.979420 (XEN) Init. ramdisk: 000000107eb9e000->000000107fffc8fa Sep 12 06:17:56.979441 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 06:17:56.991414 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Sep 12 06:17:56.991435 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 12 06:17:57.003415 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Sep 12 06:17:57.003436 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Sep 12 06:17:57.015410 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Sep 12 06:17:57.015430 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Sep 12 06:17:57.027407 (XEN) ENTRY ADDRESS: ffffffff82fd5860 Sep 12 06:17:57.027427 (XEN) Dom0 has maximum 56 VCPUs Sep 12 06:17:57.027438 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff8260ccdc Sep 12 06:17:57.039412 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f91000 Sep 12 06:17:57.039433 (XEN) ELF: phdr 2 at 0xffffffff82f91000 -> 0xffffffff82fc0698 Sep 12 06:17:57.051411 (XEN) ELF: phdr 3 at 0xffffffff82fc1000 -> 0xffffffff8323c000 Sep 12 06:17:57.051432 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 12 06:17:57.063415 (XEN) Scrubbing Free RAM in background Sep 12 06:17:57.063434 (XEN) Std. Loglevel: All Sep 12 06:17:57.063445 (XEN) Guest Loglevel: All Sep 12 06:17:57.075408 (XEN) *************************************************** Sep 12 06:17:57.075427 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 12 06:17:57.087409 (XEN) enabled. Please assess your configuration and choose an Sep 12 06:17:57.087431 (XEN) explicit 'smt=' setting. See XSA-273. Sep 12 06:17:57.099416 (XEN) *************************************************** Sep 12 06:17:57.099435 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 12 06:17:57.111410 (XEN) enabled. Mitigations will not be fully effective. Please Sep 12 06:17:57.111432 (XEN) choose an explicit smt= setting. See XSA-297. Sep 12 06:17:57.123400 (XEN) *************************************************** Sep 12 06:17:57.123420 (XEN) 3... 2... 1... Sep 12 06:17:59.967394 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 06:17:59.979402 (XEN) Freed 672kB init memory Sep 12 06:17:59.979420 mapping kernel into physical memory Sep 12 06:17:59.979432 about to get started... Sep 12 06:17:59.979441 [ 0.000000] Linux version 6.11.0-rc7+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 19:26:37 UTC 2024 Sep 12 06:18:00.339414 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 12 06:18:00.339441 [ 0.000000] Released 0 page(s) Sep 12 06:18:00.351416 [ 0.000000] BIOS-provided physical RAM map: Sep 12 06:18:00.351436 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 06:18:00.363411 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 12 06:18:00.363433 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 12 06:18:00.375417 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 06:18:00.387407 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 06:18:00.387430 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 06:18:00.399416 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 06:18:00.399438 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 12 06:18:00.411417 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 12 06:18:00.423412 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 12 06:18:00.423434 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 12 06:18:00.435416 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 06:18:00.447410 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 12 06:18:00.447432 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 06:18:00.459425 [ 0.000000] NX (Execute Disable) protection: active Sep 12 06:18:00.459446 [ 0.000000] APIC: Static calls initialized Sep 12 06:18:00.471410 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 06:18:00.471430 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 06:18:00.483420 [ 0.000000] DMI: Memory slots populated: 2/24 Sep 12 06:18:00.483440 [ 0.000000] Hypervisor detected: Xen PV Sep 12 06:18:00.495412 [ 0.000088] Xen PV: Detected 56 vCPUS Sep 12 06:18:00.495431 [ 0.000553] tsc: Detected 1995.192 MHz processor Sep 12 06:18:00.495445 [ 0.001053] last_pfn = 0x6f7d6 max_arch_pfn = 0x400000000 Sep 12 06:18:00.507417 [ 0.001057] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Sep 12 06:18:00.519417 [ 0.001060] MTRRs set to read-only Sep 12 06:18:00.519436 [ 0.001065] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 06:18:00.531415 [ 0.001119] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 06:18:00.531438 [ 0.029667] RAMDISK: [mem 0x04000000-0x0545efff] Sep 12 06:18:00.543415 [ 0.029683] ACPI: Early table checksum verification disabled Sep 12 06:18:00.543437 [ 0.030484] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 06:18:00.555416 [ 0.030499] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:18:00.567419 [ 0.030551] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:18:00.567453 [ 0.030617] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 06:18:00.579427 [ 0.030635] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 06:18:00.591413 [ 0.030654] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:18:00.603411 [ 0.030672] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:18:00.603438 [ 0.030690] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 06:18:00.615423 [ 0.030720] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 06:18:00.627421 [ 0.030741] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 06:18:00.639417 [ 0.030760] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 06:18:00.651412 [ 0.030778] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:18:00.651439 [ 0.030796] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:18:00.663424 [ 0.030814] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:18:00.675426 [ 0.030833] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:18:00.687424 [ 0.030851] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 06:18:00.699420 [ 0.030869] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 06:18:00.699447 [ 0.030888] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:18:00.711431 [ 0.030906] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 06:18:00.723413 [ 0.030925] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 06:18:00.735416 [ 0.030943] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 06:18:00.747421 [ 0.030962] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 06:18:00.759417 [ 0.030980] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:18:00.771419 [ 0.030998] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:18:00.783412 [ 0.031016] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:18:00.783439 [ 0.031034] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 06:18:00.795424 [ 0.031043] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 06:18:00.807417 [ 0.031045] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 06:18:00.819409 [ 0.031047] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 06:18:00.819434 [ 0.031048] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 06:18:00.831423 [ 0.031049] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 06:18:00.843409 [ 0.031050] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 06:18:00.843433 [ 0.031051] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 06:18:00.855419 [ 0.031052] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 06:18:00.867413 [ 0.031053] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 06:18:00.867438 [ 0.031054] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 06:18:00.879417 [ 0.031055] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 06:18:00.891411 [ 0.031057] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 06:18:00.891442 [ 0.031058] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 06:18:00.903416 [ 0.031059] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 06:18:00.915423 [ 0.031060] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 06:18:00.915447 [ 0.031061] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 06:18:00.927419 [ 0.031062] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 06:18:00.939413 [ 0.031063] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 06:18:00.939436 [ 0.031064] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 06:18:00.951417 [ 0.031065] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 06:18:00.963417 [ 0.031066] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 06:18:00.963441 [ 0.031067] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 06:18:00.975418 [ 0.031069] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 06:18:00.987413 [ 0.031070] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 06:18:00.987437 [ 0.031211] APIC: Switched APIC routing to: Xen PV Sep 12 06:18:00.999415 [ 0.035833] Zone ranges: Sep 12 06:18:00.999433 [ 0.035835] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 06:18:01.011413 [ 0.035838] DMA32 [mem 0x0000000001000000-0x000000006f7d5fff] Sep 12 06:18:01.011435 [ 0.035841] Normal empty Sep 12 06:18:01.023412 [ 0.035842] Movable zone start for each node Sep 12 06:18:01.023433 [ 0.035843] Early memory node ranges Sep 12 06:18:01.023445 [ 0.035844] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 06:18:01.035418 [ 0.035846] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 12 06:18:01.047411 [ 0.035849] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 12 06:18:01.047434 [ 0.035856] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 06:18:01.059418 [ 0.035904] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 06:18:01.059440 [ 0.037950] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 12 06:18:01.071395 [ 0.037955] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 06:18:01.083403 [ 0.178632] Remapped 102 page(s) Sep 12 06:18:01.095406 [ 0.179943] ACPI: PM-Timer IO Port: 0x408 Sep 12 06:18:01.095426 [ 0.180172] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 06:18:01.107418 [ 0.180176] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 06:18:01.107441 [ 0.180179] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 06:18:01.119415 [ 0.180181] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 06:18:01.119437 [ 0.180184] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 06:18:01.131417 [ 0.180186] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 06:18:01.143413 [ 0.180188] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 06:18:01.143436 [ 0.180190] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 06:18:01.155417 [ 0.180192] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 06:18:01.155439 [ 0.180194] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 06:18:01.167418 [ 0.180196] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 06:18:01.167440 [ 0.180198] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 06:18:01.179415 [ 0.180200] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 06:18:01.191409 [ 0.180202] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 06:18:01.191432 [ 0.180204] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 06:18:01.203412 [ 0.180206] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 06:18:01.203434 [ 0.180208] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 06:18:01.215421 [ 0.180209] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 06:18:01.215444 [ 0.180211] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 06:18:01.227415 [ 0.180213] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 06:18:01.239412 [ 0.180215] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 06:18:01.239435 [ 0.180217] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 06:18:01.251411 [ 0.180219] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 06:18:01.251434 [ 0.180221] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 06:18:01.263415 [ 0.180223] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 06:18:01.263437 [ 0.180225] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 06:18:01.275415 [ 0.180227] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 06:18:01.287412 [ 0.180230] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 06:18:01.287436 [ 0.180232] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 06:18:01.299415 [ 0.180234] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 06:18:01.299438 [ 0.180236] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 06:18:01.311413 [ 0.180238] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 06:18:01.311436 [ 0.180240] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 06:18:01.323415 [ 0.180242] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 06:18:01.323437 [ 0.180244] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 06:18:01.335418 [ 0.180246] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 06:18:01.347415 [ 0.180248] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 06:18:01.347438 [ 0.180250] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 06:18:01.359415 [ 0.180252] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 06:18:01.359437 [ 0.180254] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 06:18:01.371417 [ 0.180256] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 06:18:01.371439 [ 0.180258] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 06:18:01.383420 [ 0.180260] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 06:18:01.395412 [ 0.180262] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 06:18:01.395435 [ 0.180264] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 06:18:01.407412 [ 0.180266] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 06:18:01.407434 [ 0.180268] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 06:18:01.419416 [ 0.180270] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 06:18:01.419438 [ 0.180272] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 06:18:01.431423 [ 0.180274] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 06:18:01.443407 [ 0.180276] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 06:18:01.443429 [ 0.180278] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 06:18:01.455412 [ 0.180279] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 06:18:01.455435 [ 0.180282] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 06:18:01.467420 [ 0.180284] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 06:18:01.467442 [ 0.180286] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 06:18:01.479418 [ 0.180344] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 06:18:01.491414 [ 0.180359] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 06:18:01.491439 [ 0.180375] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 06:18:01.503418 [ 0.180414] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 06:18:01.515413 [ 0.180419] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 06:18:01.515445 [ 0.180499] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 06:18:01.527416 [ 0.180505] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 06:18:01.527438 [ 0.180520] CPU topo: Max. logical packages: 2 Sep 12 06:18:01.539418 [ 0.180522] CPU topo: Max. logical dies: 2 Sep 12 06:18:01.539438 [ 0.180523] CPU topo: Max. dies per package: 1 Sep 12 06:18:01.551410 [ 0.180531] CPU topo: Max. threads per core: 2 Sep 12 06:18:01.551431 [ 0.180532] CPU topo: Num. cores per package: 14 Sep 12 06:18:01.563410 [ 0.180534] CPU topo: Num. threads per package: 28 Sep 12 06:18:01.563432 [ 0.180535] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Sep 12 06:18:01.575413 [ 0.180560] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 06:18:01.575439 [ 0.180563] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 12 06:18:01.587419 [ 0.180566] PM: hibernation: Registered nosave memory: [mem 0x20066000-0x6ef75fff] Sep 12 06:18:01.599418 [ 0.180567] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 12 06:18:01.611411 [ 0.180568] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 12 06:18:01.611437 [ 0.180570] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 12 06:18:01.623414 [ 0.180582] Booting kernel on Xen Sep 12 06:18:01.623433 [ 0.180583] Xen version: 4.20-unstable (preserve-AD) Sep 12 06:18:01.635420 [ 0.180587] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 06:18:01.647416 [ 0.188693] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 12 06:18:01.647442 [ 0.192792] percpu: Embedded 57 pages/cpu s194200 r8192 d31080 u262144 Sep 12 06:18:01.659416 [ 0.193188] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 06:18:01.671415 [ 0.193191] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 12 06:18:01.683422 [ 0.193246] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 12 06:18:01.683450 [ 0.193261] random: crng init done Sep 12 06:18:01.695418 [ 0.193262] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 06:18:01.695441 [ 0.193264] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 06:18:01.707459 [ 0.193265] printk: log_buf_len min size: 262144 bytes Sep 12 06:18:01.719413 [ 0.193917] printk: log_buf_len: 524288 bytes Sep 12 06:18:01.719433 [ 0.193918] printk: early log buf free: 248784(94%) Sep 12 06:18:01.731410 [ 0.194028] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 06:18:01.731436 [ 0.194084] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 06:18:01.743421 [ 0.203736] Built 1 zonelists, mobility grouping on. Total pages: 131071 Sep 12 06:18:01.755411 [ 0.203744] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 06:18:01.755435 [ 0.203749] software IO TLB: area num 64. Sep 12 06:18:01.767414 [ 0.282299] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 12 06:18:01.767438 [ 0.285903] Dynamic Preempt: voluntary Sep 12 06:18:01.779421 [ 0.287507] rcu: Preemptible hierarchical RCU implementation. Sep 12 06:18:01.779443 [ 0.287508] rcu: RCU event tracing is enabled. Sep 12 06:18:01.791412 [ 0.287509] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 12 06:18:01.791436 [ 0.287512] Trampoline variant of Tasks RCU enabled. Sep 12 06:18:01.803415 [ 0.287514] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 06:18:01.815414 [ 0.287515] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 06:18:01.815437 [ 0.287774] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Sep 12 06:18:01.827426 [ 0.301171] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 12 06:18:01.827449 [ 0.301484] xen:events: Using FIFO-based ABI Sep 12 06:18:01.839417 [ 0.301672] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 06:18:01.851409 [ 0.308705] Console: colour VGA+ 80x25 Sep 12 06:18:01.851428 [ 0.308712] printk: legacy console [tty0] enabled Sep 12 06:18:01.851442 [ 0.338081] printk: legacy console [hvc0] enabled Sep 12 06:18:01.863416 [ 0.340291] ACPI: Core revision 20240322 Sep 12 06:18:01.863436 [ 0.380694] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 12 06:18:01.875425 [ 0.380916] installing Xen timer for CPU 0 Sep 12 06:18:01.887413 [ 0.381128] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 12 06:18:01.899410 [ 0.381334] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 12 06:18:01.911409 [ 0.381735] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 06:18:01.911431 [ 0.381874] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 06:18:01.923418 [ 0.382026] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 06:18:01.935443 [ 0.382345] Spectre V2 : Mitigation: Retpolines Sep 12 06:18:01.935463 [ 0.382480] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 06:18:01.947418 [ 0.382659] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 06:18:01.947440 [ 0.382802] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 06:18:01.959420 [ 0.382947] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 06:18:01.971410 [ 0.383134] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 06:18:01.971432 [ 0.383275] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 06:18:01.983425 [ 0.383343] MDS: Mitigation: Clear CPU buffers Sep 12 06:18:01.995412 [ 0.383478] TAA: Mitigation: Clear CPU buffers Sep 12 06:18:01.995432 [ 0.383612] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 06:18:02.007421 [ 0.383812] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 06:18:02.019413 [ 0.383991] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 06:18:02.019436 [ 0.384132] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 06:18:02.031416 [ 0.384274] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 06:18:02.031439 [ 0.384335] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 06:18:02.043425 [ 0.412841] Freeing SMP alternatives memory: 40K Sep 12 06:18:02.055413 [ 0.413036] pid_max: default: 57344 minimum: 448 Sep 12 06:18:02.055433 [ 0.413254] LSM: initializing lsm=capability,selinux Sep 12 06:18:02.067420 [ 0.413342] SELinux: Initializing. Sep 12 06:18:02.067439 [ 0.413539] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 06:18:02.079420 [ 0.413721] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 06:18:02.091408 [ 0.414476] cpu 0 spinlock event irq 73 Sep 12 06:18:02.091428 [ 0.414622] VPMU disabled by hypervisor. Sep 12 06:18:02.091440 [ 0.415495] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 12 06:18:02.103419 [ 0.415688] signal: max sigframe size: 1776 Sep 12 06:18:02.115409 [ 0.415919] rcu: Hierarchical SRCU implementation. Sep 12 06:18:02.115431 [ 0.416076] rcu: Max phase no-delay instances is 400. Sep 12 06:18:02.115445 [ 0.416389] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level Sep 12 06:18:02.127437 [ 0.418228] smp: Bringing up secondary CPUs ... Sep 12 06:18:02.139415 [ 0.418622] installing Xen timer for CPU 1 Sep 12 06:18:02.139435 [ 0.419217] installing Xen timer for CPU 2 Sep 12 06:18:02.139448 [ 0.419776] installing Xen timer for CPU 3 Sep 12 06:18:02.151417 [ 0.420321] installing Xen timer for CPU 4 Sep 12 06:18:02.151437 [ 0.420774] installing Xen timer for CPU 5 Sep 12 06:18:02.163412 [ 0.421322] installing Xen timer for CPU 6 Sep 12 06:18:02.163433 [ 0.421922] installing Xen timer for CPU 7 Sep 12 06:18:02.163445 [ 0.422524] installing Xen timer for CPU 8 Sep 12 06:18:02.175414 [ 0.423072] installing Xen timer for CPU 9 Sep 12 06:18:02.175434 [ 0.423616] installing Xen timer for CPU 10 Sep 12 06:18:02.187413 [ 0.424166] installing Xen timer for CPU 11 Sep 12 06:18:02.187432 [ 0.424733] installing Xen timer for CPU 12 Sep 12 06:18:02.187445 [ 0.425264] installing Xen timer for CPU 13 Sep 12 06:18:02.199415 [ 0.425817] installing Xen timer for CPU 14 Sep 12 06:18:02.199435 [ 0.426377] installing Xen timer for CPU 15 Sep 12 06:18:02.211411 [ 0.426923] installing Xen timer for CPU 16 Sep 12 06:18:02.211431 [ 0.427474] installing Xen timer for CPU 17 Sep 12 06:18:02.211444 [ 0.428011] installing Xen timer for CPU 18 Sep 12 06:18:02.223416 [ 0.428616] installing Xen timer for CPU 19 Sep 12 06:18:02.223435 [ 0.429152] installing Xen timer for CPU 20 Sep 12 06:18:02.235413 [ 0.429716] installing Xen timer for CPU 21 Sep 12 06:18:02.235434 [ 0.430257] installing Xen timer for CPU 22 Sep 12 06:18:02.235446 [ 0.430763] installing Xen timer for CPU 23 Sep 12 06:18:02.247415 [ 0.431360] installing Xen timer for CPU 24 Sep 12 06:18:02.247434 [ 0.431895] installing Xen timer for CPU 25 Sep 12 06:18:02.259418 [ 0.432459] installing Xen timer for CPU 26 Sep 12 06:18:02.259438 [ 0.433006] installing Xen timer for CPU 27 Sep 12 06:18:02.259450 [ 0.080653] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Sep 12 06:18:02.271420 [ 0.433469] cpu 1 spinlock event irq 213 Sep 12 06:18:02.283416 [ 0.434493] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 06:18:02.295415 [ 0.434702] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 06:18:02.307424 [ 0.434940] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 06:18:02.331416 [ 0.080653] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Sep 12 06:18:02.343414 [ 0.435502] cpu 2 spinlock event irq 214 Sep 12 06:18:02.343433 [ 0.080653] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Sep 12 06:18:02.355417 [ 0.436424] cpu 3 spinlock event irq 215 Sep 12 06:18:02.355436 [ 0.080653] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Sep 12 06:18:02.367417 [ 0.436746] cpu 4 spinlock event irq 216 Sep 12 06:18:02.367436 [ 0.080653] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Sep 12 06:18:02.379419 [ 0.437419] cpu 5 spinlock event irq 217 Sep 12 06:18:02.379439 [ 0.080653] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Sep 12 06:18:02.391421 [ 0.438440] cpu 6 spinlock event irq 218 Sep 12 06:18:02.391441 [ 0.080653] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Sep 12 06:18:02.403421 [ 0.438769] cpu 7 spinlock event irq 219 Sep 12 06:18:02.415413 [ 0.080653] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Sep 12 06:18:02.415439 [ 0.439451] cpu 8 spinlock event irq 220 Sep 12 06:18:02.427416 [ 0.080653] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Sep 12 06:18:02.427449 [ 0.440424] cpu 9 spinlock event irq 221 Sep 12 06:18:02.439418 [ 0.080653] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Sep 12 06:18:02.451420 [ 0.441454] cpu 10 spinlock event irq 222 Sep 12 06:18:02.451439 [ 0.080653] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Sep 12 06:18:02.463416 [ 0.441777] cpu 11 spinlock event irq 223 Sep 12 06:18:02.463436 [ 0.080653] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Sep 12 06:18:02.475426 [ 0.442441] cpu 12 spinlock event irq 224 Sep 12 06:18:02.475445 [ 0.080653] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Sep 12 06:18:02.487418 [ 0.443423] cpu 13 spinlock event irq 225 Sep 12 06:18:02.487437 [ 0.080653] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Sep 12 06:18:02.499422 [ 0.080653] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Sep 12 06:18:02.511416 [ 0.443743] cpu 14 spinlock event irq 226 Sep 12 06:18:02.511435 [ 0.080653] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Sep 12 06:18:02.523420 [ 0.080653] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Sep 12 06:18:02.535414 [ 0.444440] cpu 15 spinlock event irq 227 Sep 12 06:18:02.535433 [ 0.080653] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Sep 12 06:18:02.547416 [ 0.080653] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Sep 12 06:18:02.559414 [ 0.447350] cpu 16 spinlock event irq 228 Sep 12 06:18:02.559433 [ 0.080653] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Sep 12 06:18:02.571415 [ 0.080653] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Sep 12 06:18:02.571440 [ 0.448334] cpu 17 spinlock event irq 229 Sep 12 06:18:02.583416 [ 0.080653] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Sep 12 06:18:02.595410 [ 0.080653] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Sep 12 06:18:02.595437 [ 0.449492] cpu 18 spinlock event irq 230 Sep 12 06:18:02.607415 [ 0.080653] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Sep 12 06:18:02.607441 [ 0.080653] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Sep 12 06:18:02.619423 [ 0.450442] cpu 19 spinlock event irq 231 Sep 12 06:18:02.631409 [ 0.080653] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Sep 12 06:18:02.631435 [ 0.080653] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Sep 12 06:18:02.643427 [ 0.451452] cpu 20 spinlock event irq 232 Sep 12 06:18:02.643447 [ 0.080653] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Sep 12 06:18:02.655420 [ 0.080653] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Sep 12 06:18:02.667418 [ 0.452428] cpu 21 spinlock event irq 233 Sep 12 06:18:02.667437 [ 0.080653] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Sep 12 06:18:02.679420 [ 0.080653] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Sep 12 06:18:02.691418 [ 0.452949] cpu 22 spinlock event irq 234 Sep 12 06:18:02.691437 [ 0.080653] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Sep 12 06:18:02.703418 [ 0.080653] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Sep 12 06:18:02.715411 [ 0.453448] cpu 23 spinlock event irq 235 Sep 12 06:18:02.715431 [ 0.080653] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Sep 12 06:18:02.727414 [ 0.080653] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Sep 12 06:18:02.727439 [ 0.454442] cpu 24 spinlock event irq 236 Sep 12 06:18:02.739426 [ 0.080653] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Sep 12 06:18:02.751409 [ 0.080653] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Sep 12 06:18:02.751436 [ 0.455440] cpu 25 spinlock event irq 237 Sep 12 06:18:02.763411 [ 0.080653] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Sep 12 06:18:02.763437 [ 0.080653] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Sep 12 06:18:02.775423 [ 0.456446] cpu 26 spinlock event irq 238 Sep 12 06:18:02.787409 [ 0.080653] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Sep 12 06:18:02.787435 [ 0.080653] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Sep 12 06:18:02.799421 [ 0.457442] cpu 27 spinlock event irq 239 Sep 12 06:18:02.799440 [ 0.458708] installing Xen timer for CPU 28 Sep 12 06:18:02.811413 [ 0.459363] installing Xen timer for CPU 29 Sep 12 06:18:02.811433 [ 0.459969] installing Xen timer for CPU 30 Sep 12 06:18:02.823410 [ 0.460584] installing Xen timer for CPU 31 Sep 12 06:18:02.823430 [ 0.461161] installing Xen timer for CPU 32 Sep 12 06:18:02.823443 [ 0.461725] installing Xen timer for CPU 33 Sep 12 06:18:02.835416 [ 0.462271] installing Xen timer for CPU 34 Sep 12 06:18:02.835435 [ 0.462755] installing Xen timer for CPU 35 Sep 12 06:18:02.847412 [ 0.463313] installing Xen timer for CPU 36 Sep 12 06:18:02.847432 [ 0.463766] installing Xen timer for CPU 37 Sep 12 06:18:02.847444 [ 0.464325] installing Xen timer for CPU 38 Sep 12 06:18:02.859415 [ 0.464883] installing Xen timer for CPU 39 Sep 12 06:18:02.859434 [ 0.465446] installing Xen timer for CPU 40 Sep 12 06:18:02.871411 [ 0.466027] installing Xen timer for CPU 41 Sep 12 06:18:02.871431 [ 0.466695] installing Xen timer for CPU 42 Sep 12 06:18:02.871444 [ 0.467272] installing Xen timer for CPU 43 Sep 12 06:18:02.883417 [ 0.467786] installing Xen timer for CPU 44 Sep 12 06:18:02.883436 [ 0.468361] installing Xen timer for CPU 45 Sep 12 06:18:02.895416 [ 0.468939] installing Xen timer for CPU 46 Sep 12 06:18:02.895436 [ 0.469504] installing Xen timer for CPU 47 Sep 12 06:18:02.895448 [ 0.470070] installing Xen timer for CPU 48 Sep 12 06:18:02.907416 [ 0.470620] installing Xen timer for CPU 49 Sep 12 06:18:02.907435 [ 0.471176] installing Xen timer for CPU 50 Sep 12 06:18:02.919412 [ 0.471802] installing Xen timer for CPU 51 Sep 12 06:18:02.919432 [ 0.472384] installing Xen timer for CPU 52 Sep 12 06:18:02.919445 [ 0.473033] installing Xen timer for CPU 53 Sep 12 06:18:02.931415 [ 0.473741] installing Xen timer for CPU 54 Sep 12 06:18:02.931435 [ 0.474423] installing Xen timer for CPU 55 Sep 12 06:18:02.943412 [ 0.080653] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Sep 12 06:18:02.943437 [ 0.080653] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Sep 12 06:18:02.955430 [ 0.474784] cpu 28 spinlock event irq 380 Sep 12 06:18:02.967411 [ 0.080653] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Sep 12 06:18:02.967438 [ 0.080653] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Sep 12 06:18:02.979420 [ 0.475467] cpu 29 spinlock event irq 381 Sep 12 06:18:02.979439 [ 0.080653] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Sep 12 06:18:02.991423 [ 0.080653] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Sep 12 06:18:03.003420 [ 0.476633] cpu 30 spinlock event irq 382 Sep 12 06:18:03.003439 [ 0.080653] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Sep 12 06:18:03.015421 [ 0.080653] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Sep 12 06:18:03.027413 [ 0.478344] cpu 31 spinlock event irq 383 Sep 12 06:18:03.027433 [ 0.080653] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Sep 12 06:18:03.039426 [ 0.080653] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Sep 12 06:18:03.051408 [ 0.479370] cpu 32 spinlock event irq 384 Sep 12 06:18:03.051428 [ 0.080653] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Sep 12 06:18:03.063420 [ 0.080653] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Sep 12 06:18:03.063446 [ 0.480345] cpu 33 spinlock event irq 385 Sep 12 06:18:03.075415 [ 0.080653] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Sep 12 06:18:03.087411 [ 0.080653] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Sep 12 06:18:03.087437 [ 0.480485] cpu 34 spinlock event irq 386 Sep 12 06:18:03.099411 [ 0.080653] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Sep 12 06:18:03.099436 [ 0.080653] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Sep 12 06:18:03.111424 [ 0.481455] cpu 35 spinlock event irq 387 Sep 12 06:18:03.123408 [ 0.080653] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Sep 12 06:18:03.123435 [ 0.080653] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Sep 12 06:18:03.135418 [ 0.482474] cpu 36 spinlock event irq 388 Sep 12 06:18:03.135437 [ 0.080653] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Sep 12 06:18:03.147424 [ 0.080653] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Sep 12 06:18:03.159419 [ 0.483454] cpu 37 spinlock event irq 389 Sep 12 06:18:03.159438 [ 0.080653] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Sep 12 06:18:03.171419 [ 0.080653] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Sep 12 06:18:03.183419 [ 0.484478] cpu 38 spinlock event irq 390 Sep 12 06:18:03.183438 [ 0.080653] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Sep 12 06:18:03.195416 [ 0.080653] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Sep 12 06:18:03.207408 [ 0.485469] cpu 39 spinlock event irq 391 Sep 12 06:18:03.207428 [ 0.080653] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Sep 12 06:18:03.219413 [ 0.080653] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Sep 12 06:18:03.219439 [ 0.486476] cpu 40 spinlock event irq 392 Sep 12 06:18:03.231413 [ 0.080653] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Sep 12 06:18:03.243407 [ 0.080653] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Sep 12 06:18:03.243434 [ 0.487455] cpu 41 spinlock event irq 393 Sep 12 06:18:03.255413 [ 0.080653] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Sep 12 06:18:03.255439 [ 0.080653] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Sep 12 06:18:03.267425 [ 0.488503] cpu 42 spinlock event irq 394 Sep 12 06:18:03.279408 [ 0.080653] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Sep 12 06:18:03.279435 [ 0.080653] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Sep 12 06:18:03.291424 [ 0.489473] cpu 43 spinlock event irq 395 Sep 12 06:18:03.291443 [ 0.080653] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Sep 12 06:18:03.303419 [ 0.080653] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Sep 12 06:18:03.315419 [ 0.490477] cpu 44 spinlock event irq 396 Sep 12 06:18:03.315438 [ 0.080653] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Sep 12 06:18:03.327417 [ 0.080653] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Sep 12 06:18:03.339416 [ 0.491468] cpu 45 spinlock event irq 397 Sep 12 06:18:03.339435 [ 0.080653] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Sep 12 06:18:03.351423 [ 0.080653] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Sep 12 06:18:03.363411 [ 0.493478] cpu 46 spinlock event irq 398 Sep 12 06:18:03.363431 [ 0.080653] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Sep 12 06:18:03.375417 [ 0.080653] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Sep 12 06:18:03.375444 [ 0.494457] cpu 47 spinlock event irq 399 Sep 12 06:18:03.387413 [ 0.080653] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Sep 12 06:18:03.399411 [ 0.080653] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Sep 12 06:18:03.399438 [ 0.495484] cpu 48 spinlock event irq 400 Sep 12 06:18:03.411411 [ 0.080653] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Sep 12 06:18:03.411437 [ 0.080653] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Sep 12 06:18:03.423419 [ 0.496492] cpu 49 spinlock event irq 401 Sep 12 06:18:03.435419 [ 0.080653] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Sep 12 06:18:03.435445 [ 0.080653] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Sep 12 06:18:03.447422 [ 0.497580] cpu 50 spinlock event irq 402 Sep 12 06:18:03.447441 [ 0.080653] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Sep 12 06:18:03.459423 [ 0.080653] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Sep 12 06:18:03.471415 [ 0.498480] cpu 51 spinlock event irq 403 Sep 12 06:18:03.471434 [ 0.080653] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Sep 12 06:18:03.483417 [ 0.080653] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Sep 12 06:18:03.495426 [ 0.499493] cpu 52 spinlock event irq 404 Sep 12 06:18:03.495445 [ 0.080653] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Sep 12 06:18:03.507421 [ 0.080653] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Sep 12 06:18:03.519410 [ 0.500473] cpu 53 spinlock event irq 405 Sep 12 06:18:03.519429 [ 0.080653] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Sep 12 06:18:03.531414 [ 0.080653] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Sep 12 06:18:03.531440 [ 0.501496] cpu 54 spinlock event irq 406 Sep 12 06:18:03.543418 [ 0.080653] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Sep 12 06:18:03.555410 [ 0.502458] cpu 55 spinlock event irq 407 Sep 12 06:18:03.555431 [ 0.503825] smp: Brought up 1 node, 56 CPUs Sep 12 06:18:03.555444 [ 0.504811] Memory: 348700K/524284K available (16384K kernel code, 2762K rwdata, 6196K rodata, 2688K init, 1808K bss, 152404K reserved, 0K cma-reserved) Sep 12 06:18:03.579412 [ 0.505466] devtmpfs: initialized Sep 12 06:18:03.579431 [ 0.505547] x86/mm: Memory block size: 128MB Sep 12 06:18:03.579445 [ 0.508496] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 06:18:03.591424 [ 0.508689] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 06:18:03.603422 [ 0.508886] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 12 06:18:03.615416 [ 0.509707] PM: RTC time: 06:18:00, date: 2024-09-12 Sep 12 06:18:03.615437 [ 0.510270] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 06:18:03.627416 [ 0.510369] xen:grant_table: Grant tables using version 1 layout Sep 12 06:18:03.639410 [ 0.510550] Grant table initialized Sep 12 06:18:03.639429 [ 0.512111] audit: initializing netlink subsys (disabled) Sep 12 06:18:03.639444 [ 0.512352] audit: type=2000 audit(1726121880.906:1): state=initialized audit_enabled=0 res=1 Sep 12 06:18:03.651424 [ 0.512480] thermal_sys: Registered thermal governor 'step_wise' Sep 12 06:18:03.663422 [ 0.512480] thermal_sys: Registered thermal governor 'user_space' Sep 12 06:18:03.663445 [ 0.512604] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 06:18:03.675421 [ 0.514092] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Sep 12 06:18:03.687453 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 12 06:18:03.687473 [ 0.666578] PCI: Using configuration type 1 for base access Sep 12 06:18:03.699415 [ 0.666866] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 06:18:03.711421 [ 0.667449] ACPI: Added _OSI(Module Device) Sep 12 06:18:03.711441 [ 0.667577] ACPI: Added _OSI(Processor Device) Sep 12 06:18:03.723411 [ 0.667712] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 06:18:03.723438 [ 0.668339] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 06:18:03.735413 [ 0.734200] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 06:18:03.735436 [ 0.738907] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 06:18:03.747415 [ 0.742603] ACPI: Dynamic OEM Table Load: Sep 12 06:18:03.747434 [ 0.754705] ACPI: Interpreter enabled Sep 12 06:18:03.759416 [ 0.754873] ACPI: PM: (supports S0 S5) Sep 12 06:18:03.759436 [ 0.755006] ACPI: Using IOAPIC for interrupt routing Sep 12 06:18:03.771411 [ 0.755197] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 06:18:03.771439 [ 0.755336] PCI: Using E820 reservations for host bridge windows Sep 12 06:18:03.783417 [ 0.756281] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 06:18:03.795412 [ 0.806288] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 06:18:03.795435 [ 0.806342] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 06:18:03.807418 [ 0.806646] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 12 06:18:03.819412 [ 0.806990] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 12 06:18:03.819436 [ 0.807157] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 06:18:03.831419 [ 0.807379] PCI host bridge to bus 0000:ff Sep 12 06:18:03.831438 [ 0.807515] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 06:18:03.843417 [ 0.807729] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Sep 12 06:18:03.855413 (XEN) PCI add device 0000:ff:08.0 Sep 12 06:18:03.855431 [ 0.808328] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Sep 12 06:18:03.867419 (XEN) PCI add device 0000:ff:08.2 Sep 12 06:18:03.867437 [ 0.808904] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 12 06:18:03.879420 (XEN) PCI add device 0000:ff:08.3 Sep 12 06:18:03.879438 [ 0.809595] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Sep 12 06:18:03.891420 (XEN) PCI add device 0000:ff:09.0 Sep 12 06:18:03.891438 [ 0.810142] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Sep 12 06:18:03.903425 (XEN) PCI add device 0000:ff:09.2 Sep 12 06:18:03.915411 [ 0.810704] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 12 06:18:03.915439 (XEN) PCI add device 0000:ff:09.3 Sep 12 06:18:03.927415 [ 0.811396] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Sep 12 06:18:03.939410 (XEN) PCI add device 0000:ff:0b.0 Sep 12 06:18:03.939428 [ 0.811935] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Sep 12 06:18:03.951419 (XEN) PCI add device 0000:ff:0b.1 Sep 12 06:18:03.951437 [ 0.812485] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Sep 12 06:18:03.963417 (XEN) PCI add device 0000:ff:0b.2 Sep 12 06:18:03.963443 [ 0.813022] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Sep 12 06:18:03.975416 (XEN) PCI add device 0000:ff:0b.3 Sep 12 06:18:03.975434 [ 0.813588] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Sep 12 06:18:03.987421 (XEN) PCI add device 0000:ff:0c.0 Sep 12 06:18:03.987439 [ 0.814125] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Sep 12 06:18:03.999418 (XEN) PCI add device 0000:ff:0c.1 Sep 12 06:18:03.999436 [ 0.814670] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Sep 12 06:18:04.011422 (XEN) PCI add device 0000:ff:0c.2 Sep 12 06:18:04.011440 [ 0.815215] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Sep 12 06:18:04.023423 (XEN) PCI add device 0000:ff:0c.3 Sep 12 06:18:04.035414 [ 0.815705] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Sep 12 06:18:04.035441 (XEN) PCI add device 0000:ff:0c.4 Sep 12 06:18:04.047411 [ 0.816248] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Sep 12 06:18:04.047438 (XEN) PCI add device 0000:ff:0c.5 Sep 12 06:18:04.059413 [ 0.816699] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Sep 12 06:18:04.071411 (XEN) PCI add device 0000:ff:0c.6 Sep 12 06:18:04.071430 [ 0.817240] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 convention[ 2.856840] megasas: 07.727.03.00-rc1 Sep 12 06:18:04.083419 [ 2.857865] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 12 06:18:04.083440 [ 2.857879] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 06:18:04.095419 [ 2.858012] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 06:18:04.107413 [ 2.858024] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 06:18:04.107434 [ 2.858736] Already setup the GSI :26 Sep 12 06:18:04.119414 [ 2.859991] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 12 06:18:04.119438 [ 2.861277] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 06:18:04.131416 [ 2.864617] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 12 06:18:04.143419 [ 2.864822] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 12 06:18:04.143443 [ 2.864969] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 12 06:18:04.155416 [ 2.865111] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 12 06:18:04.167418 [ 2.871801] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 12 06:18:04.179415 [ 2.871987] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 12 06:18:04.179438 [ 2.872132] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 06:18:04.191420 [ 2.893903] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 12 06:18:04.203426 [ 2.895940] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 12 06:18:04.227417 [ 2.896282] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 12 06:18:04.239421 [ 2.897271] igb 0000:01:00.0: added PHC on eth0 Sep 12 06:18:04.251409 [ 2.897437] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 06:18:04.251434 [ 2.897583] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 06:18:04.263414 [ 2.897852] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 06:18:04.263435 [ 2.897990] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 06:18:04.275420 [ 2.898751] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 12 06:18:04.287431 [ 2.899105] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 12 06:18:04.311416 [ 2.900463] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 06:18:04.311440 [ 2.936727] igb 0000:01:00.1: added PHC on eth1 Sep 12 06:18:04.323418 [ 2.936899] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 06:18:04.335414 [ 2.937052] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 06:18:04.335439 [ 2.937274] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 06:18:04.347413 [ 2.937412] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 06:18:04.347439 [ 2.940157] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 06:18:04.359417 [ 2.940730] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 06:18:04.371415 [ 3.093799] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 12 06:18:04.371442 [ 3.094003] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 12 06:18:04.383417 [ 3.094147] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 12 06:18:04.395417 [ 3.094294] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 12 06:18:04.395439 [ 3.094436] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 12 06:18:04.407535 [ 3.094583] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 06:18:04.419391 [ 3.094788] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 12 06:18:04.419414 [ 3.094932] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 12 06:18:04.431439 [ 3.123528] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 06:18:04.443451 [ 3.123755] megaraid_sas 0000:05:00.0: INIT adapter done Sep 12 06:18:04.443465 [ 3.179093] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 12 06:18:04.455425 [ 3.179298] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 12 06:18:04.467419 [ 3.179440] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 12 06:18:04.467431 [ 3.179581] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 12 06:18:04.479426 [ 3.179996] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 12 06:18:04.491406 [ 3.180191] scsi host10: Avago SAS based MegaRAID driver Sep 12 06:18:04.491416 [ 3.183450] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 12 06:18:04.503435 [ 3.189895] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 12 06:18:04.515415 [ 3.190233] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 12 06:18:04.515428 [ 3.190867] sd 10:0:8:0: [sda] Write Protect is off Sep 12 06:18:04.527421 [ 3.191966] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 06:18:04.539387 [ 3.194949] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 12 06:18:04.539397 [ 3.328858] sda: sda1 sda2 < sda5 > Sep 12 06:18:04.551404 [ 3.329497] sd 10:0:8:0: [sda] Attached SCSI disk Sep 12 06:18:04.551415 Begin: Loading essential drivers ... done. Sep 12 06:18:13.187403 Begin: Running /scripts/init-premount ... done. Sep 12 06:18:13.187426 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 06:18:13.199398 Begin: Running /scripts/local-premount ... done. Sep 12 06:18:13.223363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 06:18:13.271383 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 12 06:18:13.283404 /dev/mapper/himrod0--vg-root: clean, 46784/1220608 files, 759353/4882432 blocks Sep 12 06:18:13.343375 done. Sep 12 06:18:13.343400 [ 13.632161] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 06:18:13.643424 [ 13.636447] EXT4-fs (dm-0): mounted filesystem bc736818-8d25-498c-964a-6ec6f8f4c4d8 ro with ordered data mode. Quota mode: none. Sep 12 06:18:13.655422 done. Sep 12 06:18:13.655436 Begin: Running /scripts/local-bottom ... done. Sep 12 06:18:13.655449 Begin: Running /scripts/init-bottom ... done. Sep 12 06:18:13.679363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 12 06:18:13.883412 INIT: version 3.06 booting Sep 12 06:18:13.883429 INIT: No inittab.d directory found Sep 12 06:18:13.907379 Using makefile-style concurrent boot in runlevel S. Sep 12 06:18:14.003395 Starting hotplug events dispatcher: systemd-udevd. Sep 12 06:18:14.675383 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 06:18:14.723374 Synthesizing the initial hotplug events (devices)...done. Sep 12 06:18:15.263371 Waiting for /dev to be fully populated...done. Sep 12 06:18:16.019367 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 06:18:16.619407 done. Sep 12 06:18:16.639641 [ 16.742142] EXT4-fs (dm-0): re-mounted bc736818-8d25-498c-964a-6ec6f8f4c4d8 r/w. Quota mode: none. Sep 12 06:18:16.751410 Checking file systems.../dev/sda1: clean, 366/61056 files, 41596/243968 blocks Sep 12 06:18:17.483395 done. Sep 12 06:18:17.483411 Cleaning up temporary files... /tmp. Sep 12 06:18:17.555375 [ 17.668109] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 12 06:18:17.675420 [ 17.670236] EXT4-fs (sda1): mounted filesystem 78a53d73-1c32-423a-9063-fc618ca550ac r/w with ordered data mode. Quota mode: none. Sep 12 06:18:17.687419 [ 17.760722] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 12 06:18:17.771413 Mounting local filesystems...done. Sep 12 06:18:17.939399 Activating swapfile swap, if any...done. Sep 12 06:18:17.939418 Cleaning up temporary files.... Sep 12 06:18:17.963385 Starting Setting kernel variables: sysctl. Sep 12 06:18:17.999380 [ 19.282185] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 12 06:18:19.295411 [ 19.282361] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 12 06:18:19.295434 [ 19.282531] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Sep 12 06:18:19.307419 [ 19.282745] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Sep 12 06:18:19.319409 [ 19.309352] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 06:18:19.331410 [ 19.319638] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 12 06:18:19.331433 [ 19.319812] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 12 06:18:19.343377 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 12 06:18:19.739389 done. Sep 12 06:18:19.739404 Cleaning up temporary files.... Sep 12 06:18:19.775375 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 12 06:18:19.811397 Starting nftables: none Sep 12 06:18:19.823373 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 12 06:18:19.847424 flush ruleset Sep 12 06:18:19.847439 ^^^^^^^^^^^^^^ Sep 12 06:18:19.847448 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 12 06:18:19.859414 table inet filter { Sep 12 06:18:19.859431 ^^ Sep 12 06:18:19.859439 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 12 06:18:19.871424 chain input { Sep 12 06:18:19.871440 ^^^^^ Sep 12 06:18:19.871449 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 12 06:18:19.883413 chain forward { Sep 12 06:18:19.883430 ^^^^^^^ Sep 12 06:18:19.883439 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 12 06:18:19.895422 chain output { Sep 12 06:18:19.895438 ^^^^^^ Sep 12 06:18:19.895447 is already running Sep 12 06:18:19.895457 . Sep 12 06:18:19.895464 INIT: Entering runlevel: 2 Sep 12 06:18:19.895474 Using makefile-style concurrent boot in runlevel 2. Sep 12 06:18:19.907398 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 12 06:18:20.231376 . Sep 12 06:18:21.239360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 06:18:21.491371 failed. Sep 12 06:18:21.491386 Starting NTP server: ntpd2024-09-12T06:18:21 ntpd[1496]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 06:18:21.635426 2024-09-12T06:18:21 ntpd[1496]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 06:18:21.656441 . Sep 12 06:18:21.656461 Starting SMP IRQ Balancer: irqbalance. Sep 12 06:18:21.659383 Starting system message bus: dbus. Sep 12 06:18:21.743373 [ 21.760090] xen_acpi_processor: Uploading Xen processor PM info Sep 12 06:18:21.767394 Starting OpenBSD Secure Shell server: sshd. Sep 12 06:18:22.055386 Starting /usr/local/sbin/oxenstored... Sep 12 06:18:22.919399 Setting domain 0 name, domid and JSON config... Sep 12 06:18:22.931399 Done setting up Dom0 Sep 12 06:18:22.931417 Starting xenconsoled... Sep 12 06:18:22.931427 Starting QEMU as disk backend for dom0 Sep 12 06:18:22.931439 Sep 12 06:18:23.987375 Debian GNU/Linux 12 himrod0 hvc0 Sep 12 06:18:23.987395 Sep 12 06:18:23.987403 himrod0 login: [ 66.669444] loop0: detected capacity change from 0 to 1316864 Sep 12 06:19:06.675476 (XEN) HVM d1v0 save: CPU Sep 12 06:20:00.607473 (XEN) HVM d1v1 save: CPU Sep 12 06:20:00.607494 (XEN) HVM d1 save: PIC Sep 12 06:20:00.619488 (XEN) HVM d1 save: IOAPIC Sep 12 06:20:00.619506 (XEN) HVM d1v0 save: LAPIC Sep 12 06:20:00.619517 (XEN) HVM d1v1 save: LAPIC Sep 12 06:20:00.619527 (XEN) HVM d1v0 save: LAPIC_REGS Sep 12 06:20:00.631490 (XEN) HVM d1v1 save: LAPIC_REGS Sep 12 06:20:00.631509 (XEN) HVM d1 save: PCI_IRQ Sep 12 06:20:00.631521 (XEN) HVM d1 save: ISA_IRQ Sep 12 06:20:00.631531 (XEN) HVM d1 save: PCI_LINK Sep 12 06:20:00.643487 (XEN) HVM d1 save: PIT Sep 12 06:20:00.643505 (XEN) HVM d1 save: RTC Sep 12 06:20:00.643516 (XEN) HVM d1 save: HPET Sep 12 06:20:00.643526 (XEN) HVM d1 save: PMTIMER Sep 12 06:20:00.643536 (XEN) HVM d1v0 save: MTRR Sep 12 06:20:00.655486 (XEN) HVM d1v1 save: MTRR Sep 12 06:20:00.655505 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 12 06:20:00.655517 (XEN) HVM d1v0 save: CPU_XSAVE Sep 12 06:20:00.655528 (XEN) HVM d1v1 save: CPU_XSAVE Sep 12 06:20:00.667489 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 12 06:20:00.667508 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 12 06:20:00.667520 (XEN) HVM d1v0 save: VMCE_VCPU Sep 12 06:20:00.679489 (XEN) HVM d1v1 save: VMCE_VCPU Sep 12 06:20:00.679508 (XEN) HVM d1v0 save: TSC_ADJUST Sep 12 06:20:00.679521 (XEN) HVM d1v1 save: TSC_ADJUST Sep 12 06:20:00.679531 (XEN) HVM d1v0 save: CPU_MSR Sep 12 06:20:00.691469 (XEN) HVM d1v1 save: CPU_MSR Sep 12 06:20:00.691488 (XEN) HVM restore d1: CPU 0 Sep 12 06:20:00.691500 [ 122.241520] xenbr0: port 2(vif1.0) entered blocking state Sep 12 06:20:02.251495 [ 122.241720] xenbr0: port 2(vif1.0) entered disabled state Sep 12 06:20:02.263487 [ 122.241886] vif vif-1-0 vif1.0: entered allmulticast mode Sep 12 06:20:02.263510 [ 122.242091] vif vif-1-0 vif1.0: entered promiscuous mode Sep 12 06:20:02.275442 [ 122.565154] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 12 06:20:02.575495 [ 122.566668] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 12 06:20:02.587488 [ 122.566933] vif1.0-emu: entered allmulticast mode Sep 12 06:20:02.587510 [ 122.567261] vif1.0-emu: entered promiscuous mode Sep 12 06:20:02.599485 [ 122.578202] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 12 06:20:02.599520 [ 122.578403] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 12 06:20:02.611444 (d1) HVM Loader Sep 12 06:20:02.647457 (d1) Detected Xen v4.20-unstable Sep 12 06:20:02.647475 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 12 06:20:02.659491 (d1) System requested ROMBIOS Sep 12 06:20:02.659510 (d1) CPU speed is 1995 MHz Sep 12 06:20:02.659521 (d1) Relocating guest memory for lowmem MMIO space enabled Sep 12 06:20:02.671491 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 5 Sep 12 06:20:02.671513 (d1) PCI-ISA link 0 routed to IRQ5 Sep 12 06:20:02.683491 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 10 Sep 12 06:20:02.683513 (d1) PCI-ISA link 1 routed to IRQ10 Sep 12 06:20:02.683525 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 11 Sep 12 06:20:02.695493 (d1) PCI-ISA link 2 routed to IRQ11 Sep 12 06:20:02.695512 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 5 Sep 12 06:20:02.707489 (d1) PCI-ISA link 3 routed to IRQ5 Sep 12 06:20:02.707508 (d1) pci dev 01:2 INTD->IRQ5 Sep 12 06:20:02.707519 (d1) pci dev 01:3 INTA->IRQ10 Sep 12 06:20:02.719467 (d1) pci dev 03:0 INTA->IRQ5 Sep 12 06:20:02.719485 (d1) pci dev 04:0 INTA->IRQ5 Sep 12 06:20:02.719496 (d1) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 06:20:02.731495 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 06:20:02.743484 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 06:20:02.743505 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 06:20:02.743518 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 06:20:02.755491 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 06:20:02.755511 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 06:20:02.767486 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 06:20:02.767506 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 06:20:02.779485 (d1) Multiprocessor initialisation: Sep 12 06:20:02.779506 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:20:02.779522 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:20:02.791493 (d1) Testing HVM environment: Sep 12 06:20:02.791511 (d1) Using scratch memory at 400000 Sep 12 06:20:02.803486 (d1) - REP INSB across page boundaries ... passed Sep 12 06:20:02.803507 (d1) - REP INSW across page boundaries ... passed Sep 12 06:20:02.815485 (d1) - GS base MSRs and SWAPGS ... passed Sep 12 06:20:02.815505 (d1) Passed 3 of 3 tests Sep 12 06:20:02.815516 (d1) Writing SMBIOS tables ... Sep 12 06:20:02.815527 (d1) Loading ROMBIOS ... Sep 12 06:20:02.827485 (d1) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 06:20:02.827506 (d1) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 06:20:02.827519 (d1) Creating MP tables ... Sep 12 06:20:02.839498 (d1) Loading Cirrus VGABIOS ... Sep 12 06:20:02.839516 (d1) Loading PCI Option ROM ... Sep 12 06:20:02.839527 (d1) - Manufacturer: https://ipxe.org Sep 12 06:20:02.851487 (d1) - Product name: iPXE Sep 12 06:20:02.851506 (d1) Option ROMs: Sep 12 06:20:02.851515 (d1) c0000-c8fff: VGA BIOS Sep 12 06:20:02.851526 (d1) c9000-da7ff: Etherboot ROM Sep 12 06:20:02.851536 (d1) Loading ACPI ... Sep 12 06:20:02.863489 (d1) vm86 TSS at fc102880 Sep 12 06:20:02.863507 (d1) BIOS map: Sep 12 06:20:02.863516 (d1) f0000-fffff: Main BIOS Sep 12 06:20:02.863526 (d1) E820 table: Sep 12 06:20:02.863535 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 06:20:02.875489 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 06:20:02.875509 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 06:20:02.887489 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 06:20:02.887509 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 06:20:02.899488 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 06:20:02.899508 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 06:20:02.911495 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 06:20:02.911516 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 06:20:02.923486 (d1) Invoking ROMBIOS ... Sep 12 06:20:02.923504 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Sep 12 06:20:02.923519 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 06:20:02.935487 (d1) Bochs BIOS - build: 06/23/99 Sep 12 06:20:02.935506 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 06:20:02.947478 (d1) Options: apmbios pcibios eltorito PMM Sep 12 06:20:02.947498 (d1) Sep 12 06:20:02.947506 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 06:20:02.959472 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 06:20:02.971467 (d1) Sep 12 06:20:02.971482 (d1) Sep 12 06:20:02.983446 (d1) Sep 12 06:20:02.983461 (d1) Press F12 for boot menu. Sep 12 06:20:02.995473 (d1) Sep 12 06:20:02.995488 (d1) Booting from CD-Rom... Sep 12 06:20:02.995499 (d1) 752MB medium detected Sep 12 06:20:02.995509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:20:07.567456 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 5 -> 0 Sep 12 06:20:07.627485 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 10 -> 0 Sep 12 06:20:07.639483 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 11 -> 0 Sep 12 06:20:07.639505 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 5 -> 0 Sep 12 06:20:07.651455 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 12 06:20:08.107466 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:26:49.019474 [ 782.750670] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 12 06:31:02.771510 [ 782.751099] vif1.0-emu (unregistering): left allmulticast mode Sep 12 06:31:02.783526 [ 782.751237] vif1.0-emu (unregistering): left promiscuous mode Sep 12 06:31:02.795524 [ 782.751368] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 12 06:31:02.795548 [ 782.759883] xenbr0: port 2(vif1.0) entered disabled state Sep 12 06:31:02.807521 [ 782.760331] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Sep 12 06:31:02.807545 [ 782.760545] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Sep 12 06:31:02.819515 [ 782.760785] xenbr0: port 2(vif1.0) entered disabled state Sep 12 06:31:02.819537 (XEN) HVM d2v0 save: CPU Sep 12 06:31:16.823496 (XEN) HVM d2v1 save: CPU Sep 12 06:31:16.823515 (XEN) HVM d2 save: PIC Sep 12 06:31:16.835521 (XEN) HVM d2 save: IOAPIC Sep 12 06:31:16.835539 (XEN) HVM d2v0 save: LAPIC Sep 12 06:31:16.835550 (XEN) HVM d2v1 save: LAPIC Sep 12 06:31:16.835560 (XEN) HVM d2v0 save: LAPIC_REGS Sep 12 06:31:16.847520 (XEN) HVM d2v1 save: LAPIC_REGS Sep 12 06:31:16.847539 (XEN) HVM d2 save: PCI_IRQ Sep 12 06:31:16.847550 (XEN) HVM d2 save: ISA_IRQ Sep 12 06:31:16.847560 (XEN) HVM d2 save: PCI_LINK Sep 12 06:31:16.859522 (XEN) HVM d2 save: PIT Sep 12 06:31:16.859540 (XEN) HVM d2 save: RTC Sep 12 06:31:16.859551 (XEN) HVM d2 save: HPET Sep 12 06:31:16.859561 (XEN) HVM d2 save: PMTIMER Sep 12 06:31:16.859571 (XEN) HVM d2v0 save: MTRR Sep 12 06:31:16.871520 (XEN) HVM d2v1 save: MTRR Sep 12 06:31:16.871538 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 12 06:31:16.871551 (XEN) HVM d2v0 save: CPU_XSAVE Sep 12 06:31:16.871561 (XEN) HVM d2v1 save: CPU_XSAVE Sep 12 06:31:16.883522 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 12 06:31:16.883541 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 12 06:31:16.883553 (XEN) HVM d2v0 save: VMCE_VCPU Sep 12 06:31:16.883564 (XEN) HVM d2v1 save: VMCE_VCPU Sep 12 06:31:16.895526 (XEN) HVM d2v0 save: TSC_ADJUST Sep 12 06:31:16.895545 (XEN) HVM d2v1 save: TSC_ADJUST Sep 12 06:31:16.895556 (XEN) HVM d2v0 save: CPU_MSR Sep 12 06:31:16.907495 (XEN) HVM d2v1 save: CPU_MSR Sep 12 06:31:16.907514 (XEN) HVM restore d2: CPU 0 Sep 12 06:31:16.907525 [ 798.114875] xenbr0: port 2(vif2.0) entered blocking state Sep 12 06:31:18.143522 [ 798.115046] xenbr0: port 2(vif2.0) entered disabled state Sep 12 06:31:18.143553 [ 798.115208] vif vif-2-0 vif2.0: entered allmulticast mode Sep 12 06:31:18.155512 [ 798.115405] vif vif-2-0 vif2.0: entered promiscuous mode Sep 12 06:31:18.155533 [ 798.434253] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 12 06:31:18.455508 [ 798.434418] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 12 06:31:18.467524 [ 798.434580] vif2.0-emu: entered allmulticast mode Sep 12 06:31:18.467544 [ 798.434784] vif2.0-emu: entered promiscuous mode Sep 12 06:31:18.479522 [ 798.441925] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 12 06:31:18.479544 [ 798.442069] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 12 06:31:18.491524 (d2) HVM Loader Sep 12 06:31:18.491541 (d2) Detected Xen v4.20-unstable Sep 12 06:31:18.491552 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 12 06:31:18.503520 (d2) System requested ROMBIOS Sep 12 06:31:18.503538 (d2) CPU speed is 1995 MHz Sep 12 06:31:18.503549 (d2) Relocating guest memory for lowmem MMIO space enabled Sep 12 06:31:18.515520 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 5 Sep 12 06:31:18.515542 (d2) PCI-ISA link 0 routed to IRQ5 Sep 12 06:31:18.527520 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 10 Sep 12 06:31:18.527542 (d2) PCI-ISA link 1 routed to IRQ10 Sep 12 06:31:18.527554 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 11 Sep 12 06:31:18.539525 (d2) PCI-ISA link 2 routed to IRQ11 Sep 12 06:31:18.539544 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 5 Sep 12 06:31:18.551520 (d2) PCI-ISA link 3 routed to IRQ5 Sep 12 06:31:18.551539 (d2) pci dev 01:2 INTD->IRQ5 Sep 12 06:31:18.551550 (d2) pci dev 01:3 INTA->IRQ10 Sep 12 06:31:18.563495 (d2) pci dev 03:0 INTA->IRQ5 Sep 12 06:31:18.563513 (d2) pci dev 04:0 INTA->IRQ5 Sep 12 06:31:18.563524 (d2) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 06:31:18.575505 (d2) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 06:31:18.587526 (d2) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 06:31:18.587545 (d2) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 06:31:18.599520 (d2) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 06:31:18.599540 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 06:31:18.611519 (d2) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 06:31:18.611539 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 06:31:18.611551 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 06:31:18.623522 (d2) Multiprocessor initialisation: Sep 12 06:31:18.623541 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:31:18.635522 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:31:18.635545 (d2) Testing HVM environment: Sep 12 06:31:18.647523 (d2) Using scratch memory at 400000 Sep 12 06:31:18.647541 (d2) - REP INSB across page boundaries ... passed Sep 12 06:31:18.647555 (d2) - REP INSW across page boundaries ... passed Sep 12 06:31:18.659525 (d2) - GS base MSRs and SWAPGS ... passed Sep 12 06:31:18.659544 (d2) Passed 3 of 3 tests Sep 12 06:31:18.659554 (d2) Writing SMBIOS tables ... Sep 12 06:31:18.671523 (d2) Loading ROMBIOS ... Sep 12 06:31:18.671540 (d2) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 06:31:18.671553 (d2) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 06:31:18.683521 (d2) Creating MP tables ... Sep 12 06:31:18.683539 (d2) Loading Cirrus VGABIOS ... Sep 12 06:31:18.683550 (d2) Loading PCI Option ROM ... Sep 12 06:31:18.695518 (d2) - Manufacturer: https://ipxe.org Sep 12 06:31:18.695537 (d2) - Product name: iPXE Sep 12 06:31:18.695548 (d2) Option ROMs: Sep 12 06:31:18.695557 (d2) c0000-c8fff: VGA BIOS Sep 12 06:31:18.695567 (d2) c9000-da7ff: Etherboot ROM Sep 12 06:31:18.707522 (d2) Loading ACPI ... Sep 12 06:31:18.707539 (d2) vm86 TSS at fc102880 Sep 12 06:31:18.707549 (d2) BIOS map: Sep 12 06:31:18.707558 (d2) f0000-fffff: Main BIOS Sep 12 06:31:18.719523 (d2) E820 table: Sep 12 06:31:18.719540 (d2) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 06:31:18.719560 (d2) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 06:31:18.731519 (d2) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 06:31:18.731538 (d2) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 06:31:18.743520 (d2) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 06:31:18.743540 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 06:31:18.743552 (d2) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 06:31:18.755523 (d2) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 06:31:18.755544 (d2) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 06:31:18.767420 (d2) Invoking ROMBIOS ... Sep 12 06:31:18.767438 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Sep 12 06:31:18.779396 (d2) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 06:31:18.779419 (d2) Bochs BIOS - build: 06/23/99 Sep 12 06:31:18.839379 (d2) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 06:31:18.851392 (d2) Options: apmbios pcibios eltorito PMM Sep 12 06:31:18.863361 (d2) Sep 12 06:31:18.863376 (d2) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 06:31:18.875394 (d2) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 06:31:18.887390 (d2) Sep 12 06:31:18.899359 (d2) Sep 12 06:31:18.911363 (d2) Sep 12 06:31:18.911378 (d2) Press F12 for boot menu. Sep 12 06:31:18.923393 (d2) Sep 12 06:31:18.923408 (d2) Booting from CD-Rom... Sep 12 06:31:18.923419 (d2) 0MB medium detected Sep 12 06:31:18.935375 (d2) CDROM boot failure code : 0004 Sep 12 06:31:19.055376 (d2) Boot from CD-Rom failed: could not read the boot disk Sep 12 06:31:19.163375 (d2) Sep 12 06:31:19.247361 (d2) Booting from Hard Disk... Sep 12 06:31:19.355376 [ 817.150400] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 12 06:31:37.175420 [ 817.151020] vif2.0-emu (unregistering): left allmulticast mode Sep 12 06:31:37.187423 [ 817.151213] vif2.0-emu (unregistering): left promiscuous mode Sep 12 06:31:37.187446 [ 817.151398] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 12 06:31:37.199378 (XEN) d2v0: upcall vector f3 Sep 12 06:31:37.439395 (XEN) Dom2 callback via changed to GSI 1 Sep 12 06:31:37.439414 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 5 -> 0 Sep 12 06:31:40.355396 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 10 -> 0 Sep 12 06:31:40.367393 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 11 -> 0 Sep 12 06:31:40.379393 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 5 -> 0 Sep 12 06:31:40.391391 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 12 06:31:41.015372 [ 824.201232] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:31:44.231401 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 12 06:31:44.279405 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 12 06:31:44.291402 [ 824.290367] vif vif-2-0 vif2.0: Guest Rx ready Sep 12 06:31:44.315416 [ 824.291173] xenbr0: port 2(vif2.0) entered blocking state Sep 12 06:31:44.327385 [ 824.291371] xenbr0: port 2(vif2.0) entered forwarding state Sep 12 06:31:44.327408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 12 06:31:46.727416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 12 06:31:46.727439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 12 06:31:46.739420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 12 06:31:46.751369 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 12 06:31:46.883419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 12 06:31:46.883442 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 12 06:31:46.895416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 12 06:31:46.907394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 12 06:31:46.907427 (XEN) HVM d2v0 save: CPU Sep 12 06:32:42.267417 (XEN) HVM d2v1 save: CPU Sep 12 06:32:42.267437 (XEN) HVM d2 save: PIC Sep 12 06:32:42.267448 (XEN) HVM d2 save: IOAPIC Sep 12 06:32:42.267458 (XEN) HVM d2v0 save: LAPIC Sep 12 06:32:42.267468 (XEN) HVM d2v1 save: LAPIC Sep 12 06:32:42.279421 (XEN) HVM d2v0 save: LAPIC_REGS Sep 12 06:32:42.279440 (XEN) HVM d2v1 save: LAPIC_REGS Sep 12 06:32:42.279452 (XEN) HVM d2 save: PCI_IRQ Sep 12 06:32:42.279462 (XEN) HVM d2 save: ISA_IRQ Sep 12 06:32:42.291417 (XEN) HVM d2 save: PCI_LINK Sep 12 06:32:42.291436 (XEN) HVM d2 save: PIT Sep 12 06:32:42.291446 (XEN) HVM d2 save: RTC Sep 12 06:32:42.291456 (XEN) HVM d2 save: HPET Sep 12 06:32:42.303411 (XEN) HVM d2 save: PMTIMER Sep 12 06:32:42.303429 (XEN) HVM d2v0 save: MTRR Sep 12 06:32:42.303440 (XEN) HVM d2v1 save: MTRR Sep 12 06:32:42.303450 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 12 06:32:42.315412 (XEN) HVM d2v0 save: CPU_XSAVE Sep 12 06:32:42.315431 (XEN) HVM d2v1 save: CPU_XSAVE Sep 12 06:32:42.315443 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 12 06:32:42.315454 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 12 06:32:42.327415 (XEN) HVM d2v0 save: VMCE_VCPU Sep 12 06:32:42.327434 (XEN) HVM d2v1 save: VMCE_VCPU Sep 12 06:32:42.327445 (XEN) HVM d2v0 save: TSC_ADJUST Sep 12 06:32:42.339400 (XEN) HVM d2v1 save: TSC_ADJUST Sep 12 06:32:42.339420 (XEN) HVM d2v0 save: CPU_MSR Sep 12 06:32:42.339432 (XEN) HVM d2v1 save: CPU_MSR Sep 12 06:32:42.339442 [ 882.354388] xenbr0: port 2(vif2.0) entered disabled state Sep 12 06:32:42.387361 [ 882.465034] xenbr0: port 2(vif2.0) entered disabled state Sep 12 06:32:42.495414 [ 882.465619] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Sep 12 06:32:42.495437 [ 882.465845] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Sep 12 06:32:42.507418 [ 882.466042] xenbr0: port 2(vif2.0) entered disabled state Sep 12 06:32:42.519360 (XEN) HVM restore d3: CPU 0 Sep 12 06:33:28.847420 (XEN) HVM restore d3: CPU 1 Sep 12 06:33:28.847440 (XEN) HVM restore d3: PIC 0 Sep 12 06:33:28.847451 (XEN) HVM restore d3: PIC 1 Sep 12 06:33:28.859410 (XEN) HVM restore d3: IOAPIC 0 Sep 12 06:33:28.859431 (XEN) HVM restore d3: LAPIC 0 Sep 12 06:33:28.859442 (XEN) HVM restore d3: LAPIC 1 Sep 12 06:33:28.859453 (XEN) HVM restore d3: LAPIC_REGS 0 Sep 12 06:33:28.871412 (XEN) HVM restore d3: LAPIC_REGS 1 Sep 12 06:33:28.871432 (XEN) HVM restore d3: PCI_IRQ 0 Sep 12 06:33:28.871443 (XEN) HVM restore d3: ISA_IRQ 0 Sep 12 06:33:28.871454 (XEN) HVM restore d3: PCI_LINK 0 Sep 12 06:33:28.883414 (XEN) HVM restore d3: PIT 0 Sep 12 06:33:28.883432 (XEN) HVM restore d3: RTC 0 Sep 12 06:33:28.883443 (XEN) HVM restore d3: HPET 0 Sep 12 06:33:28.883453 (XEN) HVM restore d3: PMTIMER 0 Sep 12 06:33:28.895413 (XEN) HVM restore d3: MTRR 0 Sep 12 06:33:28.895432 (XEN) HVM restore d3: MTRR 1 Sep 12 06:33:28.895443 (XEN) HVM restore d3: CPU_XSAVE 0 Sep 12 06:33:28.895454 (XEN) HVM restore d3: CPU_XSAVE 1 Sep 12 06:33:28.907416 (XEN) HVM restore d3: VMCE_VCPU 0 Sep 12 06:33:28.907435 (XEN) HVM restore d3: VMCE_VCPU 1 Sep 12 06:33:28.907447 (XEN) HVM restore d3: TSC_ADJUST 0 Sep 12 06:33:28.919380 (XEN) HVM restore d3: TSC_ADJUST 1 Sep 12 06:33:28.919399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:33:29.603384 [ 930.095333] xenbr0: port 2(vif3.0) entered blocking state Sep 12 06:33:30.119398 [ 930.095562] xenbr0: port 2(vif3.0) entered disabled state Sep 12 06:33:30.131416 [ 930.095890] vif vif-3-0 vif3.0: entered allmulticast mode Sep 12 06:33:30.131439 [ 930.096173] vif vif-3-0 vif3.0: entered promiscuous mode Sep 12 06:33:30.143390 [ 930.439748] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 12 06:33:30.467415 [ 930.439923] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 12 06:33:30.479415 [ 930.440085] vif3.0-emu: entered allmulticast mode Sep 12 06:33:30.479437 [ 930.440277] vif3.0-emu: entered promiscuous mode Sep 12 06:33:30.491419 [ 930.447451] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 12 06:33:30.491443 [ 930.447596] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 12 06:33:30.503413 (XEN) d3v0: upcall vector f3 Sep 12 06:33:30.503432 (XEN) Dom3 callback via changed to GSI 1 Sep 12 06:33:30.503444 [ 930.475508] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 12 06:33:30.515414 [ 930.476052] vif3.0-emu (unregistering): left allmulticast mode Sep 12 06:33:30.515436 [ 930.476256] vif3.0-emu (unregistering): left promiscuous mode Sep 12 06:33:30.527416 [ 930.476443] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 12 06:33:30.527438 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 12 06:33:30.539402 [ 930.559192] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:33:30.587422 [ 931.140294] vif vif-3-0 vif3.0: Guest Rx ready Sep 12 06:33:31.163399 [ 931.140725] xenbr0: port 2(vif3.0) entered blocking state Sep 12 06:33:31.175412 [ 931.140929] xenbr0: port 2(vif3.0) entered forwarding state Sep 12 06:33:31.175434 (XEN) HVM d3v0 save: CPU Sep 12 06:34:36.323390 (XEN) HVM d3v1 save: CPU Sep 12 06:34:36.335413 (XEN) HVM d3 save: PIC Sep 12 06:34:36.335431 (XEN) HVM d3 save: IOAPIC Sep 12 06:34:36.335442 (XEN) HVM d3v0 save: LAPIC Sep 12 06:34:36.335452 (XEN) HVM d3v1 save: LAPIC Sep 12 06:34:36.335462 (XEN) HVM d3v0 save: LAPIC_REGS Sep 12 06:34:36.347412 (XEN) HVM d3v1 save: LAPIC_REGS Sep 12 06:34:36.347431 (XEN) HVM d3 save: PCI_IRQ Sep 12 06:34:36.347442 (XEN) HVM d3 save: ISA_IRQ Sep 12 06:34:36.347452 (XEN) HVM d3 save: PCI_LINK Sep 12 06:34:36.359414 (XEN) HVM d3 save: PIT Sep 12 06:34:36.359432 (XEN) HVM d3 save: RTC Sep 12 06:34:36.359443 (XEN) HVM d3 save: HPET Sep 12 06:34:36.359453 (XEN) HVM d3 save: PMTIMER Sep 12 06:34:36.371413 (XEN) HVM d3v0 save: MTRR Sep 12 06:34:36.371432 (XEN) HVM d3v1 save: MTRR Sep 12 06:34:36.371443 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 12 06:34:36.371455 (XEN) HVM d3v0 save: CPU_XSAVE Sep 12 06:34:36.383410 (XEN) HVM d3v1 save: CPU_XSAVE Sep 12 06:34:36.383429 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 12 06:34:36.383442 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 12 06:34:36.383453 (XEN) HVM d3v0 save: VMCE_VCPU Sep 12 06:34:36.395414 (XEN) HVM d3v1 save: VMCE_VCPU Sep 12 06:34:36.395432 (XEN) HVM d3v0 save: TSC_ADJUST Sep 12 06:34:36.395444 (XEN) HVM d3v1 save: TSC_ADJUST Sep 12 06:34:36.395455 (XEN) HVM d3v0 save: CPU_MSR Sep 12 06:34:36.407417 (XEN) HVM d3v1 save: CPU_MSR Sep 12 06:34:36.407436 (XEN) HVM restore d4: CPU 0 Sep 12 06:34:36.407447 (XEN) HVM restore d4: CPU 1 Sep 12 06:34:36.407457 (XEN) HVM restore d4: PIC 0 Sep 12 06:34:36.419422 (XEN) HVM restore d4: PIC 1 Sep 12 06:34:36.419440 (XEN) HVM restore d4: IOAPIC 0 Sep 12 06:34:36.419452 (XEN) HVM restore d4: LAPIC 0 Sep 12 06:34:36.419463 (XEN) HVM restore d4: LAPIC 1 Sep 12 06:34:36.431415 (XEN) HVM restore d4: LAPIC_REGS 0 Sep 12 06:34:36.431434 (XEN) HVM restore d4: LAPIC_REGS 1 Sep 12 06:34:36.431446 (XEN) HVM restore d4: PCI_IRQ 0 Sep 12 06:34:36.443408 (XEN) HVM restore d4: ISA_IRQ 0 Sep 12 06:34:36.443428 (XEN) HVM restore d4: PCI_LINK 0 Sep 12 06:34:36.443441 (XEN) HVM restore d4: PIT 0 Sep 12 06:34:36.443451 (XEN) HVM restore d4: RTC 0 Sep 12 06:34:36.455411 (XEN) HVM restore d4: HPET 0 Sep 12 06:34:36.455430 (XEN) HVM restore d4: PMTIMER 0 Sep 12 06:34:36.455442 (XEN) HVM restore d4: MTRR 0 Sep 12 06:34:36.455452 (XEN) HVM restore d4: MTRR 1 Sep 12 06:34:36.467411 (XEN) HVM restore d4: CPU_XSAVE 0 Sep 12 06:34:36.467430 (XEN) HVM restore d4: CPU_XSAVE 1 Sep 12 06:34:36.467442 (XEN) HVM restore d4: VMCE_VCPU 0 Sep 12 06:34:36.467453 (XEN) HVM restore d4: VMCE_VCPU 1 Sep 12 06:34:36.479403 (XEN) HVM restore d4: TSC_ADJUST 0 Sep 12 06:34:36.479423 (XEN) HVM restore d4: TSC_ADJUST 1 Sep 12 06:34:36.479435 [ 997.306462] xenbr0: port 3(vif4.0) entered blocking state Sep 12 06:34:37.331395 [ 997.306739] xenbr0: port 3(vif4.0) entered disabled state Sep 12 06:34:37.343432 [ 997.306953] vif vif-4-0 vif4.0: entered allmulticast mode Sep 12 06:34:37.343453 [ 997.307239] vif vif-4-0 vif4.0: entered promiscuous mode Sep 12 06:34:37.355397 [ 997.652365] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 12 06:34:37.679408 [ 997.652608] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 12 06:34:37.691415 [ 997.652894] vif4.0-emu: entered allmulticast mode Sep 12 06:34:37.691435 [ 997.653181] vif4.0-emu: entered promiscuous mode Sep 12 06:34:37.703414 [ 997.664212] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 12 06:34:37.703437 [ 997.664420] xenbr0: port 4(vif4.0-emu) entered forwarding state Sep 12 06:34:37.715384 (XEN) d4v0: upcall vector f3 Sep 12 06:34:37.739397 (XEN) Dom4 callback via changed to GSI 1 Sep 12 06:34:37.739416 [ 997.715384] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 12 06:34:37.751418 [ 997.715982] vif4.0-emu (unregistering): left allmulticast mode Sep 12 06:34:37.763412 [ 997.716199] vif4.0-emu (unregistering): left promiscuous mode Sep 12 06:34:37.763435 [ 997.716430] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 12 06:34:37.775404 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 12 06:34:37.775429 [ 997.820006] xenbr0: port 2(vif3.0) entered disabled state Sep 12 06:34:37.847416 [ 997.820718] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Sep 12 06:34:37.859416 [ 997.820945] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Sep 12 06:34:37.859439 [ 997.821156] xenbr0: port 2(vif3.0) entered disabled state Sep 12 06:34:37.871402 [ 997.851809] xen-blkback: backend/vbd/4/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:34:37.883409 [ 998.595258] vif vif-4-0 vif4.0: Guest Rx ready Sep 12 06:34:38.627412 [ 998.595735] xenbr0: port 3(vif4.0) entered blocking state Sep 12 06:34:38.627434 [ 998.595939] xenbr0: port 3(vif4.0) entered forwarding state Sep 12 06:34:38.639376 (XEN) HVM d4v0 save: CPU Sep 12 06:35:22.031393 (XEN) HVM d4v1 save: CPU Sep 12 06:35:22.043413 (XEN) HVM d4 save: PIC Sep 12 06:35:22.043432 (XEN) HVM d4 save: IOAPIC Sep 12 06:35:22.043443 (XEN) HVM d4v0 save: LAPIC Sep 12 06:35:22.043453 (XEN) HVM d4v1 save: LAPIC Sep 12 06:35:22.043463 (XEN) HVM d4v0 save: LAPIC_REGS Sep 12 06:35:22.055413 (XEN) HVM d4v1 save: LAPIC_REGS Sep 12 06:35:22.055432 (XEN) HVM d4 save: PCI_IRQ Sep 12 06:35:22.055443 (XEN) HVM d4 save: ISA_IRQ Sep 12 06:35:22.055453 (XEN) HVM d4 save: PCI_LINK Sep 12 06:35:22.067413 (XEN) HVM d4 save: PIT Sep 12 06:35:22.067431 (XEN) HVM d4 save: RTC Sep 12 06:35:22.067442 (XEN) HVM d4 save: HPET Sep 12 06:35:22.067452 (XEN) HVM d4 save: PMTIMER Sep 12 06:35:22.079410 (XEN) HVM d4v0 save: MTRR Sep 12 06:35:22.079428 (XEN) HVM d4v1 save: MTRR Sep 12 06:35:22.079440 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 12 06:35:22.079451 (XEN) HVM d4v0 save: CPU_XSAVE Sep 12 06:35:22.091455 (XEN) HVM d4v1 save: CPU_XSAVE Sep 12 06:35:22.091474 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 12 06:35:22.091486 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 12 06:35:22.091497 (XEN) HVM d4v0 save: VMCE_VCPU Sep 12 06:35:22.103414 (XEN) HVM d4v1 save: VMCE_VCPU Sep 12 06:35:22.103432 (XEN) HVM d4v0 save: TSC_ADJUST Sep 12 06:35:22.103444 (XEN) HVM d4v1 save: TSC_ADJUST Sep 12 06:35:22.115390 (XEN) HVM d4v0 save: CPU_MSR Sep 12 06:35:22.115409 (XEN) HVM d4v1 save: CPU_MSR Sep 12 06:35:22.115421 [ 1042.159444] xenbr0: port 3(vif4.0) entered disabled state Sep 12 06:35:22.187398 [ 1042.224257] xenbr0: port 3(vif4.0) entered disabled state Sep 12 06:35:22.259419 [ 1042.224951] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Sep 12 06:35:22.259443 [ 1042.225170] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Sep 12 06:35:22.271417 [ 1042.225360] xenbr0: port 3(vif4.0) entered disabled state Sep 12 06:35:22.271439 (XEN) HVM restore d5: CPU 0 Sep 12 06:36:09.783404 (XEN) HVM restore d5: CPU 1 Sep 12 06:36:09.783424 (XEN) HVM restore d5: PIC 0 Sep 12 06:36:09.783444 (XEN) HVM restore d5: PIC 1 Sep 12 06:36:09.795412 (XEN) HVM restore d5: IOAPIC 0 Sep 12 06:36:09.795430 (XEN) HVM restore d5: LAPIC 0 Sep 12 06:36:09.795441 (XEN) HVM restore d5: LAPIC 1 Sep 12 06:36:09.807409 (XEN) HVM restore d5: LAPIC_REGS 0 Sep 12 06:36:09.807428 (XEN) HVM restore d5: LAPIC_REGS 1 Sep 12 06:36:09.807440 (XEN) HVM restore d5: PCI_IRQ 0 Sep 12 06:36:09.807450 (XEN) HVM restore d5: ISA_IRQ 0 Sep 12 06:36:09.819412 (XEN) HVM restore d5: PCI_LINK 0 Sep 12 06:36:09.819430 (XEN) HVM restore d5: PIT 0 Sep 12 06:36:09.819441 (XEN) HVM restore d5: RTC 0 Sep 12 06:36:09.819450 (XEN) HVM restore d5: HPET 0 Sep 12 06:36:09.831413 (XEN) HVM restore d5: PMTIMER 0 Sep 12 06:36:09.831432 (XEN) HVM restore d5: MTRR 0 Sep 12 06:36:09.831442 (XEN) HVM restore d5: MTRR 1 Sep 12 06:36:09.831452 (XEN) HVM restore d5: CPU_XSAVE 0 Sep 12 06:36:09.843414 (XEN) HVM restore d5: CPU_XSAVE 1 Sep 12 06:36:09.843433 (XEN) HVM restore d5: VMCE_VCPU 0 Sep 12 06:36:09.843444 (XEN) HVM restore d5: VMCE_VCPU 1 Sep 12 06:36:09.855392 (XEN) HVM restore d5: TSC_ADJUST 0 Sep 12 06:36:09.855411 (XEN) HVM restore d5: TSC_ADJUST 1 Sep 12 06:36:09.855422 [ 1090.965732] xenbr0: port 2(vif5.0) entered blocking state Sep 12 06:36:10.995408 [ 1090.965974] xenbr0: port 2(vif5.0) entered disabled state Sep 12 06:36:11.007414 [ 1090.966203] vif vif-5-0 vif5.0: entered allmulticast mode Sep 12 06:36:11.007435 [ 1090.966478] vif vif-5-0 vif5.0: entered promiscuous mode Sep 12 06:36:11.019376 [ 1091.316198] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 12 06:36:11.343396 [ 1091.316428] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 12 06:36:11.355417 [ 1091.316698] vif5.0-emu: entered allmulticast mode Sep 12 06:36:11.355437 [ 1091.316977] vif5.0-emu: entered promiscuous mode Sep 12 06:36:11.367417 [ 1091.328179] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 12 06:36:11.367439 [ 1091.328383] xenbr0: port 3(vif5.0-emu) entered forwarding state Sep 12 06:36:11.379393 (XEN) d5v0: upcall vector f3 Sep 12 06:36:11.391415 (XEN) Dom5 callback via changed to GSI 1 Sep 12 06:36:11.391435 [ 1091.362273] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 12 06:36:11.403412 [ 1091.362750] vif5.0-emu (unregistering): left allmulticast mode Sep 12 06:36:11.403434 [ 1091.362948] vif5.0-emu (unregistering): left promiscuous mode Sep 12 06:36:11.415415 [ 1091.363172] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 12 06:36:11.415437 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Sep 12 06:36:11.427390 [ 1091.449009] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:36:11.487383 [ 1092.104242] vif vif-5-0 vif5.0: Guest Rx ready Sep 12 06:36:12.135415 [ 1092.104737] xenbr0: port 2(vif5.0) entered blocking state Sep 12 06:36:12.147387 [ 1092.104949] xenbr0: port 2(vif5.0) entered forwarding state Sep 12 06:36:12.147410 (XEN) HVM d5v0 save: CPU Sep 12 06:37:19.879493 (XEN) HVM d5v1 save: CPU Sep 12 06:37:19.879514 (XEN) HVM d5 save: PIC Sep 12 06:37:19.879525 (XEN) HVM d5 save: IOAPIC Sep 12 06:37:19.879536 (XEN) HVM d5v0 save: LAPIC Sep 12 06:37:19.879545 (XEN) HVM d5v1 save: LAPIC Sep 12 06:37:19.891489 (XEN) HVM d5v0 save: LAPIC_REGS Sep 12 06:37:19.891509 (XEN) HVM d5v1 save: LAPIC_REGS Sep 12 06:37:19.891521 (XEN) HVM d5 save: PCI_IRQ Sep 12 06:37:19.891531 (XEN) HVM d5 save: ISA_IRQ Sep 12 06:37:19.903487 (XEN) HVM d5 save: PCI_LINK Sep 12 06:37:19.903506 (XEN) HVM d5 save: PIT Sep 12 06:37:19.903517 (XEN) HVM d5 save: RTC Sep 12 06:37:19.903527 (XEN) HVM d5 save: HPET Sep 12 06:37:19.903537 (XEN) HVM d5 save: PMTIMER Sep 12 06:37:19.915488 (XEN) HVM d5v0 save: MTRR Sep 12 06:37:19.915506 (XEN) HVM d5v1 save: MTRR Sep 12 06:37:19.915517 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 12 06:37:19.915528 (XEN) HVM d5v0 save: CPU_XSAVE Sep 12 06:37:19.927489 (XEN) HVM d5v1 save: CPU_XSAVE Sep 12 06:37:19.927507 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 12 06:37:19.927531 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Sep 12 06:37:19.939415 (XEN) HVM d5v0 save: VMCE_VCPU Sep 12 06:37:19.939434 (XEN) HVM d5v1 save: VMCE_VCPU Sep 12 06:37:19.939444 (XEN) HVM d5v0 save: TSC_ADJUST Sep 12 06:37:19.939455 (XEN) HVM d5v1 save: TSC_ADJUST Sep 12 06:37:19.951416 (XEN) HVM d5v0 save: CPU_MSR Sep 12 06:37:19.951434 (XEN) HVM d5v1 save: CPU_MSR Sep 12 06:37:19.951444 (XEN) HVM restore d6: CPU 0 Sep 12 06:37:19.951454 (XEN) HVM restore d6: CPU 1 Sep 12 06:37:19.963413 (XEN) HVM restore d6: PIC 0 Sep 12 06:37:19.963431 (XEN) HVM restore d6: PIC 1 Sep 12 06:37:19.963441 (XEN) HVM restore d6: IOAPIC 0 Sep 12 06:37:19.963451 (XEN) HVM restore d6: LAPIC 0 Sep 12 06:37:19.975410 (XEN) HVM restore d6: LAPIC 1 Sep 12 06:37:19.975429 (XEN) HVM restore d6: LAPIC_REGS 0 Sep 12 06:37:19.975441 (XEN) HVM restore d6: LAPIC_REGS 1 Sep 12 06:37:19.975451 (XEN) HVM restore d6: PCI_IRQ 0 Sep 12 06:37:19.987413 (XEN) HVM restore d6: ISA_IRQ 0 Sep 12 06:37:19.987431 (XEN) HVM restore d6: PCI_LINK 0 Sep 12 06:37:19.987442 (XEN) HVM restore d6: PIT 0 Sep 12 06:37:19.999409 (XEN) HVM restore d6: RTC 0 Sep 12 06:37:19.999428 (XEN) HVM restore d6: HPET 0 Sep 12 06:37:19.999439 (XEN) HVM restore d6: PMTIMER 0 Sep 12 06:37:19.999449 (XEN) HVM restore d6: MTRR 0 Sep 12 06:37:20.011409 (XEN) HVM restore d6: MTRR 1 Sep 12 06:37:20.011428 (XEN) HVM restore d6: CPU_XSAVE 0 Sep 12 06:37:20.011440 (XEN) HVM restore d6: CPU_XSAVE 1 Sep 12 06:37:20.011450 (XEN) HVM restore d6: VMCE_VCPU 0 Sep 12 06:37:20.023410 (XEN) HVM restore d6: VMCE_VCPU 1 Sep 12 06:37:20.023428 (XEN) HVM restore d6: TSC_ADJUST 0 Sep 12 06:37:20.023440 (XEN) HVM restore d6: TSC_ADJUST 1 Sep 12 06:37:20.023450 [ 1160.885799] xenbr0: port 3(vif6.0) entered blocking state Sep 12 06:37:20.923411 [ 1160.886035] xenbr0: port 3(vif6.0) entered disabled state Sep 12 06:37:20.923433 [ 1160.886273] vif vif-6-0 vif6.0: entered allmulticast mode Sep 12 06:37:20.935401 [ 1160.886547] vif vif-6-0 vif6.0: entered promiscuous mode Sep 12 06:37:20.935422 [ 1161.235235] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 12 06:37:21.271415 [ 1161.235466] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 12 06:37:21.271438 [ 1161.235754] vif6.0-emu: entered allmulticast mode Sep 12 06:37:21.283414 [ 1161.236052] vif6.0-emu: entered promiscuous mode Sep 12 06:37:21.283434 [ 1161.246818] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 12 06:37:21.295408 [ 1161.247025] xenbr0: port 4(vif6.0-emu) entered forwarding state Sep 12 06:37:21.295430 (XEN) d6v0: upcall vector f3 Sep 12 06:37:21.319377 (XEN) Dom6 callback via changed to GSI 1 Sep 12 06:37:21.331414 [ 1161.296227] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 12 06:37:21.331436 [ 1161.296755] vif6.0-emu (unregistering): left allmulticast mode Sep 12 06:37:21.343415 [ 1161.296951] vif6.0-emu (unregistering): left promiscuous mode Sep 12 06:37:21.343437 [ 1161.297136] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 12 06:37:21.355417 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Sep 12 06:37:21.367368 [ 1161.407424] xenbr0: port 2(vif5.0) entered disabled state Sep 12 06:37:21.439415 [ 1161.407998] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Sep 12 06:37:21.451426 [ 1161.408203] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Sep 12 06:37:21.451449 [ 1161.408399] xenbr0: port 2(vif5.0) entered disabled state Sep 12 06:37:21.463386 [ 1161.442193] xen-blkback: backend/vbd/6/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:37:21.475419 [ 1162.082383] vif vif-6-0 vif6.0: Guest Rx ready Sep 12 06:37:22.111396 [ 1162.082865] xenbr0: port 3(vif6.0) entered blocking state Sep 12 06:37:22.123406 [ 1162.083069] xenbr0: port 3(vif6.0) entered forwarding state Sep 12 06:37:22.123428 (XEN) HVM d6v0 save: CPU Sep 12 06:38:05.463475 (XEN) HVM d6v1 save: CPU Sep 12 06:38:05.463496 (XEN) HVM d6 save: PIC Sep 12 06:38:05.475487 (XEN) HVM d6 save: IOAPIC Sep 12 06:38:05.475516 (XEN) HVM d6v0 save: LAPIC Sep 12 06:38:05.475527 (XEN) HVM d6v1 save: LAPIC Sep 12 06:38:05.475537 (XEN) HVM d6v0 save: LAPIC_REGS Sep 12 06:38:05.475547 (XEN) HVM d6v1 save: LAPIC_REGS Sep 12 06:38:05.487490 (XEN) HVM d6 save: PCI_IRQ Sep 12 06:38:05.487508 (XEN) HVM d6 save: ISA_IRQ Sep 12 06:38:05.487519 (XEN) HVM d6 save: PCI_LINK Sep 12 06:38:05.487529 (XEN) HVM d6 save: PIT Sep 12 06:38:05.499488 (XEN) HVM d6 save: RTC Sep 12 06:38:05.499505 (XEN) HVM d6 save: HPET Sep 12 06:38:05.499515 (XEN) HVM d6 save: PMTIMER Sep 12 06:38:05.499525 (XEN) HVM d6v0 save: MTRR Sep 12 06:38:05.499534 (XEN) HVM d6v1 save: MTRR Sep 12 06:38:05.511488 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Sep 12 06:38:05.511506 (XEN) HVM d6v0 save: CPU_XSAVE Sep 12 06:38:05.511518 (XEN) HVM d6v1 save: CPU_XSAVE Sep 12 06:38:05.523418 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Sep 12 06:38:05.523438 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Sep 12 06:38:05.523449 (XEN) HVM d6v0 save: VMCE_VCPU Sep 12 06:38:05.523459 (XEN) HVM d6v1 save: VMCE_VCPU Sep 12 06:38:05.535411 (XEN) HVM d6v0 save: TSC_ADJUST Sep 12 06:38:05.535430 (XEN) HVM d6v1 save: TSC_ADJUST Sep 12 06:38:05.535441 (XEN) HVM d6v0 save: CPU_MSR Sep 12 06:38:05.535450 (XEN) HVM d6v1 save: CPU_MSR Sep 12 06:38:05.547412 (XEN) HVM restore d7: CPU 0 Sep 12 06:38:05.547430 (XEN) HVM restore d7: CPU 1 Sep 12 06:38:05.547441 (XEN) HVM restore d7: PIC 0 Sep 12 06:38:05.547450 (XEN) HVM restore d7: PIC 1 Sep 12 06:38:05.559429 (XEN) HVM restore d7: IOAPIC 0 Sep 12 06:38:05.559447 (XEN) HVM restore d7: LAPIC 0 Sep 12 06:38:05.559458 (XEN) HVM restore d7: LAPIC 1 Sep 12 06:38:05.559468 (XEN) HVM restore d7: LAPIC_REGS 0 Sep 12 06:38:05.571413 (XEN) HVM restore d7: LAPIC_REGS 1 Sep 12 06:38:05.571431 (XEN) HVM restore d7: PCI_IRQ 0 Sep 12 06:38:05.571442 (XEN) HVM restore d7: ISA_IRQ 0 Sep 12 06:38:05.583409 (XEN) HVM restore d7: PCI_LINK 0 Sep 12 06:38:05.583429 (XEN) HVM restore d7: PIT 0 Sep 12 06:38:05.583439 (XEN) HVM restore d7: RTC 0 Sep 12 06:38:05.583449 (XEN) HVM restore d7: HPET 0 Sep 12 06:38:05.595411 (XEN) HVM restore d7: PMTIMER 0 Sep 12 06:38:05.595430 (XEN) HVM restore d7: MTRR 0 Sep 12 06:38:05.595441 (XEN) HVM restore d7: MTRR 1 Sep 12 06:38:05.595451 (XEN) HVM restore d7: CPU_XSAVE 0 Sep 12 06:38:05.607410 (XEN) HVM restore d7: CPU_XSAVE 1 Sep 12 06:38:05.607429 (XEN) HVM restore d7: VMCE_VCPU 0 Sep 12 06:38:05.607440 (XEN) HVM restore d7: VMCE_VCPU 1 Sep 12 06:38:05.607450 (XEN) HVM restore d7: TSC_ADJUST 0 Sep 12 06:38:05.619391 (XEN) HVM restore d7: TSC_ADJUST 1 Sep 12 06:38:05.619410 [ 1206.432179] xenbr0: port 2(vif7.0) entered blocking state Sep 12 06:38:06.471411 [ 1206.432422] xenbr0: port 2(vif7.0) entered disabled state Sep 12 06:38:06.471433 [ 1206.432676] vif vif-7-0 vif7.0: entered allmulticast mode Sep 12 06:38:06.483395 [ 1206.432961] vif vif-7-0 vif7.0: entered promiscuous mode Sep 12 06:38:06.483417 [ 1206.759376] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 12 06:38:06.795416 [ 1206.759556] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 12 06:38:06.795438 [ 1206.759730] vif7.0-emu: entered allmulticast mode Sep 12 06:38:06.807418 [ 1206.759934] vif7.0-emu: entered promiscuous mode Sep 12 06:38:06.807439 [ 1206.766633] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 12 06:38:06.819416 [ 1206.766796] xenbr0: port 4(vif7.0-emu) entered forwarding state Sep 12 06:38:06.819438 (XEN) d7v0: upcall vector f3 Sep 12 06:38:06.843416 (XEN) Dom7 callback via changed to GSI 1 Sep 12 06:38:06.843435 [ 1206.810753] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 12 06:38:06.855412 [ 1206.811255] vif7.0-emu (unregistering): left allmulticast mode Sep 12 06:38:06.855435 [ 1206.811449] vif7.0-emu (unregistering): left promiscuous mode Sep 12 06:38:06.867416 [ 1206.811671] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 12 06:38:06.867438 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Sep 12 06:38:06.879392 [ 1206.923038] xenbr0: port 3(vif6.0) entered disabled state Sep 12 06:38:06.963419 [ 1206.923590] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Sep 12 06:38:06.963444 [ 1206.923842] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Sep 12 06:38:06.975404 [ 1206.924033] xenbr0: port 3(vif6.0) entered disabled state Sep 12 06:38:06.975426 [ 1206.954823] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:38:06.999359 [ 1207.671188] vif vif-7-0 vif7.0: Guest Rx ready Sep 12 06:38:07.707415 [ 1207.671663] xenbr0: port 2(vif7.0) entered blocking state Sep 12 06:38:07.707436 [ 1207.671866] xenbr0: port 2(vif7.0) entered forwarding state Sep 12 06:38:07.719381 (XEN) HVM d7v0 save: CPU Sep 12 06:38:51.663477 (XEN) HVM d7v1 save: CPU Sep 12 06:38:51.663496 (XEN) HVM d7 save: PIC Sep 12 06:38:51.663506 (XEN) HVM d7 save: IOAPIC Sep 12 06:38:51.675488 (XEN) HVM d7v0 save: LAPIC Sep 12 06:38:51.675507 (XEN) HVM d7v1 save: LAPIC Sep 12 06:38:51.675518 (XEN) HVM d7v0 save: LAPIC_REGS Sep 12 06:38:51.675529 (XEN) HVM d7v1 save: LAPIC_REGS Sep 12 06:38:51.687491 (XEN) HVM d7 save: PCI_IRQ Sep 12 06:38:51.687509 (XEN) HVM d7 save: ISA_IRQ Sep 12 06:38:51.687520 (XEN) HVM d7 save: PCI_LINK Sep 12 06:38:51.687530 (XEN) HVM d7 save: PIT Sep 12 06:38:51.699492 (XEN) HVM d7 save: RTC Sep 12 06:38:51.699510 (XEN) HVM d7 save: HPET Sep 12 06:38:51.699521 (XEN) HVM d7 save: PMTIMER Sep 12 06:38:51.699531 (XEN) HVM d7v0 save: MTRR Sep 12 06:38:51.699541 (XEN) HVM d7v1 save: MTRR Sep 12 06:38:51.711488 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Sep 12 06:38:51.711507 (XEN) HVM d7v0 save: CPU_XSAVE Sep 12 06:38:51.711519 (XEN) HVM d7v1 save: CPU_XSAVE Sep 12 06:38:51.723484 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Sep 12 06:38:51.723505 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Sep 12 06:38:51.723517 (XEN) HVM d7v0 save: VMCE_VCPU Sep 12 06:38:51.723528 (XEN) HVM d7v1 save: VMCE_VCPU Sep 12 06:38:51.735487 (XEN) HVM d7v0 save: TSC_ADJUST Sep 12 06:38:51.735507 (XEN) HVM d7v1 save: TSC_ADJUST Sep 12 06:38:51.735519 (XEN) HVM d7v0 save: CPU_MSR Sep 12 06:38:51.735529 (XEN) HVM d7v1 save: CPU_MSR Sep 12 06:38:51.747490 (XEN) HVM restore d8: CPU 0 Sep 12 06:38:51.747508 (XEN) HVM restore d8: CPU 1 Sep 12 06:38:51.747519 (XEN) HVM restore d8: PIC 0 Sep 12 06:38:51.747530 (XEN) HVM restore d8: PIC 1 Sep 12 06:38:51.759488 (XEN) HVM restore d8: IOAPIC 0 Sep 12 06:38:51.759507 (XEN) HVM restore d8: LAPIC 0 Sep 12 06:38:51.759519 (XEN) HVM restore d8: LAPIC 1 Sep 12 06:38:51.759529 (XEN) HVM restore d8: LAPIC_REGS 0 Sep 12 06:38:51.771418 (XEN) HVM restore d8: LAPIC_REGS 1 Sep 12 06:38:51.771437 (XEN) HVM restore d8: PCI_IRQ 0 Sep 12 06:38:51.771449 (XEN) HVM restore d8: ISA_IRQ 0 Sep 12 06:38:51.783414 (XEN) HVM restore d8: PCI_LINK 0 Sep 12 06:38:51.783434 (XEN) HVM restore d8: PIT 0 Sep 12 06:38:51.783445 (XEN) HVM restore d8: RTC 0 Sep 12 06:38:51.783455 (XEN) HVM restore d8: HPET 0 Sep 12 06:38:51.795413 (XEN) HVM restore d8: PMTIMER 0 Sep 12 06:38:51.795432 (XEN) HVM restore d8: MTRR 0 Sep 12 06:38:51.795444 (XEN) HVM restore d8: MTRR 1 Sep 12 06:38:51.795454 (XEN) HVM restore d8: CPU_XSAVE 0 Sep 12 06:38:51.807416 (XEN) HVM restore d8: CPU_XSAVE 1 Sep 12 06:38:51.807435 (XEN) HVM restore d8: VMCE_VCPU 0 Sep 12 06:38:51.807447 (XEN) HVM restore d8: VMCE_VCPU 1 Sep 12 06:38:51.807458 (XEN) HVM restore d8: TSC_ADJUST 0 Sep 12 06:38:51.819393 (XEN) HVM restore d8: TSC_ADJUST 1 Sep 12 06:38:51.819412 [ 1252.616289] xenbr0: port 3(vif8.0) entered blocking state Sep 12 06:38:52.647402 [ 1252.616571] xenbr0: port 3(vif8.0) entered disabled state Sep 12 06:38:52.659416 [ 1252.616808] vif vif-8-0 vif8.0: entered allmulticast mode Sep 12 06:38:52.659438 [ 1252.617089] vif vif-8-0 vif8.0: entered promiscuous mode Sep 12 06:38:52.671385 [ 1252.933680] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 12 06:38:52.971425 [ 1252.933845] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 12 06:38:52.971448 [ 1252.934007] vif8.0-emu: entered allmulticast mode Sep 12 06:38:52.983425 [ 1252.934200] vif8.0-emu: entered promiscuous mode Sep 12 06:38:52.983446 [ 1252.941048] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 12 06:38:52.995412 [ 1252.941192] xenbr0: port 4(vif8.0-emu) entered forwarding state Sep 12 06:38:52.995434 (XEN) d8v0: upcall vector f3 Sep 12 06:38:53.007378 (XEN) Dom8 callback via changed to GSI 1 Sep 12 06:38:53.019417 [ 1252.981439] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 12 06:38:53.019439 [ 1252.981943] vif8.0-emu (unregistering): left allmulticast mode Sep 12 06:38:53.031415 [ 1252.982139] vif8.0-emu (unregistering): left promiscuous mode Sep 12 06:38:53.031437 [ 1252.982333] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 12 06:38:53.043418 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Sep 12 06:38:53.055363 [ 1253.090019] xenbr0: port 2(vif7.0) entered disabled state Sep 12 06:38:53.127417 [ 1253.090534] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Sep 12 06:38:53.127440 [ 1253.090763] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Sep 12 06:38:53.139418 [ 1253.090962] xenbr0: port 2(vif7.0) entered disabled state Sep 12 06:38:53.151412 [ 1253.116736] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:38:53.151440 [ 1253.731321] vif vif-8-0 vif8.0: Guest Rx ready Sep 12 06:38:53.763401 [ 1253.731797] xenbr0: port 3(vif8.0) entered blocking state Sep 12 06:38:53.775403 [ 1253.732002] xenbr0: port 3(vif8.0) entered forwarding state Sep 12 06:38:53.775425 (XEN) HVM d8v0 save: CPU Sep 12 06:39:37.219411 (XEN) HVM d8v1 save: CPU Sep 12 06:39:37.219430 (XEN) HVM d8 save: PIC Sep 12 06:39:37.219441 (XEN) HVM d8 save: IOAPIC Sep 12 06:39:37.231415 (XEN) HVM d8v0 save: LAPIC Sep 12 06:39:37.231434 (XEN) HVM d8v1 save: LAPIC Sep 12 06:39:37.231445 (XEN) HVM d8v0 save: LAPIC_REGS Sep 12 06:39:37.231456 (XEN) HVM d8v1 save: LAPIC_REGS Sep 12 06:39:37.243410 (XEN) HVM d8 save: PCI_IRQ Sep 12 06:39:37.243429 (XEN) HVM d8 save: ISA_IRQ Sep 12 06:39:37.243440 (XEN) HVM d8 save: PCI_LINK Sep 12 06:39:37.243451 (XEN) HVM d8 save: PIT Sep 12 06:39:37.243460 (XEN) HVM d8 save: RTC Sep 12 06:39:37.255413 (XEN) HVM d8 save: HPET Sep 12 06:39:37.255431 (XEN) HVM d8 save: PMTIMER Sep 12 06:39:37.255442 (XEN) HVM d8v0 save: MTRR Sep 12 06:39:37.255452 (XEN) HVM d8v1 save: MTRR Sep 12 06:39:37.267411 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 12 06:39:37.267431 (XEN) HVM d8v0 save: CPU_XSAVE Sep 12 06:39:37.267443 (XEN) HVM d8v1 save: CPU_XSAVE Sep 12 06:39:37.267453 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 12 06:39:37.279413 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Sep 12 06:39:37.279432 (XEN) HVM d8v0 save: VMCE_VCPU Sep 12 06:39:37.279443 (XEN) HVM d8v1 save: VMCE_VCPU Sep 12 06:39:37.279454 (XEN) HVM d8v0 save: TSC_ADJUST Sep 12 06:39:37.291415 (XEN) HVM d8v1 save: TSC_ADJUST Sep 12 06:39:37.291433 (XEN) HVM d8v0 save: CPU_MSR Sep 12 06:39:37.291445 (XEN) HVM d8v1 save: CPU_MSR Sep 12 06:39:37.303412 (XEN) HVM restore d9: CPU 0 Sep 12 06:39:37.303431 (XEN) HVM restore d9: CPU 1 Sep 12 06:39:37.303442 (XEN) HVM restore d9: PIC 0 Sep 12 06:39:37.303453 (XEN) HVM restore d9: PIC 1 Sep 12 06:39:37.303463 (XEN) HVM restore d9: IOAPIC 0 Sep 12 06:39:37.315414 (XEN) HVM restore d9: LAPIC 0 Sep 12 06:39:37.315433 (XEN) HVM restore d9: LAPIC 1 Sep 12 06:39:37.315444 (XEN) HVM restore d9: LAPIC_REGS 0 Sep 12 06:39:37.327411 (XEN) HVM restore d9: LAPIC_REGS 1 Sep 12 06:39:37.327431 (XEN) HVM restore d9: PCI_IRQ 0 Sep 12 06:39:37.327442 (XEN) HVM restore d9: ISA_IRQ 0 Sep 12 06:39:37.327453 (XEN) HVM restore d9: PCI_LINK 0 Sep 12 06:39:37.339413 (XEN) HVM restore d9: PIT 0 Sep 12 06:39:37.339431 (XEN) HVM restore d9: RTC 0 Sep 12 06:39:37.339442 (XEN) HVM restore d9: HPET 0 Sep 12 06:39:37.339453 (XEN) HVM restore d9: PMTIMER 0 Sep 12 06:39:37.351412 (XEN) HVM restore d9: MTRR 0 Sep 12 06:39:37.351431 (XEN) HVM restore d9: MTRR 1 Sep 12 06:39:37.351442 (XEN) HVM restore d9: CPU_XSAVE 0 Sep 12 06:39:37.351461 (XEN) HVM restore d9: CPU_XSAVE 1 Sep 12 06:39:37.363413 (XEN) HVM restore d9: VMCE_VCPU 0 Sep 12 06:39:37.363431 (XEN) HVM restore d9: VMCE_VCPU 1 Sep 12 06:39:37.363442 (XEN) HVM restore d9: TSC_ADJUST 0 Sep 12 06:39:37.375379 (XEN) HVM restore d9: TSC_ADJUST 1 Sep 12 06:39:37.375398 [ 1298.207241] xenbr0: port 2(vif9.0) entered blocking state Sep 12 06:39:38.239399 [ 1298.207477] xenbr0: port 2(vif9.0) entered disabled state Sep 12 06:39:38.251418 [ 1298.207744] vif vif-9-0 vif9.0: entered allmulticast mode Sep 12 06:39:38.251439 [ 1298.208029] vif vif-9-0 vif9.0: entered promiscuous mode Sep 12 06:39:38.263389 [ 1298.541151] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 12 06:39:38.575407 [ 1298.541318] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 12 06:39:38.587415 [ 1298.541479] vif9.0-emu: entered allmulticast mode Sep 12 06:39:38.587436 [ 1298.541687] vif9.0-emu: entered promiscuous mode Sep 12 06:39:38.599412 [ 1298.549769] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 12 06:39:38.599434 [ 1298.549914] xenbr0: port 4(vif9.0-emu) entered forwarding state Sep 12 06:39:38.611376 (XEN) d9v0: upcall vector f3 Sep 12 06:39:38.623377 (XEN) Dom9 callback via changed to GSI 1 Sep 12 06:39:38.635415 [ 1298.597521] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 12 06:39:38.635437 [ 1298.598024] vif9.0-emu (unregistering): left allmulticast mode Sep 12 06:39:38.647416 [ 1298.598218] vif9.0-emu (unregistering): left promiscuous mode Sep 12 06:39:38.647438 [ 1298.598410] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 12 06:39:38.659417 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Sep 12 06:39:38.671369 [ 1298.710404] xenbr0: port 3(vif8.0) entered disabled state Sep 12 06:39:38.743400 [ 1298.710994] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Sep 12 06:39:38.755417 [ 1298.711193] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Sep 12 06:39:38.767412 [ 1298.711382] xenbr0: port 3(vif8.0) entered disabled state Sep 12 06:39:38.767434 [ 1298.736233] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:39:38.779391 [ 1299.363747] vif vif-9-0 vif9.0: Guest Rx ready Sep 12 06:39:39.403413 [ 1299.364224] xenbr0: port 2(vif9.0) entered blocking state Sep 12 06:39:39.403435 [ 1299.364425] xenbr0: port 2(vif9.0) entered forwarding state Sep 12 06:39:39.415376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:40:11.119498 (XEN) HVM d9v0 save: CPU Sep 12 06:40:21.815524 (XEN) HVM d9v1 save: CPU Sep 12 06:40:21.815541 (XEN) HVM d9 save: PIC Sep 12 06:40:21.815552 (XEN) HVM d9 save: IOAPIC Sep 12 06:40:21.815562 (XEN) HVM d9v0 save: LAPIC Sep 12 06:40:21.827519 (XEN) HVM d9v1 save: LAPIC Sep 12 06:40:21.827537 (XEN) HVM d9v0 save: LAPIC_REGS Sep 12 06:40:21.827549 (XEN) HVM d9v1 save: LAPIC_REGS Sep 12 06:40:21.827559 (XEN) HVM d9 save: PCI_IRQ Sep 12 06:40:21.839518 (XEN) HVM d9 save: ISA_IRQ Sep 12 06:40:21.839537 (XEN) HVM d9 save: PCI_LINK Sep 12 06:40:21.839548 (XEN) HVM d9 save: PIT Sep 12 06:40:21.839558 (XEN) HVM d9 save: RTC Sep 12 06:40:21.839567 (XEN) HVM d9 save: HPET Sep 12 06:40:21.851522 (XEN) HVM d9 save: PMTIMER Sep 12 06:40:21.851540 (XEN) HVM d9v0 save: MTRR Sep 12 06:40:21.851551 (XEN) HVM d9v1 save: MTRR Sep 12 06:40:21.851561 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 12 06:40:21.863521 (XEN) HVM d9v0 save: CPU_XSAVE Sep 12 06:40:21.863540 (XEN) HVM d9v1 save: CPU_XSAVE Sep 12 06:40:21.863552 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 12 06:40:21.863563 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Sep 12 06:40:21.875522 (XEN) HVM d9v0 save: VMCE_VCPU Sep 12 06:40:21.875541 (XEN) HVM d9v1 save: VMCE_VCPU Sep 12 06:40:21.875552 (XEN) HVM d9v0 save: TSC_ADJUST Sep 12 06:40:21.887520 (XEN) HVM d9v1 save: TSC_ADJUST Sep 12 06:40:21.887540 (XEN) HVM d9v0 save: CPU_MSR Sep 12 06:40:21.887551 (XEN) HVM d9v1 save: CPU_MSR Sep 12 06:40:21.887562 (XEN) HVM restore d10: CPU 0 Sep 12 06:40:21.899529 (XEN) HVM restore d10: CPU 1 Sep 12 06:40:21.899548 (XEN) HVM restore d10: PIC 0 Sep 12 06:40:21.899559 (XEN) HVM restore d10: PIC 1 Sep 12 06:40:21.899568 (XEN) HVM restore d10: IOAPIC 0 Sep 12 06:40:21.911519 (XEN) HVM restore d10: LAPIC 0 Sep 12 06:40:21.911537 (XEN) HVM restore d10: LAPIC 1 Sep 12 06:40:21.911548 (XEN) HVM restore d10: LAPIC_REGS 0 Sep 12 06:40:21.911558 (XEN) HVM restore d10: LAPIC_REGS 1 Sep 12 06:40:21.923521 (XEN) HVM restore d10: PCI_IRQ 0 Sep 12 06:40:21.923540 (XEN) HVM restore d10: ISA_IRQ 0 Sep 12 06:40:21.923551 (XEN) HVM restore d10: PCI_LINK 0 Sep 12 06:40:21.935517 (XEN) HVM restore d10: PIT 0 Sep 12 06:40:21.935535 (XEN) HVM restore d10: RTC 0 Sep 12 06:40:21.935546 (XEN) HVM restore d10: HPET 0 Sep 12 06:40:21.935556 (XEN) HVM restore d10: PMTIMER 0 Sep 12 06:40:21.947521 (XEN) HVM restore d10: MTRR 0 Sep 12 06:40:21.947540 (XEN) HVM restore d10: MTRR 1 Sep 12 06:40:21.947550 (XEN) HVM restore d10: CPU_XSAVE 0 Sep 12 06:40:21.947561 (XEN) HVM restore d10: CPU_XSAVE 1 Sep 12 06:40:21.959520 (XEN) HVM restore d10: VMCE_VCPU 0 Sep 12 06:40:21.959539 (XEN) HVM restore d10: VMCE_VCPU 1 Sep 12 06:40:21.959550 (XEN) HVM restore d10: TSC_ADJUST 0 Sep 12 06:40:21.971487 (XEN) HVM restore d10: TSC_ADJUST 1 Sep 12 06:40:21.971506 [ 1342.815660] xenbr0: port 3(vif10.0) entered blocking state Sep 12 06:40:22.859517 [ 1342.815898] xenbr0: port 3(vif10.0) entered disabled state Sep 12 06:40:22.859539 [ 1342.816134] vif vif-10-0 vif10.0: entered allmulticast mode Sep 12 06:40:22.871501 [ 1342.816418] vif vif-10-0 vif10.0: entered promiscuous mode Sep 12 06:40:22.871523 [ 1343.163856] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 12 06:40:23.207518 [ 1343.164032] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 12 06:40:23.207540 [ 1343.164194] vif10.0-emu: entered allmulticast mode Sep 12 06:40:23.219526 [ 1343.164388] vif10.0-emu: entered promiscuous mode Sep 12 06:40:23.219548 [ 1343.171394] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 12 06:40:23.231499 [ 1343.171540] xenbr0: port 4(vif10.0-emu) entered forwarding state Sep 12 06:40:23.231522 (XEN) d10v0: upcall vector f3 Sep 12 06:40:23.243499 (XEN) Dom10 callback via changed to GSI 1 Sep 12 06:40:23.255517 [ 1343.212893] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 12 06:40:23.255540 [ 1343.213389] vif10.0-emu (unregistering): left allmulticast mode Sep 12 06:40:23.267519 [ 1343.213583] vif10.0-emu (unregistering): left promiscuous mode Sep 12 06:40:23.267542 [ 1343.213818] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 12 06:40:23.279525 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Sep 12 06:40:23.279550 [ 1343.309143] xenbr0: port 2(vif9.0) entered disabled state Sep 12 06:40:23.351521 [ 1343.309780] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Sep 12 06:40:23.351544 [ 1343.310021] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Sep 12 06:40:23.363520 [ 1343.310240] xenbr0: port 2(vif9.0) entered disabled state Sep 12 06:40:23.363542 [ 1343.340424] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:40:23.387471 [ 1344.030710] vif vif-10-0 vif10.0: Guest Rx ready Sep 12 06:40:24.071518 [ 1344.031127] xenbr0: port 3(vif10.0) entered blocking state Sep 12 06:40:24.071540 [ 1344.031330] xenbr0: port 3(vif10.0) entered forwarding state Sep 12 06:40:24.083486 (XEN) HVM d10v0 save: CPU Sep 12 06:41:07.055409 (XEN) HVM d10v1 save: CPU Sep 12 06:41:07.055428 (XEN) HVM d10 save: PIC Sep 12 06:41:07.055439 (XEN) HVM d10 save: IOAPIC Sep 12 06:41:07.067411 (XEN) HVM d10v0 save: LAPIC Sep 12 06:41:07.067430 (XEN) HVM d10v1 save: LAPIC Sep 12 06:41:07.067441 (XEN) HVM d10v0 save: LAPIC_REGS Sep 12 06:41:07.067452 (XEN) HVM d10v1 save: LAPIC_REGS Sep 12 06:41:07.079419 (XEN) HVM d10 save: PCI_IRQ Sep 12 06:41:07.079437 (XEN) HVM d10 save: ISA_IRQ Sep 12 06:41:07.079448 (XEN) HVM d10 save: PCI_LINK Sep 12 06:41:07.079467 (XEN) HVM d10 save: PIT Sep 12 06:41:07.091410 (XEN) HVM d10 save: RTC Sep 12 06:41:07.091428 (XEN) HVM d10 save: HPET Sep 12 06:41:07.091439 (XEN) HVM d10 save: PMTIMER Sep 12 06:41:07.091449 (XEN) HVM d10v0 save: MTRR Sep 12 06:41:07.091458 (XEN) HVM d10v1 save: MTRR Sep 12 06:41:07.103417 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 12 06:41:07.103436 (XEN) HVM d10v0 save: CPU_XSAVE Sep 12 06:41:07.103447 (XEN) HVM d10v1 save: CPU_XSAVE Sep 12 06:41:07.103457 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 12 06:41:07.115418 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Sep 12 06:41:07.115436 (XEN) HVM d10v0 save: VMCE_VCPU Sep 12 06:41:07.115447 (XEN) HVM d10v1 save: VMCE_VCPU Sep 12 06:41:07.127412 (XEN) HVM d10v0 save: TSC_ADJUST Sep 12 06:41:07.127430 (XEN) HVM d10v1 save: TSC_ADJUST Sep 12 06:41:07.127441 (XEN) HVM d10v0 save: CPU_MSR Sep 12 06:41:07.127451 (XEN) HVM d10v1 save: CPU_MSR Sep 12 06:41:07.139413 (XEN) HVM restore d11: CPU 0 Sep 12 06:41:07.139431 (XEN) HVM restore d11: CPU 1 Sep 12 06:41:07.139442 (XEN) HVM restore d11: PIC 0 Sep 12 06:41:07.139451 (XEN) HVM restore d11: PIC 1 Sep 12 06:41:07.151412 (XEN) HVM restore d11: IOAPIC 0 Sep 12 06:41:07.151430 (XEN) HVM restore d11: LAPIC 0 Sep 12 06:41:07.151441 (XEN) HVM restore d11: LAPIC 1 Sep 12 06:41:07.151450 (XEN) HVM restore d11: LAPIC_REGS 0 Sep 12 06:41:07.163418 (XEN) HVM restore d11: LAPIC_REGS 1 Sep 12 06:41:07.163436 (XEN) HVM restore d11: PCI_IRQ 0 Sep 12 06:41:07.163447 (XEN) HVM restore d11: ISA_IRQ 0 Sep 12 06:41:07.175411 (XEN) HVM restore d11: PCI_LINK 0 Sep 12 06:41:07.175430 (XEN) HVM restore d11: PIT 0 Sep 12 06:41:07.175441 (XEN) HVM restore d11: RTC 0 Sep 12 06:41:07.175450 (XEN) HVM restore d11: HPET 0 Sep 12 06:41:07.187412 (XEN) HVM restore d11: PMTIMER 0 Sep 12 06:41:07.187431 (XEN) HVM restore d11: MTRR 0 Sep 12 06:41:07.187441 (XEN) HVM restore d11: MTRR 1 Sep 12 06:41:07.187451 (XEN) HVM restore d11: CPU_XSAVE 0 Sep 12 06:41:07.199414 (XEN) HVM restore d11: CPU_XSAVE 1 Sep 12 06:41:07.199432 (XEN) HVM restore d11: VMCE_VCPU 0 Sep 12 06:41:07.199443 (XEN) HVM restore d11: VMCE_VCPU 1 Sep 12 06:41:07.211403 (XEN) HVM restore d11: TSC_ADJUST 0 Sep 12 06:41:07.211422 (XEN) HVM restore d11: TSC_ADJUST 1 Sep 12 06:41:07.211433 [ 1387.998679] xenbr0: port 2(vif11.0) entered blocking state Sep 12 06:41:08.039417 [ 1387.998917] xenbr0: port 2(vif11.0) entered disabled state Sep 12 06:41:08.039438 [ 1387.999148] vif vif-11-0 vif11.0: entered allmulticast mode Sep 12 06:41:08.051412 [ 1387.999426] vif vif-11-0 vif11.0: entered promiscuous mode Sep 12 06:41:08.051433 [ 1388.343857] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 12 06:41:08.387415 [ 1388.344033] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 12 06:41:08.387437 [ 1388.344194] vif11.0-emu: entered allmulticast mode Sep 12 06:41:08.399412 [ 1388.344391] vif11.0-emu: entered promiscuous mode Sep 12 06:41:08.399432 [ 1388.351293] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 12 06:41:08.411401 [ 1388.351438] xenbr0: port 4(vif11.0-emu) entered forwarding state Sep 12 06:41:08.411424 (XEN) d11v0: upcall vector f3 Sep 12 06:41:08.423373 (XEN) Dom11 callback via changed to GSI 1 Sep 12 06:41:08.435415 [ 1388.395298] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 12 06:41:08.435437 [ 1388.395787] vif11.0-emu (unregistering): left allmulticast mode Sep 12 06:41:08.447417 [ 1388.395983] vif11.0-emu (unregistering): left promiscuous mode Sep 12 06:41:08.459424 [ 1388.396170] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 12 06:41:08.459447 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Sep 12 06:41:08.471381 [ 1388.508026] xenbr0: port 3(vif10.0) entered disabled state Sep 12 06:41:08.543402 [ 1388.508676] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Sep 12 06:41:08.555416 [ 1388.508932] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Sep 12 06:41:08.567390 [ 1388.509122] xenbr0: port 3(vif10.0) entered disabled state Sep 12 06:41:08.567422 [ 1388.540545] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:41:08.579419 [ 1389.119042] vif vif-11-0 vif11.0: Guest Rx ready Sep 12 06:41:09.155405 [ 1389.119480] xenbr0: port 2(vif11.0) entered blocking state Sep 12 06:41:09.167397 [ 1389.119718] xenbr0: port 2(vif11.0) entered forwarding state Sep 12 06:41:09.167419 (XEN) HVM d11v0 save: CPU Sep 12 06:41:52.047384 (XEN) HVM d11v1 save: CPU Sep 12 06:41:52.059413 (XEN) HVM d11 save: PIC Sep 12 06:41:52.059431 (XEN) HVM d11 save: IOAPIC Sep 12 06:41:52.059442 (XEN) HVM d11v0 save: LAPIC Sep 12 06:41:52.059452 (XEN) HVM d11v1 save: LAPIC Sep 12 06:41:52.071412 (XEN) HVM d11v0 save: LAPIC_REGS Sep 12 06:41:52.071431 (XEN) HVM d11v1 save: LAPIC_REGS Sep 12 06:41:52.071444 (XEN) HVM d11 save: PCI_IRQ Sep 12 06:41:52.071454 (XEN) HVM d11 save: ISA_IRQ Sep 12 06:41:52.083414 (XEN) HVM d11 save: PCI_LINK Sep 12 06:41:52.083433 (XEN) HVM d11 save: PIT Sep 12 06:41:52.083443 (XEN) HVM d11 save: RTC Sep 12 06:41:52.083453 (XEN) HVM d11 save: HPET Sep 12 06:41:52.083463 (XEN) HVM d11 save: PMTIMER Sep 12 06:41:52.095418 (XEN) HVM d11v0 save: MTRR Sep 12 06:41:52.095436 (XEN) HVM d11v1 save: MTRR Sep 12 06:41:52.095447 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 12 06:41:52.095458 (XEN) HVM d11v0 save: CPU_XSAVE Sep 12 06:41:52.107415 (XEN) HVM d11v1 save: CPU_XSAVE Sep 12 06:41:52.107433 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 12 06:41:52.107445 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Sep 12 06:41:52.119414 (XEN) HVM d11v0 save: VMCE_VCPU Sep 12 06:41:52.119433 (XEN) HVM d11v1 save: VMCE_VCPU Sep 12 06:41:52.119444 (XEN) HVM d11v0 save: TSC_ADJUST Sep 12 06:41:52.119455 (XEN) HVM d11v1 save: TSC_ADJUST Sep 12 06:41:52.131416 (XEN) HVM d11v0 save: CPU_MSR Sep 12 06:41:52.131435 (XEN) HVM d11v1 save: CPU_MSR Sep 12 06:41:52.131447 (XEN) HVM restore d12: CPU 0 Sep 12 06:41:52.131457 (XEN) HVM restore d12: CPU 1 Sep 12 06:41:52.143416 (XEN) HVM restore d12: PIC 0 Sep 12 06:41:52.143434 (XEN) HVM restore d12: PIC 1 Sep 12 06:41:52.143445 (XEN) HVM restore d12: IOAPIC 0 Sep 12 06:41:52.143456 (XEN) HVM restore d12: LAPIC 0 Sep 12 06:41:52.155415 (XEN) HVM restore d12: LAPIC 1 Sep 12 06:41:52.155433 (XEN) HVM restore d12: LAPIC_REGS 0 Sep 12 06:41:52.155445 (XEN) HVM restore d12: LAPIC_REGS 1 Sep 12 06:41:52.167414 (XEN) HVM restore d12: PCI_IRQ 0 Sep 12 06:41:52.167434 (XEN) HVM restore d12: ISA_IRQ 0 Sep 12 06:41:52.167446 (XEN) HVM restore d12: PCI_LINK 0 Sep 12 06:41:52.167457 (XEN) HVM restore d12: PIT 0 Sep 12 06:41:52.179417 (XEN) HVM restore d12: RTC 0 Sep 12 06:41:52.179435 (XEN) HVM restore d12: HPET 0 Sep 12 06:41:52.179447 (XEN) HVM restore d12: PMTIMER 0 Sep 12 06:41:52.179458 (XEN) HVM restore d12: MTRR 0 Sep 12 06:41:52.191416 (XEN) HVM restore d12: MTRR 1 Sep 12 06:41:52.191435 (XEN) HVM restore d12: CPU_XSAVE 0 Sep 12 06:41:52.191447 (XEN) HVM restore d12: CPU_XSAVE 1 Sep 12 06:41:52.203412 (XEN) HVM restore d12: VMCE_VCPU 0 Sep 12 06:41:52.203432 (XEN) HVM restore d12: VMCE_VCPU 1 Sep 12 06:41:52.203444 (XEN) HVM restore d12: TSC_ADJUST 0 Sep 12 06:41:52.203455 (XEN) HVM restore d12: TSC_ADJUST 1 Sep 12 06:41:52.215381 [ 1432.976720] xenbr0: port 3(vif12.0) entered blocking state Sep 12 06:41:53.019417 [ 1432.976894] xenbr0: port 3(vif12.0) entered disabled state Sep 12 06:41:53.019439 [ 1432.977055] vif vif-12-0 vif12.0: entered allmulticast mode Sep 12 06:41:53.031409 [ 1432.977252] vif vif-12-0 vif12.0: entered promiscuous mode Sep 12 06:41:53.031431 [ 1433.294151] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 12 06:41:53.335410 [ 1433.294329] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 12 06:41:53.335432 [ 1433.294491] vif12.0-emu: entered allmulticast mode Sep 12 06:41:53.347419 [ 1433.294703] vif12.0-emu: entered promiscuous mode Sep 12 06:41:53.347439 [ 1433.301923] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 12 06:41:53.359419 [ 1433.302078] xenbr0: port 4(vif12.0-emu) entered forwarding state Sep 12 06:41:53.371365 (XEN) d12v0: upcall vector f3 Sep 12 06:41:53.383412 (XEN) Dom12 callback via changed to GSI 1 Sep 12 06:41:53.383431 [ 1433.346054] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 12 06:41:53.395413 [ 1433.346575] vif12.0-emu (unregistering): left allmulticast mode Sep 12 06:41:53.395435 [ 1433.346804] vif12.0-emu (unregistering): left promiscuous mode Sep 12 06:41:53.407411 [ 1433.346992] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 12 06:41:53.407433 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Sep 12 06:41:53.431362 [ 1433.458182] xenbr0: port 2(vif11.0) entered disabled state Sep 12 06:41:53.503412 [ 1433.458973] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Sep 12 06:41:53.503436 [ 1433.459249] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Sep 12 06:41:53.515409 [ 1433.459523] xenbr0: port 2(vif11.0) entered disabled state Sep 12 06:41:53.515431 [ 1433.488963] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:41:53.527420 [ 1434.179848] vif vif-12-0 vif12.0: Guest Rx ready Sep 12 06:41:54.223410 [ 1434.180306] xenbr0: port 3(vif12.0) entered blocking state Sep 12 06:41:54.223432 [ 1434.180508] xenbr0: port 3(vif12.0) entered forwarding state Sep 12 06:41:54.235376 (XEN) HVM d12v0 save: CPU Sep 12 06:42:36.719405 (XEN) HVM d12v1 save: CPU Sep 12 06:42:36.719425 (XEN) HVM d12 save: PIC Sep 12 06:42:36.719436 (XEN) HVM d12 save: IOAPIC Sep 12 06:42:36.731413 (XEN) HVM d12v0 save: LAPIC Sep 12 06:42:36.731431 (XEN) HVM d12v1 save: LAPIC Sep 12 06:42:36.731442 (XEN) HVM d12v0 save: LAPIC_REGS Sep 12 06:42:36.731453 (XEN) HVM d12v1 save: LAPIC_REGS Sep 12 06:42:36.743412 (XEN) HVM d12 save: PCI_IRQ Sep 12 06:42:36.743430 (XEN) HVM d12 save: ISA_IRQ Sep 12 06:42:36.743441 (XEN) HVM d12 save: PCI_LINK Sep 12 06:42:36.743452 (XEN) HVM d12 save: PIT Sep 12 06:42:36.755413 (XEN) HVM d12 save: RTC Sep 12 06:42:36.755431 (XEN) HVM d12 save: HPET Sep 12 06:42:36.755443 (XEN) HVM d12 save: PMTIMER Sep 12 06:42:36.755453 (XEN) HVM d12v0 save: MTRR Sep 12 06:42:36.755463 (XEN) HVM d12v1 save: MTRR Sep 12 06:42:36.767414 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 12 06:42:36.767433 (XEN) HVM d12v0 save: CPU_XSAVE Sep 12 06:42:36.767444 (XEN) HVM d12v1 save: CPU_XSAVE Sep 12 06:42:36.779411 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 12 06:42:36.779431 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Sep 12 06:42:36.779443 (XEN) HVM d12v0 save: VMCE_VCPU Sep 12 06:42:36.779454 (XEN) HVM d12v1 save: VMCE_VCPU Sep 12 06:42:36.791418 (XEN) HVM d12v0 save: TSC_ADJUST Sep 12 06:42:36.791437 (XEN) HVM d12v1 save: TSC_ADJUST Sep 12 06:42:36.791448 (XEN) HVM d12v0 save: CPU_MSR Sep 12 06:42:36.803413 (XEN) HVM d12v1 save: CPU_MSR Sep 12 06:42:36.803432 (XEN) HVM restore d13: CPU 0 Sep 12 06:42:36.803443 (XEN) HVM restore d13: CPU 1 Sep 12 06:42:36.803454 (XEN) HVM restore d13: PIC 0 Sep 12 06:42:36.815410 (XEN) HVM restore d13: PIC 1 Sep 12 06:42:36.815430 (XEN) HVM restore d13: IOAPIC 0 Sep 12 06:42:36.815441 (XEN) HVM restore d13: LAPIC 0 Sep 12 06:42:36.815452 (XEN) HVM restore d13: LAPIC 1 Sep 12 06:42:36.827412 (XEN) HVM restore d13: LAPIC_REGS 0 Sep 12 06:42:36.827432 (XEN) HVM restore d13: LAPIC_REGS 1 Sep 12 06:42:36.827444 (XEN) HVM restore d13: PCI_IRQ 0 Sep 12 06:42:36.827455 (XEN) HVM restore d13: ISA_IRQ 0 Sep 12 06:42:36.839420 (XEN) HVM restore d13: PCI_LINK 0 Sep 12 06:42:36.839440 (XEN) HVM restore d13: PIT 0 Sep 12 06:42:36.839451 (XEN) HVM restore d13: RTC 0 Sep 12 06:42:36.839461 (XEN) HVM restore d13: HPET 0 Sep 12 06:42:36.851417 (XEN) HVM restore d13: PMTIMER 0 Sep 12 06:42:36.851436 (XEN) HVM restore d13: MTRR 0 Sep 12 06:42:36.851447 (XEN) HVM restore d13: MTRR 1 Sep 12 06:42:36.863410 (XEN) HVM restore d13: CPU_XSAVE 0 Sep 12 06:42:36.863431 (XEN) HVM restore d13: CPU_XSAVE 1 Sep 12 06:42:36.863442 (XEN) HVM restore d13: VMCE_VCPU 0 Sep 12 06:42:36.863454 (XEN) HVM restore d13: VMCE_VCPU 1 Sep 12 06:42:36.875415 (XEN) HVM restore d13: TSC_ADJUST 0 Sep 12 06:42:36.875435 (XEN) HVM restore d13: TSC_ADJUST 1 Sep 12 06:42:36.875446 [ 1477.691486] xenbr0: port 2(vif13.0) entered blocking state Sep 12 06:42:37.727395 [ 1477.691742] xenbr0: port 2(vif13.0) entered disabled state Sep 12 06:42:37.739416 [ 1477.691964] vif vif-13-0 vif13.0: entered allmulticast mode Sep 12 06:42:37.739437 [ 1477.692250] vif vif-13-0 vif13.0: entered promiscuous mode Sep 12 06:42:37.751394 [ 1478.037888] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 12 06:42:38.075403 [ 1478.038090] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 12 06:42:38.087424 [ 1478.038262] vif13.0-emu: entered allmulticast mode Sep 12 06:42:38.087445 [ 1478.038472] vif13.0-emu: entered promiscuous mode Sep 12 06:42:38.099421 [ 1478.045617] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 12 06:42:38.099443 [ 1478.045781] xenbr0: port 4(vif13.0-emu) entered forwarding state Sep 12 06:42:38.111384 (XEN) d13v0: upcall vector f3 Sep 12 06:42:38.123392 (XEN) Dom13 callback via changed to GSI 1 Sep 12 06:42:38.135414 [ 1478.089386] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 12 06:42:38.135438 [ 1478.089873] vif13.0-emu (unregistering): left allmulticast mode Sep 12 06:42:38.147414 [ 1478.090070] vif13.0-emu (unregistering): left promiscuous mode Sep 12 06:42:38.147436 [ 1478.090256] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 12 06:42:38.159411 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Sep 12 06:42:38.159436 [ 1478.184092] xenbr0: port 3(vif12.0) entered disabled state Sep 12 06:42:38.219398 [ 1478.184757] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Sep 12 06:42:38.231418 [ 1478.184982] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Sep 12 06:42:38.243401 [ 1478.185189] xenbr0: port 3(vif12.0) entered disabled state Sep 12 06:42:38.243423 [ 1478.220022] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:42:38.267391 [ 1478.828629] vif vif-13-0 vif13.0: Guest Rx ready Sep 12 06:42:38.867411 [ 1478.829161] xenbr0: port 2(vif13.0) entered blocking state Sep 12 06:42:38.890892 [ 1478.829363] xenbr0: port 2(vif13.0) entered forwarding state Sep 12 06:42:38.890920 (XEN) HVM d13v0 save: CPU Sep 12 06:43:21.975391 (XEN) HVM d13v1 save: CPU Sep 12 06:43:21.987407 (XEN) HVM d13 save: PIC Sep 12 06:43:21.987426 (XEN) HVM d13 save: IOAPIC Sep 12 06:43:21.987438 (XEN) HVM d13v0 save: LAPIC Sep 12 06:43:21.987448 (XEN) HVM d13v1 save: LAPIC Sep 12 06:43:21.987458 (XEN) HVM d13v0 save: LAPIC_REGS Sep 12 06:43:21.999416 (XEN) HVM d13v1 save: LAPIC_REGS Sep 12 06:43:21.999435 (XEN) HVM d13 save: PCI_IRQ Sep 12 06:43:21.999446 (XEN) HVM d13 save: ISA_IRQ Sep 12 06:43:21.999456 (XEN) HVM d13 save: PCI_LINK Sep 12 06:43:22.011414 (XEN) HVM d13 save: PIT Sep 12 06:43:22.011431 (XEN) HVM d13 save: RTC Sep 12 06:43:22.011442 (XEN) HVM d13 save: HPET Sep 12 06:43:22.011452 (XEN) HVM d13 save: PMTIMER Sep 12 06:43:22.023409 (XEN) HVM d13v0 save: MTRR Sep 12 06:43:22.023428 (XEN) HVM d13v1 save: MTRR Sep 12 06:43:22.023439 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 12 06:43:22.023450 (XEN) HVM d13v0 save: CPU_XSAVE Sep 12 06:43:22.035412 (XEN) HVM d13v1 save: CPU_XSAVE Sep 12 06:43:22.035431 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 12 06:43:22.035443 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Sep 12 06:43:22.035454 (XEN) HVM d13v0 save: VMCE_VCPU Sep 12 06:43:22.047417 (XEN) HVM d13v1 save: VMCE_VCPU Sep 12 06:43:22.047435 (XEN) HVM d13v0 save: TSC_ADJUST Sep 12 06:43:22.047447 (XEN) HVM d13v1 save: TSC_ADJUST Sep 12 06:43:22.059411 (XEN) HVM d13v0 save: CPU_MSR Sep 12 06:43:22.059430 (XEN) HVM d13v1 save: CPU_MSR Sep 12 06:43:22.059442 (XEN) HVM restore d14: CPU 0 Sep 12 06:43:22.059452 (XEN) HVM restore d14: CPU 1 Sep 12 06:43:22.071413 (XEN) HVM restore d14: PIC 0 Sep 12 06:43:22.071432 (XEN) HVM restore d14: PIC 1 Sep 12 06:43:22.071443 (XEN) HVM restore d14: IOAPIC 0 Sep 12 06:43:22.071463 (XEN) HVM restore d14: LAPIC 0 Sep 12 06:43:22.083419 (XEN) HVM restore d14: LAPIC 1 Sep 12 06:43:22.083438 (XEN) HVM restore d14: LAPIC_REGS 0 Sep 12 06:43:22.083449 (XEN) HVM restore d14: LAPIC_REGS 1 Sep 12 06:43:22.083460 (XEN) HVM restore d14: PCI_IRQ 0 Sep 12 06:43:22.095414 (XEN) HVM restore d14: ISA_IRQ 0 Sep 12 06:43:22.095433 (XEN) HVM restore d14: PCI_LINK 0 Sep 12 06:43:22.095444 (XEN) HVM restore d14: PIT 0 Sep 12 06:43:22.107414 (XEN) HVM restore d14: RTC 0 Sep 12 06:43:22.107432 (XEN) HVM restore d14: HPET 0 Sep 12 06:43:22.107442 (XEN) HVM restore d14: PMTIMER 0 Sep 12 06:43:22.107452 (XEN) HVM restore d14: MTRR 0 Sep 12 06:43:22.119411 (XEN) HVM restore d14: MTRR 1 Sep 12 06:43:22.119429 (XEN) HVM restore d14: CPU_XSAVE 0 Sep 12 06:43:22.119441 (XEN) HVM restore d14: CPU_XSAVE 1 Sep 12 06:43:22.119451 (XEN) HVM restore d14: VMCE_VCPU 0 Sep 12 06:43:22.131420 (XEN) HVM restore d14: VMCE_VCPU 1 Sep 12 06:43:22.131438 (XEN) HVM restore d14: TSC_ADJUST 0 Sep 12 06:43:22.131449 (XEN) HVM restore d14: TSC_ADJUST 1 Sep 12 06:43:22.143364 [ 1522.896118] xenbr0: port 3(vif14.0) entered blocking state Sep 12 06:43:22.935408 [ 1522.896294] xenbr0: port 3(vif14.0) entered disabled state Sep 12 06:43:22.947421 [ 1522.896454] vif vif-14-0 vif14.0: entered allmulticast mode Sep 12 06:43:22.947442 [ 1522.896669] vif vif-14-0 vif14.0: entered promiscuous mode Sep 12 06:43:22.959380 [ 1523.224168] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 12 06:43:23.271411 [ 1523.224399] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 12 06:43:23.271434 [ 1523.224672] vif14.0-emu: entered allmulticast mode Sep 12 06:43:23.283411 [ 1523.224953] vif14.0-emu: entered promiscuous mode Sep 12 06:43:23.283432 [ 1523.236600] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 12 06:43:23.295397 [ 1523.236837] xenbr0: port 4(vif14.0-emu) entered forwarding state Sep 12 06:43:23.295420 (XEN) d14v0: upcall vector f3 Sep 12 06:43:23.319377 (XEN) Dom14 callback via changed to GSI 1 Sep 12 06:43:23.331414 [ 1523.287968] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 12 06:43:23.331437 [ 1523.288545] vif14.0-emu (unregistering): left allmulticast mode Sep 12 06:43:23.343419 [ 1523.288795] vif14.0-emu (unregistering): left promiscuous mode Sep 12 06:43:23.343441 [ 1523.289023] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 12 06:43:23.355426 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Sep 12 06:43:23.367373 [ 1523.408228] xenbr0: port 2(vif13.0) entered disabled state Sep 12 06:43:23.451417 [ 1523.408838] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Sep 12 06:43:23.463409 [ 1523.409047] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Sep 12 06:43:23.463433 [ 1523.409243] xenbr0: port 2(vif13.0) entered disabled state Sep 12 06:43:23.475394 [ 1523.440542] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:43:23.487394 [ 1524.140322] vif vif-14-0 vif14.0: Guest Rx ready Sep 12 06:43:24.183413 [ 1524.140770] xenbr0: port 3(vif14.0) entered blocking state Sep 12 06:43:24.183435 [ 1524.140980] xenbr0: port 3(vif14.0) entered forwarding state Sep 12 06:43:24.195385 (XEN) HVM d14v0 save: CPU Sep 12 06:44:07.035468 (XEN) HVM d14v1 save: CPU Sep 12 06:44:07.035486 (XEN) HVM d14 save: PIC Sep 12 06:44:07.047489 (XEN) HVM d14 save: IOAPIC Sep 12 06:44:07.047507 (XEN) HVM d14v0 save: LAPIC Sep 12 06:44:07.047519 (XEN) HVM d14v1 save: LAPIC Sep 12 06:44:07.047529 (XEN) HVM d14v0 save: LAPIC_REGS Sep 12 06:44:07.059489 (XEN) HVM d14v1 save: LAPIC_REGS Sep 12 06:44:07.059508 (XEN) HVM d14 save: PCI_IRQ Sep 12 06:44:07.059520 (XEN) HVM d14 save: ISA_IRQ Sep 12 06:44:07.059530 (XEN) HVM d14 save: PCI_LINK Sep 12 06:44:07.071489 (XEN) HVM d14 save: PIT Sep 12 06:44:07.071508 (XEN) HVM d14 save: RTC Sep 12 06:44:07.071519 (XEN) HVM d14 save: HPET Sep 12 06:44:07.071529 (XEN) HVM d14 save: PMTIMER Sep 12 06:44:07.083495 (XEN) HVM d14v0 save: MTRR Sep 12 06:44:07.083514 (XEN) HVM d14v1 save: MTRR Sep 12 06:44:07.083525 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 12 06:44:07.083536 (XEN) HVM d14v0 save: CPU_XSAVE Sep 12 06:44:07.095489 (XEN) HVM d14v1 save: CPU_XSAVE Sep 12 06:44:07.095508 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 12 06:44:07.095520 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Sep 12 06:44:07.095531 (XEN) HVM d14v0 save: VMCE_VCPU Sep 12 06:44:07.107493 (XEN) HVM d14v1 save: VMCE_VCPU Sep 12 06:44:07.107511 (XEN) HVM d14v0 save: TSC_ADJUST Sep 12 06:44:07.107523 (XEN) HVM d14v1 save: TSC_ADJUST Sep 12 06:44:07.119485 (XEN) HVM d14v0 save: CPU_MSR Sep 12 06:44:07.119504 (XEN) HVM d14v1 save: CPU_MSR Sep 12 06:44:07.119515 (XEN) HVM restore d15: CPU 0 Sep 12 06:44:07.119526 (XEN) HVM restore d15: CPU 1 Sep 12 06:44:07.131485 (XEN) HVM restore d15: PIC 0 Sep 12 06:44:07.131504 (XEN) HVM restore d15: PIC 1 Sep 12 06:44:07.131515 (XEN) HVM restore d15: IOAPIC 0 Sep 12 06:44:07.131526 (XEN) HVM restore d15: LAPIC 0 Sep 12 06:44:07.143490 (XEN) HVM restore d15: LAPIC 1 Sep 12 06:44:07.143509 (XEN) HVM restore d15: LAPIC_REGS 0 Sep 12 06:44:07.143521 (XEN) HVM restore d15: LAPIC_REGS 1 Sep 12 06:44:07.143531 (XEN) HVM restore d15: PCI_IRQ 0 Sep 12 06:44:07.155491 (XEN) HVM restore d15: ISA_IRQ 0 Sep 12 06:44:07.155510 (XEN) HVM restore d15: PCI_LINK 0 Sep 12 06:44:07.155521 (XEN) HVM restore d15: PIT 0 Sep 12 06:44:07.155531 (XEN) HVM restore d15: RTC 0 Sep 12 06:44:07.167491 (XEN) HVM restore d15: HPET 0 Sep 12 06:44:07.167509 (XEN) HVM restore d15: PMTIMER 0 Sep 12 06:44:07.167520 (XEN) HVM restore d15: MTRR 0 Sep 12 06:44:07.179486 (XEN) HVM restore d15: MTRR 1 Sep 12 06:44:07.179504 (XEN) HVM restore d15: CPU_XSAVE 0 Sep 12 06:44:07.179516 (XEN) HVM restore d15: CPU_XSAVE 1 Sep 12 06:44:07.179526 (XEN) HVM restore d15: VMCE_VCPU 0 Sep 12 06:44:07.191489 (XEN) HVM restore d15: VMCE_VCPU 1 Sep 12 06:44:07.191508 (XEN) HVM restore d15: TSC_ADJUST 0 Sep 12 06:44:07.191519 (XEN) HVM restore d15: TSC_ADJUST 1 Sep 12 06:44:07.203442 [ 1567.990350] xenbr0: port 2(vif15.0) entered blocking state Sep 12 06:44:08.031495 [ 1567.990587] xenbr0: port 2(vif15.0) entered disabled state Sep 12 06:44:08.043489 [ 1567.990858] vif vif-15-0 vif15.0: entered allmulticast mode Sep 12 06:44:08.043511 [ 1567.991149] vif vif-15-0 vif15.0: entered promiscuous mode Sep 12 06:44:08.055449 [ 1568.335521] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 12 06:44:08.379495 [ 1568.335722] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 12 06:44:08.391485 [ 1568.335922] vif15.0-emu: entered allmulticast mode Sep 12 06:44:08.391507 [ 1568.336116] vif15.0-emu: entered promiscuous mode Sep 12 06:44:08.391521 [ 1568.343144] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 12 06:44:08.403493 [ 1568.343289] xenbr0: port 4(vif15.0-emu) entered forwarding state Sep 12 06:44:08.415450 (XEN) d15v0: upcall vector f3 Sep 12 06:44:08.427527 (XEN) Dom15 callback via changed to GSI 1 Sep 12 06:44:08.427547 [ 1568.384067] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 12 06:44:08.427563 [ 1568.384587] vif15.0-emu (unregistering): left allmulticast mode Sep 12 06:44:08.439502 [ 1568.384820] vif15.0-emu (unregistering): left promiscuous mode Sep 12 06:44:08.451487 [ 1568.385015] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 12 06:44:08.451510 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Sep 12 06:44:08.463461 [ 1568.495063] xenbr0: port 3(vif14.0) entered disabled state Sep 12 06:44:08.535484 [ 1568.495906] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Sep 12 06:44:08.547492 [ 1568.496147] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Sep 12 06:44:08.547515 [ 1568.496366] xenbr0: port 3(vif14.0) entered disabled state Sep 12 06:44:08.559481 [ 1568.526114] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:44:08.571480 [ 1569.238123] vif vif-15-0 vif15.0: Guest Rx ready Sep 12 06:44:09.279504 [ 1569.238582] xenbr0: port 2(vif15.0) entered blocking state Sep 12 06:44:09.291470 [ 1569.238824] xenbr0: port 2(vif15.0) entered forwarding state Sep 12 06:44:09.291493 (XEN) HVM d15v0 save: CPU Sep 12 06:44:52.895496 (XEN) HVM d15v1 save: CPU Sep 12 06:44:52.907517 (XEN) HVM d15 save: PIC Sep 12 06:44:52.907536 (XEN) HVM d15 save: IOAPIC Sep 12 06:44:52.907547 (XEN) HVM d15v0 save: LAPIC Sep 12 06:44:52.907557 (XEN) HVM d15v1 save: LAPIC Sep 12 06:44:52.907567 (XEN) HVM d15v0 save: LAPIC_REGS Sep 12 06:44:52.919526 (XEN) HVM d15v1 save: LAPIC_REGS Sep 12 06:44:52.919545 (XEN) HVM d15 save: PCI_IRQ Sep 12 06:44:52.919556 (XEN) HVM d15 save: ISA_IRQ Sep 12 06:44:52.919566 (XEN) HVM d15 save: PCI_LINK Sep 12 06:44:52.931523 (XEN) HVM d15 save: PIT Sep 12 06:44:52.931541 (XEN) HVM d15 save: RTC Sep 12 06:44:52.931551 (XEN) HVM d15 save: HPET Sep 12 06:44:52.931561 (XEN) HVM d15 save: PMTIMER Sep 12 06:44:52.943520 (XEN) HVM d15v0 save: MTRR Sep 12 06:44:52.943539 (XEN) HVM d15v1 save: MTRR Sep 12 06:44:52.943550 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 12 06:44:52.943561 (XEN) HVM d15v0 save: CPU_XSAVE Sep 12 06:44:52.955522 (XEN) HVM d15v1 save: CPU_XSAVE Sep 12 06:44:52.955541 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 12 06:44:52.955553 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Sep 12 06:44:52.967518 (XEN) HVM d15v0 save: VMCE_VCPU Sep 12 06:44:52.967538 (XEN) HVM d15v1 save: VMCE_VCPU Sep 12 06:44:52.967550 (XEN) HVM d15v0 save: TSC_ADJUST Sep 12 06:44:52.967561 (XEN) HVM d15v1 save: TSC_ADJUST Sep 12 06:44:52.979521 (XEN) HVM d15v0 save: CPU_MSR Sep 12 06:44:52.979540 (XEN) HVM d15v1 save: CPU_MSR Sep 12 06:44:52.979551 (XEN) HVM restore d16: CPU 0 Sep 12 06:44:52.979562 (XEN) HVM restore d16: CPU 1 Sep 12 06:44:52.991520 (XEN) HVM restore d16: PIC 0 Sep 12 06:44:52.991539 (XEN) HVM restore d16: PIC 1 Sep 12 06:44:52.991550 (XEN) HVM restore d16: IOAPIC 0 Sep 12 06:44:52.991561 (XEN) HVM restore d16: LAPIC 0 Sep 12 06:44:53.003522 (XEN) HVM restore d16: LAPIC 1 Sep 12 06:44:53.003542 (XEN) HVM restore d16: LAPIC_REGS 0 Sep 12 06:44:53.003554 (XEN) HVM restore d16: LAPIC_REGS 1 Sep 12 06:44:53.003565 (XEN) HVM restore d16: PCI_IRQ 0 Sep 12 06:44:53.015522 (XEN) HVM restore d16: ISA_IRQ 0 Sep 12 06:44:53.015541 (XEN) HVM restore d16: PCI_LINK 0 Sep 12 06:44:53.015553 (XEN) HVM restore d16: PIT 0 Sep 12 06:44:53.027520 (XEN) HVM restore d16: RTC 0 Sep 12 06:44:53.027539 (XEN) HVM restore d16: HPET 0 Sep 12 06:44:53.027550 (XEN) HVM restore d16: PMTIMER 0 Sep 12 06:44:53.027561 (XEN) HVM restore d16: MTRR 0 Sep 12 06:44:53.039518 (XEN) HVM restore d16: MTRR 1 Sep 12 06:44:53.039537 (XEN) HVM restore d16: CPU_XSAVE 0 Sep 12 06:44:53.039549 (XEN) HVM restore d16: CPU_XSAVE 1 Sep 12 06:44:53.039560 (XEN) HVM restore d16: VMCE_VCPU 0 Sep 12 06:44:53.051519 (XEN) HVM restore d16: VMCE_VCPU 1 Sep 12 06:44:53.051538 (XEN) HVM restore d16: TSC_ADJUST 0 Sep 12 06:44:53.051550 (XEN) HVM restore d16: TSC_ADJUST 1 Sep 12 06:44:53.063479 [ 1613.872894] xenbr0: port 3(vif16.0) entered blocking state Sep 12 06:44:53.915524 [ 1613.873065] xenbr0: port 3(vif16.0) entered disabled state Sep 12 06:44:53.927521 [ 1613.873225] vif vif-16-0 vif16.0: entered allmulticast mode Sep 12 06:44:53.927543 [ 1613.873419] vif vif-16-0 vif16.0: entered promiscuous mode Sep 12 06:44:53.939479 [ 1614.184350] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 12 06:44:54.227522 [ 1614.184518] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 12 06:44:54.239521 [ 1614.184701] vif16.0-emu: entered allmulticast mode Sep 12 06:44:54.239543 [ 1614.184892] vif16.0-emu: entered promiscuous mode Sep 12 06:44:54.251519 [ 1614.191551] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 12 06:44:54.251543 [ 1614.191709] xenbr0: port 4(vif16.0-emu) entered forwarding state Sep 12 06:44:54.263488 (XEN) d16v0: upcall vector f3 Sep 12 06:44:54.275519 (XEN) Dom16 callback via changed to GSI 1 Sep 12 06:44:54.275539 [ 1614.231402] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 12 06:44:54.275563 [ 1614.231909] vif16.0-emu (unregistering): left allmulticast mode Sep 12 06:44:54.287526 [ 1614.232106] vif16.0-emu (unregistering): left promiscuous mode Sep 12 06:44:54.299518 [ 1614.232295] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 12 06:44:54.299541 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Sep 12 06:44:54.311494 [ 1614.331101] xenbr0: port 2(vif15.0) entered disabled state Sep 12 06:44:54.371513 [ 1614.331689] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Sep 12 06:44:54.383527 [ 1614.331887] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Sep 12 06:44:54.395518 [ 1614.332084] xenbr0: port 2(vif15.0) entered disabled state Sep 12 06:44:54.395541 [ 1614.359512] xen-blkback: backend/vbd/16/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:44:54.407503 [ 1615.082644] vif vif-16-0 vif16.0: Guest Rx ready Sep 12 06:44:55.127524 [ 1615.083524] xenbr0: port 3(vif16.0) entered blocking state Sep 12 06:44:55.127545 [ 1615.083759] xenbr0: port 3(vif16.0) entered forwarding state Sep 12 06:44:55.139495 (XEN) HVM d16v0 save: CPU Sep 12 06:45:39.455483 (XEN) HVM d16v1 save: CPU Sep 12 06:45:39.455502 (XEN) HVM d16 save: PIC Sep 12 06:45:39.455513 (XEN) HVM d16 save: IOAPIC Sep 12 06:45:39.467493 (XEN) HVM d16v0 save: LAPIC Sep 12 06:45:39.467512 (XEN) HVM d16v1 save: LAPIC Sep 12 06:45:39.467523 (XEN) HVM d16v0 save: LAPIC_REGS Sep 12 06:45:39.467534 (XEN) HVM d16v1 save: LAPIC_REGS Sep 12 06:45:39.479491 (XEN) HVM d16 save: PCI_IRQ Sep 12 06:45:39.479510 (XEN) HVM d16 save: ISA_IRQ Sep 12 06:45:39.479521 (XEN) HVM d16 save: PCI_LINK Sep 12 06:45:39.479531 (XEN) HVM d16 save: PIT Sep 12 06:45:39.491486 (XEN) HVM d16 save: RTC Sep 12 06:45:39.491505 (XEN) HVM d16 save: HPET Sep 12 06:45:39.491516 (XEN) HVM d16 save: PMTIMER Sep 12 06:45:39.491526 (XEN) HVM d16v0 save: MTRR Sep 12 06:45:39.503486 (XEN) HVM d16v1 save: MTRR Sep 12 06:45:39.503505 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 12 06:45:39.503517 (XEN) HVM d16v0 save: CPU_XSAVE Sep 12 06:45:39.503528 (XEN) HVM d16v1 save: CPU_XSAVE Sep 12 06:45:39.515487 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 12 06:45:39.515507 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Sep 12 06:45:39.515519 (XEN) HVM d16v0 save: VMCE_VCPU Sep 12 06:45:39.515530 (XEN) HVM d16v1 save: VMCE_VCPU Sep 12 06:45:39.527491 (XEN) HVM d16v0 save: TSC_ADJUST Sep 12 06:45:39.527510 (XEN) HVM d16v1 save: TSC_ADJUST Sep 12 06:45:39.527521 (XEN) HVM d16v0 save: CPU_MSR Sep 12 06:45:39.539485 (XEN) HVM d16v1 save: CPU_MSR Sep 12 06:45:39.539504 (XEN) HVM restore d17: CPU 0 Sep 12 06:45:39.539516 (XEN) HVM restore d17: CPU 1 Sep 12 06:45:39.539526 (XEN) HVM restore d17: PIC 0 Sep 12 06:45:39.551487 (XEN) HVM restore d17: PIC 1 Sep 12 06:45:39.551506 (XEN) HVM restore d17: IOAPIC 0 Sep 12 06:45:39.551518 (XEN) HVM restore d17: LAPIC 0 Sep 12 06:45:39.551528 (XEN) HVM restore d17: LAPIC 1 Sep 12 06:45:39.563530 (XEN) HVM restore d17: LAPIC_REGS 0 Sep 12 06:45:39.563551 (XEN) HVM restore d17: LAPIC_REGS 1 Sep 12 06:45:39.563563 (XEN) HVM restore d17: PCI_IRQ 0 Sep 12 06:45:39.563574 (XEN) HVM restore d17: ISA_IRQ 0 Sep 12 06:45:39.575491 (XEN) HVM restore d17: PCI_LINK 0 Sep 12 06:45:39.575510 (XEN) HVM restore d17: PIT 0 Sep 12 06:45:39.575521 (XEN) HVM restore d17: RTC 0 Sep 12 06:45:39.587486 (XEN) HVM restore d17: HPET 0 Sep 12 06:45:39.587506 (XEN) HVM restore d17: PMTIMER 0 Sep 12 06:45:39.587518 (XEN) HVM restore d17: MTRR 0 Sep 12 06:45:39.587528 (XEN) HVM restore d17: MTRR 1 Sep 12 06:45:39.599496 (XEN) HVM restore d17: CPU_XSAVE 0 Sep 12 06:45:39.599516 (XEN) HVM restore d17: CPU_XSAVE 1 Sep 12 06:45:39.599528 (XEN) HVM restore d17: VMCE_VCPU 0 Sep 12 06:45:39.599539 (XEN) HVM restore d17: VMCE_VCPU 1 Sep 12 06:45:39.611483 (XEN) HVM restore d17: TSC_ADJUST 0 Sep 12 06:45:39.611502 (XEN) HVM restore d17: TSC_ADJUST 1 Sep 12 06:45:39.611514 [ 1660.405784] xenbr0: port 2(vif17.0) entered blocking state Sep 12 06:45:40.451506 [ 1660.406021] xenbr0: port 2(vif17.0) entered disabled state Sep 12 06:45:40.451528 [ 1660.406253] vif vif-17-0 vif17.0: entered allmulticast mode Sep 12 06:45:40.463493 [ 1660.406540] vif vif-17-0 vif17.0: entered promiscuous mode Sep 12 06:45:40.475439 [ 1660.744806] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 12 06:45:40.787487 [ 1660.744972] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 12 06:45:40.799492 [ 1660.745133] vif17.0-emu: entered allmulticast mode Sep 12 06:45:40.799513 [ 1660.745323] vif17.0-emu: entered promiscuous mode Sep 12 06:45:40.811488 [ 1660.752059] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 12 06:45:40.811511 [ 1660.752204] xenbr0: port 4(vif17.0-emu) entered forwarding state Sep 12 06:45:40.823458 (XEN) d17v0: upcall vector f3 Sep 12 06:45:40.835477 (XEN) Dom17 callback via changed to GSI 1 Sep 12 06:45:40.835497 [ 1660.795610] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 12 06:45:40.847489 [ 1660.796144] vif17.0-emu (unregistering): left allmulticast mode Sep 12 06:45:40.859493 [ 1660.796341] vif17.0-emu (unregistering): left promiscuous mode Sep 12 06:45:40.859516 [ 1660.796528] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 12 06:45:40.871479 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Sep 12 06:45:40.871504 [ 1660.904211] xenbr0: port 3(vif16.0) entered disabled state Sep 12 06:45:40.943473 [ 1660.904876] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Sep 12 06:45:40.955495 [ 1660.905118] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Sep 12 06:45:40.967479 [ 1660.905330] xenbr0: port 3(vif16.0) entered disabled state Sep 12 06:45:40.967501 [ 1660.935634] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:45:40.979498 [ 1661.665083] vif vif-17-0 vif17.0: Guest Rx ready Sep 12 06:45:41.711495 [ 1661.665491] xenbr0: port 2(vif17.0) entered blocking state Sep 12 06:45:41.711517 [ 1661.665729] xenbr0: port 2(vif17.0) entered forwarding state Sep 12 06:45:41.723462 (XEN) HVM d17v0 save: CPU Sep 12 06:46:24.671476 (XEN) HVM d17v1 save: CPU Sep 12 06:46:24.671495 (XEN) HVM d17 save: PIC Sep 12 06:46:24.683486 (XEN) HVM d17 save: IOAPIC Sep 12 06:46:24.683505 (XEN) HVM d17v0 save: LAPIC Sep 12 06:46:24.683517 (XEN) HVM d17v1 save: LAPIC Sep 12 06:46:24.683527 (XEN) HVM d17v0 save: LAPIC_REGS Sep 12 06:46:24.695484 (XEN) HVM d17v1 save: LAPIC_REGS Sep 12 06:46:24.695504 (XEN) HVM d17 save: PCI_IRQ Sep 12 06:46:24.695516 (XEN) HVM d17 save: ISA_IRQ Sep 12 06:46:24.695526 (XEN) HVM d17 save: PCI_LINK Sep 12 06:46:24.707486 (XEN) HVM d17 save: PIT Sep 12 06:46:24.707505 (XEN) HVM d17 save: RTC Sep 12 06:46:24.707516 (XEN) HVM d17 save: HPET Sep 12 06:46:24.707526 (XEN) HVM d17 save: PMTIMER Sep 12 06:46:24.707536 (XEN) HVM d17v0 save: MTRR Sep 12 06:46:24.719489 (XEN) HVM d17v1 save: MTRR Sep 12 06:46:24.719508 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 12 06:46:24.719520 (XEN) HVM d17v0 save: CPU_XSAVE Sep 12 06:46:24.719531 (XEN) HVM d17v1 save: CPU_XSAVE Sep 12 06:46:24.731491 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 12 06:46:24.731510 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Sep 12 06:46:24.731522 (XEN) HVM d17v0 save: VMCE_VCPU Sep 12 06:46:24.743490 (XEN) HVM d17v1 save: VMCE_VCPU Sep 12 06:46:24.743510 (XEN) HVM d17v0 save: TSC_ADJUST Sep 12 06:46:24.743522 (XEN) HVM d17v1 save: TSC_ADJUST Sep 12 06:46:24.743532 (XEN) HVM d17v0 save: CPU_MSR Sep 12 06:46:24.755488 (XEN) HVM d17v1 save: CPU_MSR Sep 12 06:46:24.755507 (XEN) HVM restore d18: CPU 0 Sep 12 06:46:24.755519 (XEN) HVM restore d18: CPU 1 Sep 12 06:46:24.755529 (XEN) HVM restore d18: PIC 0 Sep 12 06:46:24.767489 (XEN) HVM restore d18: PIC 1 Sep 12 06:46:24.767508 (XEN) HVM restore d18: IOAPIC 0 Sep 12 06:46:24.767519 (XEN) HVM restore d18: LAPIC 0 Sep 12 06:46:24.767530 (XEN) HVM restore d18: LAPIC 1 Sep 12 06:46:24.779488 (XEN) HVM restore d18: LAPIC_REGS 0 Sep 12 06:46:24.779516 (XEN) HVM restore d18: LAPIC_REGS 1 Sep 12 06:46:24.779529 (XEN) HVM restore d18: PCI_IRQ 0 Sep 12 06:46:24.791488 (XEN) HVM restore d18: ISA_IRQ 0 Sep 12 06:46:24.791507 (XEN) HVM restore d18: PCI_LINK 0 Sep 12 06:46:24.791519 (XEN) HVM restore d18: PIT 0 Sep 12 06:46:24.791529 (XEN) HVM restore d18: RTC 0 Sep 12 06:46:24.803487 (XEN) HVM restore d18: HPET 0 Sep 12 06:46:24.803506 (XEN) HVM restore d18: PMTIMER 0 Sep 12 06:46:24.803517 (XEN) HVM restore d18: MTRR 0 Sep 12 06:46:24.803527 (XEN) HVM restore d18: MTRR 1 Sep 12 06:46:24.815488 (XEN) HVM restore d18: CPU_XSAVE 0 Sep 12 06:46:24.815507 (XEN) HVM restore d18: CPU_XSAVE 1 Sep 12 06:46:24.815518 (XEN) HVM restore d18: VMCE_VCPU 0 Sep 12 06:46:24.827483 (XEN) HVM restore d18: VMCE_VCPU 1 Sep 12 06:46:24.827502 (XEN) HVM restore d18: TSC_ADJUST 0 Sep 12 06:46:24.827515 (XEN) HVM restore d18: TSC_ADJUST 1 Sep 12 06:46:24.827525 [ 1705.619985] xenbr0: port 3(vif18.0) entered blocking state Sep 12 06:46:25.667493 [ 1705.620166] xenbr0: port 3(vif18.0) entered disabled state Sep 12 06:46:25.667514 [ 1705.620328] vif vif-18-0 vif18.0: entered allmulticast mode Sep 12 06:46:25.679491 [ 1705.620533] vif vif-18-0 vif18.0: entered promiscuous mode Sep 12 06:46:25.679512 [ 1705.950864] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 12 06:46:25.991471 [ 1705.951094] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 12 06:46:26.003495 [ 1705.951339] vif18.0-emu: entered allmulticast mode Sep 12 06:46:26.015485 [ 1705.951616] vif18.0-emu: entered promiscuous mode Sep 12 06:46:26.015507 [ 1705.960218] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 12 06:46:26.027467 [ 1705.960365] xenbr0: port 4(vif18.0-emu) entered forwarding state Sep 12 06:46:26.027491 (XEN) d18v0: upcall vector f3 Sep 12 06:46:26.051490 (XEN) Dom18 callback via changed to GSI 1 Sep 12 06:46:26.051510 [ 1706.006272] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 12 06:46:26.063488 [ 1706.006781] vif18.0-emu (unregistering): left allmulticast mode Sep 12 06:46:26.063511 [ 1706.006978] vif18.0-emu (unregistering): left promiscuous mode Sep 12 06:46:26.075488 [ 1706.007171] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 12 06:46:26.075510 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 12 06:46:26.087466 [ 1706.118010] xenbr0: port 2(vif17.0) entered disabled state Sep 12 06:46:26.159475 [ 1706.118624] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Sep 12 06:46:26.171494 [ 1706.118902] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Sep 12 06:46:26.183487 [ 1706.119091] xenbr0: port 2(vif17.0) entered disabled state Sep 12 06:46:26.183509 [ 1706.143786] xen-blkback: backend/vbd/18/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:46:26.195474 [ 1706.754703] vif vif-18-0 vif18.0: Guest Rx ready Sep 12 06:46:26.795472 [ 1706.755686] xenbr0: port 3(vif18.0) entered blocking state Sep 12 06:46:26.807488 [ 1706.755890] xenbr0: port 3(vif18.0) entered forwarding state Sep 12 06:46:26.807510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:46:52.531454 (XEN) HVM d18v0 save: CPU Sep 12 06:47:09.115527 (XEN) HVM d18v1 save: CPU Sep 12 06:47:09.115548 (XEN) HVM d18 save: PIC Sep 12 06:47:09.115559 (XEN) HVM d18 save: IOAPIC Sep 12 06:47:09.115569 (XEN) HVM d18v0 save: LAPIC Sep 12 06:47:09.115579 (XEN) HVM d18v1 save: LAPIC Sep 12 06:47:09.127521 (XEN) HVM d18v0 save: LAPIC_REGS Sep 12 06:47:09.127540 (XEN) HVM d18v1 save: LAPIC_REGS Sep 12 06:47:09.127552 (XEN) HVM d18 save: PCI_IRQ Sep 12 06:47:09.139518 (XEN) HVM d18 save: ISA_IRQ Sep 12 06:47:09.139537 (XEN) HVM d18 save: PCI_LINK Sep 12 06:47:09.139549 (XEN) HVM d18 save: PIT Sep 12 06:47:09.139559 (XEN) HVM d18 save: RTC Sep 12 06:47:09.139569 (XEN) HVM d18 save: HPET Sep 12 06:47:09.151519 (XEN) HVM d18 save: PMTIMER Sep 12 06:47:09.151537 (XEN) HVM d18v0 save: MTRR Sep 12 06:47:09.151548 (XEN) HVM d18v1 save: MTRR Sep 12 06:47:09.151568 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 12 06:47:09.163522 (XEN) HVM d18v0 save: CPU_XSAVE Sep 12 06:47:09.163541 (XEN) HVM d18v1 save: CPU_XSAVE Sep 12 06:47:09.163552 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 12 06:47:09.163563 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Sep 12 06:47:09.175523 (XEN) HVM d18v0 save: VMCE_VCPU Sep 12 06:47:09.175541 (XEN) HVM d18v1 save: VMCE_VCPU Sep 12 06:47:09.175552 (XEN) HVM d18v0 save: TSC_ADJUST Sep 12 06:47:09.187523 (XEN) HVM d18v1 save: TSC_ADJUST Sep 12 06:47:09.187541 (XEN) HVM d18v0 save: CPU_MSR Sep 12 06:47:09.187553 (XEN) HVM d18v1 save: CPU_MSR Sep 12 06:47:09.187563 (XEN) HVM restore d19: CPU 0 Sep 12 06:47:09.199519 (XEN) HVM restore d19: CPU 1 Sep 12 06:47:09.199537 (XEN) HVM restore d19: PIC 0 Sep 12 06:47:09.199547 (XEN) HVM restore d19: PIC 1 Sep 12 06:47:09.199557 (XEN) HVM restore d19: IOAPIC 0 Sep 12 06:47:09.211520 (XEN) HVM restore d19: LAPIC 0 Sep 12 06:47:09.211539 (XEN) HVM restore d19: LAPIC 1 Sep 12 06:47:09.211550 (XEN) HVM restore d19: LAPIC_REGS 0 Sep 12 06:47:09.211560 (XEN) HVM restore d19: LAPIC_REGS 1 Sep 12 06:47:09.223523 (XEN) HVM restore d19: PCI_IRQ 0 Sep 12 06:47:09.223541 (XEN) HVM restore d19: ISA_IRQ 0 Sep 12 06:47:09.223552 (XEN) HVM restore d19: PCI_LINK 0 Sep 12 06:47:09.235522 (XEN) HVM restore d19: PIT 0 Sep 12 06:47:09.235540 (XEN) HVM restore d19: RTC 0 Sep 12 06:47:09.235550 (XEN) HVM restore d19: HPET 0 Sep 12 06:47:09.235560 (XEN) HVM restore d19: PMTIMER 0 Sep 12 06:47:09.247520 (XEN) HVM restore d19: MTRR 0 Sep 12 06:47:09.247538 (XEN) HVM restore d19: MTRR 1 Sep 12 06:47:09.247549 (XEN) HVM restore d19: CPU_XSAVE 0 Sep 12 06:47:09.247559 (XEN) HVM restore d19: CPU_XSAVE 1 Sep 12 06:47:09.259523 (XEN) HVM restore d19: VMCE_VCPU 0 Sep 12 06:47:09.259541 (XEN) HVM restore d19: VMCE_VCPU 1 Sep 12 06:47:09.259553 (XEN) HVM restore d19: TSC_ADJUST 0 Sep 12 06:47:09.271496 (XEN) HVM restore d19: TSC_ADJUST 1 Sep 12 06:47:09.271515 [ 1750.014324] xenbr0: port 2(vif19.0) entered blocking state Sep 12 06:47:10.063524 [ 1750.014496] xenbr0: port 2(vif19.0) entered disabled state Sep 12 06:47:10.063546 [ 1750.014673] vif vif-19-0 vif19.0: entered allmulticast mode Sep 12 06:47:10.075521 [ 1750.014867] vif vif-19-0 vif19.0: entered promiscuous mode Sep 12 06:47:10.075542 [ 1750.323223] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 12 06:47:10.375520 [ 1750.323512] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 12 06:47:10.375543 [ 1750.323745] vif19.0-emu: entered allmulticast mode Sep 12 06:47:10.387520 [ 1750.324032] vif19.0-emu: entered promiscuous mode Sep 12 06:47:10.387541 [ 1750.335024] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 12 06:47:10.399502 [ 1750.335227] xenbr0: port 4(vif19.0-emu) entered forwarding state Sep 12 06:47:10.399524 (XEN) d19v0: upcall vector f3 Sep 12 06:47:10.423502 (XEN) Dom19 callback via changed to GSI 1 Sep 12 06:47:10.435516 [ 1750.383475] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 12 06:47:10.435540 [ 1750.384040] vif19.0-emu (unregistering): left allmulticast mode Sep 12 06:47:10.447489 [ 1750.384239] vif19.0-emu (unregistering): left promiscuous mode Sep 12 06:47:10.447512 [ 1750.384432] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 12 06:47:10.459519 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 12 06:47:10.459544 [ 1750.482012] xenbr0: port 3(vif18.0) entered disabled state Sep 12 06:47:10.531521 [ 1750.482607] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Sep 12 06:47:10.531544 [ 1750.482839] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Sep 12 06:47:10.543526 [ 1750.483028] xenbr0: port 3(vif18.0) entered disabled state Sep 12 06:47:10.555494 [ 1750.517057] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:47:10.567510 [ 1751.049178] vif vif-19-0 vif19.0: Guest Rx ready Sep 12 06:47:11.095521 [ 1751.050142] xenbr0: port 2(vif19.0) entered blocking state Sep 12 06:47:11.107502 [ 1751.050346] xenbr0: port 2(vif19.0) entered forwarding state Sep 12 06:47:11.107526 (XEN) HVM d19v0 save: CPU Sep 12 06:47:54.503495 (XEN) HVM d19v1 save: CPU Sep 12 06:47:54.515519 (XEN) HVM d19 save: PIC Sep 12 06:47:54.515537 (XEN) HVM d19 save: IOAPIC Sep 12 06:47:54.515548 (XEN) HVM d19v0 save: LAPIC Sep 12 06:47:54.515558 (XEN) HVM d19v1 save: LAPIC Sep 12 06:47:54.515568 (XEN) HVM d19v0 save: LAPIC_REGS Sep 12 06:47:54.527524 (XEN) HVM d19v1 save: LAPIC_REGS Sep 12 06:47:54.527543 (XEN) HVM d19 save: PCI_IRQ Sep 12 06:47:54.527554 (XEN) HVM d19 save: ISA_IRQ Sep 12 06:47:54.527565 (XEN) HVM d19 save: PCI_LINK Sep 12 06:47:54.539521 (XEN) HVM d19 save: PIT Sep 12 06:47:54.539539 (XEN) HVM d19 save: RTC Sep 12 06:47:54.539550 (XEN) HVM d19 save: HPET Sep 12 06:47:54.539560 (XEN) HVM d19 save: PMTIMER Sep 12 06:47:54.551522 (XEN) HVM d19v0 save: MTRR Sep 12 06:47:54.551541 (XEN) HVM d19v1 save: MTRR Sep 12 06:47:54.551552 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 12 06:47:54.551563 (XEN) HVM d19v0 save: CPU_XSAVE Sep 12 06:47:54.563525 (XEN) HVM d19v1 save: CPU_XSAVE Sep 12 06:47:54.563544 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 12 06:47:54.563556 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Sep 12 06:47:54.575517 (XEN) HVM d19v0 save: VMCE_VCPU Sep 12 06:47:54.575537 (XEN) HVM d19v1 save: VMCE_VCPU Sep 12 06:47:54.575549 (XEN) HVM d19v0 save: TSC_ADJUST Sep 12 06:47:54.575560 (XEN) HVM d19v1 save: TSC_ADJUST Sep 12 06:47:54.587521 (XEN) HVM d19v0 save: CPU_MSR Sep 12 06:47:54.587540 (XEN) HVM d19v1 save: CPU_MSR Sep 12 06:47:54.587551 (XEN) HVM restore d20: CPU 0 Sep 12 06:47:54.587562 (XEN) HVM restore d20: CPU 1 Sep 12 06:47:54.599521 (XEN) HVM restore d20: PIC 0 Sep 12 06:47:54.599539 (XEN) HVM restore d20: PIC 1 Sep 12 06:47:54.599550 (XEN) HVM restore d20: IOAPIC 0 Sep 12 06:47:54.599561 (XEN) HVM restore d20: LAPIC 0 Sep 12 06:47:54.611528 (XEN) HVM restore d20: LAPIC 1 Sep 12 06:47:54.611547 (XEN) HVM restore d20: LAPIC_REGS 0 Sep 12 06:47:54.611559 (XEN) HVM restore d20: LAPIC_REGS 1 Sep 12 06:47:54.611570 (XEN) HVM restore d20: PCI_IRQ 0 Sep 12 06:47:54.623527 (XEN) HVM restore d20: ISA_IRQ 0 Sep 12 06:47:54.623546 (XEN) HVM restore d20: PCI_LINK 0 Sep 12 06:47:54.623558 (XEN) HVM restore d20: PIT 0 Sep 12 06:47:54.635522 (XEN) HVM restore d20: RTC 0 Sep 12 06:47:54.635541 (XEN) HVM restore d20: HPET 0 Sep 12 06:47:54.635552 (XEN) HVM restore d20: PMTIMER 0 Sep 12 06:47:54.635563 (XEN) HVM restore d20: MTRR 0 Sep 12 06:47:54.647519 (XEN) HVM restore d20: MTRR 1 Sep 12 06:47:54.647538 (XEN) HVM restore d20: CPU_XSAVE 0 Sep 12 06:47:54.647550 (XEN) HVM restore d20: CPU_XSAVE 1 Sep 12 06:47:54.647561 (XEN) HVM restore d20: VMCE_VCPU 0 Sep 12 06:47:54.659523 (XEN) HVM restore d20: VMCE_VCPU 1 Sep 12 06:47:54.659542 (XEN) HVM restore d20: TSC_ADJUST 0 Sep 12 06:47:54.659554 (XEN) HVM restore d20: TSC_ADJUST 1 Sep 12 06:47:54.671480 [ 1795.446878] xenbr0: port 3(vif20.0) entered blocking state Sep 12 06:47:55.499518 [ 1795.447116] xenbr0: port 3(vif20.0) entered disabled state Sep 12 06:47:55.499541 [ 1795.447360] vif vif-20-0 vif20.0: entered allmulticast mode Sep 12 06:47:55.511507 [ 1795.447670] vif vif-20-0 vif20.0: entered promiscuous mode Sep 12 06:47:55.511530 [ 1795.784623] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 12 06:47:55.835523 [ 1795.784820] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 12 06:47:55.835546 [ 1795.784983] vif20.0-emu: entered allmulticast mode Sep 12 06:47:55.847523 [ 1795.785180] vif20.0-emu: entered promiscuous mode Sep 12 06:47:55.847544 [ 1795.791904] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 12 06:47:55.859520 [ 1795.792048] xenbr0: port 4(vif20.0-emu) entered forwarding state Sep 12 06:47:55.859543 (XEN) d20v0: upcall vector f3 Sep 12 06:47:55.871508 (XEN) Dom20 callback via changed to GSI 1 Sep 12 06:47:55.871528 [ 1795.828937] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 12 06:47:55.883526 [ 1795.829425] vif20.0-emu (unregistering): left allmulticast mode Sep 12 06:47:55.895528 [ 1795.829620] vif20.0-emu (unregistering): left promiscuous mode Sep 12 06:47:55.895552 [ 1795.829838] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 12 06:47:55.907509 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Sep 12 06:47:55.907535 [ 1795.930352] xenbr0: port 2(vif19.0) entered disabled state Sep 12 06:47:55.979524 [ 1795.930856] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Sep 12 06:47:55.991519 [ 1795.931072] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Sep 12 06:47:55.991542 [ 1795.931272] xenbr0: port 2(vif19.0) entered disabled state Sep 12 06:47:56.003522 [ 1795.954133] xen-blkback: backend/vbd/20/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:47:56.015472 [ 1796.633913] vif vif-20-0 vif20.0: Guest Rx ready Sep 12 06:47:56.675497 [ 1796.634902] xenbr0: port 3(vif20.0) entered blocking state Sep 12 06:47:56.687527 [ 1796.635104] xenbr0: port 3(vif20.0) entered forwarding state Sep 12 06:47:56.699468 (XEN) HVM d20v0 save: CPU Sep 12 06:48:39.227523 (XEN) HVM d20v1 save: CPU Sep 12 06:48:39.227544 (XEN) HVM d20 save: PIC Sep 12 06:48:39.227555 (XEN) HVM d20 save: IOAPIC Sep 12 06:48:39.227566 (XEN) HVM d20v0 save: LAPIC Sep 12 06:48:39.227576 (XEN) HVM d20v1 save: LAPIC Sep 12 06:48:39.239522 (XEN) HVM d20v0 save: LAPIC_REGS Sep 12 06:48:39.239541 (XEN) HVM d20v1 save: LAPIC_REGS Sep 12 06:48:39.239553 (XEN) HVM d20 save: PCI_IRQ Sep 12 06:48:39.239563 (XEN) HVM d20 save: ISA_IRQ Sep 12 06:48:39.251522 (XEN) HVM d20 save: PCI_LINK Sep 12 06:48:39.251541 (XEN) HVM d20 save: PIT Sep 12 06:48:39.251552 (XEN) HVM d20 save: RTC Sep 12 06:48:39.251561 (XEN) HVM d20 save: HPET Sep 12 06:48:39.263520 (XEN) HVM d20 save: PMTIMER Sep 12 06:48:39.263539 (XEN) HVM d20v0 save: MTRR Sep 12 06:48:39.263551 (XEN) HVM d20v1 save: MTRR Sep 12 06:48:39.263561 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 12 06:48:39.275523 (XEN) HVM d20v0 save: CPU_XSAVE Sep 12 06:48:39.275542 (XEN) HVM d20v1 save: CPU_XSAVE Sep 12 06:48:39.275554 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 12 06:48:39.275565 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Sep 12 06:48:39.287524 (XEN) HVM d20v0 save: VMCE_VCPU Sep 12 06:48:39.287543 (XEN) HVM d20v1 save: VMCE_VCPU Sep 12 06:48:39.287555 (XEN) HVM d20v0 save: TSC_ADJUST Sep 12 06:48:39.299519 (XEN) HVM d20v1 save: TSC_ADJUST Sep 12 06:48:39.299538 (XEN) HVM d20v0 save: CPU_MSR Sep 12 06:48:39.299550 (XEN) HVM d20v1 save: CPU_MSR Sep 12 06:48:39.299560 (XEN) HVM restore d21: CPU 0 Sep 12 06:48:39.311520 (XEN) HVM restore d21: CPU 1 Sep 12 06:48:39.311539 (XEN) HVM restore d21: PIC 0 Sep 12 06:48:39.311550 (XEN) HVM restore d21: PIC 1 Sep 12 06:48:39.311561 (XEN) HVM restore d21: IOAPIC 0 Sep 12 06:48:39.323521 (XEN) HVM restore d21: LAPIC 0 Sep 12 06:48:39.323540 (XEN) HVM restore d21: LAPIC 1 Sep 12 06:48:39.323552 (XEN) HVM restore d21: LAPIC_REGS 0 Sep 12 06:48:39.323563 (XEN) HVM restore d21: LAPIC_REGS 1 Sep 12 06:48:39.335522 (XEN) HVM restore d21: PCI_IRQ 0 Sep 12 06:48:39.335540 (XEN) HVM restore d21: ISA_IRQ 0 Sep 12 06:48:39.335552 (XEN) HVM restore d21: PCI_LINK 0 Sep 12 06:48:39.347519 (XEN) HVM restore d21: PIT 0 Sep 12 06:48:39.347538 (XEN) HVM restore d21: RTC 0 Sep 12 06:48:39.347550 (XEN) HVM restore d21: HPET 0 Sep 12 06:48:39.347560 (XEN) HVM restore d21: PMTIMER 0 Sep 12 06:48:39.359521 (XEN) HVM restore d21: MTRR 0 Sep 12 06:48:39.359540 (XEN) HVM restore d21: MTRR 1 Sep 12 06:48:39.359551 (XEN) HVM restore d21: CPU_XSAVE 0 Sep 12 06:48:39.359563 (XEN) HVM restore d21: CPU_XSAVE 1 Sep 12 06:48:39.371523 (XEN) HVM restore d21: VMCE_VCPU 0 Sep 12 06:48:39.371542 (XEN) HVM restore d21: VMCE_VCPU 1 Sep 12 06:48:39.371555 (XEN) HVM restore d21: TSC_ADJUST 0 Sep 12 06:48:39.383489 (XEN) HVM restore d21: TSC_ADJUST 1 Sep 12 06:48:39.383509 [ 1840.159889] xenbr0: port 2(vif21.0) entered blocking state Sep 12 06:48:40.211523 [ 1840.160058] xenbr0: port 2(vif21.0) entered disabled state Sep 12 06:48:40.211554 [ 1840.160218] vif vif-21-0 vif21.0: entered allmulticast mode Sep 12 06:48:40.223518 [ 1840.160413] vif vif-21-0 vif21.0: entered promiscuous mode Sep 12 06:48:40.223539 [ 1840.463405] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 12 06:48:40.511523 [ 1840.463570] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 12 06:48:40.523521 [ 1840.463742] vif21.0-emu: entered allmulticast mode Sep 12 06:48:40.523542 [ 1840.463929] vif21.0-emu: entered promiscuous mode Sep 12 06:48:40.535518 [ 1840.470828] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 12 06:48:40.535541 [ 1840.470972] xenbr0: port 4(vif21.0-emu) entered forwarding state Sep 12 06:48:40.547497 (XEN) d21v0: upcall vector f3 Sep 12 06:48:40.559382 (XEN) Dom21 callback via changed to GSI 1 Sep 12 06:48:40.559402 [ 1840.509535] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 12 06:48:40.559417 [ 1840.510039] vif21.0-emu (unregistering): left allmulticast mode Sep 12 06:48:40.571419 [ 1840.510233] vif21.0-emu (unregistering): left promiscuous mode Sep 12 06:48:40.583410 [ 1840.510419] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 12 06:48:40.583433 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Sep 12 06:48:40.595381 [ 1840.622005] xenbr0: port 3(vif20.0) entered disabled state Sep 12 06:48:40.667404 [ 1840.622543] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Sep 12 06:48:40.679422 [ 1840.622782] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Sep 12 06:48:40.691397 [ 1840.622974] xenbr0: port 3(vif20.0) entered disabled state Sep 12 06:48:40.691419 [ 1840.653343] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:48:40.703413 [ 1841.186889] vif vif-21-0 vif21.0: Guest Rx ready Sep 12 06:48:41.231399 [ 1841.187836] xenbr0: port 2(vif21.0) entered blocking state Sep 12 06:48:41.243411 [ 1841.188038] xenbr0: port 2(vif21.0) entered forwarding state Sep 12 06:48:41.243432 (XEN) HVM d21v0 save: CPU Sep 12 06:49:23.471416 (XEN) HVM d21v1 save: CPU Sep 12 06:49:23.471437 (XEN) HVM d21 save: PIC Sep 12 06:49:23.471447 (XEN) HVM d21 save: IOAPIC Sep 12 06:49:23.471457 (XEN) HVM d21v0 save: LAPIC Sep 12 06:49:23.471467 (XEN) HVM d21v1 save: LAPIC Sep 12 06:49:23.483414 (XEN) HVM d21v0 save: LAPIC_REGS Sep 12 06:49:23.483433 (XEN) HVM d21v1 save: LAPIC_REGS Sep 12 06:49:23.483444 (XEN) HVM d21 save: PCI_IRQ Sep 12 06:49:23.495409 (XEN) HVM d21 save: ISA_IRQ Sep 12 06:49:23.495429 (XEN) HVM d21 save: PCI_LINK Sep 12 06:49:23.495441 (XEN) HVM d21 save: PIT Sep 12 06:49:23.495451 (XEN) HVM d21 save: RTC Sep 12 06:49:23.495460 (XEN) HVM d21 save: HPET Sep 12 06:49:23.507412 (XEN) HVM d21 save: PMTIMER Sep 12 06:49:23.507430 (XEN) HVM d21v0 save: MTRR Sep 12 06:49:23.507441 (XEN) HVM d21v1 save: MTRR Sep 12 06:49:23.507451 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 12 06:49:23.519414 (XEN) HVM d21v0 save: CPU_XSAVE Sep 12 06:49:23.519434 (XEN) HVM d21v1 save: CPU_XSAVE Sep 12 06:49:23.519446 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 12 06:49:23.519457 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Sep 12 06:49:23.531419 (XEN) HVM d21v0 save: VMCE_VCPU Sep 12 06:49:23.531438 (XEN) HVM d21v1 save: VMCE_VCPU Sep 12 06:49:23.531449 (XEN) HVM d21v0 save: TSC_ADJUST Sep 12 06:49:23.543412 (XEN) HVM d21v1 save: TSC_ADJUST Sep 12 06:49:23.543431 (XEN) HVM d21v0 save: CPU_MSR Sep 12 06:49:23.543442 (XEN) HVM d21v1 save: CPU_MSR Sep 12 06:49:23.543453 (XEN) HVM restore d22: CPU 0 Sep 12 06:49:23.555414 (XEN) HVM restore d22: CPU 1 Sep 12 06:49:23.555433 (XEN) HVM restore d22: PIC 0 Sep 12 06:49:23.555444 (XEN) HVM restore d22: PIC 1 Sep 12 06:49:23.555454 (XEN) HVM restore d22: IOAPIC 0 Sep 12 06:49:23.567414 (XEN) HVM restore d22: LAPIC 0 Sep 12 06:49:23.567433 (XEN) HVM restore d22: LAPIC 1 Sep 12 06:49:23.567445 (XEN) HVM restore d22: LAPIC_REGS 0 Sep 12 06:49:23.567456 (XEN) HVM restore d22: LAPIC_REGS 1 Sep 12 06:49:23.579415 (XEN) HVM restore d22: PCI_IRQ 0 Sep 12 06:49:23.579443 (XEN) HVM restore d22: ISA_IRQ 0 Sep 12 06:49:23.579455 (XEN) HVM restore d22: PCI_LINK 0 Sep 12 06:49:23.591411 (XEN) HVM restore d22: PIT 0 Sep 12 06:49:23.591429 (XEN) HVM restore d22: RTC 0 Sep 12 06:49:23.591440 (XEN) HVM restore d22: HPET 0 Sep 12 06:49:23.591449 (XEN) HVM restore d22: PMTIMER 0 Sep 12 06:49:23.603405 (XEN) HVM restore d22: MTRR 0 Sep 12 06:49:23.603423 (XEN) HVM restore d22: MTRR 1 Sep 12 06:49:23.603434 (XEN) HVM restore d22: CPU_XSAVE 0 Sep 12 06:49:23.603444 (XEN) HVM restore d22: CPU_XSAVE 1 Sep 12 06:49:23.615413 (XEN) HVM restore d22: VMCE_VCPU 0 Sep 12 06:49:23.615432 (XEN) HVM restore d22: VMCE_VCPU 1 Sep 12 06:49:23.615443 (XEN) HVM restore d22: TSC_ADJUST 0 Sep 12 06:49:23.627382 (XEN) HVM restore d22: TSC_ADJUST 1 Sep 12 06:49:23.627401 [ 1884.422483] xenbr0: port 3(vif22.0) entered blocking state Sep 12 06:49:24.467394 [ 1884.422744] xenbr0: port 3(vif22.0) entered disabled state Sep 12 06:49:24.479421 [ 1884.422960] vif vif-22-0 vif22.0: entered allmulticast mode Sep 12 06:49:24.479443 [ 1884.423243] vif vif-22-0 vif22.0: entered promiscuous mode Sep 12 06:49:24.491391 [ 1884.771799] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 12 06:49:24.827412 [ 1884.772046] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 12 06:49:24.827435 [ 1884.772283] vif22.0-emu: entered allmulticast mode Sep 12 06:49:24.839413 [ 1884.772569] vif22.0-emu: entered promiscuous mode Sep 12 06:49:24.839434 [ 1884.783690] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 12 06:49:24.851398 [ 1884.783897] xenbr0: port 4(vif22.0-emu) entered forwarding state Sep 12 06:49:24.851420 (XEN) d22v0: upcall vector f3 Sep 12 06:49:24.875385 (XEN) Dom22 callback via changed to GSI 1 Sep 12 06:49:24.887412 [ 1884.833738] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 12 06:49:24.887434 [ 1884.834268] vif22.0-emu (unregistering): left allmulticast mode Sep 12 06:49:24.899414 [ 1884.834463] vif22.0-emu (unregistering): left promiscuous mode Sep 12 06:49:24.899437 [ 1884.834680] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 12 06:49:24.911417 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Sep 12 06:49:24.923364 [ 1884.943068] xenbr0: port 2(vif21.0) entered disabled state Sep 12 06:49:24.995415 [ 1884.943598] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Sep 12 06:49:24.995438 [ 1884.943831] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Sep 12 06:49:25.007420 [ 1884.944046] xenbr0: port 2(vif21.0) entered disabled state Sep 12 06:49:25.019384 [ 1884.976843] xen-blkback: backend/vbd/22/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:49:25.031395 [ 1885.571518] vif vif-22-0 vif22.0: Guest Rx ready Sep 12 06:49:25.619408 [ 1885.572521] xenbr0: port 3(vif22.0) entered blocking state Sep 12 06:49:25.631396 [ 1885.572761] xenbr0: port 3(vif22.0) entered forwarding state Sep 12 06:49:25.631419 (XEN) HVM d22v0 save: CPU Sep 12 06:50:08.103498 (XEN) HVM d22v1 save: CPU Sep 12 06:50:08.103519 (XEN) HVM d22 save: PIC Sep 12 06:50:08.103530 (XEN) HVM d22 save: IOAPIC Sep 12 06:50:08.115485 (XEN) HVM d22v0 save: LAPIC Sep 12 06:50:08.115504 (XEN) HVM d22v1 save: LAPIC Sep 12 06:50:08.115516 (XEN) HVM d22v0 save: LAPIC_REGS Sep 12 06:50:08.115527 (XEN) HVM d22v1 save: LAPIC_REGS Sep 12 06:50:08.127489 (XEN) HVM d22 save: PCI_IRQ Sep 12 06:50:08.127508 (XEN) HVM d22 save: ISA_IRQ Sep 12 06:50:08.127519 (XEN) HVM d22 save: PCI_LINK Sep 12 06:50:08.127530 (XEN) HVM d22 save: PIT Sep 12 06:50:08.139484 (XEN) HVM d22 save: RTC Sep 12 06:50:08.139503 (XEN) HVM d22 save: HPET Sep 12 06:50:08.139514 (XEN) HVM d22 save: PMTIMER Sep 12 06:50:08.139525 (XEN) HVM d22v0 save: MTRR Sep 12 06:50:08.139535 (XEN) HVM d22v1 save: MTRR Sep 12 06:50:08.151494 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 12 06:50:08.151513 (XEN) HVM d22v0 save: CPU_XSAVE Sep 12 06:50:08.151525 (XEN) HVM d22v1 save: CPU_XSAVE Sep 12 06:50:08.151546 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 12 06:50:08.163490 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Sep 12 06:50:08.163508 (XEN) HVM d22v0 save: VMCE_VCPU Sep 12 06:50:08.163519 (XEN) HVM d22v1 save: VMCE_VCPU Sep 12 06:50:08.175488 (XEN) HVM d22v0 save: TSC_ADJUST Sep 12 06:50:08.175507 (XEN) HVM d22v1 save: TSC_ADJUST Sep 12 06:50:08.175518 (XEN) HVM d22v0 save: CPU_MSR Sep 12 06:50:08.175528 (XEN) HVM d22v1 save: CPU_MSR Sep 12 06:50:08.187489 (XEN) HVM restore d23: CPU 0 Sep 12 06:50:08.187507 (XEN) HVM restore d23: CPU 1 Sep 12 06:50:08.187518 (XEN) HVM restore d23: PIC 0 Sep 12 06:50:08.187527 (XEN) HVM restore d23: PIC 1 Sep 12 06:50:08.199489 (XEN) HVM restore d23: IOAPIC 0 Sep 12 06:50:08.199507 (XEN) HVM restore d23: LAPIC 0 Sep 12 06:50:08.199517 (XEN) HVM restore d23: LAPIC 1 Sep 12 06:50:08.199527 (XEN) HVM restore d23: LAPIC_REGS 0 Sep 12 06:50:08.211497 (XEN) HVM restore d23: LAPIC_REGS 1 Sep 12 06:50:08.211516 (XEN) HVM restore d23: PCI_IRQ 0 Sep 12 06:50:08.211527 (XEN) HVM restore d23: ISA_IRQ 0 Sep 12 06:50:08.223488 (XEN) HVM restore d23: PCI_LINK 0 Sep 12 06:50:08.223508 (XEN) HVM restore d23: PIT 0 Sep 12 06:50:08.223519 (XEN) HVM restore d23: RTC 0 Sep 12 06:50:08.223528 (XEN) HVM restore d23: HPET 0 Sep 12 06:50:08.235491 (XEN) HVM restore d23: PMTIMER 0 Sep 12 06:50:08.235510 (XEN) HVM restore d23: MTRR 0 Sep 12 06:50:08.235521 (XEN) HVM restore d23: MTRR 1 Sep 12 06:50:08.235530 (XEN) HVM restore d23: CPU_XSAVE 0 Sep 12 06:50:08.247491 (XEN) HVM restore d23: CPU_XSAVE 1 Sep 12 06:50:08.247509 (XEN) HVM restore d23: VMCE_VCPU 0 Sep 12 06:50:08.247521 (XEN) HVM restore d23: VMCE_VCPU 1 Sep 12 06:50:08.259484 (XEN) HVM restore d23: TSC_ADJUST 0 Sep 12 06:50:08.259503 (XEN) HVM restore d23: TSC_ADJUST 1 Sep 12 06:50:08.259515 [ 1929.037653] xenbr0: port 2(vif23.0) entered blocking state Sep 12 06:50:09.087493 [ 1929.037827] xenbr0: port 2(vif23.0) entered disabled state Sep 12 06:50:09.099487 [ 1929.037996] vif vif-23-0 vif23.0: entered allmulticast mode Sep 12 06:50:09.099509 [ 1929.038210] vif vif-23-0 vif23.0: entered promiscuous mode Sep 12 06:50:09.111449 [ 1929.344556] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 12 06:50:09.399490 [ 1929.344823] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 12 06:50:09.399513 [ 1929.345037] vif23.0-emu: entered allmulticast mode Sep 12 06:50:09.411486 [ 1929.345314] vif23.0-emu: entered promiscuous mode Sep 12 06:50:09.411507 [ 1929.356332] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 12 06:50:09.423482 [ 1929.356553] xenbr0: port 4(vif23.0-emu) entered forwarding state Sep 12 06:50:09.423505 (XEN) d23v0: upcall vector f3 Sep 12 06:50:09.447423 (XEN) Dom23 callback via changed to GSI 1 Sep 12 06:50:09.459493 [ 1929.406894] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 12 06:50:09.459516 [ 1929.407412] vif23.0-emu (unregistering): left allmulticast mode Sep 12 06:50:09.471497 [ 1929.407610] vif23.0-emu (unregistering): left promiscuous mode Sep 12 06:50:09.471519 [ 1929.407854] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 12 06:50:09.483494 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Sep 12 06:50:09.495462 [ 1929.503085] xenbr0: port 3(vif22.0) entered disabled state Sep 12 06:50:09.555491 [ 1929.503694] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Sep 12 06:50:09.567487 [ 1929.503908] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Sep 12 06:50:09.567511 [ 1929.504104] xenbr0: port 3(vif22.0) entered disabled state Sep 12 06:50:09.579474 [ 1929.534448] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:50:09.591459 [ 1930.145804] vif vif-23-0 vif23.0: Guest Rx ready Sep 12 06:50:10.191469 [ 1930.146875] xenbr0: port 2(vif23.0) entered blocking state Sep 12 06:50:10.203491 [ 1930.147084] xenbr0: port 2(vif23.0) entered forwarding state Sep 12 06:50:10.203512 (XEN) HVM d23v0 save: CPU Sep 12 06:50:52.399456 (XEN) HVM d23v1 save: CPU Sep 12 06:50:52.411499 (XEN) HVM d23 save: PIC Sep 12 06:50:52.411517 (XEN) HVM d23 save: IOAPIC Sep 12 06:50:52.411527 (XEN) HVM d23v0 save: LAPIC Sep 12 06:50:52.411537 (XEN) HVM d23v1 save: LAPIC Sep 12 06:50:52.423487 (XEN) HVM d23v0 save: LAPIC_REGS Sep 12 06:50:52.423506 (XEN) HVM d23v1 save: LAPIC_REGS Sep 12 06:50:52.423517 (XEN) HVM d23 save: PCI_IRQ Sep 12 06:50:52.423527 (XEN) HVM d23 save: ISA_IRQ Sep 12 06:50:52.435487 (XEN) HVM d23 save: PCI_LINK Sep 12 06:50:52.435505 (XEN) HVM d23 save: PIT Sep 12 06:50:52.435515 (XEN) HVM d23 save: RTC Sep 12 06:50:52.435525 (XEN) HVM d23 save: HPET Sep 12 06:50:52.447456 (XEN) HVM d23 save: PMTIMER Sep 12 06:50:52.447474 (XEN) HVM d23v0 save: MTRR Sep 12 06:50:52.447484 (XEN) HVM d23v1 save: MTRR Sep 12 06:50:52.447494 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 12 06:50:52.459501 (XEN) HVM d23v0 save: CPU_XSAVE Sep 12 06:50:52.459520 (XEN) HVM d23v1 save: CPU_XSAVE Sep 12 06:50:52.459531 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 12 06:50:52.459542 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Sep 12 06:50:52.471488 (XEN) HVM d23v0 save: VMCE_VCPU Sep 12 06:50:52.471507 (XEN) HVM d23v1 save: VMCE_VCPU Sep 12 06:50:52.471518 (XEN) HVM d23v0 save: TSC_ADJUST Sep 12 06:50:52.471528 (XEN) HVM d23v1 save: TSC_ADJUST Sep 12 06:50:52.483491 (XEN) HVM d23v0 save: CPU_MSR Sep 12 06:50:52.483509 (XEN) HVM d23v1 save: CPU_MSR Sep 12 06:50:52.483520 (XEN) HVM restore d24: CPU 0 Sep 12 06:50:52.495487 (XEN) HVM restore d24: CPU 1 Sep 12 06:50:52.495506 (XEN) HVM restore d24: PIC 0 Sep 12 06:50:52.495516 (XEN) HVM restore d24: PIC 1 Sep 12 06:50:52.495526 (XEN) HVM restore d24: IOAPIC 0 Sep 12 06:50:52.507486 (XEN) HVM restore d24: LAPIC 0 Sep 12 06:50:52.507505 (XEN) HVM restore d24: LAPIC 1 Sep 12 06:50:52.507516 (XEN) HVM restore d24: LAPIC_REGS 0 Sep 12 06:50:52.507526 (XEN) HVM restore d24: LAPIC_REGS 1 Sep 12 06:50:52.519488 (XEN) HVM restore d24: PCI_IRQ 0 Sep 12 06:50:52.519507 (XEN) HVM restore d24: ISA_IRQ 0 Sep 12 06:50:52.519518 (XEN) HVM restore d24: PCI_LINK 0 Sep 12 06:50:52.531485 (XEN) HVM restore d24: PIT 0 Sep 12 06:50:52.531505 (XEN) HVM restore d24: RTC 0 Sep 12 06:50:52.531515 (XEN) HVM restore d24: HPET 0 Sep 12 06:50:52.531525 (XEN) HVM restore d24: PMTIMER 0 Sep 12 06:50:52.543488 (XEN) HVM restore d24: MTRR 0 Sep 12 06:50:52.543506 (XEN) HVM restore d24: MTRR 1 Sep 12 06:50:52.543517 (XEN) HVM restore d24: CPU_XSAVE 0 Sep 12 06:50:52.543528 (XEN) HVM restore d24: CPU_XSAVE 1 Sep 12 06:50:52.555488 (XEN) HVM restore d24: VMCE_VCPU 0 Sep 12 06:50:52.555507 (XEN) HVM restore d24: VMCE_VCPU 1 Sep 12 06:50:52.555518 (XEN) HVM restore d24: TSC_ADJUST 0 Sep 12 06:50:52.567451 (XEN) HVM restore d24: TSC_ADJUST 1 Sep 12 06:50:52.567471 [ 1973.367699] xenbr0: port 3(vif24.0) entered blocking state Sep 12 06:50:53.419495 [ 1973.367939] xenbr0: port 3(vif24.0) entered disabled state Sep 12 06:50:53.431486 [ 1973.368183] vif vif-24-0 vif24.0: entered allmulticast mode Sep 12 06:50:53.431509 [ 1973.368471] vif vif-24-0 vif24.0: entered promiscuous mode Sep 12 06:50:53.443441 [ 1973.718840] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 12 06:50:53.767480 [ 1973.719005] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 12 06:50:53.779492 [ 1973.719165] vif24.0-emu: entered allmulticast mode Sep 12 06:50:53.779513 [ 1973.719353] vif24.0-emu: entered promiscuous mode Sep 12 06:50:53.791492 [ 1973.726306] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 12 06:50:53.791515 [ 1973.726451] xenbr0: port 4(vif24.0-emu) entered forwarding state Sep 12 06:50:53.803464 (XEN) d24v0: upcall vector f3 Sep 12 06:50:53.827489 (XEN) Dom24 callback via changed to GSI 1 Sep 12 06:50:53.827509 [ 1973.776606] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 12 06:50:53.839488 [ 1973.777110] vif24.0-emu (unregistering): left allmulticast mode Sep 12 06:50:53.839511 [ 1973.777308] vif24.0-emu (unregistering): left promiscuous mode Sep 12 06:50:53.851481 [ 1973.777503] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 12 06:50:53.851511 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Sep 12 06:50:53.863481 [ 1973.890091] xenbr0: port 2(vif23.0) entered disabled state Sep 12 06:50:53.947488 [ 1973.890598] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Sep 12 06:50:53.947513 [ 1973.890857] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Sep 12 06:50:53.959486 [ 1973.891058] xenbr0: port 2(vif23.0) entered disabled state Sep 12 06:50:53.959508 [ 1973.921461] xen-blkback: backend/vbd/24/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:50:53.983437 [ 1974.560463] vif vif-24-0 vif24.0: Guest Rx ready Sep 12 06:50:54.607464 [ 1974.561422] xenbr0: port 3(vif24.0) entered blocking state Sep 12 06:50:54.619490 [ 1974.561624] xenbr0: port 3(vif24.0) entered forwarding state Sep 12 06:50:54.619512 (XEN) HVM d24v0 save: CPU Sep 12 06:51:37.003389 (XEN) HVM d24v1 save: CPU Sep 12 06:51:37.003408 (XEN) HVM d24 save: PIC Sep 12 06:51:37.015415 (XEN) HVM d24 save: IOAPIC Sep 12 06:51:37.015433 (XEN) HVM d24v0 save: LAPIC Sep 12 06:51:37.015445 (XEN) HVM d24v1 save: LAPIC Sep 12 06:51:37.015455 (XEN) HVM d24v0 save: LAPIC_REGS Sep 12 06:51:37.027412 (XEN) HVM d24v1 save: LAPIC_REGS Sep 12 06:51:37.027432 (XEN) HVM d24 save: PCI_IRQ Sep 12 06:51:37.027443 (XEN) HVM d24 save: ISA_IRQ Sep 12 06:51:37.027453 (XEN) HVM d24 save: PCI_LINK Sep 12 06:51:37.039412 (XEN) HVM d24 save: PIT Sep 12 06:51:37.039431 (XEN) HVM d24 save: RTC Sep 12 06:51:37.039441 (XEN) HVM d24 save: HPET Sep 12 06:51:37.039451 (XEN) HVM d24 save: PMTIMER Sep 12 06:51:37.051413 (XEN) HVM d24v0 save: MTRR Sep 12 06:51:37.051431 (XEN) HVM d24v1 save: MTRR Sep 12 06:51:37.051442 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Sep 12 06:51:37.051454 (XEN) HVM d24v0 save: CPU_XSAVE Sep 12 06:51:37.063412 (XEN) HVM d24v1 save: CPU_XSAVE Sep 12 06:51:37.063431 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Sep 12 06:51:37.063443 (XEN) HVM d24v1 save: VIRIDIAN_VCPU Sep 12 06:51:37.063454 (XEN) HVM d24v0 save: VMCE_VCPU Sep 12 06:51:37.075419 (XEN) HVM d24v1 save: VMCE_VCPU Sep 12 06:51:37.075438 (XEN) HVM d24v0 save: TSC_ADJUST Sep 12 06:51:37.075450 (XEN) HVM d24v1 save: TSC_ADJUST Sep 12 06:51:37.087412 (XEN) HVM d24v0 save: CPU_MSR Sep 12 06:51:37.087431 (XEN) HVM d24v1 save: CPU_MSR Sep 12 06:51:37.087442 (XEN) HVM restore d25: CPU 0 Sep 12 06:51:37.087453 (XEN) HVM restore d25: CPU 1 Sep 12 06:51:37.099410 (XEN) HVM restore d25: PIC 0 Sep 12 06:51:37.099429 (XEN) HVM restore d25: PIC 1 Sep 12 06:51:37.099440 (XEN) HVM restore d25: IOAPIC 0 Sep 12 06:51:37.099451 (XEN) HVM restore d25: LAPIC 0 Sep 12 06:51:37.111411 (XEN) HVM restore d25: LAPIC 1 Sep 12 06:51:37.111430 (XEN) HVM restore d25: LAPIC_REGS 0 Sep 12 06:51:37.111443 (XEN) HVM restore d25: LAPIC_REGS 1 Sep 12 06:51:37.111454 (XEN) HVM restore d25: PCI_IRQ 0 Sep 12 06:51:37.123424 (XEN) HVM restore d25: ISA_IRQ 0 Sep 12 06:51:37.123443 (XEN) HVM restore d25: PCI_LINK 0 Sep 12 06:51:37.123454 (XEN) HVM restore d25: PIT 0 Sep 12 06:51:37.135410 (XEN) HVM restore d25: RTC 0 Sep 12 06:51:37.135429 (XEN) HVM restore d25: HPET 0 Sep 12 06:51:37.135441 (XEN) HVM restore d25: PMTIMER 0 Sep 12 06:51:37.135451 (XEN) HVM restore d25: MTRR 0 Sep 12 06:51:37.147412 (XEN) HVM restore d25: MTRR 1 Sep 12 06:51:37.147431 (XEN) HVM restore d25: CPU_XSAVE 0 Sep 12 06:51:37.147443 (XEN) HVM restore d25: CPU_XSAVE 1 Sep 12 06:51:37.147455 (XEN) HVM restore d25: VMCE_VCPU 0 Sep 12 06:51:37.159416 (XEN) HVM restore d25: VMCE_VCPU 1 Sep 12 06:51:37.159435 (XEN) HVM restore d25: TSC_ADJUST 0 Sep 12 06:51:37.159447 (XEN) HVM restore d25: TSC_ADJUST 1 Sep 12 06:51:37.171363 [ 2017.959872] xenbr0: port 2(vif25.0) entered blocking state Sep 12 06:51:38.011412 [ 2017.960107] xenbr0: port 2(vif25.0) entered disabled state Sep 12 06:51:38.023413 [ 2017.960350] vif vif-25-0 vif25.0: entered allmulticast mode Sep 12 06:51:38.023435 [ 2017.960661] vif vif-25-0 vif25.0: entered promiscuous mode Sep 12 06:51:38.035387 [ 2018.298979] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 12 06:51:38.347400 [ 2018.299146] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 12 06:51:38.359417 [ 2018.299308] vif25.0-emu: entered allmulticast mode Sep 12 06:51:38.359438 [ 2018.299499] vif25.0-emu: entered promiscuous mode Sep 12 06:51:38.371416 [ 2018.306351] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 12 06:51:38.371438 [ 2018.306496] xenbr0: port 4(vif25.0-emu) entered forwarding state Sep 12 06:51:38.383394 (XEN) d25v0: upcall vector f3 Sep 12 06:51:38.395382 (XEN) Dom25 callback via changed to GSI 1 Sep 12 06:51:38.407414 [ 2018.352224] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 12 06:51:38.407436 [ 2018.352749] vif25.0-emu (unregistering): left allmulticast mode Sep 12 06:51:38.419417 [ 2018.352955] vif25.0-emu (unregistering): left promiscuous mode Sep 12 06:51:38.419439 [ 2018.353157] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 12 06:51:38.431417 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Sep 12 06:51:38.443376 [ 2018.464001] xenbr0: port 3(vif24.0) entered disabled state Sep 12 06:51:38.515415 [ 2018.464682] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Sep 12 06:51:38.527414 [ 2018.464927] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Sep 12 06:51:38.527437 [ 2018.465134] xenbr0: port 3(vif24.0) entered disabled state Sep 12 06:51:38.539407 [ 2018.495368] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:51:38.551404 [ 2019.179157] vif vif-25-0 vif25.0: Guest Rx ready Sep 12 06:51:39.235416 [ 2019.180106] xenbr0: port 2(vif25.0) entered blocking state Sep 12 06:51:39.235438 [ 2019.180310] xenbr0: port 2(vif25.0) entered forwarding state Sep 12 06:51:39.247372 [ 2038.670661] xenbr0: port 2(vif25.0) entered disabled state Sep 12 06:51:58.723396 [ 2038.831067] xenbr0: port 2(vif25.0) entered disabled state Sep 12 06:51:58.879401 [ 2038.831749] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Sep 12 06:51:58.891419 [ 2038.831977] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Sep 12 06:51:58.903404 [ 2038.832175] xenbr0: port 2(vif25.0) entered disabled state Sep 12 06:51:58.903426 (XEN) HVM d26v0 save: CPU Sep 12 06:52:25.115424 (XEN) HVM d26v1 save: CPU Sep 12 06:52:25.115445 (XEN) HVM d26 save: PIC Sep 12 06:52:25.115456 (XEN) HVM d26 save: IOAPIC Sep 12 06:52:25.115471 (XEN) HVM d26v0 save: LAPIC Sep 12 06:52:25.127412 (XEN) HVM d26v1 save: LAPIC Sep 12 06:52:25.127431 (XEN) HVM d26v0 save: LAPIC_REGS Sep 12 06:52:25.127443 (XEN) HVM d26v1 save: LAPIC_REGS Sep 12 06:52:25.127454 (XEN) HVM d26 save: PCI_IRQ Sep 12 06:52:25.139417 (XEN) HVM d26 save: ISA_IRQ Sep 12 06:52:25.139436 (XEN) HVM d26 save: PCI_LINK Sep 12 06:52:25.139448 (XEN) HVM d26 save: PIT Sep 12 06:52:25.139458 (XEN) HVM d26 save: RTC Sep 12 06:52:25.139467 (XEN) HVM d26 save: HPET Sep 12 06:52:25.151413 (XEN) HVM d26 save: PMTIMER Sep 12 06:52:25.151431 (XEN) HVM d26v0 save: MTRR Sep 12 06:52:25.151442 (XEN) HVM d26v1 save: MTRR Sep 12 06:52:25.151452 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 12 06:52:25.163412 (XEN) HVM d26v0 save: CPU_XSAVE Sep 12 06:52:25.163431 (XEN) HVM d26v1 save: CPU_XSAVE Sep 12 06:52:25.163442 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 12 06:52:25.175411 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Sep 12 06:52:25.175431 (XEN) HVM d26v0 save: VMCE_VCPU Sep 12 06:52:25.175443 (XEN) HVM d26v1 save: VMCE_VCPU Sep 12 06:52:25.175453 (XEN) HVM d26v0 save: TSC_ADJUST Sep 12 06:52:25.187414 (XEN) HVM d26v1 save: TSC_ADJUST Sep 12 06:52:25.187433 (XEN) HVM d26v0 save: CPU_MSR Sep 12 06:52:25.187445 (XEN) HVM d26v1 save: CPU_MSR Sep 12 06:52:25.187455 (XEN) HVM restore d26: CPU 0 Sep 12 06:52:25.199373 [ 2065.921294] xenbr0: port 2(vif26.0) entered blocking state Sep 12 06:52:25.979416 [ 2065.921468] xenbr0: port 2(vif26.0) entered disabled state Sep 12 06:52:25.979439 [ 2065.921661] vif vif-26-0 vif26.0: entered allmulticast mode Sep 12 06:52:25.991411 [ 2065.921871] vif vif-26-0 vif26.0: entered promiscuous mode Sep 12 06:52:25.991434 [ 2066.261242] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 12 06:52:26.315419 [ 2066.261412] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 12 06:52:26.327413 [ 2066.261574] vif26.0-emu: entered allmulticast mode Sep 12 06:52:26.327434 [ 2066.261784] vif26.0-emu: entered promiscuous mode Sep 12 06:52:26.327448 [ 2066.268848] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 12 06:52:26.339418 [ 2066.268994] xenbr0: port 3(vif26.0-emu) entered forwarding state Sep 12 06:52:26.351412 (d26) HVM Loader Sep 12 06:52:26.351428 (d26) Detected Xen v4.20-unstable Sep 12 06:52:26.351440 (d26) Xenbus rings @0xfeffc000, event channel 1 Sep 12 06:52:26.351452 (d26) System requested ROMBIOS Sep 12 06:52:26.363415 (d26) CPU speed is 1995 MHz Sep 12 06:52:26.363433 (d26) Relocating guest memory for lowmem MMIO space enabled Sep 12 06:52:26.363447 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 0 -> 5 Sep 12 06:52:26.375418 (d26) PCI-ISA link 0 routed to IRQ5 Sep 12 06:52:26.375436 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 0 -> 10 Sep 12 06:52:26.387413 (d26) PCI-ISA link 1 routed to IRQ10 Sep 12 06:52:26.387432 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 0 -> 11 Sep 12 06:52:26.399410 (d26) PCI-ISA link 2 routed to IRQ11 Sep 12 06:52:26.399429 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 0 -> 5 Sep 12 06:52:26.399444 (d26) PCI-ISA link 3 routed to IRQ5 Sep 12 06:52:26.411425 (d26) pci dev 01:2 INTD->IRQ5 Sep 12 06:52:26.411443 (d26) pci dev 01:3 INTA->IRQ10 Sep 12 06:52:26.411453 (d26) pci dev 03:0 INTA->IRQ5 Sep 12 06:52:26.423408 (d26) pci dev 04:0 INTA->IRQ5 Sep 12 06:52:26.423427 (d26) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 06:52:26.423443 (d26) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 06:52:26.435414 (d26) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 06:52:26.435434 (d26) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 06:52:26.447410 (d26) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 06:52:26.447430 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 06:52:26.459410 (d26) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 06:52:26.459431 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 06:52:26.459443 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 06:52:26.471413 (d26) Multiprocessor initialisation: Sep 12 06:52:26.471432 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:52:26.483419 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:52:26.483442 (d26) Testing HVM environment: Sep 12 06:52:26.495413 (d26) Using scratch memory at 400000 Sep 12 06:52:26.495432 (d26) - REP INSB across page boundaries ... passed Sep 12 06:52:26.495446 (d26) - REP INSW across page boundaries ... passed Sep 12 06:52:26.507421 (d26) - GS base MSRs and SWAPGS ... passed Sep 12 06:52:26.507440 (d26) Passed 3 of 3 tests Sep 12 06:52:26.507450 (d26) Writing SMBIOS tables ... Sep 12 06:52:26.519416 (d26) Loading ROMBIOS ... Sep 12 06:52:26.519434 (d26) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 06:52:26.519447 (d26) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 06:52:26.531416 (d26) Creating MP tables ... Sep 12 06:52:26.531434 (d26) Loading Cirrus VGABIOS ... Sep 12 06:52:26.531445 (d26) Loading PCI Option ROM ... Sep 12 06:52:26.543412 (d26) - Manufacturer: https://ipxe.org Sep 12 06:52:26.543431 (d26) - Product name: iPXE Sep 12 06:52:26.543442 (d26) Option ROMs: Sep 12 06:52:26.543451 (d26) c0000-c8fff: VGA BIOS Sep 12 06:52:26.555411 (d26) c9000-da7ff: Etherboot ROM Sep 12 06:52:26.555430 (d26) Loading ACPI ... Sep 12 06:52:26.555441 (d26) vm86 TSS at fc102880 Sep 12 06:52:26.555450 (d26) BIOS map: Sep 12 06:52:26.555459 (d26) f0000-fffff: Main BIOS Sep 12 06:52:26.567396 (d26) E820 table: Sep 12 06:52:26.567420 (d26) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 06:52:26.567434 (d26) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 06:52:26.579417 (d26) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 06:52:26.579436 (d26) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 06:52:26.591416 (d26) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 06:52:26.591435 (d26) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 06:52:26.603412 (d26) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 06:52:26.603432 (d26) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 06:52:26.615412 (d26) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 06:52:26.615432 (d26) Invoking ROMBIOS ... Sep 12 06:52:26.615443 (XEN) arch/x86/hvm/stdvga.c:172:d26v0 entering stdvga mode Sep 12 06:52:26.627417 (d26) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 06:52:26.627439 (d26) Bochs BIOS - build: 06/23/99 Sep 12 06:52:26.639413 (d26) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 06:52:26.639434 (d26) Options: apmbios pcibios eltorito PMM Sep 12 06:52:26.651393 (d26) Sep 12 06:52:26.651408 (d26) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 06:52:26.651423 (d26) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 06:52:26.663394 (d26) Sep 12 06:52:26.663409 (d26) Sep 12 06:52:26.687366 (d26) Sep 12 06:52:26.687381 (d26) Press F12 for boot menu. Sep 12 06:52:26.699390 (d26) Sep 12 06:52:26.699405 (d26) Booting from CD-Rom... Sep 12 06:52:26.699416 (d26) 0MB medium detected Sep 12 06:52:26.711372 (d26) CDROM boot failure code : 0004 Sep 12 06:52:26.855378 (d26) Boot from CD-Rom failed: could not read the boot disk Sep 12 06:52:27.011391 (d26) Sep 12 06:52:27.155359 (d26) Booting from Hard Disk... Sep 12 06:52:27.299374 [ 2084.617706] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 12 06:52:44.675420 [ 2084.618256] vif26.0-emu (unregistering): left allmulticast mode Sep 12 06:52:44.675444 [ 2084.618400] vif26.0-emu (unregistering): left promiscuous mode Sep 12 06:52:44.687410 [ 2084.618534] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 12 06:52:44.687432 (XEN) d26v0: upcall vector f3 Sep 12 06:52:44.963390 (XEN) Dom26 callback via changed to GSI 1 Sep 12 06:52:44.975370 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 5 -> 0 Sep 12 06:52:47.783390 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 10 -> 0 Sep 12 06:52:47.783413 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 11 -> 0 Sep 12 06:52:47.795399 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 5 -> 0 Sep 12 06:52:47.807392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000034 unimplemented Sep 12 06:52:48.631404 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 1 to 2 frames Sep 12 06:52:51.595421 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 2 to 3 frames Sep 12 06:52:51.607372 [ 2091.565730] vif vif-26-0 vif26.0: Guest Rx ready Sep 12 06:52:51.619417 [ 2091.566606] xenbr0: port 2(vif26.0) entered blocking state Sep 12 06:52:51.631409 [ 2091.566841] xenbr0: port 2(vif26.0) entered forwarding state Sep 12 06:52:51.631432 [ 2091.568064] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:52:51.643391 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 12 06:52:54.139417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 12 06:52:54.151410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 12 06:52:54.151433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000606 unimplemented Sep 12 06:52:54.163368 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 12 06:52:54.319413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 12 06:52:54.319436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000641 unimplemented Sep 12 06:52:54.331424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 12 06:52:54.331447 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x0000064d unimplemented Sep 12 06:52:54.343400 [ 2116.024403] xenbr0: port 2(vif26.0) entered disabled state Sep 12 06:53:16.083483 [ 2116.184995] xenbr0: port 2(vif26.0) entered disabled state Sep 12 06:53:16.239526 [ 2116.185482] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Sep 12 06:53:16.251521 [ 2116.185709] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Sep 12 06:53:16.251545 [ 2116.185898] xenbr0: port 2(vif26.0) entered disabled state Sep 12 06:53:16.263492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:53:33.663502 (XEN) HVM d27v0 save: CPU Sep 12 06:53:41.607518 (XEN) HVM d27v1 save: CPU Sep 12 06:53:41.607536 (XEN) HVM d27 save: PIC Sep 12 06:53:41.607546 (XEN) HVM d27 save: IOAPIC Sep 12 06:53:41.607557 (XEN) HVM d27v0 save: LAPIC Sep 12 06:53:41.619524 (XEN) HVM d27v1 save: LAPIC Sep 12 06:53:41.619542 (XEN) HVM d27v0 save: LAPIC_REGS Sep 12 06:53:41.619554 (XEN) HVM d27v1 save: LAPIC_REGS Sep 12 06:53:41.619565 (XEN) HVM d27 save: PCI_IRQ Sep 12 06:53:41.631520 (XEN) HVM d27 save: ISA_IRQ Sep 12 06:53:41.631539 (XEN) HVM d27 save: PCI_LINK Sep 12 06:53:41.631550 (XEN) HVM d27 save: PIT Sep 12 06:53:41.631560 (XEN) HVM d27 save: RTC Sep 12 06:53:41.643522 (XEN) HVM d27 save: HPET Sep 12 06:53:41.643540 (XEN) HVM d27 save: PMTIMER Sep 12 06:53:41.643551 (XEN) HVM d27v0 save: MTRR Sep 12 06:53:41.643562 (XEN) HVM d27v1 save: MTRR Sep 12 06:53:41.655384 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 12 06:53:41.655404 (XEN) HVM d27v0 save: CPU_XSAVE Sep 12 06:53:41.655416 (XEN) HVM d27v1 save: CPU_XSAVE Sep 12 06:53:41.655427 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 12 06:53:41.667412 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Sep 12 06:53:41.667431 (XEN) HVM d27v0 save: VMCE_VCPU Sep 12 06:53:41.667442 (XEN) HVM d27v1 save: VMCE_VCPU Sep 12 06:53:41.679410 (XEN) HVM d27v0 save: TSC_ADJUST Sep 12 06:53:41.679430 (XEN) HVM d27v1 save: TSC_ADJUST Sep 12 06:53:41.679442 (XEN) HVM d27v0 save: CPU_MSR Sep 12 06:53:41.679453 (XEN) HVM d27v1 save: CPU_MSR Sep 12 06:53:41.691378 (XEN) HVM restore d27: CPU 0 Sep 12 06:53:41.691397 [ 2142.462118] xenbr0: port 2(vif27.0) entered blocking state Sep 12 06:53:42.519416 [ 2142.462353] xenbr0: port 2(vif27.0) entered disabled state Sep 12 06:53:42.519439 [ 2142.462597] vif vif-27-0 vif27.0: entered allmulticast mode Sep 12 06:53:42.531413 [ 2142.462913] vif vif-27-0 vif27.0: entered promiscuous mode Sep 12 06:53:42.531435 [ 2142.805432] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 12 06:53:42.867412 [ 2142.805610] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 12 06:53:42.867436 [ 2142.805789] vif27.0-emu: entered allmulticast mode Sep 12 06:53:42.879412 [ 2142.805988] vif27.0-emu: entered promiscuous mode Sep 12 06:53:42.879433 [ 2142.812913] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 12 06:53:42.891454 [ 2142.813059] xenbr0: port 3(vif27.0-emu) entered forwarding state Sep 12 06:53:42.891478 (d27) HVM Loader Sep 12 06:53:42.891489 (d27) Detected Xen v4.20-unstable Sep 12 06:53:42.903411 (d27) Xenbus rings @0xfeffc000, event channel 1 Sep 12 06:53:42.903432 (d27) System requested ROMBIOS Sep 12 06:53:42.903444 (d27) CPU speed is 1995 MHz Sep 12 06:53:42.903455 (d27) Relocating guest memory for lowmem MMIO space enabled Sep 12 06:53:42.915423 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 0 -> 5 Sep 12 06:53:42.915446 (d27) PCI-ISA link 0 routed to IRQ5 Sep 12 06:53:42.927417 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 0 -> 10 Sep 12 06:53:42.927440 (d27) PCI-ISA link 1 routed to IRQ10 Sep 12 06:53:42.939410 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 0 -> 11 Sep 12 06:53:42.939434 (d27) PCI-ISA link 2 routed to IRQ11 Sep 12 06:53:42.939446 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 0 -> 5 Sep 12 06:53:42.951418 (d27) PCI-ISA link 3 routed to IRQ5 Sep 12 06:53:42.951446 (d27) pci dev 01:2 INTD->IRQ5 Sep 12 06:53:42.963408 (d27) pci dev 01:3 INTA->IRQ10 Sep 12 06:53:42.963427 (d27) pci dev 03:0 INTA->IRQ5 Sep 12 06:53:42.963438 (d27) pci dev 04:0 INTA->IRQ5 Sep 12 06:53:42.963448 (d27) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 06:53:42.975414 (d27) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 06:53:42.975434 (d27) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 06:53:42.987411 (d27) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 06:53:42.987431 (d27) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 06:53:42.999410 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 06:53:42.999431 (d27) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 06:53:43.011410 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 06:53:43.011430 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 06:53:43.011443 (d27) Multiprocessor initialisation: Sep 12 06:53:43.023411 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:53:43.023434 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:53:43.035420 (d27) Testing HVM environment: Sep 12 06:53:43.035438 (d27) Using scratch memory at 400000 Sep 12 06:53:43.047410 (d27) - REP INSB across page boundaries ... passed Sep 12 06:53:43.047431 (d27) - REP INSW across page boundaries ... passed Sep 12 06:53:43.047444 (d27) - GS base MSRs and SWAPGS ... passed Sep 12 06:53:43.059413 (d27) Passed 3 of 3 tests Sep 12 06:53:43.059430 (d27) Writing SMBIOS tables ... Sep 12 06:53:43.059442 (d27) Loading ROMBIOS ... Sep 12 06:53:43.071408 (d27) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 06:53:43.071430 (d27) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 06:53:43.071444 (d27) Creating MP tables ... Sep 12 06:53:43.083411 (d27) Loading Cirrus VGABIOS ... Sep 12 06:53:43.083430 (d27) Loading PCI Option ROM ... Sep 12 06:53:43.083441 (d27) - Manufacturer: https://ipxe.org Sep 12 06:53:43.095413 (d27) - Product name: iPXE Sep 12 06:53:43.095432 (d27) Option ROMs: Sep 12 06:53:43.095442 (d27) c0000-c8fff: VGA BIOS Sep 12 06:53:43.095452 (d27) c9000-da7ff: Etherboot ROM Sep 12 06:53:43.095462 (d27) Loading ACPI ... Sep 12 06:53:43.107411 (d27) vm86 TSS at fc102880 Sep 12 06:53:43.107428 (d27) BIOS map: Sep 12 06:53:43.107438 (d27) f0000-fffff: Main BIOS Sep 12 06:53:43.107448 (d27) E820 table: Sep 12 06:53:43.107457 (d27) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 06:53:43.119418 (d27) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 06:53:43.119439 (d27) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 06:53:43.131415 (d27) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 06:53:43.131436 (d27) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 06:53:43.143413 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 06:53:43.143433 (d27) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 06:53:43.155420 (d27) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 06:53:43.155441 (d27) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 06:53:43.167410 (d27) Invoking ROMBIOS ... Sep 12 06:53:43.167428 (XEN) arch/x86/hvm/stdvga.c:172:d27v0 entering stdvga mode Sep 12 06:53:43.167443 (d27) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 06:53:43.179408 (d27) Bochs BIOS - build: 06/23/99 Sep 12 06:53:43.179426 (d27) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 06:53:43.191400 (d27) Options: apmbios pcibios eltorito PMM Sep 12 06:53:43.203375 (d27) Sep 12 06:53:43.203390 (d27) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 06:53:43.215393 (d27) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 06:53:43.227394 (d27) Sep 12 06:53:43.227409 (d27) Sep 12 06:53:43.251378 (d27) Sep 12 06:53:43.251393 (d27) Press F12 for boot menu. Sep 12 06:53:43.263387 (d27) Sep 12 06:53:43.263402 (d27) Booting from CD-Rom... Sep 12 06:53:43.263421 (d27) 0MB medium detected Sep 12 06:53:43.263431 (d27) CDROM boot failure code : 0004 Sep 12 06:53:43.371377 (d27) Boot from CD-Rom failed: could not read the boot disk Sep 12 06:53:43.467404 (d27) Sep 12 06:53:43.551365 (d27) Booting from Hard Disk... Sep 12 06:53:43.647376 [ 2161.475347] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 12 06:54:01.527404 [ 2161.475968] vif27.0-emu (unregistering): left allmulticast mode Sep 12 06:54:01.539417 [ 2161.476164] vif27.0-emu (unregistering): left promiscuous mode Sep 12 06:54:01.551384 [ 2161.476348] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 12 06:54:01.551409 (XEN) d27v0: upcall vector f3 Sep 12 06:54:01.791392 (XEN) Dom27 callback via changed to GSI 1 Sep 12 06:54:01.791413 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 5 -> 0 Sep 12 06:54:04.635389 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 10 -> 0 Sep 12 06:54:04.635413 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 11 -> 0 Sep 12 06:54:04.647399 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 5 -> 0 Sep 12 06:54:04.659394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000034 unimplemented Sep 12 06:54:05.427360 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 1 to 2 frames Sep 12 06:54:08.199417 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 2 to 3 frames Sep 12 06:54:08.211403 [ 2168.165895] vif vif-27-0 vif27.0: Guest Rx ready Sep 12 06:54:08.223415 [ 2168.166690] xenbr0: port 2(vif27.0) entered blocking state Sep 12 06:54:08.223438 [ 2168.166888] xenbr0: port 2(vif27.0) entered forwarding state Sep 12 06:54:08.235416 [ 2168.176156] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:54:08.247379 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 12 06:54:10.791421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 12 06:54:10.803414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 12 06:54:10.803438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000606 unimplemented Sep 12 06:54:10.815387 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 12 06:54:10.863427 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 12 06:54:10.875414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 12 06:54:10.875437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000606 unimplemented Sep 12 06:54:10.887385 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 12 06:54:10.971417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 12 06:54:10.971440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000641 unimplemented Sep 12 06:54:10.983416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 12 06:54:10.983440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x0000064d unimplemented Sep 12 06:54:10.995395 [ 2193.072378] xenbr0: port 2(vif27.0) entered disabled state Sep 12 06:54:33.123401 [ 2193.218098] xenbr0: port 2(vif27.0) entered disabled state Sep 12 06:54:33.279413 [ 2193.218749] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Sep 12 06:54:33.279437 [ 2193.218948] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Sep 12 06:54:33.291414 [ 2193.219148] xenbr0: port 2(vif27.0) entered disabled state Sep 12 06:54:33.291436 (XEN) HVM d28v0 save: CPU Sep 12 06:54:58.695525 (XEN) HVM d28v1 save: CPU Sep 12 06:54:58.695543 (XEN) HVM d28 save: PIC Sep 12 06:54:58.695554 (XEN) HVM d28 save: IOAPIC Sep 12 06:54:58.695564 (XEN) HVM d28v0 save: LAPIC Sep 12 06:54:58.707519 (XEN) HVM d28v1 save: LAPIC Sep 12 06:54:58.707538 (XEN) HVM d28v0 save: LAPIC_REGS Sep 12 06:54:58.707550 (XEN) HVM d28v1 save: LAPIC_REGS Sep 12 06:54:58.707561 (XEN) HVM d28 save: PCI_IRQ Sep 12 06:54:58.719521 (XEN) HVM d28 save: ISA_IRQ Sep 12 06:54:58.719539 (XEN) HVM d28 save: PCI_LINK Sep 12 06:54:58.719550 (XEN) HVM d28 save: PIT Sep 12 06:54:58.719568 (XEN) HVM d28 save: RTC Sep 12 06:54:58.731518 (XEN) HVM d28 save: HPET Sep 12 06:54:58.731536 (XEN) HVM d28 save: PMTIMER Sep 12 06:54:58.731546 (XEN) HVM d28v0 save: MTRR Sep 12 06:54:58.731556 (XEN) HVM d28v1 save: MTRR Sep 12 06:54:58.731565 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 12 06:54:58.743384 (XEN) HVM d28v0 save: CPU_XSAVE Sep 12 06:54:58.743402 (XEN) HVM d28v1 save: CPU_XSAVE Sep 12 06:54:58.743413 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 12 06:54:58.755411 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Sep 12 06:54:58.755430 (XEN) HVM d28v0 save: VMCE_VCPU Sep 12 06:54:58.755441 (XEN) HVM d28v1 save: VMCE_VCPU Sep 12 06:54:58.755451 (XEN) HVM d28v0 save: TSC_ADJUST Sep 12 06:54:58.767416 (XEN) HVM d28v1 save: TSC_ADJUST Sep 12 06:54:58.767434 (XEN) HVM d28v0 save: CPU_MSR Sep 12 06:54:58.767445 (XEN) HVM d28v1 save: CPU_MSR Sep 12 06:54:58.779372 (XEN) HVM restore d28: CPU 0 Sep 12 06:54:58.779391 [ 2219.537337] xenbr0: port 2(vif28.0) entered blocking state Sep 12 06:54:59.595419 [ 2219.537513] xenbr0: port 2(vif28.0) entered disabled state Sep 12 06:54:59.595440 [ 2219.537685] vif vif-28-0 vif28.0: entered allmulticast mode Sep 12 06:54:59.607418 [ 2219.537881] vif vif-28-0 vif28.0: entered promiscuous mode Sep 12 06:54:59.619367 [ 2219.861259] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 12 06:54:59.919417 [ 2219.861435] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 12 06:54:59.931412 [ 2219.861597] vif28.0-emu: entered allmulticast mode Sep 12 06:54:59.931433 [ 2219.861813] vif28.0-emu: entered promiscuous mode Sep 12 06:54:59.931447 [ 2219.868960] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 12 06:54:59.943419 [ 2219.869104] xenbr0: port 3(vif28.0-emu) entered forwarding state Sep 12 06:54:59.955411 (d28) HVM Loader Sep 12 06:54:59.955428 (d28) Detected Xen v4.20-unstable Sep 12 06:54:59.955439 (d28) Xenbus rings @0xfeffc000, event channel 1 Sep 12 06:54:59.955451 (d28) System requested ROMBIOS Sep 12 06:54:59.967414 (d28) CPU speed is 1995 MHz Sep 12 06:54:59.967431 (d28) Relocating guest memory for lowmem MMIO space enabled Sep 12 06:54:59.967446 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 0 -> 5 Sep 12 06:54:59.979416 (d28) PCI-ISA link 0 routed to IRQ5 Sep 12 06:54:59.979435 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 0 -> 10 Sep 12 06:54:59.991413 (d28) PCI-ISA link 1 routed to IRQ10 Sep 12 06:54:59.991431 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 0 -> 11 Sep 12 06:55:00.003392 (d28) PCI-ISA link 2 routed to IRQ11 Sep 12 06:55:00.003411 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 0 -> 5 Sep 12 06:55:00.003426 (d28) PCI-ISA link 3 routed to IRQ5 Sep 12 06:55:00.015522 (d28) pci dev 01:2 INTD->IRQ5 Sep 12 06:55:00.015540 (d28) pci dev 01:3 INTA->IRQ10 Sep 12 06:55:00.015551 (d28) pci dev 03:0 INTA->IRQ5 Sep 12 06:55:00.015561 (d28) pci dev 04:0 INTA->IRQ5 Sep 12 06:55:00.027488 (d28) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 06:55:00.039551 (d28) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 06:55:00.051507 (d28) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 06:55:00.051520 (d28) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 06:55:00.063507 (d28) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 06:55:00.063519 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 06:55:00.075581 (d28) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 06:55:00.075595 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 06:55:00.087553 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 06:55:00.087563 (d28) Multiprocessor initialisation: Sep 12 06:55:00.087569 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:55:00.099570 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:55:00.111581 (d28) Testing HVM environment: Sep 12 06:55:00.111590 (d28) Using scratch memory at 400000 Sep 12 06:55:00.111595 (d28) - REP INSB across page boundaries ... passed Sep 12 06:55:00.123583 (d28) - REP INSW across page boundaries ... passed Sep 12 06:55:00.123593 (d28) - GS base MSRs and SWAPGS ... passed Sep 12 06:55:00.123599 (d28) Passed 3 of 3 tests Sep 12 06:55:00.135545 (d28) Writing SMBIOS tables ... Sep 12 06:55:00.135554 (d28) Loading ROMBIOS ... Sep 12 06:55:00.135559 (d28) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 06:55:00.147519 (d28) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 06:55:00.147529 (d28) Creating MP tables ... Sep 12 06:55:00.147534 (d28) Loading Cirrus VGABIOS ... Sep 12 06:55:00.147539 (d28) Loading PCI Option ROM ... Sep 12 06:55:00.159546 (d28) - Manufacturer: https://ipxe.org Sep 12 06:55:00.159556 (d28) - Product name: iPXE Sep 12 06:55:00.159561 (d28) Option ROMs: Sep 12 06:55:00.171547 (d28) c0000-c8fff: VGA BIOS Sep 12 06:55:00.171570 (d28) c9000-da7ff: Etherboot ROM Sep 12 06:55:00.171576 (d28) Loading ACPI ... Sep 12 06:55:00.171581 (d28) vm86 TSS at fc102880 Sep 12 06:55:00.171598 (d28) BIOS map: Sep 12 06:55:00.183411 (d28) f0000-fffff: Main BIOS Sep 12 06:55:00.183419 (d28) E820 table: Sep 12 06:55:00.183424 (d28) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 06:55:00.183430 (d28) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 06:55:00.195384 (d28) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 06:55:00.195393 (d28) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 06:55:00.211453 (d28) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 06:55:00.211463 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 06:55:00.211469 (d28) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 06:55:00.227440 (d28) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 06:55:00.227450 (d28) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 06:55:00.239427 (d28) Invoking ROMBIOS ... Sep 12 06:55:00.239435 (XEN) arch/x86/hvm/stdvga.c:172:d28v0 entering stdvga mode Sep 12 06:55:00.239442 (d28) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 06:55:00.251371 (d28) Bochs BIOS - build: 06/23/99 Sep 12 06:55:00.287372 (d28) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 06:55:00.299395 (d28) Options: apmbios pcibios eltorito PMM Sep 12 06:55:00.299415 (d28) Sep 12 06:55:00.299423 (d28) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 06:55:00.323392 (d28) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 06:55:00.335393 (d28) Sep 12 06:55:00.335408 (d28) Sep 12 06:55:00.359377 (d28) Sep 12 06:55:00.359392 (d28) Press F12 for boot menu. Sep 12 06:55:00.371393 (d28) Sep 12 06:55:00.371408 (d28) Booting from CD-Rom... Sep 12 06:55:00.371419 (d28) 0MB medium detected Sep 12 06:55:00.383362 (d28) CDROM boot failure code : 0004 Sep 12 06:55:00.515377 (d28) Boot from CD-Rom failed: could not read the boot disk Sep 12 06:55:00.659363 (d28) Sep 12 06:55:00.779368 (d28) Booting from Hard Disk... Sep 12 06:55:00.911382 [ 2238.414336] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 12 06:55:18.475429 [ 2238.414917] vif28.0-emu (unregistering): left allmulticast mode Sep 12 06:55:18.475454 [ 2238.415111] vif28.0-emu (unregistering): left promiscuous mode Sep 12 06:55:18.487414 [ 2238.415296] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 12 06:55:18.487437 (XEN) d28v0: upcall vector f3 Sep 12 06:55:18.751395 (XEN) Dom28 callback via changed to GSI 1 Sep 12 06:55:18.751415 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 5 -> 0 Sep 12 06:55:21.667394 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 10 -> 0 Sep 12 06:55:21.679399 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 11 -> 0 Sep 12 06:55:21.691398 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 5 -> 0 Sep 12 06:55:21.703361 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000034 unimplemented Sep 12 06:55:22.483369 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Sep 12 06:55:25.387426 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 2 to 3 frames Sep 12 06:55:25.399393 [ 2245.361239] vif vif-28-0 vif28.0: Guest Rx ready Sep 12 06:55:25.423411 [ 2245.361700] xenbr0: port 2(vif28.0) entered blocking state Sep 12 06:55:25.423433 [ 2245.361907] xenbr0: port 2(vif28.0) entered forwarding state Sep 12 06:55:25.435367 [ 2245.532748] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:55:25.591418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 12 06:55:28.047412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 12 06:55:28.059419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 12 06:55:28.071395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000606 unimplemented Sep 12 06:55:28.071418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 12 06:55:28.215402 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 12 06:55:28.227419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000641 unimplemented Sep 12 06:55:28.239409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 12 06:55:28.239432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x0000064d unimplemented Sep 12 06:55:28.251380 [ 2269.081863] xenbr0: port 2(vif28.0) entered disabled state Sep 12 06:55:49.143380 [ 2269.236020] xenbr0: port 2(vif28.0) entered disabled state Sep 12 06:55:49.299412 [ 2269.236679] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Sep 12 06:55:49.299436 [ 2269.236882] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Sep 12 06:55:49.311411 [ 2269.237071] xenbr0: port 2(vif28.0) entered disabled state Sep 12 06:55:49.311434 (XEN) HVM d29v0 save: CPU Sep 12 06:56:14.695392 (XEN) HVM d29v1 save: CPU Sep 12 06:56:14.695411 (XEN) HVM d29 save: PIC Sep 12 06:56:14.707410 (XEN) HVM d29 save: IOAPIC Sep 12 06:56:14.707429 (XEN) HVM d29v0 save: LAPIC Sep 12 06:56:14.707440 (XEN) HVM d29v1 save: LAPIC Sep 12 06:56:14.707451 (XEN) HVM d29v0 save: LAPIC_REGS Sep 12 06:56:14.719412 (XEN) HVM d29v1 save: LAPIC_REGS Sep 12 06:56:14.719431 (XEN) HVM d29 save: PCI_IRQ Sep 12 06:56:14.719443 (XEN) HVM d29 save: ISA_IRQ Sep 12 06:56:14.719453 (XEN) HVM d29 save: PCI_LINK Sep 12 06:56:14.731413 (XEN) HVM d29 save: PIT Sep 12 06:56:14.731431 (XEN) HVM d29 save: RTC Sep 12 06:56:14.731442 (XEN) HVM d29 save: HPET Sep 12 06:56:14.731452 (XEN) HVM d29 save: PMTIMER Sep 12 06:56:14.731461 (XEN) HVM d29v0 save: MTRR Sep 12 06:56:14.743413 (XEN) HVM d29v1 save: MTRR Sep 12 06:56:14.743432 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 12 06:56:14.743444 (XEN) HVM d29v0 save: CPU_XSAVE Sep 12 06:56:14.743455 (XEN) HVM d29v1 save: CPU_XSAVE Sep 12 06:56:14.755417 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 12 06:56:14.755437 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Sep 12 06:56:14.755448 (XEN) HVM d29v0 save: VMCE_VCPU Sep 12 06:56:14.767413 (XEN) HVM d29v1 save: VMCE_VCPU Sep 12 06:56:14.767432 (XEN) HVM d29v0 save: TSC_ADJUST Sep 12 06:56:14.767444 (XEN) HVM d29v1 save: TSC_ADJUST Sep 12 06:56:14.767454 (XEN) HVM d29v0 save: CPU_MSR Sep 12 06:56:14.779400 (XEN) HVM d29v1 save: CPU_MSR Sep 12 06:56:14.779419 (XEN) HVM restore d29: CPU 0 Sep 12 06:56:14.779431 [ 2295.555784] xenbr0: port 2(vif29.0) entered blocking state Sep 12 06:56:15.619415 [ 2295.555960] xenbr0: port 2(vif29.0) entered disabled state Sep 12 06:56:15.619437 [ 2295.556124] vif vif-29-0 vif29.0: entered allmulticast mode Sep 12 06:56:15.631399 [ 2295.556330] vif vif-29-0 vif29.0: entered promiscuous mode Sep 12 06:56:15.631422 [ 2295.884871] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 12 06:56:15.943423 [ 2295.885048] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 12 06:56:15.955412 [ 2295.885209] vif29.0-emu: entered allmulticast mode Sep 12 06:56:15.955433 [ 2295.885396] vif29.0-emu: entered promiscuous mode Sep 12 06:56:15.967411 [ 2295.892582] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 12 06:56:15.967444 [ 2295.892741] xenbr0: port 3(vif29.0-emu) entered forwarding state Sep 12 06:56:15.979412 (d29) HVM Loader Sep 12 06:56:15.979429 (d29) Detected Xen v4.20-unstable Sep 12 06:56:15.979441 (d29) Xenbus rings @0xfeffc000, event channel 1 Sep 12 06:56:15.991414 (d29) System requested ROMBIOS Sep 12 06:56:15.991433 (d29) CPU speed is 1995 MHz Sep 12 06:56:15.991444 (d29) Relocating guest memory for lowmem MMIO space enabled Sep 12 06:56:16.003411 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 5 Sep 12 06:56:16.003435 (d29) PCI-ISA link 0 routed to IRQ5 Sep 12 06:56:16.003446 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 10 Sep 12 06:56:16.015415 (d29) PCI-ISA link 1 routed to IRQ10 Sep 12 06:56:16.015434 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 11 Sep 12 06:56:16.027412 (d29) PCI-ISA link 2 routed to IRQ11 Sep 12 06:56:16.027431 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 5 Sep 12 06:56:16.039412 (d29) PCI-ISA link 3 routed to IRQ5 Sep 12 06:56:16.039431 (d29) pci dev 01:2 INTD->IRQ5 Sep 12 06:56:16.039442 (d29) pci dev 01:3 INTA->IRQ10 Sep 12 06:56:16.039453 (d29) pci dev 03:0 INTA->IRQ5 Sep 12 06:56:16.051409 (d29) pci dev 04:0 INTA->IRQ5 Sep 12 06:56:16.051428 (d29) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 06:56:16.051444 (d29) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 06:56:16.063415 (d29) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 06:56:16.063435 (d29) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 06:56:16.075411 (d29) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 06:56:16.075431 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 06:56:16.087413 (d29) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 06:56:16.087433 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 06:56:16.099411 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 06:56:16.099432 (d29) Multiprocessor initialisation: Sep 12 06:56:16.099444 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:56:16.111414 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:56:16.123410 (d29) Testing HVM environment: Sep 12 06:56:16.123428 (d29) Using scratch memory at 400000 Sep 12 06:56:16.123440 (d29) - REP INSB across page boundaries ... passed Sep 12 06:56:16.135416 (d29) - REP INSW across page boundaries ... passed Sep 12 06:56:16.135437 (d29) - GS base MSRs and SWAPGS ... passed Sep 12 06:56:16.135449 (d29) Passed 3 of 3 tests Sep 12 06:56:16.147410 (d29) Writing SMBIOS tables ... Sep 12 06:56:16.147429 (d29) Loading ROMBIOS ... Sep 12 06:56:16.147439 (d29) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 06:56:16.159408 (d29) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 06:56:16.159430 (d29) Creating MP tables ... Sep 12 06:56:16.159441 (d29) Loading Cirrus VGABIOS ... Sep 12 06:56:16.159452 (d29) Loading PCI Option ROM ... Sep 12 06:56:16.171416 (d29) - Manufacturer: https://ipxe.org Sep 12 06:56:16.171435 (d29) - Product name: iPXE Sep 12 06:56:16.171446 (d29) Option ROMs: Sep 12 06:56:16.183412 (d29) c0000-c8fff: VGA BIOS Sep 12 06:56:16.183430 (d29) c9000-da7ff: Etherboot ROM Sep 12 06:56:16.183443 (d29) Loading ACPI ... Sep 12 06:56:16.183452 (d29) vm86 TSS at fc102880 Sep 12 06:56:16.183462 (d29) BIOS map: Sep 12 06:56:16.195411 (d29) f0000-fffff: Main BIOS Sep 12 06:56:16.195429 (d29) E820 table: Sep 12 06:56:16.195439 (d29) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 06:56:16.195451 (d29) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 06:56:16.207419 (d29) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 06:56:16.207438 (d29) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 06:56:16.219423 (d29) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 06:56:16.219443 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 06:56:16.231411 (d29) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 06:56:16.231439 (d29) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 06:56:16.243412 (d29) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 06:56:16.243432 (d29) Invoking ROMBIOS ... Sep 12 06:56:16.255410 (XEN) arch/x86/hvm/stdvga.c:172:d29v0 entering stdvga mode Sep 12 06:56:16.255432 (d29) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 06:56:16.267413 (d29) Bochs BIOS - build: 06/23/99 Sep 12 06:56:16.267432 (d29) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 06:56:16.267445 (d29) Options: apmbios pcibios eltorito PMM Sep 12 06:56:16.279418 (d29) Sep 12 06:56:16.279433 (d29) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 06:56:16.279448 (d29) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 06:56:16.291416 (d29) Sep 12 06:56:16.291431 (d29) Sep 12 06:56:16.291439 (d29) Sep 12 06:56:16.291446 (d29) Press F12 for boot menu. Sep 12 06:56:16.291457 (d29) Sep 12 06:56:16.291464 (d29) Booting from CD-Rom... Sep 12 06:56:16.303378 (d29) 0MB medium detected Sep 12 06:56:16.303396 (d29) CDROM boot failure code : 0004 Sep 12 06:56:16.387379 (d29) Boot from CD-Rom failed: could not read the boot disk Sep 12 06:56:16.483391 (d29) Sep 12 06:56:16.567368 (d29) Booting from Hard Disk... Sep 12 06:56:16.663377 [ 2314.655817] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 12 06:56:34.711405 [ 2314.656397] vif29.0-emu (unregistering): left allmulticast mode Sep 12 06:56:34.723423 [ 2314.656590] vif29.0-emu (unregistering): left promiscuous mode Sep 12 06:56:34.723446 [ 2314.656800] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 12 06:56:34.735399 (XEN) d29v0: upcall vector f3 Sep 12 06:56:34.987393 (XEN) Dom29 callback via changed to GSI 1 Sep 12 06:56:34.987413 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 5 -> 0 Sep 12 06:56:37.799393 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 10 -> 0 Sep 12 06:56:37.811395 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 11 -> 0 Sep 12 06:56:37.823394 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 5 -> 0 Sep 12 06:56:37.835361 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000034 unimplemented Sep 12 06:56:38.627398 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Sep 12 06:56:41.783529 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Sep 12 06:56:41.795476 [ 2321.769611] vif vif-29-0 vif29.0: Guest Rx ready Sep 12 06:56:41.831523 [ 2321.770493] xenbr0: port 2(vif29.0) entered blocking state Sep 12 06:56:41.831545 [ 2321.770719] xenbr0: port 2(vif29.0) entered forwarding state Sep 12 06:56:41.843523 [ 2321.771973] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:56:41.855479 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 12 06:56:44.087518 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 12 06:56:44.087542 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 12 06:56:44.099520 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000606 unimplemented Sep 12 06:56:44.099543 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 12 06:56:44.231523 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 12 06:56:44.243523 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000641 unimplemented Sep 12 06:56:44.243547 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 12 06:56:44.255530 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x0000064d unimplemented Sep 12 06:56:44.267471 [ 2345.139823] xenbr0: port 2(vif29.0) entered disabled state Sep 12 06:57:05.195506 [ 2345.301335] xenbr0: port 2(vif29.0) entered disabled state Sep 12 06:57:05.363526 [ 2345.301999] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Sep 12 06:57:05.363549 [ 2345.302229] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Sep 12 06:57:05.375538 [ 2345.302452] xenbr0: port 2(vif29.0) entered disabled state Sep 12 06:57:05.387476 (XEN) HVM d30v0 save: CPU Sep 12 06:57:30.771523 (XEN) HVM d30v1 save: CPU Sep 12 06:57:30.771543 (XEN) HVM d30 save: PIC Sep 12 06:57:30.771553 (XEN) HVM d30 save: IOAPIC Sep 12 06:57:30.771564 (XEN) HVM d30v0 save: LAPIC Sep 12 06:57:30.783519 (XEN) HVM d30v1 save: LAPIC Sep 12 06:57:30.783537 (XEN) HVM d30v0 save: LAPIC_REGS Sep 12 06:57:30.783549 (XEN) HVM d30v1 save: LAPIC_REGS Sep 12 06:57:30.783560 (XEN) HVM d30 save: PCI_IRQ Sep 12 06:57:30.795522 (XEN) HVM d30 save: ISA_IRQ Sep 12 06:57:30.795541 (XEN) HVM d30 save: PCI_LINK Sep 12 06:57:30.795552 (XEN) HVM d30 save: PIT Sep 12 06:57:30.795562 (XEN) HVM d30 save: RTC Sep 12 06:57:30.807489 (XEN) HVM d30 save: HPET Sep 12 06:57:30.807507 (XEN) HVM d30 save: PMTIMER Sep 12 06:57:30.807519 (XEN) HVM d30v0 save: MTRR Sep 12 06:57:30.807529 (XEN) HVM d30v1 save: MTRR Sep 12 06:57:30.807539 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 12 06:57:30.819521 (XEN) HVM d30v0 save: CPU_XSAVE Sep 12 06:57:30.819540 (XEN) HVM d30v1 save: CPU_XSAVE Sep 12 06:57:30.819551 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 12 06:57:30.831522 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Sep 12 06:57:30.831542 (XEN) HVM d30v0 save: VMCE_VCPU Sep 12 06:57:30.831554 (XEN) HVM d30v1 save: VMCE_VCPU Sep 12 06:57:30.831564 (XEN) HVM d30v0 save: TSC_ADJUST Sep 12 06:57:30.843523 (XEN) HVM d30v1 save: TSC_ADJUST Sep 12 06:57:30.843542 (XEN) HVM d30v0 save: CPU_MSR Sep 12 06:57:30.843554 (XEN) HVM d30v1 save: CPU_MSR Sep 12 06:57:30.843564 (XEN) HVM restore d30: CPU 0 Sep 12 06:57:30.855481 [ 2371.573437] xenbr0: port 2(vif30.0) entered blocking state Sep 12 06:57:31.635525 [ 2371.573611] xenbr0: port 2(vif30.0) entered disabled state Sep 12 06:57:31.635547 [ 2371.573786] vif vif-30-0 vif30.0: entered allmulticast mode Sep 12 06:57:31.647523 [ 2371.573984] vif vif-30-0 vif30.0: entered promiscuous mode Sep 12 06:57:31.647546 [ 2371.885597] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 12 06:57:31.947424 [ 2371.885812] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 12 06:57:31.959411 [ 2371.886025] vif30.0-emu: entered allmulticast mode Sep 12 06:57:31.959434 [ 2371.886221] vif30.0-emu: entered promiscuous mode Sep 12 06:57:31.959448 [ 2371.892834] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 12 06:57:31.971417 [ 2371.892979] xenbr0: port 3(vif30.0-emu) entered forwarding state Sep 12 06:57:31.983414 (d30) HVM Loader Sep 12 06:57:31.983432 (d30) Detected Xen v4.20-unstable Sep 12 06:57:31.983444 (d30) Xenbus rings @0xfeffc000, event channel 1 Sep 12 06:57:31.983457 (d30) System requested ROMBIOS Sep 12 06:57:31.995414 (d30) CPU speed is 1995 MHz Sep 12 06:57:31.995432 (d30) Relocating guest memory for lowmem MMIO space enabled Sep 12 06:57:31.995447 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 5 Sep 12 06:57:32.007417 (d30) PCI-ISA link 0 routed to IRQ5 Sep 12 06:57:32.007436 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 10 Sep 12 06:57:32.019414 (d30) PCI-ISA link 1 routed to IRQ10 Sep 12 06:57:32.019433 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 11 Sep 12 06:57:32.031418 (d30) PCI-ISA link 2 routed to IRQ11 Sep 12 06:57:32.031437 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 5 Sep 12 06:57:32.031453 (d30) PCI-ISA link 3 routed to IRQ5 Sep 12 06:57:32.043413 (d30) pci dev 01:2 INTD->IRQ5 Sep 12 06:57:32.043431 (d30) pci dev 01:3 INTA->IRQ10 Sep 12 06:57:32.043443 (d30) pci dev 03:0 INTA->IRQ5 Sep 12 06:57:32.043453 (d30) pci dev 04:0 INTA->IRQ5 Sep 12 06:57:32.055412 (d30) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 06:57:32.055436 (d30) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 06:57:32.067413 (d30) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 06:57:32.067433 (d30) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 06:57:32.079410 (d30) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 06:57:32.079431 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 06:57:32.091420 (d30) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 06:57:32.091441 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 06:57:32.091454 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 06:57:32.103414 (d30) Multiprocessor initialisation: Sep 12 06:57:32.103433 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:57:32.115412 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:57:32.115435 (d30) Testing HVM environment: Sep 12 06:57:32.127414 (d30) Using scratch memory at 400000 Sep 12 06:57:32.127433 (d30) - REP INSB across page boundaries ... passed Sep 12 06:57:32.127446 (d30) - REP INSW across page boundaries ... passed Sep 12 06:57:32.139417 (d30) - GS base MSRs and SWAPGS ... passed Sep 12 06:57:32.139437 (d30) Passed 3 of 3 tests Sep 12 06:57:32.139447 (d30) Writing SMBIOS tables ... Sep 12 06:57:32.151413 (d30) Loading ROMBIOS ... Sep 12 06:57:32.151430 (d30) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 06:57:32.151444 (d30) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 06:57:32.163413 (d30) Creating MP tables ... Sep 12 06:57:32.163431 (d30) Loading Cirrus VGABIOS ... Sep 12 06:57:32.163442 (d30) Loading PCI Option ROM ... Sep 12 06:57:32.175414 (d30) - Manufacturer: https://ipxe.org Sep 12 06:57:32.175433 (d30) - Product name: iPXE Sep 12 06:57:32.175444 (d30) Option ROMs: Sep 12 06:57:32.175452 (d30) c0000-c8fff: VGA BIOS Sep 12 06:57:32.187413 (d30) c9000-da7ff: Etherboot ROM Sep 12 06:57:32.187431 (d30) Loading ACPI ... Sep 12 06:57:32.187442 (d30) vm86 TSS at fc102880 Sep 12 06:57:32.187451 (d30) BIOS map: Sep 12 06:57:32.187460 (d30) f0000-fffff: Main BIOS Sep 12 06:57:32.199414 (d30) E820 table: Sep 12 06:57:32.199431 (d30) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 06:57:32.199444 (d30) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 06:57:32.211413 (d30) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 06:57:32.211432 (d30) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 06:57:32.223412 (d30) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 06:57:32.223432 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 06:57:32.235410 (d30) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 06:57:32.235430 (d30) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 06:57:32.247410 (d30) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 06:57:32.247430 (d30) Invoking ROMBIOS ... Sep 12 06:57:32.247441 (XEN) arch/x86/hvm/stdvga.c:172:d30v0 entering stdvga mode Sep 12 06:57:32.259415 (d30) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 06:57:32.259437 (d30) Bochs BIOS - build: 06/23/99 Sep 12 06:57:32.307378 (d30) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 06:57:32.319393 (d30) Options: apmbios pcibios eltorito PMM Sep 12 06:57:32.331380 (d30) Sep 12 06:57:32.331395 (d30) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 06:57:32.343393 (d30) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 06:57:32.367378 (d30) Sep 12 06:57:32.367393 (d30) Sep 12 06:57:32.379370 (d30) Sep 12 06:57:32.379385 (d30) Press F12 for boot menu. Sep 12 06:57:32.391392 (d30) Sep 12 06:57:32.391407 (d30) Booting from CD-Rom... Sep 12 06:57:32.391418 (d30) 0MB medium detected Sep 12 06:57:32.403373 (d30) CDROM boot failure code : 0004 Sep 12 06:57:32.547364 (d30) Boot from CD-Rom failed: could not read the boot disk Sep 12 06:57:32.703380 (d30) Sep 12 06:57:32.823363 (d30) Booting from Hard Disk... Sep 12 06:57:32.967362 [ 2392.338315] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 12 06:57:52.403418 [ 2392.338826] vif30.0-emu (unregistering): left allmulticast mode Sep 12 06:57:52.403443 [ 2392.338970] vif30.0-emu (unregistering): left promiscuous mode Sep 12 06:57:52.415413 [ 2392.339120] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 12 06:57:52.415444 (XEN) d30v0: upcall vector f3 Sep 12 06:57:52.667376 (XEN) Dom30 callback via changed to GSI 1 Sep 12 06:57:52.679374 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 5 -> 0 Sep 12 06:57:55.871394 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 10 -> 0 Sep 12 06:57:55.883396 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 11 -> 0 Sep 12 06:57:55.895403 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 5 -> 0 Sep 12 06:57:55.907392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000034 unimplemented Sep 12 06:57:56.759370 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Sep 12 06:57:59.783416 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Sep 12 06:57:59.795397 [ 2399.753185] vif vif-30-0 vif30.0: Guest Rx ready Sep 12 06:57:59.819409 [ 2399.754084] xenbr0: port 2(vif30.0) entered blocking state Sep 12 06:57:59.819432 [ 2399.754282] xenbr0: port 2(vif30.0) entered forwarding state Sep 12 06:57:59.831412 [ 2399.755647] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:57:59.831441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000639 unimplemented Sep 12 06:58:02.303421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000611 unimplemented Sep 12 06:58:02.315412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000619 unimplemented Sep 12 06:58:02.315435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000606 unimplemented Sep 12 06:58:02.327385 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 12 06:58:02.495418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 12 06:58:02.495442 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000641 unimplemented Sep 12 06:58:02.507417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 12 06:58:02.519398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x0000064d unimplemented Sep 12 06:58:02.519422 [ 2426.487329] xenbr0: port 2(vif30.0) entered disabled state Sep 12 06:58:26.555365 [ 2426.639010] xenbr0: port 2(vif30.0) entered disabled state Sep 12 06:58:26.699415 [ 2426.639514] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Sep 12 06:58:26.711414 [ 2426.639789] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Sep 12 06:58:26.711438 [ 2426.640004] xenbr0: port 2(vif30.0) entered disabled state Sep 12 06:58:26.723385 (XEN) HVM d31v0 save: CPU Sep 12 06:58:52.079523 (XEN) HVM d31v1 save: CPU Sep 12 06:58:52.079542 (XEN) HVM d31 save: PIC Sep 12 06:58:52.079552 (XEN) HVM d31 save: IOAPIC Sep 12 06:58:52.079563 (XEN) HVM d31v0 save: LAPIC Sep 12 06:58:52.079572 (XEN) HVM d31v1 save: LAPIC Sep 12 06:58:52.091520 (XEN) HVM d31v0 save: LAPIC_REGS Sep 12 06:58:52.091539 (XEN) HVM d31v1 save: LAPIC_REGS Sep 12 06:58:52.091550 (XEN) HVM d31 save: PCI_IRQ Sep 12 06:58:52.103518 (XEN) HVM d31 save: ISA_IRQ Sep 12 06:58:52.103537 (XEN) HVM d31 save: PCI_LINK Sep 12 06:58:52.103548 (XEN) HVM d31 save: PIT Sep 12 06:58:52.103559 (XEN) HVM d31 save: RTC Sep 12 06:58:52.103568 (XEN) HVM d31 save: HPET Sep 12 06:58:52.115521 (XEN) HVM d31 save: PMTIMER Sep 12 06:58:52.115539 (XEN) HVM d31v0 save: MTRR Sep 12 06:58:52.115550 (XEN) HVM d31v1 save: MTRR Sep 12 06:58:52.115560 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 12 06:58:52.127523 (XEN) HVM d31v0 save: CPU_XSAVE Sep 12 06:58:52.127542 (XEN) HVM d31v1 save: CPU_XSAVE Sep 12 06:58:52.127553 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 12 06:58:52.127564 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Sep 12 06:58:52.139567 (XEN) HVM d31v0 save: VMCE_VCPU Sep 12 06:58:52.139585 (XEN) HVM d31v1 save: VMCE_VCPU Sep 12 06:58:52.139597 (XEN) HVM d31v0 save: TSC_ADJUST Sep 12 06:58:52.151518 (XEN) HVM d31v1 save: TSC_ADJUST Sep 12 06:58:52.151537 (XEN) HVM d31v0 save: CPU_MSR Sep 12 06:58:52.151549 (XEN) HVM d31v1 save: CPU_MSR Sep 12 06:58:52.151560 (XEN) HVM restore d31: CPU 0 Sep 12 06:58:52.163477 [ 2452.919459] xenbr0: port 2(vif31.0) entered blocking state Sep 12 06:58:52.979525 [ 2452.919656] xenbr0: port 2(vif31.0) entered disabled state Sep 12 06:58:52.991522 [ 2452.919821] vif vif-31-0 vif31.0: entered allmulticast mode Sep 12 06:58:52.991544 [ 2452.920024] vif vif-31-0 vif31.0: entered promiscuous mode Sep 12 06:58:53.003484 [ 2453.257017] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 12 06:58:53.315510 [ 2453.257212] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 12 06:58:53.327524 [ 2453.257379] vif31.0-emu: entered allmulticast mode Sep 12 06:58:53.327545 [ 2453.257576] vif31.0-emu: entered promiscuous mode Sep 12 06:58:53.339524 [ 2453.264673] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 12 06:58:53.339546 [ 2453.264819] xenbr0: port 3(vif31.0-emu) entered forwarding state Sep 12 06:58:53.351529 (d31) HVM Loader Sep 12 06:58:53.351545 (d31) Detected Xen v4.20-unstable Sep 12 06:58:53.351556 (d31) Xenbus rings @0xfeffc000, event channel 1 Sep 12 06:58:53.363522 (d31) System requested ROMBIOS Sep 12 06:58:53.363540 (d31) CPU speed is 1995 MHz Sep 12 06:58:53.363550 (d31) Relocating guest memory for lowmem MMIO space enabled Sep 12 06:58:53.375522 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 5 Sep 12 06:58:53.375544 (d31) PCI-ISA link 0 routed to IRQ5 Sep 12 06:58:53.387520 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 10 Sep 12 06:58:53.387542 (d31) PCI-ISA link 1 routed to IRQ10 Sep 12 06:58:53.387554 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 11 Sep 12 06:58:53.399524 (d31) PCI-ISA link 2 routed to IRQ11 Sep 12 06:58:53.399542 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 5 Sep 12 06:58:53.411525 (d31) PCI-ISA link 3 routed to IRQ5 Sep 12 06:58:53.411544 (d31) pci dev 01:2 INTD->IRQ5 Sep 12 06:58:53.411555 (d31) pci dev 01:3 INTA->IRQ10 Sep 12 06:58:53.423503 (d31) pci dev 03:0 INTA->IRQ5 Sep 12 06:58:53.423521 (d31) pci dev 04:0 INTA->IRQ5 Sep 12 06:58:53.423532 (d31) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 06:58:53.435509 (d31) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 06:58:53.447492 (d31) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 06:58:53.447512 (d31) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 06:58:53.459521 (d31) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 06:58:53.459541 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 06:58:53.471519 (d31) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 06:58:53.471539 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 06:58:53.471551 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 06:58:53.483528 (d31) Multiprocessor initialisation: Sep 12 06:58:53.483547 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:58:53.495524 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 06:58:53.495547 (d31) Testing HVM environment: Sep 12 06:58:53.507521 (d31) Using scratch memory at 400000 Sep 12 06:58:53.507540 (d31) - REP INSB across page boundaries ... passed Sep 12 06:58:53.519517 (d31) - REP INSW across page boundaries ... passed Sep 12 06:58:53.519538 (d31) - GS base MSRs and SWAPGS ... passed Sep 12 06:58:53.519551 (d31) Passed 3 of 3 tests Sep 12 06:58:53.531515 (d31) Writing SMBIOS tables ... Sep 12 06:58:53.531534 (d31) Loading ROMBIOS ... Sep 12 06:58:53.531544 (d31) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 06:58:53.531557 (d31) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 06:58:53.543527 (d31) Creating MP tables ... Sep 12 06:58:53.543545 (d31) Loading Cirrus VGABIOS ... Sep 12 06:58:53.543556 (d31) Loading PCI Option ROM ... Sep 12 06:58:53.555520 (d31) - Manufacturer: https://ipxe.org Sep 12 06:58:53.555539 (d31) - Product name: iPXE Sep 12 06:58:53.555550 (d31) Option ROMs: Sep 12 06:58:53.555559 (d31) c0000-c8fff: VGA BIOS Sep 12 06:58:53.567523 (d31) c9000-da7ff: Etherboot ROM Sep 12 06:58:53.567541 (d31) Loading ACPI ... Sep 12 06:58:53.567552 (d31) vm86 TSS at fc102880 Sep 12 06:58:53.567570 (d31) BIOS map: Sep 12 06:58:53.579526 (d31) f0000-fffff: Main BIOS Sep 12 06:58:53.579544 (d31) E820 table: Sep 12 06:58:53.579554 (d31) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 06:58:53.579566 (d31) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 06:58:53.591416 (d31) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 06:58:53.591436 (d31) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 06:58:53.603414 (d31) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 06:58:53.603434 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 06:58:53.615413 (d31) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 06:58:53.615433 (d31) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 06:58:53.627413 (d31) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 06:58:53.627433 (d31) Invoking ROMBIOS ... Sep 12 06:58:53.639409 (XEN) arch/x86/hvm/stdvga.c:172:d31v0 entering stdvga mode Sep 12 06:58:53.639433 (d31) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 06:58:53.651362 (d31) Bochs BIOS - build: 06/23/99 Sep 12 06:58:53.675385 (d31) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 06:58:53.699382 (d31) Options: apmbios pcibios eltorito PMM Sep 12 06:58:53.699403 (d31) Sep 12 06:58:53.699411 (d31) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 06:58:53.723382 (d31) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 06:58:53.735395 (d31) Sep 12 06:58:53.735410 (d31) Sep 12 06:58:53.759386 (d31) Sep 12 06:58:53.759401 (d31) Press F12 for boot menu. Sep 12 06:58:53.759413 (d31) Sep 12 06:58:53.759420 (d31) Booting from CD-Rom... Sep 12 06:58:53.771383 (d31) 0MB medium detected Sep 12 06:58:53.771400 (d31) CDROM boot failure code : 0004 Sep 12 06:58:53.903386 (d31) Boot from CD-Rom failed: could not read the boot disk Sep 12 06:58:54.047389 (d31) Sep 12 06:58:54.167363 (d31) Booting from Hard Disk... Sep 12 06:58:54.311377 [ 2473.610747] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 12 06:59:13.679415 [ 2473.611342] vif31.0-emu (unregistering): left allmulticast mode Sep 12 06:59:13.679439 [ 2473.611534] vif31.0-emu (unregistering): left promiscuous mode Sep 12 06:59:13.691401 [ 2473.611747] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 12 06:59:13.691424 (XEN) d31v0: upcall vector f3 Sep 12 06:59:13.955387 (XEN) Dom31 callback via changed to GSI 1 Sep 12 06:59:13.955407 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 5 -> 0 Sep 12 06:59:17.039401 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 10 -> 0 Sep 12 06:59:17.051400 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 11 -> 0 Sep 12 06:59:17.063394 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 5 -> 0 Sep 12 06:59:17.075396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000034 unimplemented Sep 12 06:59:18.023401 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Sep 12 06:59:21.131423 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Sep 12 06:59:21.156178 [ 2481.088450] vif vif-31-0 vif31.0: Guest Rx ready Sep 12 06:59:21.156221 [ 2481.088905] xenbr0: port 2(vif31.0) entered blocking state Sep 12 06:59:21.156238 [ 2481.089110] xenbr0: port 2(vif31.0) entered forwarding state Sep 12 06:59:21.167416 [ 2481.091387] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 06:59:21.179360 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 12 06:59:23.651412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 12 06:59:23.651436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 12 06:59:23.663413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000606 unimplemented Sep 12 06:59:23.663437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 12 06:59:23.843418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 12 06:59:23.855419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000641 unimplemented Sep 12 06:59:23.855442 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 12 06:59:23.867414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x0000064d unimplemented Sep 12 06:59:23.867437 [ 2507.826895] xenbr0: port 2(vif31.0) entered disabled state Sep 12 06:59:47.891386 [ 2507.978002] xenbr0: port 2(vif31.0) entered disabled state Sep 12 06:59:48.047412 [ 2507.978683] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Sep 12 06:59:48.047436 [ 2507.978902] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Sep 12 06:59:48.059405 [ 2507.979098] xenbr0: port 2(vif31.0) entered disabled state Sep 12 06:59:48.059428 (XEN) HVM d32v0 save: CPU Sep 12 07:00:13.415415 (XEN) HVM d32v1 save: CPU Sep 12 07:00:13.415434 (XEN) HVM d32 save: PIC Sep 12 07:00:13.415446 (XEN) HVM d32 save: IOAPIC Sep 12 07:00:13.415456 (XEN) HVM d32v0 save: LAPIC Sep 12 07:00:13.427411 (XEN) HVM d32v1 save: LAPIC Sep 12 07:00:13.427430 (XEN) HVM d32v0 save: LAPIC_REGS Sep 12 07:00:13.427442 (XEN) HVM d32v1 save: LAPIC_REGS Sep 12 07:00:13.427453 (XEN) HVM d32 save: PCI_IRQ Sep 12 07:00:13.439413 (XEN) HVM d32 save: ISA_IRQ Sep 12 07:00:13.439432 (XEN) HVM d32 save: PCI_LINK Sep 12 07:00:13.439444 (XEN) HVM d32 save: PIT Sep 12 07:00:13.439454 (XEN) HVM d32 save: RTC Sep 12 07:00:13.439464 (XEN) HVM d32 save: HPET Sep 12 07:00:13.451423 (XEN) HVM d32 save: PMTIMER Sep 12 07:00:13.451441 (XEN) HVM d32v0 save: MTRR Sep 12 07:00:13.451452 (XEN) HVM d32v1 save: MTRR Sep 12 07:00:13.451462 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 12 07:00:13.463413 (XEN) HVM d32v0 save: CPU_XSAVE Sep 12 07:00:13.463432 (XEN) HVM d32v1 save: CPU_XSAVE Sep 12 07:00:13.463443 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 12 07:00:13.475411 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Sep 12 07:00:13.475431 (XEN) HVM d32v0 save: VMCE_VCPU Sep 12 07:00:13.475443 (XEN) HVM d32v1 save: VMCE_VCPU Sep 12 07:00:13.475454 (XEN) HVM d32v0 save: TSC_ADJUST Sep 12 07:00:13.487420 (XEN) HVM d32v1 save: TSC_ADJUST Sep 12 07:00:13.487439 (XEN) HVM d32v0 save: CPU_MSR Sep 12 07:00:13.487450 (XEN) HVM d32v1 save: CPU_MSR Sep 12 07:00:13.487461 (XEN) HVM restore d32: CPU 0 Sep 12 07:00:13.499372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:00:14.255386 [ 2534.241644] xenbr0: port 2(vif32.0) entered blocking state Sep 12 07:00:14.303410 [ 2534.241879] xenbr0: port 2(vif32.0) entered disabled state Sep 12 07:00:14.315413 [ 2534.242119] vif vif-32-0 vif32.0: entered allmulticast mode Sep 12 07:00:14.315436 [ 2534.242412] vif vif-32-0 vif32.0: entered promiscuous mode Sep 12 07:00:14.327383 [ 2534.591823] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 12 07:00:14.651399 [ 2534.591991] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 12 07:00:14.663417 [ 2534.592154] vif32.0-emu: entered allmulticast mode Sep 12 07:00:14.663438 [ 2534.592335] vif32.0-emu: entered promiscuous mode Sep 12 07:00:14.675421 [ 2534.602135] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 12 07:00:14.675444 [ 2534.602315] xenbr0: port 3(vif32.0-emu) entered forwarding state Sep 12 07:00:14.687413 (d32) HVM Loader Sep 12 07:00:14.687430 (d32) Detected Xen v4.20-unstable Sep 12 07:00:14.699411 (d32) Xenbus rings @0xfeffc000, event channel 1 Sep 12 07:00:14.699432 (d32) System requested ROMBIOS Sep 12 07:00:14.699444 (d32) CPU speed is 1995 MHz Sep 12 07:00:14.699455 (d32) Relocating guest memory for lowmem MMIO space enabled Sep 12 07:00:14.711416 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 5 Sep 12 07:00:14.711439 (d32) PCI-ISA link 0 routed to IRQ5 Sep 12 07:00:14.723414 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 10 Sep 12 07:00:14.723437 (d32) PCI-ISA link 1 routed to IRQ10 Sep 12 07:00:14.735414 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 11 Sep 12 07:00:14.735437 (d32) PCI-ISA link 2 routed to IRQ11 Sep 12 07:00:14.735459 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 5 Sep 12 07:00:14.747419 (d32) PCI-ISA link 3 routed to IRQ5 Sep 12 07:00:14.747438 (d32) pci dev 01:2 INTD->IRQ5 Sep 12 07:00:14.759399 (d32) pci dev 01:3 INTA->IRQ10 Sep 12 07:00:14.759418 (d32) pci dev 03:0 INTA->IRQ5 Sep 12 07:00:14.759429 (d32) pci dev 04:0 INTA->IRQ5 Sep 12 07:00:14.759439 (d32) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 07:00:14.795415 (d32) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 07:00:14.807409 (d32) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 07:00:14.807429 (d32) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 07:00:14.807442 (d32) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 07:00:14.819415 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 07:00:14.819435 (d32) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 07:00:14.831413 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 07:00:14.831433 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 07:00:14.843412 (d32) Multiprocessor initialisation: Sep 12 07:00:14.843431 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 07:00:14.855412 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 07:00:14.855436 (d32) Testing HVM environment: Sep 12 07:00:14.855448 (d32) Using scratch memory at 400000 Sep 12 07:00:14.867415 (d32) - REP INSB across page boundaries ... passed Sep 12 07:00:14.867435 (d32) - REP INSW across page boundaries ... passed Sep 12 07:00:14.879412 (d32) - GS base MSRs and SWAPGS ... passed Sep 12 07:00:14.879431 (d32) Passed 3 of 3 tests Sep 12 07:00:14.879442 (d32) Writing SMBIOS tables ... Sep 12 07:00:14.891409 (d32) Loading ROMBIOS ... Sep 12 07:00:14.891426 (d32) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 07:00:14.891440 (d32) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 07:00:14.903413 (d32) Creating MP tables ... Sep 12 07:00:14.903431 (d32) Loading Cirrus VGABIOS ... Sep 12 07:00:14.903443 (d32) Loading PCI Option ROM ... Sep 12 07:00:14.903453 (d32) - Manufacturer: https://ipxe.org Sep 12 07:00:14.915415 (d32) - Product name: iPXE Sep 12 07:00:14.915433 (d32) Option ROMs: Sep 12 07:00:14.915443 (d32) c0000-c8fff: VGA BIOS Sep 12 07:00:14.915454 (d32) c9000-da7ff: Etherboot ROM Sep 12 07:00:14.927412 (d32) Loading ACPI ... Sep 12 07:00:14.927430 (d32) vm86 TSS at fc102880 Sep 12 07:00:14.927441 (d32) BIOS map: Sep 12 07:00:14.927449 (d32) f0000-fffff: Main BIOS Sep 12 07:00:14.939412 (d32) E820 table: Sep 12 07:00:14.939429 (d32) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 07:00:14.939442 (d32) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 07:00:14.951413 (d32) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 07:00:14.951433 (d32) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 07:00:14.963410 (d32) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 07:00:14.963431 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 07:00:14.963443 (d32) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 07:00:14.975418 (d32) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 07:00:14.975438 (d32) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 07:00:14.987416 (d32) Invoking ROMBIOS ... Sep 12 07:00:14.987434 (XEN) arch/x86/hvm/stdvga.c:172:d32v0 entering stdvga mode Sep 12 07:00:14.999399 (d32) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 07:00:14.999422 (d32) Bochs BIOS - build: 06/23/99 Sep 12 07:00:15.059378 (d32) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 07:00:15.071390 (d32) Options: apmbios pcibios eltorito PMM Sep 12 07:00:15.083426 (d32) Sep 12 07:00:15.083441 (d32) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 07:00:15.107380 (d32) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 07:00:15.119394 (d32) Sep 12 07:00:15.119409 (d32) Sep 12 07:00:15.143374 (d32) Sep 12 07:00:15.143396 (d32) Press F12 for boot menu. Sep 12 07:00:15.155382 (d32) Sep 12 07:00:15.155397 (d32) Booting from CD-Rom... Sep 12 07:00:15.155408 (d32) 0MB medium detected Sep 12 07:00:15.167372 (d32) CDROM boot failure code : 0004 Sep 12 07:00:15.311378 (d32) Boot from CD-Rom failed: could not read the boot disk Sep 12 07:00:15.455391 (d32) Sep 12 07:00:15.575366 (d32) Booting from Hard Disk... Sep 12 07:00:15.707365 [ 2552.694519] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 12 07:00:32.759429 [ 2552.695148] vif32.0-emu (unregistering): left allmulticast mode Sep 12 07:00:32.771415 [ 2552.695346] vif32.0-emu (unregistering): left promiscuous mode Sep 12 07:00:32.771439 [ 2552.695529] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 12 07:00:32.783371 (XEN) d32v0: upcall vector f3 Sep 12 07:00:33.047387 (XEN) Dom32 callback via changed to GSI 1 Sep 12 07:00:33.059373 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 5 -> 0 Sep 12 07:00:35.999395 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 10 -> 0 Sep 12 07:00:36.011394 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 11 -> 0 Sep 12 07:00:36.023407 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 5 -> 0 Sep 12 07:00:36.035395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000034 unimplemented Sep 12 07:00:37.007399 [ 2560.019095] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 07:00:40.091417 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 1 to 2 frames Sep 12 07:00:40.091443 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Sep 12 07:00:40.103431 [ 2560.046377] vif vif-32-0 vif32.0: Guest Rx ready Sep 12 07:00:40.115410 [ 2560.046766] xenbr0: port 2(vif32.0) entered blocking state Sep 12 07:00:40.115433 [ 2560.046972] xenbr0: port 2(vif32.0) entered forwarding state Sep 12 07:00:40.127365 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 12 07:00:42.572979 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 12 07:00:42.575391 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 12 07:00:42.575415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000606 unimplemented Sep 12 07:00:42.587388 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 12 07:00:42.731457 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 12 07:00:42.731481 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000641 unimplemented Sep 12 07:00:42.743418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 12 07:00:42.755398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x0000064d unimplemented Sep 12 07:00:42.755422 [ 2583.983690] xenbr0: port 2(vif32.0) entered disabled state Sep 12 07:01:04.043402 [ 2584.133104] xenbr0: port 2(vif32.0) entered disabled state Sep 12 07:01:04.199419 [ 2584.134011] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Sep 12 07:01:04.211411 [ 2584.134238] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Sep 12 07:01:04.211436 [ 2584.134464] xenbr0: port 2(vif32.0) entered disabled state Sep 12 07:01:04.223370 (XEN) HVM d33v0 save: CPU Sep 12 07:01:29.591392 (XEN) HVM d33v1 save: CPU Sep 12 07:01:29.591410 (XEN) HVM d33 save: PIC Sep 12 07:01:29.603411 (XEN) HVM d33 save: IOAPIC Sep 12 07:01:29.603430 (XEN) HVM d33v0 save: LAPIC Sep 12 07:01:29.603441 (XEN) HVM d33v1 save: LAPIC Sep 12 07:01:29.603451 (XEN) HVM d33v0 save: LAPIC_REGS Sep 12 07:01:29.615411 (XEN) HVM d33v1 save: LAPIC_REGS Sep 12 07:01:29.615430 (XEN) HVM d33 save: PCI_IRQ Sep 12 07:01:29.615442 (XEN) HVM d33 save: ISA_IRQ Sep 12 07:01:29.615452 (XEN) HVM d33 save: PCI_LINK Sep 12 07:01:29.627412 (XEN) HVM d33 save: PIT Sep 12 07:01:29.627431 (XEN) HVM d33 save: RTC Sep 12 07:01:29.627441 (XEN) HVM d33 save: HPET Sep 12 07:01:29.627452 (XEN) HVM d33 save: PMTIMER Sep 12 07:01:29.627462 (XEN) HVM d33v0 save: MTRR Sep 12 07:01:29.639414 (XEN) HVM d33v1 save: MTRR Sep 12 07:01:29.639441 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 12 07:01:29.639454 (XEN) HVM d33v0 save: CPU_XSAVE Sep 12 07:01:29.639464 (XEN) HVM d33v1 save: CPU_XSAVE Sep 12 07:01:29.651415 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 12 07:01:29.651434 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Sep 12 07:01:29.651445 (XEN) HVM d33v0 save: VMCE_VCPU Sep 12 07:01:29.663412 (XEN) HVM d33v1 save: VMCE_VCPU Sep 12 07:01:29.663431 (XEN) HVM d33v0 save: TSC_ADJUST Sep 12 07:01:29.663442 (XEN) HVM d33v1 save: TSC_ADJUST Sep 12 07:01:29.663453 (XEN) HVM d33v0 save: CPU_MSR Sep 12 07:01:29.675397 (XEN) HVM d33v1 save: CPU_MSR Sep 12 07:01:29.675414 (XEN) HVM restore d33: CPU 0 Sep 12 07:01:29.675425 [ 2610.432848] xenbr0: port 2(vif33.0) entered blocking state Sep 12 07:01:30.503410 [ 2610.433022] xenbr0: port 2(vif33.0) entered disabled state Sep 12 07:01:30.503432 [ 2610.433182] vif vif-33-0 vif33.0: entered allmulticast mode Sep 12 07:01:30.515395 [ 2610.433384] vif vif-33-0 vif33.0: entered promiscuous mode Sep 12 07:01:30.515417 [ 2610.778060] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 12 07:01:30.839405 [ 2610.778290] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 12 07:01:30.851419 [ 2610.778535] vif33.0-emu: entered allmulticast mode Sep 12 07:01:30.851440 [ 2610.778835] vif33.0-emu: entered promiscuous mode Sep 12 07:01:30.863415 [ 2610.789908] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 12 07:01:30.863438 [ 2610.790129] xenbr0: port 3(vif33.0-emu) entered forwarding state Sep 12 07:01:30.875396 (d33) HVM Loader Sep 12 07:01:30.887411 (d33) Detected Xen v4.20-unstable Sep 12 07:01:30.887430 (d33) Xenbus rings @0xfeffc000, event channel 1 Sep 12 07:01:30.887443 (d33) System requested ROMBIOS Sep 12 07:01:30.899418 (d33) CPU speed is 1995 MHz Sep 12 07:01:30.899436 (d33) Relocating guest memory for lowmem MMIO space enabled Sep 12 07:01:30.899451 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 5 Sep 12 07:01:30.911413 (d33) PCI-ISA link 0 routed to IRQ5 Sep 12 07:01:30.911432 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 10 Sep 12 07:01:30.923411 (d33) PCI-ISA link 1 routed to IRQ10 Sep 12 07:01:30.923430 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 11 Sep 12 07:01:30.923446 (d33) PCI-ISA link 2 routed to IRQ11 Sep 12 07:01:30.935415 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 5 Sep 12 07:01:30.935437 (d33) PCI-ISA link 3 routed to IRQ5 Sep 12 07:01:30.947411 (d33) pci dev 01:2 INTD->IRQ5 Sep 12 07:01:30.947429 (d33) pci dev 01:3 INTA->IRQ10 Sep 12 07:01:30.947440 (d33) pci dev 03:0 INTA->IRQ5 Sep 12 07:01:30.947450 (d33) pci dev 04:0 INTA->IRQ5 Sep 12 07:01:30.959416 (d33) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 07:01:30.959438 (d33) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 07:01:30.971419 (d33) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 07:01:30.971439 (d33) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 07:01:30.971452 (d33) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 07:01:30.983417 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 07:01:30.983436 (d33) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 07:01:30.995415 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 07:01:30.995435 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 07:01:31.007411 (d33) Multiprocessor initialisation: Sep 12 07:01:31.007430 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 07:01:31.019413 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 07:01:31.019436 (d33) Testing HVM environment: Sep 12 07:01:31.019447 (d33) Using scratch memory at 400000 Sep 12 07:01:31.031420 (d33) - REP INSB across page boundaries ... passed Sep 12 07:01:31.031441 (d33) - REP INSW across page boundaries ... passed Sep 12 07:01:31.043413 (d33) - GS base MSRs and SWAPGS ... passed Sep 12 07:01:31.043433 (d33) Passed 3 of 3 tests Sep 12 07:01:31.043451 (d33) Writing SMBIOS tables ... Sep 12 07:01:31.055414 (d33) Loading ROMBIOS ... Sep 12 07:01:31.055432 (d33) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 07:01:31.055446 (d33) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 07:01:31.067411 (d33) Creating MP tables ... Sep 12 07:01:31.067429 (d33) Loading Cirrus VGABIOS ... Sep 12 07:01:31.067441 (d33) Loading PCI Option ROM ... Sep 12 07:01:31.067451 (d33) - Manufacturer: https://ipxe.org Sep 12 07:01:31.079415 (d33) - Product name: iPXE Sep 12 07:01:31.079433 (d33) Option ROMs: Sep 12 07:01:31.079443 (d33) c0000-c8fff: VGA BIOS Sep 12 07:01:31.079453 (d33) c9000-da7ff: Etherboot ROM Sep 12 07:01:31.091415 (d33) Loading ACPI ... Sep 12 07:01:31.091432 (d33) vm86 TSS at fc102880 Sep 12 07:01:31.091443 (d33) BIOS map: Sep 12 07:01:31.091451 (d33) f0000-fffff: Main BIOS Sep 12 07:01:31.103420 (d33) E820 table: Sep 12 07:01:31.103437 (d33) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 07:01:31.103450 (d33) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 07:01:31.115411 (d33) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 07:01:31.115430 (d33) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 07:01:31.127411 (d33) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 07:01:31.127431 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 07:01:31.127444 (d33) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 07:01:31.139415 (d33) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 07:01:31.139435 (d33) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 07:01:31.151420 (d33) Invoking ROMBIOS ... Sep 12 07:01:31.151438 (XEN) arch/x86/hvm/stdvga.c:172:d33v0 entering stdvga mode Sep 12 07:01:31.163411 (d33) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 07:01:31.163434 (d33) Bochs BIOS - build: 06/23/99 Sep 12 07:01:31.175410 (d33) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 07:01:31.175431 (d33) Options: apmbios pcibios eltorito PMM Sep 12 07:01:31.175444 (d33) Sep 12 07:01:31.175451 (d33) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 07:01:31.187417 (d33) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 07:01:31.187438 (d33) Sep 12 07:01:31.187446 (d33) Sep 12 07:01:31.199368 (d33) Sep 12 07:01:31.199382 (d33) Press F12 for boot menu. Sep 12 07:01:31.211393 (d33) Sep 12 07:01:31.211408 (d33) Booting from CD-Rom... Sep 12 07:01:31.211419 (d33) 0MB medium detected Sep 12 07:01:31.223373 (d33) CDROM boot failure code : 0004 Sep 12 07:01:31.367377 (d33) Boot from CD-Rom failed: could not read the boot disk Sep 12 07:01:31.511395 (d33) Sep 12 07:01:31.631363 (d33) Booting from Hard Disk... Sep 12 07:01:31.775367 [ 2630.658139] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 12 07:01:50.723420 [ 2630.658653] vif33.0-emu (unregistering): left allmulticast mode Sep 12 07:01:50.735416 [ 2630.658782] vif33.0-emu (unregistering): left promiscuous mode Sep 12 07:01:50.735440 [ 2630.658913] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 12 07:01:50.747384 (XEN) d33v0: upcall vector f3 Sep 12 07:01:50.999386 (XEN) Dom33 callback via changed to GSI 1 Sep 12 07:01:51.011370 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 5 -> 0 Sep 12 07:01:53.987391 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 10 -> 0 Sep 12 07:01:53.987414 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 11 -> 0 Sep 12 07:01:53.999396 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 5 -> 0 Sep 12 07:01:54.011395 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000034 unimplemented Sep 12 07:01:54.791392 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 12 07:01:57.719426 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Sep 12 07:01:57.731383 [ 2637.712147] vif vif-33-0 vif33.0: Guest Rx ready Sep 12 07:01:57.779417 [ 2637.713018] xenbr0: port 2(vif33.0) entered blocking state Sep 12 07:01:57.779447 [ 2637.713215] xenbr0: port 2(vif33.0) entered forwarding state Sep 12 07:01:57.791418 [ 2637.714299] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 07:01:57.803390 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000639 unimplemented Sep 12 07:02:00.179408 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000611 unimplemented Sep 12 07:02:00.191417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000619 unimplemented Sep 12 07:02:00.191440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000606 unimplemented Sep 12 07:02:00.203394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 12 07:02:00.239400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 12 07:02:00.251417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 12 07:02:00.263400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000606 unimplemented Sep 12 07:02:00.263423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 12 07:02:00.395406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 12 07:02:00.407420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000641 unimplemented Sep 12 07:02:00.419411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 12 07:02:00.419434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x0000064d unimplemented Sep 12 07:02:00.431376 [ 2664.654108] xenbr0: port 2(vif33.0) entered disabled state Sep 12 07:02:24.723382 [ 2664.811139] xenbr0: port 2(vif33.0) entered disabled state Sep 12 07:02:24.879415 [ 2664.811696] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Sep 12 07:02:24.891410 [ 2664.811897] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Sep 12 07:02:24.891434 [ 2664.812096] xenbr0: port 2(vif33.0) entered disabled state Sep 12 07:02:24.903372 (XEN) HVM d34v0 save: CPU Sep 12 07:02:50.259487 (XEN) HVM d34v1 save: CPU Sep 12 07:02:50.259509 (XEN) HVM d34 save: PIC Sep 12 07:02:50.271485 (XEN) HVM d34 save: IOAPIC Sep 12 07:02:50.271504 (XEN) HVM d34v0 save: LAPIC Sep 12 07:02:50.271516 (XEN) HVM d34v1 save: LAPIC Sep 12 07:02:50.271526 (XEN) HVM d34v0 save: LAPIC_REGS Sep 12 07:02:50.283485 (XEN) HVM d34v1 save: LAPIC_REGS Sep 12 07:02:50.283505 (XEN) HVM d34 save: PCI_IRQ Sep 12 07:02:50.283517 (XEN) HVM d34 save: ISA_IRQ Sep 12 07:02:50.283527 (XEN) HVM d34 save: PCI_LINK Sep 12 07:02:50.295488 (XEN) HVM d34 save: PIT Sep 12 07:02:50.295505 (XEN) HVM d34 save: RTC Sep 12 07:02:50.295517 (XEN) HVM d34 save: HPET Sep 12 07:02:50.295527 (XEN) HVM d34 save: PMTIMER Sep 12 07:02:50.295537 (XEN) HVM d34v0 save: MTRR Sep 12 07:02:50.307489 (XEN) HVM d34v1 save: MTRR Sep 12 07:02:50.307508 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 12 07:02:50.307520 (XEN) HVM d34v0 save: CPU_XSAVE Sep 12 07:02:50.307531 (XEN) HVM d34v1 save: CPU_XSAVE Sep 12 07:02:50.319489 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 12 07:02:50.319509 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Sep 12 07:02:50.319520 (XEN) HVM d34v0 save: VMCE_VCPU Sep 12 07:02:50.331488 (XEN) HVM d34v1 save: VMCE_VCPU Sep 12 07:02:50.331507 (XEN) HVM d34v0 save: TSC_ADJUST Sep 12 07:02:50.331519 (XEN) HVM d34v1 save: TSC_ADJUST Sep 12 07:02:50.331530 (XEN) HVM d34v0 save: CPU_MSR Sep 12 07:02:50.343473 (XEN) HVM d34v1 save: CPU_MSR Sep 12 07:02:50.343491 (XEN) HVM restore d34: CPU 0 Sep 12 07:02:50.343503 [ 2691.076152] xenbr0: port 2(vif34.0) entered blocking state Sep 12 07:02:51.147498 [ 2691.076325] xenbr0: port 2(vif34.0) entered disabled state Sep 12 07:02:51.147520 [ 2691.076488] vif vif-34-0 vif34.0: entered allmulticast mode Sep 12 07:02:51.159480 [ 2691.076746] vif vif-34-0 vif34.0: entered promiscuous mode Sep 12 07:02:51.159503 [ 2691.395515] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 12 07:02:51.459483 [ 2691.395814] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 12 07:02:51.471490 [ 2691.396024] vif34.0-emu: entered allmulticast mode Sep 12 07:02:51.471520 [ 2691.396307] vif34.0-emu: entered promiscuous mode Sep 12 07:02:51.483499 [ 2691.407074] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 12 07:02:51.483522 [ 2691.407279] xenbr0: port 3(vif34.0-emu) entered forwarding state Sep 12 07:02:51.495480 (d34) HVM Loader Sep 12 07:02:51.495497 (d34) Detected Xen v4.20-unstable Sep 12 07:02:51.507488 (d34) Xenbus rings @0xfeffc000, event channel 1 Sep 12 07:02:51.507508 (d34) System requested ROMBIOS Sep 12 07:02:51.507519 (d34) CPU speed is 1995 MHz Sep 12 07:02:51.519486 (d34) Relocating guest memory for lowmem MMIO space enabled Sep 12 07:02:51.519508 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 5 Sep 12 07:02:51.531489 (d34) PCI-ISA link 0 routed to IRQ5 Sep 12 07:02:51.531508 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 10 Sep 12 07:02:51.531523 (d34) PCI-ISA link 1 routed to IRQ10 Sep 12 07:02:51.543485 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 11 Sep 12 07:02:51.543507 (d34) PCI-ISA link 2 routed to IRQ11 Sep 12 07:02:51.555487 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 5 Sep 12 07:02:51.555510 (d34) PCI-ISA link 3 routed to IRQ5 Sep 12 07:02:51.555522 (d34) pci dev 01:2 INTD->IRQ5 Sep 12 07:02:51.567412 (d34) pci dev 01:3 INTA->IRQ10 Sep 12 07:02:51.567430 (d34) pci dev 03:0 INTA->IRQ5 Sep 12 07:02:51.567441 (d34) pci dev 04:0 INTA->IRQ5 Sep 12 07:02:51.567451 (d34) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 07:02:51.591413 (d34) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 07:02:51.603412 (d34) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 07:02:51.603432 (d34) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 07:02:51.615413 (d34) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 07:02:51.615433 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 07:02:51.615445 (d34) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 07:02:51.627416 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 07:02:51.627436 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 07:02:51.639412 (d34) Multiprocessor initialisation: Sep 12 07:02:51.639431 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 07:02:51.651415 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 07:02:51.651438 (d34) Testing HVM environment: Sep 12 07:02:51.663412 (d34) Using scratch memory at 400000 Sep 12 07:02:51.663431 (d34) - REP INSB across page boundaries ... passed Sep 12 07:02:51.663444 (d34) - REP INSW across page boundaries ... passed Sep 12 07:02:51.675416 (d34) - GS base MSRs and SWAPGS ... passed Sep 12 07:02:51.675435 (d34) Passed 3 of 3 tests Sep 12 07:02:51.675445 (d34) Writing SMBIOS tables ... Sep 12 07:02:51.687421 (d34) Loading ROMBIOS ... Sep 12 07:02:51.687438 (d34) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 07:02:51.687452 (d34) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 07:02:51.699412 (d34) Creating MP tables ... Sep 12 07:02:51.699430 (d34) Loading Cirrus VGABIOS ... Sep 12 07:02:51.699441 (d34) Loading PCI Option ROM ... Sep 12 07:02:51.711415 (d34) - Manufacturer: https://ipxe.org Sep 12 07:02:51.711434 (d34) - Product name: iPXE Sep 12 07:02:51.711445 (d34) Option ROMs: Sep 12 07:02:51.711454 (d34) c0000-c8fff: VGA BIOS Sep 12 07:02:51.723413 (d34) c9000-da7ff: Etherboot ROM Sep 12 07:02:51.723432 (d34) Loading ACPI ... Sep 12 07:02:51.723442 (d34) vm86 TSS at fc102880 Sep 12 07:02:51.723453 (d34) BIOS map: Sep 12 07:02:51.723461 (d34) f0000-fffff: Main BIOS Sep 12 07:02:51.735412 (d34) E820 table: Sep 12 07:02:51.735429 (d34) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 07:02:51.735442 (d34) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 07:02:51.747414 (d34) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 07:02:51.747433 (d34) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 07:02:51.759420 (d34) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 07:02:51.759448 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 07:02:51.771410 (d34) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 07:02:51.771430 (d34) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 07:02:51.783410 (d34) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 07:02:51.783430 (d34) Invoking ROMBIOS ... Sep 12 07:02:51.783441 (XEN) arch/x86/hvm/stdvga.c:172:d34v0 entering stdvga mode Sep 12 07:02:51.795412 (d34) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 07:02:51.795435 (d34) Bochs BIOS - build: 06/23/99 Sep 12 07:02:51.819379 (d34) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 07:02:51.831406 (d34) Options: apmbios pcibios eltorito PMM Sep 12 07:02:51.843380 (d34) Sep 12 07:02:51.843395 (d34) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 07:02:51.855399 (d34) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 07:02:51.867367 (d34) Sep 12 07:02:51.867384 (d34) Sep 12 07:02:51.867392 (d34) Sep 12 07:02:51.879394 (d34) Press F12 for boot menu. Sep 12 07:02:51.879413 (d34) Sep 12 07:02:51.879421 (d34) Booting from CD-Rom... Sep 12 07:02:51.879432 (d34) 0MB medium detected Sep 12 07:02:51.891376 (d34) CDROM boot failure code : 0004 Sep 12 07:02:51.987378 (d34) Boot from CD-Rom failed: could not read the boot disk Sep 12 07:02:52.095382 (d34) Sep 12 07:02:52.191368 (d34) Booting from Hard Disk... Sep 12 07:02:52.323373 [ 2709.778978] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 12 07:03:09.843500 [ 2709.779523] vif34.0-emu (unregistering): left allmulticast mode Sep 12 07:03:09.868599 [ 2709.779679] vif34.0-emu (unregistering): left promiscuous mode Sep 12 07:03:09.868629 [ 2709.779820] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 12 07:03:09.868661 (XEN) d34v0: upcall vector f3 Sep 12 07:03:10.191468 (XEN) Dom34 callback via changed to GSI 1 Sep 12 07:03:10.191488 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 5 -> 0 Sep 12 07:03:12.723471 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 10 -> 0 Sep 12 07:03:12.735472 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 11 -> 0 Sep 12 07:03:12.747473 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 5 -> 0 Sep 12 07:03:12.759472 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000034 unimplemented Sep 12 07:03:13.407476 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 12 07:03:16.303492 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Sep 12 07:03:16.303518 [ 2716.311486] vif vif-34-0 vif34.0: Guest Rx ready Sep 12 07:03:16.375475 [ 2716.312347] xenbr0: port 2(vif34.0) entered blocking state Sep 12 07:03:16.387482 [ 2716.312552] xenbr0: port 2(vif34.0) entered forwarding state Sep 12 07:03:16.387504 [ 2716.362215] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 07:03:16.435468 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 12 07:03:18.955498 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 12 07:03:18.967490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 12 07:03:18.967513 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000606 unimplemented Sep 12 07:03:18.979461 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000639 unimplemented Sep 12 07:03:19.003489 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000611 unimplemented Sep 12 07:03:19.003513 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000619 unimplemented Sep 12 07:03:19.015484 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000606 unimplemented Sep 12 07:03:19.015507 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 12 07:03:19.159494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 12 07:03:19.171492 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000641 unimplemented Sep 12 07:03:19.171515 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 12 07:03:19.183497 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x0000064d unimplemented Sep 12 07:03:19.183520 [ 2741.678011] xenbr0: port 2(vif34.0) entered disabled state Sep 12 07:03:41.743476 [ 2741.835134] xenbr0: port 2(vif34.0) entered disabled state Sep 12 07:03:41.899479 [ 2741.835725] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Sep 12 07:03:41.911496 [ 2741.835942] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Sep 12 07:03:41.923471 [ 2741.836132] xenbr0: port 2(vif34.0) entered disabled state Sep 12 07:03:41.923494 (XEN) HVM d35v0 save: CPU Sep 12 07:04:07.327478 (XEN) HVM d35v1 save: CPU Sep 12 07:04:07.327496 (XEN) HVM d35 save: PIC Sep 12 07:04:07.327511 (XEN) HVM d35 save: IOAPIC Sep 12 07:04:07.339495 (XEN) HVM d35v0 save: LAPIC Sep 12 07:04:07.339513 (XEN) HVM d35v1 save: LAPIC Sep 12 07:04:07.339525 (XEN) HVM d35v0 save: LAPIC_REGS Sep 12 07:04:07.339536 (XEN) HVM d35v1 save: LAPIC_REGS Sep 12 07:04:07.351490 (XEN) HVM d35 save: PCI_IRQ Sep 12 07:04:07.351509 (XEN) HVM d35 save: ISA_IRQ Sep 12 07:04:07.351520 (XEN) HVM d35 save: PCI_LINK Sep 12 07:04:07.351530 (XEN) HVM d35 save: PIT Sep 12 07:04:07.363488 (XEN) HVM d35 save: RTC Sep 12 07:04:07.363507 (XEN) HVM d35 save: HPET Sep 12 07:04:07.363518 (XEN) HVM d35 save: PMTIMER Sep 12 07:04:07.363528 (XEN) HVM d35v0 save: MTRR Sep 12 07:04:07.363538 (XEN) HVM d35v1 save: MTRR Sep 12 07:04:07.375490 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 12 07:04:07.375509 (XEN) HVM d35v0 save: CPU_XSAVE Sep 12 07:04:07.375521 (XEN) HVM d35v1 save: CPU_XSAVE Sep 12 07:04:07.387488 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 12 07:04:07.387508 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Sep 12 07:04:07.387521 (XEN) HVM d35v0 save: VMCE_VCPU Sep 12 07:04:07.387532 (XEN) HVM d35v1 save: VMCE_VCPU Sep 12 07:04:07.399491 (XEN) HVM d35v0 save: TSC_ADJUST Sep 12 07:04:07.399510 (XEN) HVM d35v1 save: TSC_ADJUST Sep 12 07:04:07.399522 (XEN) HVM d35v0 save: CPU_MSR Sep 12 07:04:07.411502 (XEN) HVM d35v1 save: CPU_MSR Sep 12 07:04:07.411522 (XEN) HVM restore d35: CPU 0 Sep 12 07:04:07.411534 [ 2768.159442] xenbr0: port 2(vif35.0) entered blocking state Sep 12 07:04:08.227493 [ 2768.159631] xenbr0: port 2(vif35.0) entered disabled state Sep 12 07:04:08.239489 [ 2768.159800] vif vif-35-0 vif35.0: entered allmulticast mode Sep 12 07:04:08.239512 [ 2768.159999] vif vif-35-0 vif35.0: entered promiscuous mode Sep 12 07:04:08.251449 [ 2768.478688] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 12 07:04:08.551491 [ 2768.478855] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 12 07:04:08.551513 [ 2768.479016] vif35.0-emu: entered allmulticast mode Sep 12 07:04:08.563492 [ 2768.479203] vif35.0-emu: entered promiscuous mode Sep 12 07:04:08.563513 [ 2768.486013] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 12 07:04:08.575491 [ 2768.486157] xenbr0: port 3(vif35.0-emu) entered forwarding state Sep 12 07:04:08.575515 (d35) HVM Loader Sep 12 07:04:08.575525 (d35) Detected Xen v4.20-unstable Sep 12 07:04:08.587492 (d35) Xenbus rings @0xfeffc000, event channel 1 Sep 12 07:04:08.587513 (d35) System requested ROMBIOS Sep 12 07:04:08.587525 (d35) CPU speed is 1995 MHz Sep 12 07:04:08.599489 (d35) Relocating guest memory for lowmem MMIO space enabled Sep 12 07:04:08.599512 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 5 Sep 12 07:04:08.611490 (d35) PCI-ISA link 0 routed to IRQ5 Sep 12 07:04:08.611510 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 10 Sep 12 07:04:08.623485 (d35) PCI-ISA link 1 routed to IRQ10 Sep 12 07:04:08.623505 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 11 Sep 12 07:04:08.623521 (d35) PCI-ISA link 2 routed to IRQ11 Sep 12 07:04:08.635488 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 5 Sep 12 07:04:08.635511 (d35) PCI-ISA link 3 routed to IRQ5 Sep 12 07:04:08.647487 (d35) pci dev 01:2 INTD->IRQ5 Sep 12 07:04:08.647507 (d35) pci dev 01:3 INTA->IRQ10 Sep 12 07:04:08.647527 (d35) pci dev 03:0 INTA->IRQ5 Sep 12 07:04:08.647537 (d35) pci dev 04:0 INTA->IRQ5 Sep 12 07:04:08.659439 (d35) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 07:04:08.683486 (d35) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 07:04:08.683506 (d35) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 07:04:08.683519 (d35) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 07:04:08.695491 (d35) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 07:04:08.695510 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 07:04:08.707489 (d35) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 07:04:08.707510 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 07:04:08.719487 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 07:04:08.719507 (d35) Multiprocessor initialisation: Sep 12 07:04:08.719519 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 07:04:08.731493 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 07:04:08.743488 (d35) Testing HVM environment: Sep 12 07:04:08.743506 (d35) Using scratch memory at 400000 Sep 12 07:04:08.743518 (d35) - REP INSB across page boundaries ... passed Sep 12 07:04:08.755488 (d35) - REP INSW across page boundaries ... passed Sep 12 07:04:08.755509 (d35) - GS base MSRs and SWAPGS ... passed Sep 12 07:04:08.755521 (d35) Passed 3 of 3 tests Sep 12 07:04:08.767487 (d35) Writing SMBIOS tables ... Sep 12 07:04:08.767506 (d35) Loading ROMBIOS ... Sep 12 07:04:08.767517 (d35) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 07:04:08.779486 (d35) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 07:04:08.779507 (d35) Creating MP tables ... Sep 12 07:04:08.779519 (d35) Loading Cirrus VGABIOS ... Sep 12 07:04:08.791487 (d35) Loading PCI Option ROM ... Sep 12 07:04:08.791506 (d35) - Manufacturer: https://ipxe.org Sep 12 07:04:08.791519 (d35) - Product name: iPXE Sep 12 07:04:08.791529 (d35) Option ROMs: Sep 12 07:04:08.803441 (d35) c0000-c8fff: VGA BIOS Sep 12 07:04:08.803459 (d35) c9000-da7ff: Etherboot ROM Sep 12 07:04:08.803471 (d35) Loading ACPI ... Sep 12 07:04:08.803481 (d35) vm86 TSS at fc102880 Sep 12 07:04:08.815424 (d35) BIOS map: Sep 12 07:04:08.815441 (d35) f0000-fffff: Main BIOS Sep 12 07:04:08.815452 (d35) E820 table: Sep 12 07:04:08.815461 (d35) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 07:04:08.827410 (d35) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 07:04:08.827431 (d35) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 07:04:08.827444 (d35) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 07:04:08.839419 (d35) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 07:04:08.839438 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 07:04:08.851416 (d35) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 07:04:08.851436 (d35) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 07:04:08.863415 (d35) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 07:04:08.863435 (d35) Invoking ROMBIOS ... Sep 12 07:04:08.875423 (XEN) arch/x86/hvm/stdvga.c:172:d35v0 entering stdvga mode Sep 12 07:04:08.875445 (d35) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 07:04:08.887367 (d35) Bochs BIOS - build: 06/23/99 Sep 12 07:04:08.947374 (d35) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 07:04:08.959396 (d35) Options: apmbios pcibios eltorito PMM Sep 12 07:04:08.959415 (d35) Sep 12 07:04:08.971371 (d35) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 07:04:08.983392 (d35) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 07:04:08.995394 (d35) Sep 12 07:04:08.995409 (d35) Sep 12 07:04:09.019369 (d35) Sep 12 07:04:09.019384 (d35) Press F12 for boot menu. Sep 12 07:04:09.031389 (d35) Sep 12 07:04:09.031404 (d35) Booting from CD-Rom... Sep 12 07:04:09.031415 (d35) 0MB medium detected Sep 12 07:04:09.043370 (d35) CDROM boot failure code : 0004 Sep 12 07:04:09.187359 (d35) Boot from CD-Rom failed: could not read the boot disk Sep 12 07:04:09.331377 (d35) Sep 12 07:04:09.451367 (d35) Booting from Hard Disk... Sep 12 07:04:09.595385 [ 2789.130490] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 12 07:04:29.199430 [ 2789.131106] vif35.0-emu (unregistering): left allmulticast mode Sep 12 07:04:29.211413 [ 2789.131300] vif35.0-emu (unregistering): left promiscuous mode Sep 12 07:04:29.211437 [ 2789.131484] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 12 07:04:29.223381 (XEN) d35v0: upcall vector f3 Sep 12 07:04:29.475396 (XEN) Dom35 callback via changed to GSI 1 Sep 12 07:04:29.475416 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 5 -> 0 Sep 12 07:04:32.463403 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 10 -> 0 Sep 12 07:04:32.475396 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 11 -> 0 Sep 12 07:04:32.487397 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 5 -> 0 Sep 12 07:04:32.499390 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000034 unimplemented Sep 12 07:04:33.267399 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Sep 12 07:04:36.411424 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Sep 12 07:04:36.423376 [ 2796.392675] vif vif-35-0 vif35.0: Guest Rx ready Sep 12 07:04:36.459415 [ 2796.393390] xenbr0: port 2(vif35.0) entered blocking state Sep 12 07:04:36.471418 [ 2796.393588] xenbr0: port 2(vif35.0) entered forwarding state Sep 12 07:04:36.471441 [ 2796.394337] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 07:04:36.483407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000639 unimplemented Sep 12 07:04:38.907419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000611 unimplemented Sep 12 07:04:38.919410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000619 unimplemented Sep 12 07:04:38.919434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000606 unimplemented Sep 12 07:04:38.931380 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 12 07:04:38.967414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 12 07:04:38.967437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 12 07:04:38.979413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000606 unimplemented Sep 12 07:04:38.979436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 12 07:04:39.099424 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 12 07:04:39.111416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000641 unimplemented Sep 12 07:04:39.111439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 12 07:04:39.123420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x0000064d unimplemented Sep 12 07:04:39.135362 [ 2822.164210] xenbr0: port 2(vif35.0) entered disabled state Sep 12 07:05:02.235393 [ 2822.332010] xenbr0: port 2(vif35.0) entered disabled state Sep 12 07:05:02.403418 [ 2822.332753] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Sep 12 07:05:02.415411 [ 2822.332984] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Sep 12 07:05:02.415435 [ 2822.333201] xenbr0: port 2(vif35.0) entered disabled state Sep 12 07:05:02.427374 (XEN) HVM d36v0 save: CPU Sep 12 07:05:28.347409 (XEN) HVM d36v1 save: CPU Sep 12 07:05:28.347427 (XEN) HVM d36 save: PIC Sep 12 07:05:28.347438 (XEN) HVM d36 save: IOAPIC Sep 12 07:05:28.359424 (XEN) HVM d36v0 save: LAPIC Sep 12 07:05:28.359443 (XEN) HVM d36v1 save: LAPIC Sep 12 07:05:28.359454 (XEN) HVM d36v0 save: LAPIC_REGS Sep 12 07:05:28.359465 (XEN) HVM d36v1 save: LAPIC_REGS Sep 12 07:05:28.371410 (XEN) HVM d36 save: PCI_IRQ Sep 12 07:05:28.371429 (XEN) HVM d36 save: ISA_IRQ Sep 12 07:05:28.371440 (XEN) HVM d36 save: PCI_LINK Sep 12 07:05:28.371450 (XEN) HVM d36 save: PIT Sep 12 07:05:28.383412 (XEN) HVM d36 save: RTC Sep 12 07:05:28.383430 (XEN) HVM d36 save: HPET Sep 12 07:05:28.383450 (XEN) HVM d36 save: PMTIMER Sep 12 07:05:28.383460 (XEN) HVM d36v0 save: MTRR Sep 12 07:05:28.383470 (XEN) HVM d36v1 save: MTRR Sep 12 07:05:28.395412 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 12 07:05:28.395431 (XEN) HVM d36v0 save: CPU_XSAVE Sep 12 07:05:28.395442 (XEN) HVM d36v1 save: CPU_XSAVE Sep 12 07:05:28.395452 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 12 07:05:28.407415 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 12 07:05:28.407433 (XEN) HVM d36v0 save: VMCE_VCPU Sep 12 07:05:28.407444 (XEN) HVM d36v1 save: VMCE_VCPU Sep 12 07:05:28.419413 (XEN) HVM d36v0 save: TSC_ADJUST Sep 12 07:05:28.419431 (XEN) HVM d36v1 save: TSC_ADJUST Sep 12 07:05:28.419442 (XEN) HVM d36v0 save: CPU_MSR Sep 12 07:05:28.419452 (XEN) HVM d36v1 save: CPU_MSR Sep 12 07:05:28.431385 (XEN) HVM restore d36: CPU 0 Sep 12 07:05:28.431403 [ 2849.164400] xenbr0: port 2(vif36.0) entered blocking state Sep 12 07:05:29.235418 [ 2849.164680] xenbr0: port 2(vif36.0) entered disabled state Sep 12 07:05:29.247416 [ 2849.164889] vif vif-36-0 vif36.0: entered allmulticast mode Sep 12 07:05:29.247439 [ 2849.165169] vif vif-36-0 vif36.0: entered promiscuous mode Sep 12 07:05:29.259362 [ 2849.493878] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 12 07:05:29.559410 [ 2849.494082] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 12 07:05:29.571417 [ 2849.494270] vif36.0-emu: entered allmulticast mode Sep 12 07:05:29.571438 [ 2849.494511] vif36.0-emu: entered promiscuous mode Sep 12 07:05:29.583426 [ 2849.504492] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 12 07:05:29.595410 [ 2849.504704] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 12 07:05:29.595434 (d36) HVM Loader Sep 12 07:05:29.595444 (d36) Detected Xen v4.20-unstable Sep 12 07:05:29.607410 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 12 07:05:29.607431 (d36) System requested ROMBIOS Sep 12 07:05:29.607442 (d36) CPU speed is 1995 MHz Sep 12 07:05:29.607452 (d36) Relocating guest memory for lowmem MMIO space enabled Sep 12 07:05:29.619417 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 5 Sep 12 07:05:29.619438 (d36) PCI-ISA link 0 routed to IRQ5 Sep 12 07:05:29.631413 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 10 Sep 12 07:05:29.631435 (d36) PCI-ISA link 1 routed to IRQ10 Sep 12 07:05:29.643410 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 11 Sep 12 07:05:29.643432 (d36) PCI-ISA link 2 routed to IRQ11 Sep 12 07:05:29.643444 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 5 Sep 12 07:05:29.655417 (d36) PCI-ISA link 3 routed to IRQ5 Sep 12 07:05:29.655436 (d36) pci dev 01:2 INTD->IRQ5 Sep 12 07:05:29.667399 (d36) pci dev 01:3 INTA->IRQ10 Sep 12 07:05:29.667418 (d36) pci dev 03:0 INTA->IRQ5 Sep 12 07:05:29.667429 (d36) pci dev 04:0 INTA->IRQ5 Sep 12 07:05:29.667438 (d36) RAM in high memory; setting high_mem resource base to 148400000 Sep 12 07:05:29.691419 (d36) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 12 07:05:29.691439 (d36) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 12 07:05:29.703415 (d36) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 12 07:05:29.703435 (d36) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 12 07:05:29.715413 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 07:05:29.715433 (d36) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 12 07:05:29.727410 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 07:05:29.727429 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 07:05:29.739410 (d36) Multiprocessor initialisation: Sep 12 07:05:29.739430 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 07:05:29.739446 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 07:05:29.751417 (d36) Testing HVM environment: Sep 12 07:05:29.751435 (d36) Using scratch memory at 400000 Sep 12 07:05:29.763414 (d36) - REP INSB across page boundaries ... passed Sep 12 07:05:29.763434 (d36) - REP INSW across page boundaries ... passed Sep 12 07:05:29.775417 (d36) - GS base MSRs and SWAPGS ... passed Sep 12 07:05:29.775437 (d36) Passed 3 of 3 tests Sep 12 07:05:29.775448 (d36) Writing SMBIOS tables ... Sep 12 07:05:29.775458 (d36) Loading ROMBIOS ... Sep 12 07:05:29.787417 (d36) 10332 bytes of ROMBIOS high-memory extensions: Sep 12 07:05:29.787439 (d36) Relocating to 0xfc100000-0xfc10285c ... done Sep 12 07:05:29.799408 (d36) Creating MP tables ... Sep 12 07:05:29.799427 (d36) Loading Cirrus VGABIOS ... Sep 12 07:05:29.799438 (d36) Loading PCI Option ROM ... Sep 12 07:05:29.799449 (d36) - Manufacturer: https://ipxe.org Sep 12 07:05:29.811411 (d36) - Product name: iPXE Sep 12 07:05:29.811429 (d36) Option ROMs: Sep 12 07:05:29.811439 (d36) c0000-c8fff: VGA BIOS Sep 12 07:05:29.811449 (d36) c9000-da7ff: Etherboot ROM Sep 12 07:05:29.823409 (d36) Loading ACPI ... Sep 12 07:05:29.823426 (d36) vm86 TSS at fc102880 Sep 12 07:05:29.823437 (d36) BIOS map: Sep 12 07:05:29.823446 (d36) f0000-fffff: Main BIOS Sep 12 07:05:29.823455 (d36) E820 table: Sep 12 07:05:29.835411 (d36) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 12 07:05:29.835431 (d36) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 12 07:05:29.847410 (d36) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 12 07:05:29.847430 (d36) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 12 07:05:29.847444 (d36) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 07:05:29.859416 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 07:05:29.859435 (d36) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 12 07:05:29.871414 (d36) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 12 07:05:29.871435 (d36) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 12 07:05:29.883414 (d36) Invoking ROMBIOS ... Sep 12 07:05:29.883432 (XEN) arch/x86/hvm/stdvga.c:172:d36v0 entering stdvga mode Sep 12 07:05:29.895395 (d36) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 12 07:05:29.895419 (d36) Bochs BIOS - build: 06/23/99 Sep 12 07:05:29.907395 (d36) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 12 07:05:29.919393 (d36) Options: apmbios pcibios eltorito PMM Sep 12 07:05:29.919413 (d36) Sep 12 07:05:29.919421 (d36) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 12 07:05:29.931397 (d36) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 12 07:05:29.943387 (d36) Sep 12 07:05:29.943403 (d36) Sep 12 07:05:29.955385 (d36) Sep 12 07:05:29.955400 (d36) Press F12 for boot menu. Sep 12 07:05:29.955412 (d36) Sep 12 07:05:29.955419 (d36) Booting from CD-Rom... Sep 12 07:05:29.967382 (d36) 0MB medium detected Sep 12 07:05:29.967400 (d36) CDROM boot failure code : 0004 Sep 12 07:05:30.063379 (d36) Boot from CD-Rom failed: could not read the boot disk Sep 12 07:05:30.159392 (d36) Sep 12 07:05:30.267365 (d36) Booting from Hard Disk... Sep 12 07:05:30.399382 [ 2868.706823] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 12 07:05:48.775415 [ 2868.707400] vif36.0-emu (unregistering): left allmulticast mode Sep 12 07:05:48.787417 [ 2868.707592] vif36.0-emu (unregistering): left promiscuous mode Sep 12 07:05:48.787440 [ 2868.707805] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 12 07:05:48.799390 (XEN) d36v0: upcall vector f3 Sep 12 07:05:49.063383 (XEN) Dom36 callback via changed to GSI 1 Sep 12 07:05:49.075380 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 5 -> 0 Sep 12 07:05:52.315392 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 0 Sep 12 07:05:52.315415 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 0 Sep 12 07:05:52.327402 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 5 -> 0 Sep 12 07:05:52.339382 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000034 unimplemented Sep 12 07:05:52.903391 [ 2875.773680] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Sep 12 07:05:55.855357 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 12 07:05:55.915414 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 12 07:05:55.915440 [ 2875.958154] vif vif-36-0 vif36.0: Guest Rx ready Sep 12 07:05:56.023389 [ 2875.958983] xenbr0: port 2(vif36.0) entered blocking state Sep 12 07:05:56.035417 [ 2875.959179] xenbr0: port 2(vif36.0) entered forwarding state Sep 12 07:05:56.047355 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 12 07:05:58.267587 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 12 07:05:58.267610 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 12 07:05:58.279410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000606 unimplemented Sep 12 07:05:58.279433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000639 unimplemented Sep 12 07:05:58.327400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000611 unimplemented Sep 12 07:05:58.339418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000619 unimplemented Sep 12 07:05:58.351400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000606 unimplemented Sep 12 07:05:58.351423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 12 07:05:58.471413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 12 07:05:58.471436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000641 unimplemented Sep 12 07:05:58.483416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 12 07:05:58.495400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x0000064d unimplemented Sep 12 07:05:58.495423 [ 2901.913924] xenbr0: port 2(vif36.0) entered disabled state Sep 12 07:06:21.983399 [ 2901.985187] xenbr0: port 2(vif36.0) entered disabled state Sep 12 07:06:22.055411 [ 2901.985737] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Sep 12 07:06:22.067415 [ 2901.985938] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Sep 12 07:06:22.067438 [ 2901.986127] xenbr0: port 2(vif36.0) entered disabled state Sep 12 07:06:22.079390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:06:55.971385 Sep 12 07:11:42.615809 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 07:11:42.639489 Sep 12 07:11:42.639731 Sep 12 07:11:43.663924 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 07:11:43.679504 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 07:11:43.679524 (XEN) RIP: e033:[ ffff81d7e3aa>] Sep 12 07:11:43.704331 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 07:11:43.704349 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d7e3aa Sep 12 07:11:43.707422 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:43.707445 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000001358434 Sep 12 07:11:43.719425 (XEN) r9: 000002f678dd9d40 r10: 000002f678dd9d40 r11: 0000000000000246 Sep 12 07:11:43.719447 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 12 07:11:43.731424 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 07:11:43.743417 (XEN) cr3: 0000001052844000 cr2: 00007ffe038a1ee0 Sep 12 07:11:43.743438 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 12 07:11:43.759430 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:43.759451 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 12 07:11:43.771411 (XEN) 0000000000000001 000002f678dd9d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:43.771434 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 8a3e4a5e0d296500 Sep 12 07:11:43.783422 (XEN) 00000000000000ee 000000000000000d 0000000000000000 ffff888020064000 Sep 12 07:11:43.795410 (XEN) ffffffff8280c030 ffffffff81197fd4 0000000000000002 ffffffff81d85547 Sep 12 07:11:43.795442 (XEN) ffff88802006400c ffffffff82fc1f82 ffffffff830a0020 0000000000000040 Sep 12 07:11:43.807415 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:43.819415 (XEN) ffffffff82fd5cf8 ffffffff82fd201a 0000000100000000 00200800000406f1 Sep 12 07:11:43.819437 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 12 07:11:43.831410 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:43.843410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:43.843431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:43.855409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:43.867410 (XEN) 0000000000000000 ffffffff82fd587f 0000000000000000 0000000000000000 Sep 12 07:11:43.867431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:43.879411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:43.891409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:43.891430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:43.903410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:43.903430 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 07:11:43.915415 (XEN) RIP: e033:[] Sep 12 07:11:43.915433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 07:11:43.927412 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d7e3aa Sep 12 07:11:43.927434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:43.939413 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000003a74bc Sep 12 07:11:43.951403 (XEN) r9: 000002ee3f271d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:43.951425 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:43.963412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:43.975410 (XEN) cr3: 0000001052844000 cr2: 0000556c58a0b020 Sep 12 07:11:43.975430 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 12 07:11:43.987409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:43.987431 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 12 07:11:43.999411 (XEN) 0000000000000063 00000000804ef5e2 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:43.999433 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 f11de6ea1e083c00 Sep 12 07:11:44.011422 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.023409 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000001 ffffffff810e0804 Sep 12 07:11:44.023431 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:44.035413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.047413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.047434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.059414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.071409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.071429 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 07:11:44.083408 (XEN) RIP: e033:[] Sep 12 07:11:44.083428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 07:11:44.083443 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d7e3aa Sep 12 07:11:44.095416 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:44.107413 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000dc611c Sep 12 07:11:44.107443 (XEN) r9: 000002ee3f271d40 r10: 000002f678dd9d40 r11: 0000000000000246 Sep 12 07:11:44.119413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:44.131410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:44.131432 (XEN) cr3: 0000000833c21000 cr2: 00007ff2acf5da1c Sep 12 07:11:44.143411 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 12 07:11:44.143433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:44.155413 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 12 07:11:44.167406 (XEN) 0000000019b2c04e 00000000804ef5e2 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:44.167428 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 40011594e65f6000 Sep 12 07:11:44.179414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.191406 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000002 ffffffff810e0804 Sep 12 07:11:44.191428 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:44.203411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.215407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.215428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.227411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.227432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.239415 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 07:11:44.239435 (XEN) RIP: e033:[] Sep 12 07:11:44.251414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 07:11:44.251436 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d7e3aa Sep 12 07:11:44.263415 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:44.275409 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000001256fc Sep 12 07:11:44.275431 (XEN) r9: 0000000000000007 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:44.287415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:44.299411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:44.299433 (XEN) cr3: 0000001052844000 cr2: 0000555fa132e468 Sep 12 07:11:44.311410 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 12 07:11:44.311432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:44.323411 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 12 07:11:44.323432 (XEN) 0000000000000001 00000000804ef5e2 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:44.335416 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 93a8865c6109a600 Sep 12 07:11:44.347408 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.347429 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000003 ffffffff810e0804 Sep 12 07:11:44.359412 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:44.371409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.371430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.383413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.395409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.395429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.407412 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 07:11:44.407431 (XEN) RIP: e033:[] Sep 12 07:11:44.419410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 07:11:44.419432 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d7e3aa Sep 12 07:11:44.431418 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:44.431440 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 000000000063274c Sep 12 07:11:44.443412 (XEN) r9: 0000000000000007 r10: 000002ee8b725d40 r11: 0000000000000246 Sep 12 07:11:44.455412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:44.455433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:44.467414 (XEN) cr3: 0000001052844000 cr2: 00007f22900349c0 Sep 12 07:11:44.467434 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 12 07:11:44.479417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:44.491415 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 12 07:11:44.491436 (XEN) 0000000000000001 0000000000000001 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:44.503414 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 3c551285b0140500 Sep 12 07:11:44.503436 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.515412 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000004 ffffffff810e0804 Sep 12 07:11:44.527413 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:44.527434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.539412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.551408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.551429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.563415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.575408 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 07:11:44.575428 (XEN) RIP: e033:[] Sep 12 07:11:44.575440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 07:11:44.587414 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d7e3aa Sep 12 07:11:44.599410 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:44.599433 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000170a4b4 Sep 12 07:11:44.611414 (XEN) r9: 0000000000000002 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:44.623407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:44.623429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:44.635414 (XEN) cr3: 0000001052844000 cr2: 00007faf74001090 Sep 12 07:11:44.635434 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 12 07:11:44.647412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:44.659407 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 12 07:11:44.659427 (XEN) 0000000684d0e1d4 00000000804ef5e2 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:44.671414 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 3b0ddedef9791900 Sep 12 07:11:44.671436 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.683412 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000005 ffffffff810e0804 Sep 12 07:11:44.695410 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:44.695431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.707412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.719409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.719430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.731411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.731431 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 07:11:44.743418 (XEN) RIP: e033:[] Sep 12 07:11:44.743438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 07:11:44.755413 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d7e3aa Sep 12 07:11:44.755435 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:44.767423 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000002795a4c Sep 12 07:11:44.779409 (XEN) r9: 0000000000000002 r10: 000002ee8b725d40 r11: 0000000000000246 Sep 12 07:11:44.779431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:44.791415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:44.803409 (XEN) cr3: 0000001052844000 cr2: 000056479d2bf290 Sep 12 07:11:44.803429 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 12 07:11:44.815409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:44.815430 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 12 07:11:44.827416 (XEN) 00000000000000f5 0000000000000001 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:44.827437 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 b4ccf1dc4b233a00 Sep 12 07:11:44.839416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.851414 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000006 ffffffff810e0804 Sep 12 07:11:44.851436 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:44.863414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.875414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.875434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.887413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.899410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:44.899429 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 07:11:44.911407 (XEN) RIP: e033:[] Sep 12 07:11:44.911426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 07:11:44.923409 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d7e3aa Sep 12 07:11:44.923432 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:44.935410 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 000000000026da54 Sep 12 07:11:44.935432 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:44.947416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:44.959411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:44.959433 (XEN) cr3: 0000001052844000 cr2: 00007f322c7ef3d8 Sep 12 07:11:44.971425 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 12 07:11:44.983408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:44.983429 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 12 07:11:44.995409 (XEN) 000000000000005c 000002fc31b59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:44.995431 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 a75e784b51cd1600 Sep 12 07:11:45.007413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.019382 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000007 ffffffff810e0804 Sep 12 07:11:45.019404 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:45.031416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.043411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.043431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.055410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.067420 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.067440 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 07:11:45.067453 (XEN) RIP: e033:[] Sep 12 07:11:45.079410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 07:11:45.079432 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d7e3aa Sep 12 07:11:45.091416 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:45.103411 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 0000000001aee4dc Sep 12 07:11:45.103433 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:45.115416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:45.127409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:45.127431 (XEN) cr3: 0000001052844000 cr2: 00007fe2e16cb438 Sep 12 07:11:45.139409 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 12 07:11:45.139431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:45.151415 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 12 07:11:45.151436 (XEN) 0000000000000081 000002fc31b59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:45.163414 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 39e1d97aa299ad00 Sep 12 07:11:45.175412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.175432 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000008 ffffffff810e0804 Sep 12 07:11:45.187414 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:45.199409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.199430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.211418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.223409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.223430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.235413 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 07:11:45.235432 (XEN) RIP: e033:[] Sep 12 07:11:45.247409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 07:11:45.247431 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d7e3aa Sep 12 07:11:45.259454 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:45.259476 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000002421d4 Sep 12 07:11:45.271414 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:45.283416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:45.283437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:45.295423 (XEN) cr3: 0000001052844000 cr2: 00007f47a05a9520 Sep 12 07:11:45.307407 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 12 07:11:45.307429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:45.319411 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 12 07:11:45.319432 (XEN) 000000000000005a 000002fc31b59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:45.331415 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 1284076830335c00 Sep 12 07:11:45.343409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.343430 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000009 ffffffff810e0804 Sep 12 07:11:45.355412 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:45.367408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.367437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.379411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.391406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.391427 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.403413 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 07:11:45.403433 (XEN) RIP: e033:[] Sep 12 07:11:45.403445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 07:11:45.415418 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d7e3aa Sep 12 07:11:45.427408 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:45.427431 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000b67ed4 Sep 12 07:11:45.439414 (XEN) r9: 0000000000000007 r10: 000002ee8b725d40 r11: 0000000000000246 Sep 12 07:11:45.451415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:45.451436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:45.463410 (XEN) cr3: 0000001052844000 cr2: 00007f36698b8740 Sep 12 07:11:45.463430 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 12 07:11:45.475417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:45.487389 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 12 07:11:45.487409 (XEN) 0000000000000001 0000000000000001 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:45.499396 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 8fca493aae1c8600 Sep 12 07:11:45.499407 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.511398 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000a ffffffff810e0804 Sep 12 07:11:45.523412 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:45.523432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.535416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.547391 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.547402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.559410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.571392 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 07:11:45.571408 (XEN) RIP: e033:[] Sep 12 07:11:45.571418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 07:11:45.583413 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d7e3aa Sep 12 07:11:45.583434 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:45.595419 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000001e1fd4 Sep 12 07:11:45.607418 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:45.607440 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:45.619431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:45.631430 (XEN) cr3: 0000001052844000 cr2: 00007fc9e10bda1c Sep 12 07:11:45.631450 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 12 07:11:45.643415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:45.643436 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 12 07:11:45.655419 (XEN) 0000000000000059 000002fc31b59d40 ffffffff81d7d0d0 ffffffff81d84a Sep 12 07:11:45.664331 e3 Sep 12 07:11:45.667424 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 d6613f9edb604900 Sep 12 07:11:45.667447 (XEN) 0000000000000093 0000000000 Sep 12 07:11:45.667787 000000 0000000000000000 0000000000000000 Sep 12 07:11:45.679424 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000b ffffffff810e0804 Sep 12 07:11:45.679446 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:45.691423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.703421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.703441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.719439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.719460 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.731418 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 07:11:45.731437 (XEN) RIP: e033:[] Sep 12 07:11:45.743409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 07:11:45.743431 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d7e3aa Sep 12 07:11:45.755413 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:45.767416 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000006cafa4 Sep 12 07:11:45.767438 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:45.779415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:45.791408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:45.791430 (XEN) cr3: 0000001052844000 cr2: 00005590f8298290 Sep 12 07:11:45.803409 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 12 07:11:45.803431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:45.815414 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 12 07:11:45.815434 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:45.827416 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 5d7c447a8ec49a00 Sep 12 07:11:45.839409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.839430 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000c ffffffff810e0804 Sep 12 07:11:45.851419 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:45.863412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.863432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.875411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.887409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.887430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:45.899412 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 07:11:45.899432 (XEN) RIP: e033:[] Sep 12 07:11:45.911408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 07:11:45.911430 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d7e3aa Sep 12 07:11:45.923411 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:45.923433 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000013beec Sep 12 07:11:45.935413 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:45.947411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:45.947432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:45.959415 (XEN) cr3: 0000001052844000 cr2: 000055e8472ce418 Sep 12 07:11:45.959435 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 12 07:11:45.971415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:45.983410 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 12 07:11:45.983430 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:45.995420 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 8bf266a63d05aa00 Sep 12 07:11:45.995443 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.007415 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000d ffffffff810e0804 Sep 12 07:11:46.019411 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:46.019432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.031418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.043415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.043435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.055413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.067408 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 07:11:46.067428 (XEN) RIP: e033:[] Sep 12 07:11:46.067440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 07:11:46.079414 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d7e3aa Sep 12 07:11:46.091410 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:46.091433 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000002aabac Sep 12 07:11:46.103385 (XEN) r9: 0000000000000007 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:46.115411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:46.115433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:46.127417 (XEN) cr3: 0000001052844000 cr2: 00007f566c21c9c0 Sep 12 07:11:46.127437 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 12 07:11:46.139411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:46.151409 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 12 07:11:46.151430 (XEN) 0000000000000001 0000000000000001 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:46.163408 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 3e3e8255352b7100 Sep 12 07:11:46.163431 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.175411 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000e ffffffff810e0804 Sep 12 07:11:46.187413 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:46.187434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.199414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.211409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.211430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.223412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.223431 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 07:11:46.235413 (XEN) RIP: e033:[] Sep 12 07:11:46.235432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 07:11:46.247416 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d7e3aa Sep 12 07:11:46.247438 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:46.259415 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000001ab3d4 Sep 12 07:11:46.271411 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:46.271433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:46.283455 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:46.295408 (XEN) cr3: 0000001052844000 cr2: 00007fe4482c7520 Sep 12 07:11:46.295428 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 12 07:11:46.307423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:46.307445 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 12 07:11:46.319416 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:46.319438 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 89c5ca6fa4e31100 Sep 12 07:11:46.331414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.343413 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000f ffffffff810e0804 Sep 12 07:11:46.343434 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:46.355415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.367408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.367429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.379415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.391412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.391431 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 07:11:46.403410 (XEN) RIP: e033:[] Sep 12 07:11:46.403429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 07:11:46.415409 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d7e3aa Sep 12 07:11:46.415431 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:46.427417 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 0000000000477784 Sep 12 07:11:46.439405 (XEN) r9: 0000000000000004 r10: 000002ee8b725d40 r11: 0000000000000246 Sep 12 07:11:46.439427 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:46.451412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:46.451433 (XEN) cr3: 0000000835c67000 cr2: 0000556c58a7a730 Sep 12 07:11:46.463416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 07:11:46.475421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:46.475443 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 12 07:11:46.487406 (XEN) 0000000000000001 00000000804ef5e2 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:46.487428 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 677edfce0e242700 Sep 12 07:11:46.499415 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.511410 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000010 ffffffff810e0804 Sep 12 07:11:46.511431 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:46.523411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.535409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.535429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.547414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.559408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.559427 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 07:11:46.559440 (XEN) RIP: e033:[] Sep 12 07:11:46.571413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 07:11:46.571435 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d7e3aa Sep 12 07:11:46.583416 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:46.595412 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 0000000000146f9c Sep 12 07:11:46.595434 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:46.607416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:46.619414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:46.619444 (XEN) cr3: 0000001052844000 cr2: 00007f0f0c001090 Sep 12 07:11:46.631411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 07:11:46.631433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:46.643412 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 12 07:11:46.643433 (XEN) 0000000000000056 000002fc31b59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:46.655414 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 e35a6071bd36f300 Sep 12 07:11:46.667413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.667433 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000011 ffffffff810e0804 Sep 12 07:11:46.679418 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:46.691411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.691432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.703414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.715408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.715429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.727410 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 07:11:46.727429 (XEN) RIP: e033:[] Sep 12 07:11:46.739409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 07:11:46.739431 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d7e3aa Sep 12 07:11:46.751412 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:46.763408 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000002251f4 Sep 12 07:11:46.763430 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:46.775414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:46.775435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:46.787418 (XEN) cr3: 0000001052844000 cr2: 00007f7873d16520 Sep 12 07:11:46.799409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 07:11:46.799431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:46.811413 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 12 07:11:46.811434 (XEN) 000000003df0425e 000002fc31b59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:46.823413 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 51d495c9e31d9e00 Sep 12 07:11:46.835410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.835431 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000012 ffffffff810e0804 Sep 12 07:11:46.847411 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 12 07:11:46.859525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.859546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.871521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.883515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.883536 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:46.895518 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 07:11:46.895538 (XEN) RIP: e033:[] Sep 12 07:11:46.895550 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 07:11:46.907523 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d7e3aa Sep 12 07:11:46.919520 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 07:11:46.919542 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000011210c Sep 12 07:11:46.931528 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Sep 12 07:11:46.943413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 12 07:11:46.943435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 07:11:46.955423 (XEN) cr3: 0000001052844000 cr2: 00007f93d2589520 Sep 12 07:11:46.955443 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 07:11:46.967417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 07:11:46.979408 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 12 07:11:46.979429 (XEN) 0000000000000001 00000000804ef5e2 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 12 07:11:46.991408 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 f8f55ef0d297b400 Sep 12 07:11:46.991430 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:47.003419 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000013 ffffffff810e0804 Sep 12 07:11:47.015413 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3232564097136) Sep 12 07:11:47.015436 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 07:11:47.027412 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 07:11:47.027431 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 07:11:47.027442 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 07:11:47.039412 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 07:11:47.039430 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 07:11:47.039442 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 07:11:47.051414 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 07:11:47.051433 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 07:11:47.051444 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 07:11:47.063412 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 07:11:47.063431 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 07:11:47.063442 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 07:11:47.075411 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 07:11:47.075430 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 07:11:47.075441 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 07:11:47.087415 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 07:11:47.087434 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 07:11:47.099408 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 07:11:47.099429 (XEN) heap[node=0][zone=19] -> 190816 pages Sep 12 07:11:47.099441 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 07:11:47.111410 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 07:11:47.111430 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 07:11:47.111442 (XEN) heap[node=0][zone=23] -> 4192481 pages Sep 12 07:11:47.123414 (XEN) heap[node=0][zone=24] -> 464731 pages Sep 12 07:11:47.123433 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 07:11:47.135408 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 07:11:47.135427 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 07:11:47.135439 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 07:11:47.147408 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 07:11:47.147428 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 07:11:47.147439 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 07:11:47.159403 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 07:11:47.159422 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 07:11:47.159434 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 07:11:47.171408 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 07:11:47.171428 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 07:11:47.171439 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 07:11:47.183383 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 07:11:47.183402 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 07:11:47.183414 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 07:11:47.195416 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 07:11:47.195435 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 07:11:47.195446 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 07:11:47.207409 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 07:11:47.207428 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 07:11:47.207439 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 07:11:47.219418 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 07:11:47.219437 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 07:11:47.219449 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 07:11:47.231407 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 07:11:47.231426 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 07:11:47.231437 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 07:11:47.243412 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 07:11:47.243431 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 07:11:47.243443 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 07:11:47.255412 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 07:11:47.255431 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 07:11:47.255442 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 07:11:47.267414 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 07:11:47.267433 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 07:11:47.267445 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 07:11:47.279410 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 07:11:47.279429 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 07:11:47.279441 (XEN) heap[node=1][zone=23] -> 0 pages Sep 12 07:11:47.291413 (XEN) heap[node=1][zone=24] -> 7863636 pages Sep 12 07:11:47.291433 (XEN) heap[node=1][zone=25] -> 289748 pages Sep 12 07:11:47.291445 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 07:11:47.303411 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 07:11:47.303430 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 07:11:47.303441 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 07:11:47.315418 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 07:11:47.315436 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 07:11:47.327408 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 07:11:47.327428 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 07:11:47.327440 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 07:11:47.339407 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 07:11:47.339427 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 07:11:47.339439 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 07:11:47.351406 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 07:11:47.351426 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 07:11:47.351438 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 07:11:47.363363 Sep 12 07:11:47.623907 (XEN) MSI information: Sep 12 07:11:47.643434 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 07:11:47.643460 (XE Sep 12 07:11:47.643812 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 07:11:47.655427 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 07:11:47.667426 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 07:11:47.679425 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 07:11:47.679450 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 07:11:47.691432 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 07:11:47.703422 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 07:11:47.715417 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 07:11:47.715443 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 07:11:47.727428 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 07:11:47.739416 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 07:11:47.751406 (XEN) MSI-X 84 vec=85 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 07:11:47.751433 (XEN) MSI-X 85 vec=51 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 07:11:47.763418 (XEN) MSI-X 86 vec=64 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 07:11:47.775414 (XEN) MSI-X 87 vec=51 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 07:11:47.775448 (XEN) MSI-X 88 vec=e8 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 12 07:11:47.787419 (XEN) MSI-X 89 vec=49 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 07:11:47.799418 (XEN) MSI-X 90 vec=56 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 07:11:47.811411 (XEN) MSI-X 91 vec=e8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 07:11:47.811437 (XEN) MSI-X 92 vec=d0 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 07:11:47.823417 (XEN) MSI-X 93 vec=39 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 07:11:47.835416 (XEN) MSI-X 94 vec=59 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 07:11:47.847406 (XEN) MSI-X 95 vec=e0 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 07:11:47.847432 (XEN) MSI-X 96 vec=b5 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 12 07:11:47.859416 (XEN) MSI-X 97 vec=41 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 07:11:47.871415 (XEN) MSI-X 98 vec=96 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 07:11:47.871440 (XEN) MSI-X 99 vec=c8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 07:11:47.883417 (XEN) MSI-X 100 vec=79 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 07:11:47.895525 (XEN) MSI-X 101 vec=b0 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 07:11:47.907519 (XEN) MSI-X 102 vec=cd fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 07:11:47.907543 (XEN) MSI-X 103 vec=be fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 07:11:47.919525 (XEN) MSI-X 104 vec=2a fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 07:11:47.931523 (XEN) MSI-X 105 vec=ce fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 07:11:47.943519 (XEN) MSI-X 106 vec=a6 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 07:11:47.943544 (XEN) MSI-X 107 vec=9d fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 07:11:47.955421 (XEN) MSI-X 108 vec=b8 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 07:11:47.967418 (XEN) MSI-X 109 vec=ed fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 07:11:47.967443 (XEN) MSI-X 110 vec=cb fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 07:11:47.979421 (XEN) MSI-X 111 vec=b6 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 12 07:11:47.991420 (XEN) MSI-X 112 vec=97 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 07:11:48.003410 (XEN) MSI-X 113 vec=64 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 07:11:48.003435 (XEN) MSI-X 114 vec=63 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 12 07:11:48.015418 (XEN) MSI-X 115 vec=ed fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 12 07:11:48.027415 (XEN) MSI-X 116 vec=d9 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 07:11:48.039412 (XEN) MSI-X 117 vec=28 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 07:11:48.039437 (XEN) MSI-X 118 vec=94 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 07:11:48.051417 (XEN) MSI-X 119 vec=b3 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 07:11:48.063414 (XEN) MSI-X 120 vec=62 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 07:11:48.075408 (XEN) MSI-X 121 vec=85 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 07:11:48.075435 (XEN) MSI-X 122 vec=29 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 12 07:11:48.087416 (XEN) MSI-X 123 vec=42 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 07:11:48.099411 (XEN) MSI-X 124 vec=84 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 07:11:48.099444 (XEN) MSI-X 125 vec=c2 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 12 07:11:48.111419 (XEN) MSI-X 126 vec=e9 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 07:11:48.123414 (XEN) MSI-X 127 vec=e3 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 07:11:48.135413 (XEN) MSI-X 128 vec=da fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 07:11:48.135438 (XEN) MSI-X 129 vec=a4 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 07:11:48.147415 (XEN) MSI-X 130 vec=59 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 12 07:11:48.159414 (XEN) MSI-X 131 vec=ee fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 07:11:48.171406 (XEN) MSI-X 132 vec=66 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 07:11:48.171431 (XEN) MSI-X 133 vec=8e fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 07:11:48.183416 (XEN) MSI-X 134 vec=34 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 07:11:48.195417 (XEN) MSI-X 135 vec=37 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 07:11:48.195442 (XEN) MSI-X 136 vec=ea fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 07:11:48.207425 (XEN) MSI-X 137 vec=29 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 07:11:48.219417 (XEN) MSI-X 138 vec=9b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 07:11:48.231413 (XEN) MSI-X 139 vec=8d fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 07:11:48.231438 (XEN) MSI-X 140 vec=a3 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 12 07:11:48.243416 (XEN) MSI-X 141 vec=69 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 07:11:48.255416 (XEN) MSI-X 142 vec=bc fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 12 07:11:48.267415 (XEN) MSI-X 143 vec=5a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 07:11:48.267441 (XEN) MSI-X 144 vec=99 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 07:11:48.279415 (XEN) MSI-X 145 vec=4d fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 07:11:48.291413 (XEN) MSI-X 146 vec=34 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 07:11:48.291438 (XEN) MSI-X 147 vec=e4 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 07:11:48.303421 (XEN) MSI-X 148 vec=ed fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 07:11:48.315416 (XEN) MSI-X 149 vec=df fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 07:11:48.327412 (XEN) MSI-X 150 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 07:11:48.327437 (XEN) MSI-X 151 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 07:11:48.339420 (XEN) MSI-X 152 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 07:11:48.351415 (XEN) MSI-X 153 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 07:11:48.363413 (XEN) MSI-X 154 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 07:11:48.363438 (XEN) MSI-X 155 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 07:11:48.375417 (XEN) MSI-X 156 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 07:11:48.387413 (XEN) MSI-X 157 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 07:11:48.399396 (XEN) MSI-X 158 vec=7d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 07:11:48.399422 Sep 12 07:11:49.623852 (XEN) ==== PCI devices ==== Sep 12 07:11:49.639430 (XEN) ==== segment 0000 ==== Sep 12 07:11:49.639448 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 12 07:11:49.639459 (XEN) 0000:ff:1f.0 Sep 12 07:11:49.639780 - d0 - node -1 Sep 12 07:11:49.651425 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 12 07:11:49.651444 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 12 07:11:49.651455 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 12 07:11:49.663419 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 12 07:11:49.663437 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 12 07:11:49.663448 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 12 07:11:49.663458 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 12 07:11:49.675433 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 12 07:11:49.675451 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 12 07:11:49.675461 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 12 07:11:49.687417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 12 07:11:49.687435 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 12 07:11:49.687446 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 12 07:11:49.699415 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 12 07:11:49.699433 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 12 07:11:49.699444 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 12 07:11:49.711410 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 12 07:11:49.711429 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 12 07:11:49.711440 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 12 07:11:49.711450 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 12 07:11:49.723412 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 12 07:11:49.723430 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 12 07:11:49.723441 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 12 07:11:49.735410 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 12 07:11:49.735428 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 12 07:11:49.735439 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 12 07:11:49.747410 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 12 07:11:49.747428 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 12 07:11:49.747439 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 12 07:11:49.759406 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 12 07:11:49.759425 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 12 07:11:49.759436 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 12 07:11:49.759446 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 12 07:11:49.771418 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 12 07:11:49.771436 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 12 07:11:49.771447 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 12 07:11:49.783411 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 12 07:11:49.783428 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 12 07:11:49.783439 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 12 07:11:49.795409 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 12 07:11:49.795428 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 12 07:11:49.795439 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 12 07:11:49.795449 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 12 07:11:49.807412 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 12 07:11:49.807430 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 12 07:11:49.807441 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 12 07:11:49.819411 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 12 07:11:49.819429 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 12 07:11:49.819440 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 12 07:11:49.831411 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 12 07:11:49.831430 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 12 07:11:49.831441 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 12 07:11:49.843407 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 12 07:11:49.843426 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 12 07:11:49.843436 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 12 07:11:49.843446 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 12 07:11:49.855411 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 12 07:11:49.855429 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 12 07:11:49.855440 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 12 07:11:49.867416 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 12 07:11:49.867434 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 12 07:11:49.867445 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 12 07:11:49.879409 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 12 07:11:49.879427 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 12 07:11:49.879438 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 12 07:11:49.891408 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 12 07:11:49.891427 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 12 07:11:49.891438 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 12 07:11:49.891448 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 12 07:11:49.903412 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 12 07:11:49.903438 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 12 07:11:49.903450 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 12 07:11:49.915414 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 12 07:11:49.915432 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 07:11:49.915443 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 07:11:49.927412 (XEN) 0000:80:05.1 - d0 - node 1 Sep 12 07:11:49.927430 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 07:11:49.927441 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 12 07:11:49.939416 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 12 07:11:49.939435 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 12 07:11:49.939446 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 12 07:11:49.951408 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 12 07:11:49.951426 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 12 07:11:49.951437 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 12 07:11:49.951448 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 12 07:11:49.963422 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 12 07:11:49.963440 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 12 07:11:49.963450 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 12 07:11:49.975412 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 12 07:11:49.975431 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 12 07:11:49.975441 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 12 07:11:49.987409 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 12 07:11:49.987428 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 12 07:11:49.987439 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 12 07:11:49.987449 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 12 07:11:49.999413 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 12 07:11:49.999431 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 12 07:11:49.999441 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 12 07:11:50.011411 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 12 07:11:50.011430 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 12 07:11:50.011441 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 12 07:11:50.023411 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 12 07:11:50.023429 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 12 07:11:50.023440 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 12 07:11:50.035409 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 12 07:11:50.035428 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 12 07:11:50.035439 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 12 07:11:50.035449 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 12 07:11:50.047411 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 12 07:11:50.047429 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 12 07:11:50.047440 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 12 07:11:50.059427 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 12 07:11:50.059445 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 12 07:11:50.059456 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 12 07:11:50.071409 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 12 07:11:50.071428 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 12 07:11:50.071439 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 12 07:11:50.083407 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 12 07:11:50.083426 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 12 07:11:50.083437 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 12 07:11:50.083447 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 12 07:11:50.095411 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 12 07:11:50.095429 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 12 07:11:50.095440 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 12 07:11:50.107409 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 12 07:11:50.107428 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 12 07:11:50.107439 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 12 07:11:50.119408 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 12 07:11:50.119427 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 12 07:11:50.119438 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 12 07:11:50.119448 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 12 07:11:50.131411 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 12 07:11:50.131429 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 12 07:11:50.131440 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 12 07:11:50.143410 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 12 07:11:50.143428 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 12 07:11:50.143439 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 12 07:11:50.155408 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 12 07:11:50.155426 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 12 07:11:50.155445 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 12 07:11:50.167410 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 12 07:11:50.167429 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 12 07:11:50.167440 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 12 07:11:50.167450 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 12 07:11:50.179411 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 12 07:11:50.179429 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 12 07:11:50.179440 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 12 07:11:50.191411 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 12 07:11:50.191429 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 12 07:11:50.191440 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 12 07:11:50.203412 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 12 07:11:50.203430 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 12 07:11:50.203441 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 12 07:11:50.215408 (XEN) 0000:08:00.0 - d0 - node 0 Sep 12 07:11:50.215427 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 84 86 88 90 92 94 96 98 100 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 12 07:11:50.239415 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 12 07:11:50.251414 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 85 87 89 91 93 95 97 99 101 > Sep 12 07:11:50.251436 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 12 07:11:50.263413 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 07:11:50.263431 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 12 07:11:50.263442 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 12 07:11:50.275412 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 12 07:11:50.275431 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 12 07:11:50.287409 (XEN) 0000:00:16.1 - d0 - node 0 Sep 12 07:11:50.287427 (XEN) 0000:00:16.0 - d0 - node 0 Sep 12 07:11:50.287437 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 12 07:11:50.299412 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 07:11:50.299430 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 07:11:50.299441 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 07:11:50.311407 (XEN) 0000:00:05.1 - d0 - node 0 Sep 12 07:11:50.311425 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 07:11:50.311436 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 12 07:11:50.323409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 12 07:11:50.323429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 12 07:11:50.323442 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 12 07:11:50.335411 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 12 07:11:50.335431 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 07:11:50.347365 Sep 12 07:11:51.671959 (XEN) Dumping timer queues: Sep 12 07:11:51.687424 (XEN) CPU00: Sep 12 07:11:51.687441 (XEN) ex= 227347us timer=ffff83083970c070 cb=common/sched/core.c Sep 12 07:11:51.687809 #vcpu_singleshot_timer_fn(ffff83083970c000) Sep 12 07:11:51.699432 (XEN) ex= 733723us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.711425 (XEN) ex= 682518us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 12 07:11:51.723428 (XEN) ex= 927788us timer=ffff82d040620e20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 07:11:51.735423 (XEN) ex= 63029460us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 07:11:51.735451 (XEN) ex= 4621355us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 07:11:51.747436 (XEN) CPU01: Sep 12 07:11:51.759417 (XEN) ex= 725265us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.759443 (XEN) CPU02: Sep 12 07:11:51.759453 (XEN) ex= 726700us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.771423 (XEN) ex= 3754437us timer=ffff8308396b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b2000) Sep 12 07:11:51.783432 (XEN) ex= 1194500us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 12 07:11:51.795423 (XEN) CPU03: Sep 12 07:11:51.795439 (XEN) ex= 726700us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.807422 (XEN) CPU04: Sep 12 07:11:51.807437 (XEN) ex= 732032us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.819417 (XEN) ex= 3755417us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 12 07:11:51.831424 (XEN) ex= 2019347us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 12 07:11:51.843420 (XEN) CPU05: Sep 12 07:11:51.843436 (XEN) ex= 732032us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.855419 (XEN) CPU06: Sep 12 07:11:51.855435 (XEN) ex= 729518us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.867424 (XEN) ex= 2531347us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 12 07:11:51.879423 (XEN) CPU07: Sep 12 07:11:51.879439 (XEN) ex= 729518us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.891418 (XEN) CPU08: Sep 12 07:11:51.891433 (XEN) ex= 731141us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.903416 (XEN) ex= 3497453us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Sep 12 07:11:51.915413 (XEN) ex= 3755416us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 12 07:11:51.927418 (XEN) CPU09: Sep 12 07:11:51.927434 (XEN) ex= 731141us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.939415 (XEN) CPU10: Sep 12 07:11:51.939430 (XEN) ex= 8103us timer=ffff830839b79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b79460) Sep 12 07:11:51.951422 (XEN) ex= 227347us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 12 07:11:51.963419 (XEN) ex= 2019347us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 12 07:11:51.975417 (XEN) ex= 730334us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.987412 (XEN) CPU11: Sep 12 07:11:51.987428 (XEN) ex= 730334us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:51.999411 (XEN) CPU12: Sep 12 07:11:51.999427 (XEN) ex= 227347us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 12 07:11:52.011412 (XEN) ex= 735124us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.023410 (XEN) ex= 1451404us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 12 07:11:52.035409 (XEN) CPU13: Sep 12 07:11:52.035426 (XEN) ex= 732030us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.035446 (XEN) CPU14: Sep 12 07:11:52.047411 (XEN) ex= 483347us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 12 07:11:52.059412 (XEN) ex= 727945us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.059439 (XEN) ex= 3497454us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 12 07:11:52.071426 (XEN) CPU15: Sep 12 07:11:52.071442 (XEN) ex= 727946us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.083431 (XEN) CPU16: Sep 12 07:11:52.083447 (XEN) ex= 726692us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.095429 (XEN) ex= 2019347us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 12 07:11:52.107423 (XEN) ex= 3754478us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 12 07:11:52.119423 (XEN) CPU17: Sep 12 07:11:52.119439 (XEN) ex= 726692us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.131421 (XEN) CPU18: Sep 12 07:11:52.131436 (XEN) ex= 480898us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 12 07:11:52.143424 (XEN) ex= 726701us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.155419 (XEN) CPU19: Sep 12 07:11:52.155435 (XEN) ex= 227347us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 12 07:11:52.167419 (XEN) ex= 726700us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.179411 (XEN) CPU20: Sep 12 07:11:52.179427 (XEN) ex= 227347us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 12 07:11:52.191421 (XEN) ex= 730360us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.203417 (XEN) ex= 3754416us timer=ffff8308396a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a8000) Sep 12 07:11:52.215420 (XEN) CPU21: Sep 12 07:11:52.215435 (XEN) ex= 730360us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.227416 (XEN) CPU22: Sep 12 07:11:52.227432 (XEN) ex= 682490us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 12 07:11:52.239418 (XEN) ex= 2731423us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 12 07:11:52.251420 (XEN) ex= 735124us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.263416 (XEN) ex= 3496454us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 12 07:11:52.275411 (XEN) ex= 3754454us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 12 07:11:52.287420 (XEN) CPU23: Sep 12 07:11:52.287436 (XEN) ex= 728855us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.299410 (XEN) ex= 1194482us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Sep 12 07:11:52.311411 (XEN) CPU24: Sep 12 07:11:52.311427 (XEN) ex= 227347us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 12 07:11:52.323413 (XEN) ex= 728867us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.335412 (XEN) CPU25: Sep 12 07:11:52.335428 (XEN) ex= 728867us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.335448 (XEN) ex= 3498418us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 12 07:11:52.347423 (XEN) CPU26: Sep 12 07:11:52.359412 (XEN) ex= 722180us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.359439 (XEN) ex= 2531347us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 12 07:11:52.371425 (XEN) CPU27: Sep 12 07:11:52.371440 (XEN) ex= 722180us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.383421 (XEN) ex= 1706440us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 12 07:11:52.395430 (XEN) CPU28: Sep 12 07:11:52.395445 (XEN) ex= 227347us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 12 07:11:52.407428 (XEN) ex= 682442us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 12 07:11:52.419435 (XEN) ex= 721127us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.431421 (XEN) ex= 2731435us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 12 07:11:52.443429 (XEN) CPU29: Sep 12 07:11:52.443445 (XEN) ex= 721127us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.455423 (XEN) CPU30: Sep 12 07:11:52.455439 (XEN) ex= 220593us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 12 07:11:52.467425 (XEN) ex= 730350us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.479422 (XEN) ex= 3498387us timer=ffff8308396ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ab000) Sep 12 07:11:52.491430 (XEN) CPU31: Sep 12 07:11:52.491446 (XEN) ex= 730351us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.503419 (XEN) CPU32: Sep 12 07:11:52.503435 (XEN) ex= 427421us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 12 07:11:52.515421 (XEN) ex= 730385us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.527417 (XEN) ex= 3754557us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 12 07:11:52.539415 (XEN) CPU33: Sep 12 07:11:52.539431 (XEN) ex= 730385us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.551417 (XEN) CPU34: Sep 12 07:11:52.551432 (XEN) ex= 227347us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Sep 12 07:11:52.563418 (XEN) ex= 730378us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.575412 (XEN) ex= 241242us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 12 07:11:52.587413 (XEN) CPU35: Sep 12 07:11:52.587429 (XEN) ex= 730377us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.599419 (XEN) CPU36: Sep 12 07:11:52.599435 (XEN) ex= 730334us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.599455 (XEN) ex= 2019347us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 12 07:11:52.611427 (XEN) ex= 1194508us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 12 07:11:52.623425 (XEN) CPU37: Sep 12 07:11:52.635413 (XEN) ex= 730334us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.635440 (XEN) CPU38: Sep 12 07:11:52.635449 (XEN) ex= 730346us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.647421 (XEN) ex= 3755405us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 12 07:11:52.659422 (XEN) ex= 1451405us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 12 07:11:52.671421 (XEN) CPU39: Sep 12 07:11:52.671436 (XEN) ex= 730346us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.683422 (XEN) CPU40: Sep 12 07:11:52.683437 (XEN) ex= 730370us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.695430 (XEN) ex= 1194510us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 12 07:11:52.707422 (XEN) ex= 2731421us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 12 07:11:52.719430 (XEN) CPU41: Sep 12 07:11:52.719446 (XEN) ex= 730370us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.731427 (XEN) CPU42: Sep 12 07:11:52.731443 (XEN) ex= 729515us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.743420 (XEN) ex= 1451406us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 12 07:11:52.755420 (XEN) CPU43: Sep 12 07:11:52.755435 (XEN) ex= 729515us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.767418 (XEN) CPU44: Sep 12 07:11:52.767434 (XEN) ex= 227347us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 12 07:11:52.779419 (XEN) ex= 726683us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.791421 (XEN) ex= 3497448us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 12 07:11:52.803417 (XEN) ex= 3498427us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 12 07:11:52.815419 (XEN) CPU45: Sep 12 07:11:52.815435 (XEN) ex= 736480us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.827415 (XEN) CPU46: Sep 12 07:11:52.827431 (XEN) ex= 730385us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.839418 (XEN) ex= 3755429us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 12 07:11:52.851412 (XEN) CPU47: Sep 12 07:11:52.851428 (XEN) ex= 730385us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.863408 (XEN) CPU48: Sep 12 07:11:52.863424 (XEN) ex= 227347us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Sep 12 07:11:52.875414 (XEN) ex= 730366us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.887407 (XEN) ex= 2731403us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 12 07:11:52.899422 (XEN) CPU49: Sep 12 07:11:52.899438 (XEN) ex= 730366us timer=ffff8308397de240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.899458 (XEN) CPU50: Sep 12 07:11:52.911413 (XEN) ex= 730385us timer=ffff8308397d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.911440 (XEN) ex= 1194508us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 12 07:11:52.923424 (XEN) CPU51: Sep 12 07:11:52.935413 (XEN) ex= 730385us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.935440 (XEN) CPU52: Sep 12 07:11:52.935449 (XEN) ex= 730334us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.947422 (XEN) ex= 1706516us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 12 07:11:52.959424 (XEN) CPU53: Sep 12 07:11:52.959440 (XEN) ex= 730334us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.971433 (XEN) CPU54: Sep 12 07:11:52.971448 (XEN) ex= 732676us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:52.983424 (XEN) ex= 3496450us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 12 07:11:52.995421 (XEN) ex= 2730519us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 12 07:11:53.007421 (XEN) CPU55: Sep 12 07:11:53.007437 (XEN) ex= 732676us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 07:11:53.019400 Sep 12 07:11:53.671860 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 07:11:53.691428 (XEN) max state: unlimited Sep 12 07:11:53.691446 (XEN) ==cpu0== Sep 12 07:11:53.691455 (XEN) C1: type[C Sep 12 07:11:53.691777 1] latency[ 2] usage[ 1226412] method[ FFH] duration[123272447490] Sep 12 07:11:53.707438 (XEN) C2: type[C1] latency[ 10] usage[ 665224] method[ FFH] duration[354075335190] Sep 12 07:11:53.719421 (XEN) *C3: type[C2] latency[ 40] usage[ 485579] method[ FFH] duration[639592380011] Sep 12 07:11:53.719449 (XEN) C4: type[C3] latency[133] usage[ 246300] method[ FFH] duration[1937297888347] Sep 12 07:11:53.731435 (XEN) C0: usage[ 2623515] duration[186337817874] Sep 12 07:11:53.743417 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:53.743439 (XEN) CC3[603002542159] CC6[1798565646085] CC7[0] Sep 12 07:11:53.755416 (XEN) ==cpu1== Sep 12 07:11:53.755433 (XEN) C1: type[C1] latency[ 2] usage[ 665608] method[ FFH] duration[66605887718] Sep 12 07:11:53.755452 (XEN) C2: type[C1] latency[ 10] usage[ 228700] method[ FFH] duration[123620667999] Sep 12 07:11:53.767431 (XEN) C3: type[C2] latency[ 40] usage[ 86889] method[ FFH] duration[160711578873] Sep 12 07:11:53.779418 (XEN) *C4: type[C3] latency[133] usage[ 122765] method[ FFH] duration[2869813708594] Sep 12 07:11:53.791412 (XEN) C0: usage[ 1103962] duration[19824110188] Sep 12 07:11:53.791432 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:53.803411 (XEN) CC3[603002542159] CC6[1798565646085] CC7[0] Sep 12 07:11:53.803431 (XEN) ==cpu2== Sep 12 07:11:53.803440 (XEN) C1: type[C1] latency[ 2] usage[ 1422666] method[ FFH] duration[129984192171] Sep 12 07:11:53.815419 (XEN) *C2: type[C1] latency[ 10] usage[ 640881] method[ FFH] duration[358438493199] Sep 12 07:11:53.827415 (XEN) C3: type[C2] latency[ 40] usage[ 483538] method[ FFH] duration[636295607934] Sep 12 07:11:53.839413 (XEN) C4: type[C3] latency[133] usage[ 254157] method[ FFH] duration[1924031554564] Sep 12 07:11:53.839439 (XEN) C0: usage[ 2801242] duration[191826161546] Sep 12 07:11:53.851411 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:53.851433 (XEN) CC3[591133578506] CC6[1791669071569] CC7[0] Sep 12 07:11:53.863414 (XEN) ==cpu3== Sep 12 07:11:53.863430 (XEN) C1: type[C1] latency[ 2] usage[ 495478] method[ FFH] duration[69387671565] Sep 12 07:11:53.875414 (XEN) C2: type[C1] latency[ 10] usage[ 302824] method[ FFH] duration[187234705535] Sep 12 07:11:53.875441 (XEN) C3: type[C2] latency[ 40] usage[ 151374] method[ FFH] duration[255995711175] Sep 12 07:11:53.887421 (XEN) *C4: type[C3] latency[133] usage[ 151326] method[ FFH] duration[2715974053431] Sep 12 07:11:53.899418 (XEN) C0: usage[ 1101002] duration[11983958296] Sep 12 07:11:53.899438 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:53.911416 (XEN) CC3[591133578506] CC6[1791669071569] CC7[0] Sep 12 07:11:53.911436 (XEN) ==cpu4== Sep 12 07:11:53.923407 (XEN) C1: type[C1] latency[ 2] usage[ 913197] method[ FFH] duration[93095220029] Sep 12 07:11:53.923434 (XEN) C2: type[C1] latency[ 10] usage[ 578425] method[ FFH] duration[368754877374] Sep 12 07:11:53.935419 (XEN) C3: type[C2] latency[ 40] usage[ 474537] method[ FFH] duration[638227355155] Sep 12 07:11:53.947416 (XEN) *C4: type[C3] latency[133] usage[ 251149] method[ FFH] duration[2002310217740] Sep 12 07:11:53.959413 (XEN) C0: usage[ 2217308] duration[138188485912] Sep 12 07:11:53.959433 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:53.971412 (XEN) CC3[590635764045] CC6[1905947775823] CC7[0] Sep 12 07:11:53.971432 (XEN) ==cpu5== Sep 12 07:11:53.971442 (XEN) C1: type[C1] latency[ 2] usage[ 235273] method[ FFH] duration[37617504536] Sep 12 07:11:53.983416 (XEN) C2: type[C1] latency[ 10] usage[ 202343] method[ FFH] duration[113931358352] Sep 12 07:11:53.995415 (XEN) *C3: type[C2] latency[ 40] usage[ 93731] method[ FFH] duration[181260428356] Sep 12 07:11:54.007415 (XEN) C4: type[C3] latency[133] usage[ 142768] method[ FFH] duration[2895572542959] Sep 12 07:11:54.007442 (XEN) C0: usage[ 674115] duration[12194389817] Sep 12 07:11:54.019418 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.019440 (XEN) CC3[590635764045] CC6[1905947775823] CC7[0] Sep 12 07:11:54.031414 (XEN) ==cpu6== Sep 12 07:11:54.031430 (XEN) C1: type[C1] latency[ 2] usage[ 952046] method[ FFH] duration[93510218965] Sep 12 07:11:54.043412 (XEN) C2: type[C1] latency[ 10] usage[ 620121] method[ FFH] duration[349906025149] Sep 12 07:11:54.043438 (XEN) C3: type[C2] latency[ 40] usage[ 483005] method[ FFH] duration[643746586579] Sep 12 07:11:54.055422 (XEN) *C4: type[C3] latency[133] usage[ 248824] method[ FFH] duration[1980514757853] Sep 12 07:11:54.067418 (XEN) C0: usage[ 2303996] duration[172898692995] Sep 12 07:11:54.067439 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.079414 (XEN) CC3[579305065011] CC6[1896754788403] CC7[0] Sep 12 07:11:54.079434 (XEN) ==cpu7== Sep 12 07:11:54.091417 (XEN) C1: type[C1] latency[ 2] usage[ 186147] method[ FFH] duration[25318989996] Sep 12 07:11:54.091445 (XEN) C2: type[C1] latency[ 10] usage[ 206249] method[ FFH] duration[90750012572] Sep 12 07:11:54.103421 (XEN) C3: type[C2] latency[ 40] usage[ 81809] method[ FFH] duration[162208044475] Sep 12 07:11:54.115413 (XEN) *C4: type[C3] latency[133] usage[ 161268] method[ FFH] duration[2946779112979] Sep 12 07:11:54.127413 (XEN) C0: usage[ 635473] duration[15520206055] Sep 12 07:11:54.127434 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.139410 (XEN) CC3[579305065011] CC6[1896754788403] CC7[0] Sep 12 07:11:54.139430 (XEN) ==cpu8== Sep 12 07:11:54.139439 (XEN) C1: type[C1] latency[ 2] usage[ 1134385] method[ FFH] duration[100403277170] Sep 12 07:11:54.151415 (XEN) C2: type[C1] latency[ 10] usage[ 599826] method[ FFH] duration[361363715851] Sep 12 07:11:54.163415 (XEN) *C3: type[C2] latency[ 40] usage[ 483078] method[ FFH] duration[660667874948] Sep 12 07:11:54.163441 (XEN) C4: type[C3] latency[133] usage[ 249674] method[ FFH] duration[1967132431246] Sep 12 07:11:54.175426 (XEN) C0: usage[ 2466963] duration[151009120000] Sep 12 07:11:54.187411 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.187432 (XEN) CC3[613002403225] CC6[1855630337536] CC7[0] Sep 12 07:11:54.199416 (XEN) ==cpu9== Sep 12 07:11:54.199432 (XEN) C1: type[C1] latency[ 2] usage[ 251465] method[ FFH] duration[22800264461] Sep 12 07:11:54.211411 (XEN) C2: type[C1] latency[ 10] usage[ 202993] method[ FFH] duration[109850761056] Sep 12 07:11:54.211438 (XEN) C3: type[C2] latency[ 40] usage[ 129253] method[ FFH] duration[234684819404] Sep 12 07:11:54.223421 (XEN) *C4: type[C3] latency[133] usage[ 175776] method[ FFH] duration[2857851723644] Sep 12 07:11:54.235414 (XEN) C0: usage[ 759487] duration[15388919860] Sep 12 07:11:54.235434 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.247416 (XEN) CC3[613002403225] CC6[1855630337536] CC7[0] Sep 12 07:11:54.247435 (XEN) ==cpu10== Sep 12 07:11:54.247445 (XEN) C1: type[C1] latency[ 2] usage[ 647455] method[ FFH] duration[79879519818] Sep 12 07:11:54.259421 (XEN) C2: type[C1] latency[ 10] usage[ 675181] method[ FFH] duration[374742317830] Sep 12 07:11:54.271418 (XEN) C3: type[C2] latency[ 40] usage[ 493984] method[ FFH] duration[624223024851] Sep 12 07:11:54.283424 (XEN) C4: type[C3] latency[133] usage[ 283566] method[ FFH] duration[2011419182473] Sep 12 07:11:54.295409 (XEN) *C0: usage[ 2100187] duration[150312504356] Sep 12 07:11:54.295431 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.307408 (XEN) CC3[577841543255] CC6[1905729146252] CC7[0] Sep 12 07:11:54.307428 (XEN) ==cpu11== Sep 12 07:11:54.307438 (XEN) C1: type[C1] latency[ 2] usage[ 92647] method[ FFH] duration[15552359975] Sep 12 07:11:54.319416 (XEN) C2: type[C1] latency[ 10] usage[ 255902] method[ FFH] duration[94602013688] Sep 12 07:11:54.331420 (XEN) C3: type[C2] latency[ 40] usage[ 84092] method[ FFH] duration[156048795359] Sep 12 07:11:54.331446 (XEN) *C4: type[C3] latency[133] usage[ 170418] method[ FFH] duration[2964407485379] Sep 12 07:11:54.343419 (XEN) C0: usage[ 603059] duration[9965947821] Sep 12 07:11:54.355413 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.355435 (XEN) CC3[577841543255] CC6[1905729146252] CC7[0] Sep 12 07:11:54.367409 (XEN) ==cpu12== Sep 12 07:11:54.367425 (XEN) C1: type[C1] latency[ 2] usage[ 746719] method[ FFH] duration[84600024056] Sep 12 07:11:54.379407 (XEN) C2: type[C1] latency[ 10] usage[ 668830] method[ FFH] duration[363851957192] Sep 12 07:11:54.379434 (XEN) C3: type[C2] latency[ 40] usage[ 487815] method[ FFH] duration[631408164256] Sep 12 07:11:54.391425 (XEN) *C4: type[C3] latency[133] usage[ 245335] method[ FFH] duration[2013396064940] Sep 12 07:11:54.403414 (XEN) C0: usage[ 2148699] duration[147320448855] Sep 12 07:11:54.403435 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.415418 (XEN) CC3[590038911507] CC6[1905021301882] CC7[0] Sep 12 07:11:54.415438 (XEN) ==cpu13== Sep 12 07:11:54.415447 (XEN) C1: type[C1] latency[ 2] usage[ 125218] method[ FFH] duration[17155659850] Sep 12 07:11:54.427422 (XEN) C2: type[C1] latency[ 10] usage[ 302582] method[ FFH] duration[103430519576] Sep 12 07:11:54.439418 (XEN) C3: type[C2] latency[ 40] usage[ 85522] method[ FFH] duration[160293324712] Sep 12 07:11:54.451420 (XEN) *C4: type[C3] latency[133] usage[ 177562] method[ FFH] duration[2951484446829] Sep 12 07:11:54.451446 (XEN) C0: usage[ 690884] duration[8212795789] Sep 12 07:11:54.463390 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.463412 (XEN) CC3[590038911507] CC6[1905021301882] CC7[0] Sep 12 07:11:54.475464 (XEN) ==cpu14== Sep 12 07:11:54.475480 (XEN) C1: type[C1] latency[ 2] usage[ 1327476] method[ FFH] duration[120036250107] Sep 12 07:11:54.487417 (XEN) *C2: type[C1] latency[ 10] usage[ 548311] method[ FFH] duration[383240881575] Sep 12 07:11:54.499408 (XEN) C3: type[C2] latency[ 40] usage[ 486438] method[ FFH] duration[698746785348] Sep 12 07:11:54.499436 (XEN) C4: type[C3] latency[133] usage[ 275990] method[ FFH] duration[1894925032847] Sep 12 07:11:54.511419 (XEN) C0: usage[ 2638215] duration[143627854243] Sep 12 07:11:54.523409 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.523431 (XEN) CC3[654366280355] CC6[1763702252041] CC7[0] Sep 12 07:11:54.535411 (XEN) ==cpu15== Sep 12 07:11:54.535427 (XEN) C1: type[C1] latency[ 2] usage[ 108666] method[ FFH] duration[18493230765] Sep 12 07:11:54.535447 (XEN) C2: type[C1] latency[ 10] usage[ 204449] method[ FFH] duration[135421849066] Sep 12 07:11:54.547424 (XEN) *C3: type[C2] latency[ 40] usage[ 148823] method[ FFH] duration[268374016501] Sep 12 07:11:54.559418 (XEN) C4: type[C3] latency[133] usage[ 198280] method[ FFH] duration[2794638940988] Sep 12 07:11:54.571416 (XEN) C0: usage[ 660218] duration[23648820286] Sep 12 07:11:54.571437 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.596241 (XEN) CC3[654366280355] CC6[1763702252041] CC7[0] Sep 12 07:11:54.596267 (XEN) ==cpu16== Sep 12 07:11:54.596277 (XEN) C1: type[C1] latency[ 2] usage[ 874398] method[ FFH] duration[103591674142] Sep 12 07:11:54.596312 (XEN) *C2: type[C1] latency[ 10] usage[ 609615] method[ FFH] duration[379064126960] Sep 12 07:11:54.607417 (XEN) C3: type[C2] latency[ 40] usage[ 459714] method[ FFH] duration[626577055741] Sep 12 07:11:54.619413 (XEN) C4: type[C3] latency[133] usage[ 250911] method[ FFH] duration[1988452692370] Sep 12 07:11:54.619439 (XEN) C0: usage[ 2194638] duration[142891363308] Sep 12 07:11:54.631415 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.631444 (XEN) CC3[599680826159] CC6[1824447776159] CC7[0] Sep 12 07:11:54.643418 (XEN) ==cpu17== Sep 12 07:11:54.643434 (XEN) C1: type[C1] latency[ 2] usage[ 164465] method[ FFH] duration[23359292766] Sep 12 07:11:54.655417 (XEN) C2: type[C1] latency[ 10] usage[ 294005] method[ FFH] duration[173738435799] Sep 12 07:11:54.667409 (XEN) C3: type[C2] latency[ 40] usage[ 182337] method[ FFH] duration[301331298914] Sep 12 07:11:54.667436 (XEN) *C4: type[C3] latency[133] usage[ 201653] method[ FFH] duration[2707245945984] Sep 12 07:11:54.679422 (XEN) C0: usage[ 842460] duration[34902008449] Sep 12 07:11:54.691409 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.691431 (XEN) CC3[599680826159] CC6[1824447776159] CC7[0] Sep 12 07:11:54.703409 (XEN) ==cpu18== Sep 12 07:11:54.703425 (XEN) C1: type[C1] latency[ 2] usage[ 1519492] method[ FFH] duration[130095749173] Sep 12 07:11:54.703445 (XEN) C2: type[C1] latency[ 10] usage[ 582450] method[ FFH] duration[362301114810] Sep 12 07:11:54.715422 (XEN) *C3: type[C2] latency[ 40] usage[ 458171] method[ FFH] duration[636607337874] Sep 12 07:11:54.727415 (XEN) C4: type[C3] latency[133] usage[ 274883] method[ FFH] duration[1982906680864] Sep 12 07:11:54.739419 (XEN) C0: usage[ 2834996] duration[128666156083] Sep 12 07:11:54.739439 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.751411 (XEN) CC3[614257261386] CC6[1837791315610] CC7[0] Sep 12 07:11:54.751431 (XEN) ==cpu19== Sep 12 07:11:54.751440 (XEN) C1: type[C1] latency[ 2] usage[ 133980] method[ FFH] duration[22767509233] Sep 12 07:11:54.763419 (XEN) C2: type[C1] latency[ 10] usage[ 252826] method[ FFH] duration[121934553191] Sep 12 07:11:54.775421 (XEN) C3: type[C2] latency[ 40] usage[ 143625] method[ FFH] duration[257409769851] Sep 12 07:11:54.787412 (XEN) *C4: type[C3] latency[133] usage[ 205795] method[ FFH] duration[2821648727662] Sep 12 07:11:54.787439 (XEN) C0: usage[ 736226] duration[16816551589] Sep 12 07:11:54.799414 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.799436 (XEN) CC3[614257261386] CC6[1837791315610] CC7[0] Sep 12 07:11:54.811412 (XEN) ==cpu20== Sep 12 07:11:54.811429 (XEN) C1: type[C1] latency[ 2] usage[ 1024261] method[ FFH] duration[106688437503] Sep 12 07:11:54.823416 (XEN) C2: type[C1] latency[ 10] usage[ 570239] method[ FFH] duration[375461383734] Sep 12 07:11:54.835408 (XEN) *C3: type[C2] latency[ 40] usage[ 481107] method[ FFH] duration[643662998465] Sep 12 07:11:54.835435 (XEN) C4: type[C3] latency[133] usage[ 257020] method[ FFH] duration[1993011402247] Sep 12 07:11:54.847526 (XEN) C0: usage[ 2332627] duration[121752944549] Sep 12 07:11:54.859512 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.859534 (XEN) CC3[619564960661] CC6[1844513786942] CC7[0] Sep 12 07:11:54.871518 (XEN) ==cpu21== Sep 12 07:11:54.871534 (XEN) C1: type[C1] latency[ 2] usage[ 399971] method[ FFH] duration[47330981632] Sep 12 07:11:54.871554 (XEN) C2: type[C1] latency[ 10] usage[ 258827] method[ FFH] duration[139752248940] Sep 12 07:11:54.883536 (XEN) *C3: type[C2] latency[ 40] usage[ 151169] method[ FFH] duration[258310485651] Sep 12 07:11:54.895522 (XEN) C4: type[C3] latency[133] usage[ 209227] method[ FFH] duration[2778884630096] Sep 12 07:11:54.907523 (XEN) C0: usage[ 1019194] duration[16298888303] Sep 12 07:11:54.907543 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.919517 (XEN) CC3[619564960661] CC6[1844513786942] CC7[0] Sep 12 07:11:54.919536 (XEN) ==cpu22== Sep 12 07:11:54.919546 (XEN) C1: type[C1] latency[ 2] usage[ 1195540] method[ FFH] duration[116696604333] Sep 12 07:11:54.931528 (XEN) C2: type[C1] latency[ 10] usage[ 574332] method[ FFH] duration[341959689403] Sep 12 07:11:54.943529 (XEN) C3: type[C2] latency[ 40] usage[ 424781] method[ FFH] duration[601952302284] Sep 12 07:11:54.955537 (XEN) *C4: type[C3] latency[133] usage[ 277931] method[ FFH] duration[2035156172454] Sep 12 07:11:54.955565 (XEN) C0: usage[ 2472584] duration[144812522671] Sep 12 07:11:54.967521 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:54.967543 (XEN) CC3[625761230151] CC6[1781634086258] CC7[0] Sep 12 07:11:54.979521 (XEN) ==cpu23== Sep 12 07:11:54.979537 (XEN) C1: type[C1] latency[ 2] usage[ 388944] method[ FFH] duration[55428884025] Sep 12 07:11:54.991519 (XEN) C2: type[C1] latency[ 10] usage[ 362192] method[ FFH] duration[177786624652] Sep 12 07:11:55.003516 (XEN) C3: type[C2] latency[ 40] usage[ 235727] method[ FFH] duration[363335440729] Sep 12 07:11:55.003543 (XEN) *C4: type[C3] latency[133] usage[ 212056] method[ FFH] duration[2600357961025] Sep 12 07:11:55.015527 (XEN) C0: usage[ 1198919] duration[43668465731] Sep 12 07:11:55.015547 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:55.027522 (XEN) CC3[625761230151] CC6[1781634086258] CC7[0] Sep 12 07:11:55.027542 (XEN) ==cpu24== Sep 12 07:11:55.039517 (XEN) C1: type[C1] latency[ 2] usage[ 954927] method[ FFH] duration[115037047363] Sep 12 07:11:55.039544 (XEN) C2: type[C1] latency[ 10] usage[ 613563] method[ FFH] duration[365803945263] Sep 12 07:11:55.051527 (XEN) C3: type[C2] latency[ 40] usage[ 460186] method[ FFH] duration[625435116816] Sep 12 07:11:55.063523 (XEN) *C4: type[C3] latency[133] usage[ 275062] method[ FFH] duration[1990167424962] Sep 12 07:11:55.075523 (XEN) C0: usage[ 2303738] duration[144133899494] Sep 12 07:11:55.075543 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:55.087520 (XEN) CC3[616864363763] CC6[1815310308111] CC7[0] Sep 12 07:11:55.087539 (XEN) ==cpu25== Sep 12 07:11:55.087549 (XEN) C1: type[C1] latency[ 2] usage[ 323644] method[ FFH] duration[53384199198] Sep 12 07:11:55.099528 (XEN) C2: type[C1] latency[ 10] usage[ 336670] method[ FFH] duration[166732840752] Sep 12 07:11:55.111530 (XEN) C3: type[C2] latency[ 40] usage[ 191081] method[ FFH] duration[328220373644] Sep 12 07:11:55.123516 (XEN) *C4: type[C3] latency[133] usage[ 206469] method[ FFH] duration[2667497963045] Sep 12 07:11:55.123543 (XEN) C0: usage[ 1057864] duration[24742142063] Sep 12 07:11:55.135520 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:55.135541 (XEN) CC3[616864363763] CC6[1815310308111] CC7[0] Sep 12 07:11:55.147520 (XEN) ==cpu26== Sep 12 07:11:55.147536 (XEN) C1: type[C1] latency[ 2] usage[ 1420505] method[ FFH] duration[142314712220] Sep 12 07:11:55.159523 (XEN) C2: type[C1] latency[ 10] usage[ 675246] method[ FFH] duration[381338947235] Sep 12 07:11:55.159549 (XEN) C3: type[C2] latency[ 40] usage[ 494932] method[ FFH] duration[672029656352] Sep 12 07:11:55.171526 (XEN) *C4: type[C3] latency[133] usage[ 254105] method[ FFH] duration[1877128481673] Sep 12 07:11:55.183526 (XEN) C0: usage[ 2844788] duration[167765780738] Sep 12 07:11:55.183546 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:55.195529 (XEN) CC3[659861072401] CC6[1696364471675] CC7[0] Sep 12 07:11:55.195549 (XEN) ==cpu27== Sep 12 07:11:55.207519 (XEN) C1: type[C1] latency[ 2] usage[ 444301] method[ FFH] duration[65578717722] Sep 12 07:11:55.207546 (XEN) C2: type[C1] latency[ 10] usage[ 398916] method[ FFH] duration[208297837892] Sep 12 07:11:55.219528 (XEN) *C3: type[C2] latency[ 40] usage[ 238903] method[ FFH] duration[437666558571] Sep 12 07:11:55.231524 (XEN) C4: type[C3] latency[133] usage[ 231453] method[ FFH] duration[2501879407028] Sep 12 07:11:55.243520 (XEN) C0: usage[ 1313573] duration[27155147880] Sep 12 07:11:55.243540 (XEN) PC2[440911923251] PC3[70334264494] PC6[559997497242] PC7[0] Sep 12 07:11:55.255517 (XEN) CC3[659861072401] CC6[1696364471675] CC7[0] Sep 12 07:11:55.255537 (XEN) ==cpu28== Sep 12 07:11:55.255546 (XEN) C1: type[C1] latency[ 2] usage[ 1178811] method[ FFH] duration[111508327468] Sep 12 07:11:55.267534 (XEN) C2: type[C1] latency[ 10] usage[ 698053] method[ FFH] duration[410671177641] Sep 12 07:11:55.279525 (XEN) *C3: type[C2] latency[ 40] usage[ 556016] method[ FFH] duration[728905757909] Sep 12 07:11:55.291518 (XEN) C4: type[C3] latency[133] usage[ 253671] method[ FFH] duration[1847086738966] Sep 12 07:11:55.291545 (XEN) C0: usage[ 2686551] duration[142405723859] Sep 12 07:11:55.303521 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.303544 (XEN) CC3[691212443117] CC6[1687278552454] CC7[0] Sep 12 07:11:55.315520 (XEN) ==cpu29== Sep 12 07:11:55.315537 (XEN) C1: type[C1] latency[ 2] usage[ 594503] method[ FFH] duration[91734763805] Sep 12 07:11:55.327521 (XEN) C2: type[C1] latency[ 10] usage[ 470149] method[ FFH] duration[221175255974] Sep 12 07:11:55.327546 (XEN) C3: type[C2] latency[ 40] usage[ 252821] method[ FFH] duration[406049382978] Sep 12 07:11:55.339527 (XEN) *C4: type[C3] latency[133] usage[ 229728] method[ FFH] duration[2497683878369] Sep 12 07:11:55.351523 (XEN) C0: usage[ 1547201] duration[23934518832] Sep 12 07:11:55.351543 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.363522 (XEN) CC3[691212443117] CC6[1687278552454] CC7[0] Sep 12 07:11:55.363541 (XEN) ==cpu30== Sep 12 07:11:55.375516 (XEN) C1: type[C1] latency[ 2] usage[ 1525000] method[ FFH] duration[145030976104] Sep 12 07:11:55.375543 (XEN) *C2: type[C1] latency[ 10] usage[ 765176] method[ FFH] duration[420979378754] Sep 12 07:11:55.387527 (XEN) C3: type[C2] latency[ 40] usage[ 475345] method[ FFH] duration[631855970647] Sep 12 07:11:55.399529 (XEN) C4: type[C3] latency[133] usage[ 240628] method[ FFH] duration[1903499072293] Sep 12 07:11:55.411523 (XEN) C0: usage[ 3006149] duration[139212465786] Sep 12 07:11:55.411543 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.423513 (XEN) CC3[589445773769] CC6[1795437487707] CC7[0] Sep 12 07:11:55.423533 (XEN) ==cpu31== Sep 12 07:11:55.423542 (XEN) C1: type[C1] latency[ 2] usage[ 95572] method[ FFH] duration[23088029424] Sep 12 07:11:55.435523 (XEN) C2: type[C1] latency[ 10] usage[ 147020] method[ FFH] duration[101113374496] Sep 12 07:11:55.447488 (XEN) C3: type[C2] latency[ 40] usage[ 106672] method[ FFH] duration[165105067956] Sep 12 07:11:55.459517 (XEN) *C4: type[C3] latency[133] usage[ 89230] method[ FFH] duration[2937999720474] Sep 12 07:11:55.459544 (XEN) C0: usage[ 438494] duration[13271735892] Sep 12 07:11:55.471514 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.471535 (XEN) CC3[589445773769] CC6[1795437487707] CC7[0] Sep 12 07:11:55.483521 (XEN) ==cpu32== Sep 12 07:11:55.483538 (XEN) C1: type[C1] latency[ 2] usage[ 549004] method[ FFH] duration[75148685169] Sep 12 07:11:55.495546 (XEN) C2: type[C1] latency[ 10] usage[ 450718] method[ FFH] duration[334523789586] Sep 12 07:11:55.495573 (XEN) *C3: type[C2] latency[ 40] usage[ 416100] method[ FFH] duration[594872527075] Sep 12 07:11:55.507401 (XEN) C4: type[C3] latency[133] usage[ 211728] method[ FFH] duration[2123504886720] Sep 12 07:11:55.519403 (XEN) C0: usage[ 1627550] duration[112528095797] Sep 12 07:11:55.519416 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.531405 (XEN) CC3[568231897925] CC6[2033515536477] CC7[0] Sep 12 07:11:55.531421 (XEN) ==cpu33== Sep 12 07:11:55.543409 (XEN) C1: type[C1] latency[ 2] usage[ 66417] method[ FFH] duration[15462985257] Sep 12 07:11:55.543436 (XEN) C2: type[C1] latency[ 10] usage[ 93307] method[ FFH] duration[79419777626] Sep 12 07:11:55.555424 (XEN) C3: type[C2] latency[ 40] usage[ 97498] method[ FFH] duration[190540056470] Sep 12 07:11:55.567415 (XEN) *C4: type[C3] latency[133] usage[ 107771] method[ FFH] duration[2943973844856] Sep 12 07:11:55.579424 (XEN) C0: usage[ 364993] duration[11181393629] Sep 12 07:11:55.579446 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.591419 (XEN) CC3[568231897925] CC6[2033515536477] CC7[0] Sep 12 07:11:55.591439 (XEN) ==cpu34== Sep 12 07:11:55.591448 (XEN) C1: type[C1] latency[ 2] usage[ 732242] method[ FFH] duration[82974027449] Sep 12 07:11:55.603427 (XEN) *C2: type[C1] latency[ 10] usage[ 453796] method[ FFH] duration[319856716038] Sep 12 07:11:55.615425 (XEN) C3: type[C2] latency[ 40] usage[ 407898] method[ FFH] duration[596089171117] Sep 12 07:11:55.615451 (XEN) C4: type[C3] latency[133] usage[ 186756] method[ FFH] duration[2131589418059] Sep 12 07:11:55.627430 (XEN) C0: usage[ 1780692] Sep 12 07:11:55.631846 duration[110068785493] Sep 12 07:11:55.639426 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.639447 (XEN) CC3[562973667177] CC6 Sep 12 07:11:55.639784 [2035037712932] CC7[0] Sep 12 07:11:55.651426 (XEN) ==cpu35== Sep 12 07:11:55.651442 (XEN) C1: type[C1] latency[ 2] usage[ 98442] method[ FFH] duration[18860873446] Sep 12 07:11:55.667438 (XEN) C2: type[C1] latency[ 10] usage[ 119131] method[ FFH] duration[61523363522] Sep 12 07:11:55.667464 (XEN) C3: type[C2] latency[ 40] usage[ 77917] method[ FFH] duration[146155266024] Sep 12 07:11:55.679423 (XEN) *C4: type[C3] latency[133] usage[ 109439] method[ FFH] duration[2993371972518] Sep 12 07:11:55.679450 (XEN) C0: usage[ 404929] duration[20666701925] Sep 12 07:11:55.691427 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.691449 (XEN) CC3[562973667177] CC6[2035037712932] CC7[0] Sep 12 07:11:55.703416 (XEN) ==cpu36== Sep 12 07:11:55.703432 (XEN) C1: type[C1] latency[ 2] usage[ 653232] method[ FFH] duration[79913639389] Sep 12 07:11:55.715410 (XEN) C2: type[C1] latency[ 10] usage[ 489437] method[ FFH] duration[324617200834] Sep 12 07:11:55.715436 (XEN) C3: type[C2] latency[ 40] usage[ 417812] method[ FFH] duration[585543293999] Sep 12 07:11:55.727424 (XEN) *C4: type[C3] latency[133] usage[ 191676] method[ FFH] duration[2108440869534] Sep 12 07:11:55.739420 (XEN) C0: usage[ 1752157] duration[142063230098] Sep 12 07:11:55.739440 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.751417 (XEN) CC3[564231888613] CC6[2008959697481] CC7[0] Sep 12 07:11:55.751437 (XEN) ==cpu37== Sep 12 07:11:55.751446 (XEN) C1: type[C1] latency[ 2] usage[ 64848] method[ FFH] duration[15938937313] Sep 12 07:11:55.763425 (XEN) C2: type[C1] latency[ 10] usage[ 99175] method[ FFH] duration[62350514529] Sep 12 07:11:55.775419 (XEN) C3: type[C2] latency[ 40] usage[ 82678] method[ FFH] duration[144431334811] Sep 12 07:11:55.787415 (XEN) *C4: type[C3] latency[133] usage[ 104963] method[ FFH] duration[3001401000902] Sep 12 07:11:55.787442 (XEN) C0: usage[ 351664] duration[16456503189] Sep 12 07:11:55.799414 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.799436 (XEN) CC3[564231888613] CC6[2008959697481] CC7[0] Sep 12 07:11:55.811416 (XEN) ==cpu38== Sep 12 07:11:55.811432 (XEN) C1: type[C1] latency[ 2] usage[ 619146] method[ FFH] duration[80136909621] Sep 12 07:11:55.811452 (XEN) C2: type[C1] latency[ 10] usage[ 464555] method[ FFH] duration[322770104241] Sep 12 07:11:55.823426 (XEN) C3: type[C2] latency[ 40] usage[ 421304] method[ FFH] duration[621018971363] Sep 12 07:11:55.835422 (XEN) *C4: type[C3] latency[133] usage[ 206326] method[ FFH] duration[2098363964219] Sep 12 07:11:55.847417 (XEN) C0: usage[ 1711331] duration[118288404880] Sep 12 07:11:55.847437 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.859414 (XEN) CC3[574082245788] CC6[2040092110878] CC7[0] Sep 12 07:11:55.859434 (XEN) ==cpu39== Sep 12 07:11:55.859444 (XEN) C1: type[C1] latency[ 2] usage[ 44087] method[ FFH] duration[12373368377] Sep 12 07:11:55.871429 (XEN) C2: type[C1] latency[ 10] usage[ 59884] method[ FFH] duration[51098463006] Sep 12 07:11:55.883417 (XEN) C3: type[C2] latency[ 40] usage[ 59467] method[ FFH] duration[99803684852] Sep 12 07:11:55.883443 (XEN) *C4: type[C3] latency[133] usage[ 105856] method[ FFH] duration[3070412094977] Sep 12 07:11:55.895424 (XEN) C0: usage[ 269294] duration[6890805424] Sep 12 07:11:55.907412 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.907434 (XEN) CC3[574082245788] CC6[2040092110878] CC7[0] Sep 12 07:11:55.907447 (XEN) ==cpu40== Sep 12 07:11:55.919390 (XEN) C1: type[C1] latency[ 2] usage[ 528540] method[ FFH] duration[75667920016] Sep 12 07:11:55.919417 (XEN) *C2: type[C1] latency[ 10] usage[ 471748] method[ FFH] duration[322225796079] Sep 12 07:11:55.931424 (XEN) C3: type[C2] latency[ 40] usage[ 436295] method[ FFH] duration[624672229323] Sep 12 07:11:55.943420 (XEN) C4: type[C3] latency[133] usage[ 210643] method[ FFH] duration[2093994525584] Sep 12 07:11:55.955413 (XEN) C0: usage[ 1647226] duration[124018002746] Sep 12 07:11:55.955434 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:55.967411 (XEN) CC3[588423325235] CC6[2014632446195] CC7[0] Sep 12 07:11:55.967432 (XEN) ==cpu41== Sep 12 07:11:55.967442 (XEN) C1: type[C1] latency[ 2] usage[ 36915] method[ FFH] duration[8893457011] Sep 12 07:11:55.979423 (XEN) C2: type[C1] latency[ 10] usage[ 44927] method[ FFH] duration[39080109470] Sep 12 07:11:55.979448 (XEN) C3: type[C2] latency[ 40] usage[ 57614] method[ FFH] duration[124982614815] Sep 12 07:11:55.991425 (XEN) *C4: type[C3] latency[133] usage[ 118566] method[ FFH] duration[3060284784103] Sep 12 07:11:56.003420 (XEN) C0: usage[ 258022] duration[7337564784] Sep 12 07:11:56.003440 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.015418 (XEN) CC3[588423325235] CC6[2014632446195] CC7[0] Sep 12 07:11:56.015438 (XEN) ==cpu42== Sep 12 07:11:56.015447 (XEN) C1: type[C1] latency[ 2] usage[ 934336] method[ FFH] duration[95847097813] Sep 12 07:11:56.027428 (XEN) C2: type[C1] latency[ 10] usage[ 453199] method[ FFH] duration[326004688617] Sep 12 07:11:56.039425 (XEN) C3: type[C2] latency[ 40] usage[ 397101] method[ FFH] duration[591484120731] Sep 12 07:11:56.051418 (XEN) *C4: type[C3] latency[133] usage[ 202487] method[ FFH] duration[2103401539749] Sep 12 07:11:56.051445 (XEN) C0: usage[ 1987123] duration[123841140577] Sep 12 07:11:56.063418 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.063439 (XEN) CC3[551036023685] CC6[1994642755437] CC7[0] Sep 12 07:11:56.075417 (XEN) ==cpu43== Sep 12 07:11:56.075433 (XEN) C1: type[C1] latency[ 2] usage[ 340324] method[ FFH] duration[26525228860] Sep 12 07:11:56.087415 (XEN) C2: type[C1] latency[ 10] usage[ 79921] method[ FFH] duration[58082943947] Sep 12 07:11:56.087442 (XEN) C3: type[C2] latency[ 40] usage[ 68845] method[ FFH] duration[118564868411] Sep 12 07:11:56.099422 (XEN) *C4: type[C3] latency[133] usage[ 131226] method[ FFH] duration[3006749108139] Sep 12 07:11:56.111420 (XEN) C0: usage[ 620316] duration[30656508035] Sep 12 07:11:56.111440 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.123417 (XEN) CC3[551036023685] CC6[1994642755437] CC7[0] Sep 12 07:11:56.123437 (XEN) ==cpu44== Sep 12 07:11:56.123446 (XEN) C1: type[C1] latency[ 2] usage[ 916511] method[ FFH] duration[100456931239] Sep 12 07:11:56.135424 (XEN) C2: type[C1] latency[ 10] usage[ 495516] method[ FFH] duration[318478118651] Sep 12 07:11:56.147420 (XEN) C3: type[C2] latency[ 40] usage[ 401324] method[ FFH] duration[575499341186] Sep 12 07:11:56.147445 (XEN) *C4: type[C3] latency[133] usage[ 198789] method[ FFH] duration[2085252185782] Sep 12 07:11:56.159434 (XEN) C0: usage[ 2012140] duration[160892141180] Sep 12 07:11:56.171417 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.171438 (XEN) CC3[540960893270] CC6[2012986911420] CC7[0] Sep 12 07:11:56.183425 (XEN) ==cpu45== Sep 12 07:11:56.183442 (XEN) C1: type[C1] latency[ 2] usage[ 38335] method[ FFH] duration[11257728293] Sep 12 07:11:56.183461 (XEN) C2: type[C1] latency[ 10] usage[ 67263] method[ FFH] duration[49311420201] Sep 12 07:11:56.195423 (XEN) C3: type[C2] latency[ 40] usage[ 63031] method[ FFH] duration[125823891923] Sep 12 07:11:56.207422 (XEN) *C4: type[C3] latency[133] usage[ 118406] method[ FFH] duration[3044293321632] Sep 12 07:11:56.219417 (XEN) C0: usage[ 287035] duration[9892415479] Sep 12 07:11:56.219438 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.231419 (XEN) CC3[540960893270] CC6[2012986911420] CC7[0] Sep 12 07:11:56.231439 (XEN) ==cpu46== Sep 12 07:11:56.231448 (XEN) C1: type[C1] latency[ 2] usage[ 939745] method[ FFH] duration[104341005400] Sep 12 07:11:56.243421 (XEN) C2: type[C1] latency[ 10] usage[ 479938] method[ FFH] duration[321625292054] Sep 12 07:11:56.255415 (XEN) C3: type[C2] latency[ 40] usage[ 386504] method[ FFH] duration[593552450359] Sep 12 07:11:56.255441 (XEN) *C4: type[C3] latency[133] usage[ 190416] method[ FFH] duration[2084433292034] Sep 12 07:11:56.267424 (XEN) C0: usage[ 1996603] duration[136626800793] Sep 12 07:11:56.279411 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.279433 (XEN) CC3[560594304300] CC6[2010301585021] CC7[0] Sep 12 07:11:56.279446 (XEN) ==cpu47== Sep 12 07:11:56.291414 (XEN) C1: type[C1] latency[ 2] usage[ 73129] method[ FFH] duration[17379798567] Sep 12 07:11:56.291441 (XEN) C2: type[C1] latency[ 10] usage[ 89187] method[ FFH] duration[59410185002] Sep 12 07:11:56.303421 (XEN) C3: type[C2] latency[ 40] usage[ 67736] method[ FFH] duration[142635317286] Sep 12 07:11:56.315419 (XEN) *C4: type[C3] latency[133] usage[ 117557] method[ FFH] duration[3008599911520] Sep 12 07:11:56.327416 (XEN) C0: usage[ 347609] duration[12553723149] Sep 12 07:11:56.327437 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.327452 (XEN) CC3[560594304300] CC6[2010301585021] CC7[0] Sep 12 07:11:56.339418 (XEN) ==cpu48== Sep 12 07:11:56.339435 (XEN) C1: type[C1] latency[ 2] usage[ 942670] method[ FFH] duration[108225451987] Sep 12 07:11:56.351418 (XEN) C2: type[C1] latency[ 10] usage[ 480716] method[ FFH] duration[320821956653] Sep 12 07:11:56.351443 (XEN) *C3: type[C2] latency[ 40] usage[ 376450] method[ FFH] duration[558248410797] Sep 12 07:11:56.363425 (XEN) C4: type[C3] latency[133] usage[ 184166] method[ FFH] duration[2136118331044] Sep 12 07:11:56.375425 (XEN) C0: usage[ 1984002] duration[117164846327] Sep 12 07:11:56.375445 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.387418 (XEN) CC3[553557623614] CC6[1984913893183] CC7[0] Sep 12 07:11:56.387438 (XEN) ==cpu49== Sep 12 07:11:56.387447 (XEN) C1: type[C1] latency[ 2] usage[ 99532] method[ FFH] duration[17190891806] Sep 12 07:11:56.399425 (XEN) C2: type[C1] latency[ 10] usage[ 123589] method[ FFH] duration[70160548592] Sep 12 07:11:56.411421 (XEN) C3: type[C2] latency[ 40] usage[ 80467] method[ FFH] duration[129696232934] Sep 12 07:11:56.423416 (XEN) *C4: type[C3] latency[133] usage[ 111232] method[ FFH] duration[2991116517973] Sep 12 07:11:56.423442 (XEN) C0: usage[ 414820] duration[32414876517] Sep 12 07:11:56.435417 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.435439 (XEN) CC3[553557623614] CC6[1984913893183] CC7[0] Sep 12 07:11:56.447388 (XEN) ==cpu50== Sep 12 07:11:56.447404 (XEN) C1: type[C1] latency[ 2] usage[ 706358] method[ FFH] duration[106799276413] Sep 12 07:11:56.459427 (XEN) C2: type[C1] latency[ 10] usage[ 561893] method[ FFH] duration[336642160294] Sep 12 07:11:56.459461 (XEN) *C3: type[C2] latency[ 40] usage[ 417669] method[ FFH] duration[588248297150] Sep 12 07:11:56.471424 (XEN) C4: type[C3] latency[133] usage[ 189084] method[ FFH] duration[2057368131349] Sep 12 07:11:56.483420 (XEN) C0: usage[ 1875004] duration[151521264585] Sep 12 07:11:56.483441 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.495420 (XEN) CC3[546205940597] CC6[2002716253829] CC7[0] Sep 12 07:11:56.495440 (XEN) ==cpu51== Sep 12 07:11:56.495449 (XEN) C1: type[C1] latency[ 2] usage[ 36911] method[ FFH] duration[10189900374] Sep 12 07:11:56.507422 (XEN) C2: type[C1] latency[ 10] usage[ 59379] method[ FFH] duration[34237165240] Sep 12 07:11:56.519420 (XEN) C3: type[C2] latency[ 40] usage[ 29655] method[ FFH] duration[72222964015] Sep 12 07:11:56.519445 (XEN) *C4: type[C3] latency[133] usage[ 99828] method[ FFH] duration[3117797377867] Sep 12 07:11:56.531427 (XEN) C0: usage[ 225773] duration[6131831578] Sep 12 07:11:56.543415 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.543437 (XEN) CC3[546205940597] CC6[2002716253829] CC7[0] Sep 12 07:11:56.555413 (XEN) ==cpu52== Sep 12 07:11:56.555429 (XEN) C1: type[C1] latency[ 2] usage[ 567457] method[ FFH] duration[95189598973] Sep 12 07:11:56.555449 (XEN) *C2: type[C1] latency[ 10] usage[ 510733] method[ FFH] duration[344657876758] Sep 12 07:11:56.567430 (XEN) C3: type[C2] latency[ 40] usage[ 400507] method[ FFH] duration[576637940475] Sep 12 07:11:56.579422 (XEN) C4: type[C3] latency[133] usage[ 199018] method[ FFH] duration[2107013915500] Sep 12 07:11:56.591417 (XEN) C0: usage[ 1677715] duration[117079967429] Sep 12 07:11:56.591438 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.603413 (XEN) CC3[537669966454] CC6[2045635162414] CC7[0] Sep 12 07:11:56.603433 (XEN) ==cpu53== Sep 12 07:11:56.603442 (XEN) C1: type[C1] latency[ 2] usage[ 73475] method[ FFH] duration[19193059790] Sep 12 07:11:56.615426 (XEN) C2: type[C1] latency[ 10] usage[ 63306] method[ FFH] duration[44969694037] Sep 12 07:11:56.627416 (XEN) C3: type[C2] latency[ 40] usage[ 51444] method[ FFH] duration[100847609896] Sep 12 07:11:56.627442 (XEN) *C4: type[C3] latency[133] usage[ 103249] method[ FFH] duration[3067922430006] Sep 12 07:11:56.639424 (XEN) C0: usage[ 291474] duration[7646567843] Sep 12 07:11:56.639443 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.651418 (XEN) CC3[537669966454] CC6[2045635162414] CC7[0] Sep 12 07:11:56.651438 (XEN) ==cpu54== Sep 12 07:11:56.663414 (XEN) C1: type[C1] latency[ 2] usage[ 1060561] method[ FFH] duration[110420913221] Sep 12 07:11:56.663441 (XEN) C2: type[C1] latency[ 10] usage[ 485017] method[ FFH] duration[331888236599] Sep 12 07:11:56.675423 (XEN) C3: type[C2] latency[ 40] usage[ 404205] method[ FFH] duration[608180500002] Sep 12 07:11:56.687421 (XEN) C4: type[C3] latency[133] usage[ 192081] method[ FFH] duration[2061719390814] Sep 12 07:11:56.699412 (XEN) *C0: usage[ 2141865] duration[128370388448] Sep 12 07:11:56.699434 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.699448 (XEN) CC3[575043586816] CC6[1996419252761] CC7[0] Sep 12 07:11:56.711422 (XEN) ==cpu55== Sep 12 07:11:56.711438 (XEN) C1: type[C1] latency[ 2] usage[ 49864] method[ FFH] duration[12826740054] Sep 12 07:11:56.723420 (XEN) C2: type[C1] latency[ 10] usage[ 99537] method[ FFH] duration[63204773214] Sep 12 07:11:56.723446 (XEN) C3: type[C2] latency[ 40] usage[ 95692] method[ FFH] duration[164904268670] Sep 12 07:11:56.735429 (XEN) *C4: type[C3] latency[133] usage[ 103330] method[ FFH] duration[2990043875774] Sep 12 07:11:56.747422 (XEN) C0: usage[ 348423] duration[9599827731] Sep 12 07:11:56.747442 (XEN) PC2[572350287661] PC3[56506082416] PC6[576512770732] PC7[0] Sep 12 07:11:56.759426 (XEN) CC3[575043586816] CC6[1996419252761] CC7[0] Sep 12 07:11:56.759446 (XEN) 'd' pressed -> dumping registers Sep 12 07:11:56.771418 (XEN) Sep 12 07:11:56.771433 (XEN) *** Dumping CPU10 host state: *** Sep 12 07:11:56.771445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:56.783413 (XEN) CPU: 10 Sep 12 07:11:56.783429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:56.783449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:56.795418 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 12 07:11:56.795440 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 12 07:11:56.807426 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 12 07:11:56.819415 (XEN) r9: ffff830839b808b0 r10: ffff830839758070 r11: 000002f323e32447 Sep 12 07:11:56.819438 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 12 07:11:56.831420 (XEN) r15: 000002f2f62c8bfb cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:11:56.843414 (XEN) cr3: 0000001052844000 cr2: 00007f468db23170 Sep 12 07:11:56.843433 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 07:11:56.855413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:56.855434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:56.867422 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:56.879414 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 12 07:11:56.879435 (XEN) 000002f2f632ad1b ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 12 07:11:56.891417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 07:11:56.891438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:56.903417 (XEN) ffff830839b77ee8 ffff82d04033573c ffff82d040335653 ffff830839719000 Sep 12 07:11:56.915415 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 12 07:11:56.915437 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:56.927423 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Sep 12 07:11:56.927444 (XEN) 000002f167de5d40 0000000000000004 000000000015603c 0000000000000000 Sep 12 07:11:56.939425 (XEN) ffffffff81d7e3aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:56.951415 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:56.951436 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:56.963419 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 12 07:11:56.975415 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Sep 12 07:11:56.975437 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:56.987416 (XEN) Xen call trace: Sep 12 07:11:56.987433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:56.987450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:56.999421 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:57.011413 (XEN) Sep 12 07:11:57.011428 (XEN) *** Dumping CPU11 host state: *** Sep 12 07:11:57.011441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:57.011456 (XEN) CPU: 11 Sep 12 07:11:57.023415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:57.023442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:57.035417 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 12 07:11:57.035439 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 12 07:11:57.047420 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 12 07:11:57.059423 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 00000000b896caaf Sep 12 07:11:57.059446 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 12 07:11:57.071417 (XEN) r15: 000002f3390ca9cf cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:11:57.071440 (XEN) cr3: 000000006eae8000 cr2: ffff88800d674f80 Sep 12 07:11:57.083418 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 07:11:57.095415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:57.095437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:57.107422 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:57.119412 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 12 07:11:57.119433 (XEN) 000002f347458498 ffff82d0403634e9 ffff82d0405fc600 ffff830839b5fea0 Sep 12 07:11:57.131413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 07:11:57.131434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:57.143421 (XEN) ffff830839b5fee8 ffff82d04033573c ffff82d040335653 ffff83083970c000 Sep 12 07:11:57.143443 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 12 07:11:57.155419 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:57.167419 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Sep 12 07:11:57.167440 (XEN) 000002e0c6aa9d40 0000000000000007 000000000014e1fc 0000000000000000 Sep 12 07:11:57.179419 (XEN) ffffffff81d7e3aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:57.191416 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:57.191438 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:57.203415 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Sep 12 07:11:57.215414 (XEN) 00000037f9570000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:11:57.215436 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:57.215448 (XEN) Xen call trace: Sep 12 07:11:57.227415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:57.227440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:57.239419 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:57.239441 (XEN) Sep 12 07:11:57.239449 (XEN) *** Dumping CPU12 host state: *** Sep 12 07:11:57.251388 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:57.251410 (XEN) CPU: 12 Sep 12 07:11:57.251419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:57.263425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:57.275415 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 12 07:11:57.275437 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 12 07:11:57.287419 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 12 07:11:57.299413 (XEN) r9: ffff830839b4f710 r10: ffff830839713070 r11: 000002f3824bfa61 Sep 12 07:11:57.299437 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 12 07:11:57.311414 (XEN) r15: 000002f3476d08ab cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:11:57.311436 (XEN) cr3: 0000001052844000 cr2: ffff8880064a0ec0 Sep 12 07:11:57.323420 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 12 07:11:57.323441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:57.335423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:57.347420 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:57.347450 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 12 07:11:57.359416 (XEN) 000002f3557f1915 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 12 07:11:57.359438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 07:11:57.371421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:57.383417 (XEN) ffff830839b47ee8 ffff82d04033573c ffff82d040335653 ffff8308396d5000 Sep 12 07:11:57.383440 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 12 07:11:57.395418 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:57.407412 (XEN) 0000000000000000 000000000000002a ffff8880058aaf40 0000000000000246 Sep 12 07:11:57.407433 (XEN) 000002f490959d40 000002fc31b59d40 00000000004b774c 0000000000000000 Sep 12 07:11:57.419418 (XEN) ffffffff81d7e3aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:57.431411 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:57.431433 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:57.443415 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Sep 12 07:11:57.443437 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b4a002 Sep 12 07:11:57.455417 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:57.455436 (XEN) Xen call trace: Sep 12 07:11:57.467406 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:57.467431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:57.479417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:57.479438 (XEN) Sep 12 07:11:57.479447 (XEN) *** Dumping CPU13 host state: *** Sep 12 07:11:57.491417 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:57.491439 (XEN) CPU: 13 Sep 12 07:11:57.491449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:57.503419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:57.519419 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 12 07:11:57.519434 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 12 07:11:57.519443 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 12 07:11:57.531410 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 00000000b2d280ec Sep 12 07:11:57.543416 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 12 07:11:57.543438 (XEN) r15: 000002f35f98a9e9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:11:57.555420 (XEN) cr3: 000000006eae8000 cr2: 0000556c58a875c0 Sep 12 07:11:57.555439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 07:11:57.567419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:57.579415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:57.579442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:57.591432 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 12 07:11:57.591453 (XEN) 000002f363b7638b ffff830839b37fff 0000000000000000 ffff830839b37ea0 Sep 12 07:11:57.603430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 07:11:57.615427 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:57.615448 (XEN) ffff830839b37ee8 ffff82d04033573c ffff82d040335653 ffff830839713000 Sep 12 07:11:57.627432 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e Sep 12 07:11:57.631902 18 Sep 12 07:11:57.639509 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:57.639540 (XEN) 0000000000000000 000000000000001 Sep 12 07:11:57.639879 8 ffff888003b90fc0 0000000000000246 Sep 12 07:11:57.651429 (XEN) 000002c9d4085d40 0000000000000008 00000000001b883c 0000000000000000 Sep 12 07:11:57.651450 (XEN) ffffffff81d7e3aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:57.663435 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:57.675430 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:57.675452 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Sep 12 07:11:57.687427 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:11:57.699424 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:57.699442 (XEN) Xen call trace: Sep 12 07:11:57.699452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:57.711423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:57.711446 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:57.723418 (XEN) Sep 12 07:11:57.723433 (XEN) 'e' pressed -> dumping event-channel info Sep 12 07:11:57.723446 (XEN) *** Dumping CPU14 host state: *** Sep 12 07:11:57.735415 (XEN) Event channel information for domain 0: Sep 12 07:11:57.735435 (XEN) Polling vCPUs: {} Sep 12 07:11:57.735445 (XEN) port [p/m/s] Sep 12 07:11:57.735454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:57.747422 (XEN) CPU: 14 Sep 12 07:11:57.747438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:57.759421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:57.759441 (XEN) rax: ffff830839b2506c rbx: ffff830839b22808 rcx: 0000000000000008 Sep 12 07:11:57.771421 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 12 07:11:57.771443 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 12 07:11:57.783421 (XEN) r9: ffff830839b22580 r10: ffff830839746070 r11: 000002f3da741f3e Sep 12 07:11:57.795416 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 12 07:11:57.795438 (XEN) r15: 000002f363d804be cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:11:57.807419 (XEN) cr3: 0000001052844000 cr2: ffff888008885500 Sep 12 07:11:57.807438 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 12 07:11:57.819419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:57.831416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:57.831443 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:57.843419 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 12 07:11:57.843439 (XEN) 000002f371f0598f ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Sep 12 07:11:57.855419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 07:11:57.867413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:57.867435 (XEN) ffff830839b1fee8 ffff82d04033573c ffff82d040335653 ffff830839746000 Sep 12 07:11:57.879417 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 12 07:11:57.891414 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:57.891435 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Sep 12 07:11:57.903418 (XEN) 000002fc31b59d40 0000000000000004 00000000002424ac 0000000000000000 Sep 12 07:11:57.903439 (XEN) ffffffff81d7e3aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:57.915421 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:57.927413 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:57.927443 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Sep 12 07:11:57.939421 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b16002 Sep 12 07:11:57.951414 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:57.951432 (XEN) Xen call trace: Sep 12 07:11:57.951442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:57.963431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:57.963454 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:57.975421 (XEN) Sep 12 07:11:57.975436 (XEN) 1 [0/0/(XEN) *** Dumping CPU15 host state: *** Sep 12 07:11:57.975450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:57.987424 (XEN) CPU: 15 Sep 12 07:11:57.987440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:57.999422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:57.999442 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 12 07:11:58.011418 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 12 07:11:58.023416 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 12 07:11:58.023438 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 00000000ba18138c Sep 12 07:11:58.035417 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 12 07:11:58.035439 (XEN) r15: 000002f363c07498 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:11:58.047421 (XEN) cr3: 000000006eae8000 cr2: ffff888008886a40 Sep 12 07:11:58.059412 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 12 07:11:58.059434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:58.071416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:58.071443 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:58.083419 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 12 07:11:58.095413 (XEN) 000002f374a81d05 ffff830839b07fff 0000000000000000 ffff830839b07ea0 Sep 12 07:11:58.095436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 07:11:58.107415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:58.107437 (XEN) ffff830839b07ee8 ffff82d04033573c ffff82d040335653 ffff83083976e000 Sep 12 07:11:58.119429 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 12 07:11:58.131418 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:58.131440 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Sep 12 07:11:58.143419 (XEN) 000002e6f9949d40 0000000000000007 00000000003a721c 0000000000000000 Sep 12 07:11:58.155412 (XEN) ffffffff81d7e3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:58.155434 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:58.167419 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:58.167440 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Sep 12 07:11:58.179419 (XEN) 00000037f9518000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:11:58.191415 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:58.191433 (XEN) Xen call trace: Sep 12 07:11:58.191443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:58.203420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:58.215413 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:58.215436 (XEN) Sep 12 07:11:58.215445 ]: s=5 n=0 x=0(XEN) *** Dumping CPU16 host state: *** Sep 12 07:11:58.215458 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:58.227427 (XEN) CPU: 16 Sep 12 07:11:58.227444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:58.239420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:58.239440 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 12 07:11:58.251424 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 12 07:11:58.263414 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 12 07:11:58.263437 (XEN) r9: ffff830839df63f0 r10: 0000000000000014 r11: 000002f39ae313da Sep 12 07:11:58.275417 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 12 07:11:58.275439 (XEN) r15: 000002f3811d9e5c cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:11:58.287419 (XEN) cr3: 0000001052844000 cr2: 00007f6ac5566500 Sep 12 07:11:58.299416 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 12 07:11:58.299438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:58.311416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:58.311443 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:58.323425 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 12 07:11:58.335412 (XEN) 000002f38f5fd89f ffff82d0403634e9 ffff82d0405fc880 ffff830839defea0 Sep 12 07:11:58.335435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 07:11:58.347416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:58.347439 (XEN) ffff830839defee8 ffff82d04033573c ffff82d040335653 ffff83083974d000 Sep 12 07:11:58.359422 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 12 07:11:58.371420 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:58.371441 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Sep 12 07:11:58.383417 (XEN) 000002f22e3b9d40 000002f22e3b9d40 000000000026dc74 0000000000000000 Sep 12 07:11:58.395415 (XEN) ffffffff81d7e3aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:58.395437 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:58.407419 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:58.407441 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Sep 12 07:11:58.419421 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Sep 12 07:11:58.431414 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:58.431432 (XEN) Xen call trace: Sep 12 07:11:58.431442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:58.443426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:58.455413 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:58.455435 (XEN) Sep 12 07:11:58.455443 Sep 12 07:11:58.455450 (XEN) *** Dumping CPU17 host state: *** Sep 12 07:11:58.455461 (XEN) 2 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:58.467425 (XEN) CPU: 17 Sep 12 07:11:58.467440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:58.479421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:58.479442 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 12 07:11:58.491419 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 12 07:11:58.503415 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 12 07:11:58.503437 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000000b6347453 Sep 12 07:11:58.515423 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 12 07:11:58.527413 (XEN) r15: 000002f39ae34923 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:11:58.527442 (XEN) cr3: 000000006eae8000 cr2: 000055a408708418 Sep 12 07:11:58.539413 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 07:11:58.539435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:58.551418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:58.563413 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:58.563436 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 12 07:11:58.575418 (XEN) 000002f39db2e136 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 12 07:11:58.575440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 07:11:58.587415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:58.599415 (XEN) ffff830839dd7ee8 ffff82d04033573c ffff82d040335653 ffff830839705000 Sep 12 07:11:58.599438 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 12 07:11:58.611416 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:58.611438 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Sep 12 07:11:58.623418 (XEN) 000002d73d429d40 0000000000000008 0000000000ae37dc 0000000000000000 Sep 12 07:11:58.635415 (XEN) ffffffff81d7e3aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:58.635438 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:58.647426 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:58.659415 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 12 07:11:58.659437 (XEN) 00000037f97ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:11:58.671415 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:58.671433 (XEN) Xen call trace: Sep 12 07:11:58.671443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:58.683419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:58.695416 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:58.695437 (XEN) Sep 12 07:11:58.695446 - (XEN) *** Dumping CPU18 host state: *** Sep 12 07:11:58.707416 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:58.707441 (XEN) CPU: 18 Sep 12 07:11:58.707450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:58.719423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:58.719444 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Sep 12 07:11:58.731419 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 12 07:11:58.743418 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 12 07:11:58.743440 (XEN) r9: ffff830839dcd390 r10: ffff8308396df070 r11: 000002f3d67e799c Sep 12 07:11:58.755419 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 12 07:11:58.767414 (XEN) r15: 000002f3a0dff1de cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:11:58.767437 (XEN) cr3: 0000001052844000 cr2: 00005590c1569534 Sep 12 07:11:58.779415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 12 07:11:58.779437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:58.791415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:58.803417 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:58.803439 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Sep 12 07:11:58.815416 (XEN) 000002f3ac0ce3c1 ffff82d040257cd0 ffff830839754000 ffff830839772ef0 Sep 12 07:11:58.815438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 07:11:58.827426 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:58.839414 (XEN) ffff830839dc7ee8 ffff82d04033573c ffff82d040335653 ffff830839754000 Sep 12 07:11:58.839437 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 12 07:11:58.851417 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:58.851438 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Sep 12 07:11:58.863419 (XEN) 000002f21ef95d40 0000000000000002 000000000170a5a4 0000000000000000 Sep 12 07:11:58.875415 (XEN) ffffffff81d7e3aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:58.875437 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:58.887416 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:58.899417 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Sep 12 07:11:58.899439 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Sep 12 07:11:58.911416 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:58.911434 (XEN) Xen call trace: Sep 12 07:11:58.911444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:58.923421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:58.935416 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:58.935437 (XEN) Sep 12 07:11:58.935446 Sep 12 07:11:58.935452 (XEN) *** Dumping CPU19 host state: *** Sep 12 07:11:58.947386 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:58.947412 (XEN) CPU: 19 Sep 12 07:11:58.947422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:58.959425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:58.971413 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 12 07:11:58.971436 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 12 07:11:58.983418 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 12 07:11:58.983441 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 00000000bc85df00 Sep 12 07:11:58.995419 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 12 07:11:59.007415 (XEN) r15: 000002f39ae3c3b2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:11:59.007438 (XEN) cr3: 000000006eae8000 cr2: ffff888006009a28 Sep 12 07:11:59.019416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 07:11:59.019437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:59.031418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:59.043416 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:59.043439 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 12 07:11:59.055416 (XEN) 000002f3ba630218 ffff830839daffff 0000000000000000 ffff830839dafea0 Sep 12 07:11:59.055438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 07:11:59.067418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:59.079414 (XEN) ffff830839dafee8 ffff82d04033573c ffff82d040335653 ffff83083971d000 Sep 12 07:11:59.079437 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 12 07:11:59.091417 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:59.103413 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Sep 12 07:11:59.103435 (XEN) 000002f082fc9d40 000002f059066d40 00000000000d4264 0000000000000000 Sep 12 07:11:59.115415 (XEN) ffffffff81d7e3aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:59.115444 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:59.127421 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:59.139413 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 12 07:11:59.139435 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:11:59.151417 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:59.151435 (XEN) Xen call trace: Sep 12 07:11:59.151445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:59.163422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:59.175417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:59.175438 (XEN) Sep 12 07:11:59.175447 - (XEN) *** Dumping CPU20 host state: *** Sep 12 07:11:59.187413 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:59.187437 (XEN) CPU: 20 Sep 12 07:11:59.187446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:59.199432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:59.211415 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 12 07:11:59.211438 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 12 07:11:59.223418 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 12 07:11:59.223440 (XEN) r9: ffff830839d8e0d0 r10: ffff83083971d070 r11: 000002f447683fbd Sep 12 07:11:59.235419 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 12 07:11:59.247416 (XEN) r15: 000002f39b1aa262 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:11:59.247438 (XEN) cr3: 0000001052844000 cr2: ffff888010524288 Sep 12 07:11:59.259419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 07:11:59.259441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:59.271419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:59.283418 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:59.283440 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 12 07:11:59.295416 (XEN) 000002f3bcb9800d ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 12 07:11:59.295438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 07:11:59.307419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:59.319418 (XEN) ffff830839d97ee8 ffff82d04033573c ffff82d040335653 ffff83083971d000 Sep 12 07:11:59.319440 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 12 07:11:59.331418 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:59.343413 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Sep 12 07:11:59.343435 (XEN) 000002fc31b59d40 0000000000000007 00000000000d42e4 0000000000000000 Sep 12 07:11:59.355423 (XEN) ffffffff81d7e3aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:59.355445 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:59.367421 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:59.379415 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 12 07:11:59.379437 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Sep 12 07:11:59.391417 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:59.391434 (XEN) Xen call trace: Sep 12 07:11:59.403413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:59.403437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:59.415416 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:59.415446 (XEN) Sep 12 07:11:59.415455 Sep 12 07:11:59.415462 (XEN) *** Dumping CPU21 host state: *** Sep 12 07:11:59.427415 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:59.427440 (XEN) CPU: 21 Sep 12 07:11:59.427449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:59.439425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:59.451416 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 12 07:11:59.451439 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 12 07:11:59.463418 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 12 07:11:59.475418 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 00000000bbf7ee49 Sep 12 07:11:59.475440 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 12 07:11:59.487415 (XEN) r15: 000002f3d6b583d2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:11:59.487437 (XEN) cr3: 000000006eae8000 cr2: ffff8880064a0f00 Sep 12 07:11:59.499391 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 07:11:59.499412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:59.511507 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:59.523523 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:59.523539 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 12 07:11:59.535533 (XEN) 000002f3d71304b3 ffff830839d87fff 0000000000000000 ffff830839d87ea0 Sep 12 07:11:59.535554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 07:11:59.547534 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:59.559535 (XEN) ffff830839d87ee8 ffff82d04033573c ffff82d040335653 ffff8308396f8000 Sep 12 07:11:59.559557 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 12 07:11:59.571540 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:59.583393 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Sep 12 07:11:59.583415 (XEN) 000002fc31b59d40 000002fc31b59d40 000000000078635c 0000000000000000 Sep 12 07:11:59.596414 (XEN) ffffffff81d7e3aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:59.607430 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:59.607452 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 12 07:11:59.619426 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d8c000 Sep 12 07:11:59.619447 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:11:59.631427 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:59.631445 (XEN) Xen cal Sep 12 07:11:59.636128 l trace: Sep 12 07:11:59.643508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:59.643533 (XEN) [] F Sep 12 07:11:59.643887 arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:59.655511 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:59.655533 (XEN) Sep 12 07:11:59.655541 - (XEN) *** Dumping CPU22 host state: *** Sep 12 07:11:59.671515 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:59.671539 (XEN) CPU: 22 Sep 12 07:11:59.671548 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:59.683506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:59.683527 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 12 07:11:59.695507 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 12 07:11:59.707508 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 12 07:11:59.707530 (XEN) r9: ffff830839d62010 r10: ffff830839d72240 r11: 000002f460063718 Sep 12 07:11:59.719493 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 12 07:11:59.719515 (XEN) r15: 000002f3d6ff3922 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:11:59.731497 (XEN) cr3: 0000001052844000 cr2: ffff888004c36b48 Sep 12 07:11:59.743487 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 12 07:11:59.743508 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:59.755491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:11:59.755518 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:11:59.767498 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 12 07:11:59.779492 (XEN) 000002f3e56d04c2 ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Sep 12 07:11:59.779515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 07:11:59.791491 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:11:59.791513 (XEN) ffff830839d6fee8 ffff82d04033573c ffff82d040335653 ffff830839732000 Sep 12 07:11:59.803496 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 12 07:11:59.815491 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:11:59.815512 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Sep 12 07:11:59.827495 (XEN) 000002fc31b59d40 0000000000000007 00000000001ab504 0000000000000000 Sep 12 07:11:59.839490 (XEN) ffffffff81d7e3aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:11:59.839512 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:11:59.851494 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:11:59.851516 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 12 07:11:59.863497 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Sep 12 07:11:59.875499 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:11:59.875517 (XEN) Xen call trace: Sep 12 07:11:59.875528 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:59.887496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:11:59.899490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:11:59.899512 (XEN) Sep 12 07:11:59.899521 Sep 12 07:11:59.899528 (XEN) *** Dumping CPU23 host state: *** Sep 12 07:11:59.899539 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:11:59.911498 (XEN) CPU: 23 Sep 12 07:11:59.911515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:11:59.923499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:11:59.923520 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 12 07:11:59.935496 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 12 07:11:59.947494 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 12 07:11:59.947516 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 000002f4123a9b76 Sep 12 07:11:59.959495 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 12 07:11:59.971488 (XEN) r15: 000002f3d69fe0ae cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:11:59.971511 (XEN) cr3: 0000001052844000 cr2: 0000000000000000 Sep 12 07:11:59.983490 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 12 07:11:59.983512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:11:59.995492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:00.007495 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:00.007519 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 12 07:12:00.019491 (XEN) 000002f3f3c31cc3 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 12 07:12:00.019514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 07:12:00.031495 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:00.043496 (XEN) ffff830839d57ee8 ffff82d04033573c ffff82d040335653 ffff83083976e000 Sep 12 07:12:00.043520 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 12 07:12:00.055493 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:00.055514 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Sep 12 07:12:00.067494 (XEN) 000002fc31b59d40 0000000000000007 00000000003a759c 0000000000000000 Sep 12 07:12:00.079491 (XEN) ffffffff81d7e3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:00.079514 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:00.091494 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:00.103489 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 12 07:12:00.103511 (XEN) 00000037f9768000 0000000000372660 0000000000000000 8000000839d58002 Sep 12 07:12:00.115491 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:00.115510 (XEN) Xen call trace: Sep 12 07:12:00.115520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:00.127497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:00.139499 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:00.139521 (XEN) Sep 12 07:12:00.139530 - (XEN) *** Dumping CPU24 host state: *** Sep 12 07:12:00.151489 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:00.151513 (XEN) CPU: 24 Sep 12 07:12:00.151523 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:00.163498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:00.163519 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 12 07:12:00.175496 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 12 07:12:00.187493 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 12 07:12:00.187515 (XEN) r9: ffff830839d4cd90 r10: ffff8308396c7070 r11: 000002f4277968d0 Sep 12 07:12:00.199494 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 12 07:12:00.211495 (XEN) r15: 000002f3f8218602 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:00.211518 (XEN) cr3: 0000001052844000 cr2: 00007fff0a27cef0 Sep 12 07:12:00.223489 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 12 07:12:00.223511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:00.235494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:00.247501 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:00.247524 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 12 07:12:00.259491 (XEN) 000002f4021d1510 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 12 07:12:00.259513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 07:12:00.271493 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:00.283491 (XEN) ffff830839d3fee8 ffff82d04033573c ffff82d040335653 ffff8308396c7000 Sep 12 07:12:00.283514 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 12 07:12:00.295495 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:00.295524 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Sep 12 07:12:00.307496 (XEN) 000002f2990b5d40 000002f2990b5d40 00000000002f5164 0000000000000000 Sep 12 07:12:00.319490 (XEN) ffffffff81d7e3aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:00.319513 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:00.331494 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:00.343490 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Sep 12 07:12:00.343513 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Sep 12 07:12:00.355493 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:00.355511 (XEN) Xen call trace: Sep 12 07:12:00.355522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:00.367497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:00.379492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:00.379514 (XEN) Sep 12 07:12:00.379522 Sep 12 07:12:00.379529 (XEN) 6 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 12 07:12:00.391492 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:00.391515 (XEN) CPU: 25 Sep 12 07:12:00.391525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:00.403501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:00.415488 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Sep 12 07:12:00.415510 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 12 07:12:00.427493 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 12 07:12:00.427515 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000002f412395ed5 Sep 12 07:12:00.439497 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 12 07:12:00.451495 (XEN) r15: 000002f3d69ea3e1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:00.451517 (XEN) cr3: 0000001052844000 cr2: 00000000b7efed6f Sep 12 07:12:00.463491 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 07:12:00.463513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:00.475495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:00.487495 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:00.487517 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 12 07:12:00.499498 (XEN) 000002f40460f66b ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Sep 12 07:12:00.499521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 07:12:00.511492 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:00.523492 (XEN) ffff830839d2fee8 ffff82d04033573c ffff82d040335653 ffff830839708000 Sep 12 07:12:00.523515 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 12 07:12:00.535495 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:00.547489 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Sep 12 07:12:00.547511 (XEN) 000002fc31b59d40 0000000000000010 0000000000082614 0000000000000000 Sep 12 07:12:00.559493 (XEN) ffffffff81d7e3aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:00.559515 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:00.571494 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:00.583492 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 12 07:12:00.583514 (XEN) 00000037f973c000 0000000000372660 0000000000000000 8000000839d24002 Sep 12 07:12:00.595502 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:00.595521 (XEN) Xen call trace: Sep 12 07:12:00.607488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:00.607514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:00.619534 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:00.619556 (XEN) Sep 12 07:12:00.619565 ]: s=6 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Sep 12 07:12:00.631492 Sep 12 07:12:00.631506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:00.631522 (XEN) CPU: 26 Sep 12 07:12:00.631531 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:00.643502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:00.655499 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Sep 12 07:12:00.655521 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 12 07:12:00.667493 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 12 07:12:00.667515 (XEN) r9: ffff830839d20be0 r10: 0000000000000014 r11: 000002f44d6ff30e Sep 12 07:12:00.679493 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 12 07:12:00.691494 (XEN) r15: 000002f411d53ca8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:00.691516 (XEN) cr3: 000000107d69f000 cr2: ffff888005a81980 Sep 12 07:12:00.703489 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 07:12:00.703510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:00.715493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:00.727495 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:00.727518 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 12 07:12:00.739494 (XEN) 000002f41ed6027a ffff830839d17fff 0000000000000000 ffff830839d17ea0 Sep 12 07:12:00.739516 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 07:12:00.751495 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:00.763490 (XEN) ffff830839d17ee8 ffff82d04033573c ffff82d040335653 ffff830839705000 Sep 12 07:12:00.763513 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 12 07:12:00.775495 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:00.787491 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Sep 12 07:12:00.787513 (XEN) 000002fc31b59d40 0000000000000002 0000000000ae58e4 0000000000000000 Sep 12 07:12:00.799493 (XEN) ffffffff81d7e3aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:00.799515 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:00.811496 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:00.823491 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 12 07:12:00.823513 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839d0e002 Sep 12 07:12:00.835495 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:00.835513 (XEN) Xen call trace: Sep 12 07:12:00.847490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:00.847515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:00.859500 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:00.859522 (XEN) Sep 12 07:12:00.859531 (XEN) 7 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 12 07:12:00.871492 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:00.871515 (XEN) CPU: 27 Sep 12 07:12:00.883492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:00.883526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:00.895493 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 12 07:12:00.895515 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 12 07:12:00.907500 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 12 07:12:00.919493 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 00000000bca0930c Sep 12 07:12:00.919516 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 12 07:12:00.931494 (XEN) r15: 000002f41253fa55 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:00.931516 (XEN) cr3: 000000006eae8000 cr2: 0000556c58b56020 Sep 12 07:12:00.943493 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 12 07:12:00.943515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:00.955497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:00.967495 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:00.967518 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 12 07:12:00.979496 (XEN) 000002f42d263ee8 ffff830839cfffff 0000000000000000 ffff830839cffea0 Sep 12 07:12:00.991458 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 07:12:00.991479 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:01.003494 (XEN) ffff830839cffee8 ffff82d04033573c ffff82d040335653 ffff830839754000 Sep 12 07:12:01.003516 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 12 07:12:01.015495 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:01.027491 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Sep 12 07:12:01.027513 (XEN) 000002f0fd0e9d40 0000000000000002 000000000170a574 0000000000000000 Sep 12 07:12:01.039495 (XEN) ffffffff81d7e3aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:01.051491 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:01.051514 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:01.063500 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Sep 12 07:12:01.063522 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:01.075496 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:01.075514 (XEN) Xen call trace: Sep 12 07:12:01.087491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:01.087515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:01.099496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:01.099518 (XEN) Sep 12 07:12:01.099527 ]: s=5 n=1 x=0(XEN) *** Dumping CPU28 host state: *** Sep 12 07:12:01.111494 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:01.111517 (XEN) CPU: 28 Sep 12 07:12:01.123488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:01.123515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:01.135493 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 12 07:12:01.135516 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 12 07:12:01.147499 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 12 07:12:01.159490 (XEN) r9: ffff830839cf4a40 r10: ffff8308396c4070 r11: 000002f44d607d02 Sep 12 07:12:01.159513 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 12 07:12:01.171493 (XEN) r15: 000002f426dde72d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:01.171515 (XEN) cr3: 0000001052844000 cr2: ffff8880048929e8 Sep 12 07:12:01.183494 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 07:12:01.195496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:01.195518 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:01.207497 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:01.219487 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 12 07:12:01.219509 (XEN) 000002f43b862154 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Sep 12 07:12:01.231490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 07:12:01.231511 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:01.243492 (XEN) ffff83107b80fee8 ffff82d04033573c ffff82d040335653 ffff8308396c4000 Sep 12 07:12:01.243515 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Sep 12 07:12:01.255497 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:01.267501 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Sep 12 07:12:01.267522 (XEN) 000002f2990b5d40 000002f490959d40 0000000000061f6c 0000000000000000 Sep 12 07:12:01.279493 (XEN) ffffffff81d7e3aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:01.291492 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:01.291514 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:01.303493 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Sep 12 07:12:01.303514 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Sep 12 07:12:01.315497 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:01.315515 (XEN) Xen call trace: Sep 12 07:12:01.327489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:01.327514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:01.339496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:01.339518 (XEN) Sep 12 07:12:01.339526 Sep 12 07:12:01.339533 (XEN) *** Dumping CPU29 host state: *** Sep 12 07:12:01.351494 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:01.351519 (XEN) CPU: 29 Sep 12 07:12:01.363494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:01.363521 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:01.375492 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 12 07:12:01.375515 (XEN) rdx: ffff83107b907fff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 12 07:12:01.387497 (XEN) rbp: ffff83107b907eb0 rsp: ffff83107b907e50 r8: 0000000000000001 Sep 12 07:12:01.399491 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000000bbf7eeb5 Sep 12 07:12:01.399513 (XEN) r12: ffff83107b907ef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 12 07:12:01.411493 (XEN) r15: 000002f4153a248f cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:01.423488 (XEN) cr3: 000000006eae8000 cr2: ffff88801e97bbc0 Sep 12 07:12:01.423509 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 12 07:12:01.435490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:01.435511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:01.447468 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:01.459491 (XEN) Xen stack trace from rsp=ffff83107b907e50: Sep 12 07:12:01.459512 (XEN) 000002f449d942ab ffff83107b907fff 0000000000000000 ffff83107b907ea0 Sep 12 07:12:01.471489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 07:12:01.471511 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:01.483502 (XEN) ffff83107b907ee8 ffff82d04033573c ffff82d040335653 ffff8308396ab000 Sep 12 07:12:01.495488 (XEN) ffff83107b907ef8 ffff83083ffc9000 000000000000001d ffff83107b907e18 Sep 12 07:12:01.495511 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:01.507575 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Sep 12 07:12:01.507586 (XEN) 000002fc31b59d40 000002ee36829700 00000000001b48b4 0000000000000000 Sep 12 07:12:01.519479 (XEN) ffffffff81d7e3aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:01.531473 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:01.531488 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:01.543502 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Sep 12 07:12:01.555529 (XEN) 00000037f96ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:01.555550 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:01.567505 (XEN) Xen call trace: Sep 12 07:12:01.567514 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:01.567524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:01.579504 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:01.579519 (XEN) Sep 12 07:12:01.591529 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU30 host state: *** Sep 12 07:12:01.591552 Sep 12 07:12:01.591560 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:01.603534 (XEN) CPU: 30 Sep 12 07:12:01.603550 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:01.603570 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:01.615524 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 12 07:12:01.615547 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 12 07:12:01.627537 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 12 07:12:01.643595 (XEN) r9: ffff830839cd88e0 r10: ffff8308396dc070 r11: 000002f44fde4c7e Sep 12 07:12:01.643617 (XEN) r12: ffff83107b81fef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 12 07:12:01.655523 (XEN) r15: 000002f449e9ea10 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:01.655545 (XEN) cr3: 0000001052844000 cr2: 00005646e3978534 Sep 12 07:12:01.667538 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 07:12:01.667559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:01.679531 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_id Sep 12 07:12:01.680137 le+0x359/0x432): Sep 12 07:12:01.691539 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:01.691561 (XEN) Xen stack trace fr Sep 12 07:12:01.691910 om rsp=ffff83107b81fe50: Sep 12 07:12:01.707548 (XEN) 000002f44c125240 ffff82d040257cd0 ffff8308396e2000 ffff8308396eeef0 Sep 12 07:12:01.707570 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 07:12:01.719539 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:01.719562 (XEN) ffff83107b81fee8 ffff82d04033573c ffff82d040335653 ffff8308396e2000 Sep 12 07:12:01.731533 (XEN) ffff83107b81fef8 ffff83083ffc9000 000000000000001e ffff83107b81fe18 Sep 12 07:12:01.747541 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:01.747563 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Sep 12 07:12:01.747577 (XEN) 000002f2ac1e2d40 0000000000000007 0000000000a720cc 0000000000000000 Sep 12 07:12:01.759528 (XEN) ffffffff81d7e3aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:01.771532 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:01.771563 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:01.783533 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Sep 12 07:12:01.795522 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cd5002 Sep 12 07:12:01.795543 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:01.807521 (XEN) Xen call trace: Sep 12 07:12:01.807538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:01.807556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:01.819530 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:01.819551 (XEN) Sep 12 07:12:01.831520 (XEN) 9 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 12 07:12:01.831541 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:01.843525 (XEN) CPU: 31 Sep 12 07:12:01.843542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:01.855520 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:01.855541 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 12 07:12:01.867521 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 12 07:12:01.867545 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Sep 12 07:12:01.879534 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000ba7f128d Sep 12 07:12:01.879556 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 12 07:12:01.891528 (XEN) r15: 000002f4583bfcae cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:01.903523 (XEN) cr3: 000000006eae8000 cr2: ffff8880065e18e0 Sep 12 07:12:01.903543 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 07:12:01.915521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:01.915543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:01.927529 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:01.939524 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Sep 12 07:12:01.939545 (XEN) 000002f4668c4cc6 ffff82d0403634e9 ffff82d0405fd000 ffff83107b83fea0 Sep 12 07:12:01.951523 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 07:12:01.951544 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:01.963537 (XEN) ffff83107b83fee8 ffff82d04033573c ffff82d040335653 ffff8308396d2000 Sep 12 07:12:01.975519 (XEN) ffff83107b83fef8 ffff83083ffc9000 000000000000001f ffff83107b83fe18 Sep 12 07:12:01.975541 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:01.987524 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Sep 12 07:12:01.999521 (XEN) 000002e867ca9d40 0000000000000020 00000000000d29dc 0000000000000000 Sep 12 07:12:01.999543 (XEN) ffffffff81d7e3aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:02.011526 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:02.011548 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:02.023526 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Sep 12 07:12:02.035531 (XEN) 00000037f96d0000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:02.035552 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:02.047523 (XEN) Xen call trace: Sep 12 07:12:02.047541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:02.059535 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:02.059557 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:02.071422 (XEN) Sep 12 07:12:02.071438 ]: s=6 n=1 x=0(XEN) *** Dumping CPU32 host state: *** Sep 12 07:12:02.071452 Sep 12 07:12:02.071459 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:02.083418 (XEN) CPU: 32 Sep 12 07:12:02.083434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:02.095414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:02.095435 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Sep 12 07:12:02.107414 (XEN) rdx: ffff83107b837fff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 12 07:12:02.107437 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 12 07:12:02.119417 (XEN) r9: ffff830839cbd760 r10: ffff8308396ab070 r11: 000002f5668deebb Sep 12 07:12:02.119439 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 12 07:12:02.131419 (XEN) r15: 000002f4668e27ea cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:02.143416 (XEN) cr3: 0000001052844000 cr2: ffff888005c86780 Sep 12 07:12:02.143436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 07:12:02.155426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:02.155447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:02.167427 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:02.179414 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 12 07:12:02.179434 (XEN) 000002f474ec26ff ffff82d040257cd0 ffff8308396e2000 ffff8308396eeef0 Sep 12 07:12:02.191417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 07:12:02.191437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:02.203419 (XEN) ffff83107b837ee8 ffff82d04033573c ffff82d040335653 ffff8308396e2000 Sep 12 07:12:02.215415 (XEN) ffff83107b837ef8 ffff83083ffc9000 0000000000000020 ffff83107b837e18 Sep 12 07:12:02.215437 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:02.227421 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Sep 12 07:12:02.239413 (XEN) 000002f78b861d40 0000000000000007 0000000000a720dc 0000000000000000 Sep 12 07:12:02.239435 (XEN) ffffffff81d7e3aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:02.251417 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:02.251438 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:02.263420 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Sep 12 07:12:02.275412 (XEN) 00000037f96c4000 0000000000372660 0000000000000000 8000000839cb7002 Sep 12 07:12:02.275434 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:02.287421 (XEN) Xen call trace: Sep 12 07:12:02.287438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:02.299414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:02.299437 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:02.311415 (XEN) Sep 12 07:12:02.311430 (XEN) 10 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 12 07:12:02.311444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:02.323417 (XEN) CPU: 33 Sep 12 07:12:02.323433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:02.335415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:02.335435 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Sep 12 07:12:02.347414 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 12 07:12:02.347437 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 12 07:12:02.359417 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 00000000bad8b7fd Sep 12 07:12:02.371423 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 12 07:12:02.371446 (XEN) r15: 000002f4668d1e23 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:02.383415 (XEN) cr3: 000000006eae8000 cr2: ffff888008fb0690 Sep 12 07:12:02.383434 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 07:12:02.395417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:02.395438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:02.407425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:02.419421 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 12 07:12:02.419441 (XEN) 000002f4833c68eb ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Sep 12 07:12:02.431416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 07:12:02.443413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:02.443435 (XEN) ffff83107b82fee8 ffff82d04033573c ffff82d040335653 ffff8308396c4000 Sep 12 07:12:02.455417 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000021 ffff83107b82fe18 Sep 12 07:12:02.455439 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:02.467422 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Sep 12 07:12:02.479413 (XEN) 000002f490959d40 0000000000000020 0000000000061d4c 0000000000000000 Sep 12 07:12:02.479434 (XEN) ffffffff81d7e3aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:02.491425 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:02.503415 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:02.503437 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Sep 12 07:12:02.515424 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:02.515445 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:02.527413 (XEN) Xen call trace: Sep 12 07:12:02.527430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:02.539415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:02.539438 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:02.551416 (XEN) Sep 12 07:12:02.551431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU34 host state: *** Sep 12 07:12:02.551446 Sep 12 07:12:02.551453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:02.563417 (XEN) CPU: 34 Sep 12 07:12:02.563434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:02.575417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:02.575438 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Sep 12 07:12:02.587414 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Sep 12 07:12:02.587437 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 12 07:12:02.599419 (XEN) r9: ffff830839c9e5e0 r10: 0000000000000014 r11: 000002f494886d0e Sep 12 07:12:02.611418 (XEN) r12: ffff83107b87fef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Sep 12 07:12:02.611440 (XEN) r15: 000002f48927decc cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:02.623415 (XEN) cr3: 0000001052844000 cr2: 00007f6ac5505170 Sep 12 07:12:02.623435 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 07:12:02.635420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:02.635441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:02.647425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:02.659428 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 12 07:12:02.659448 (XEN) 000002f4919c39a6 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Sep 12 07:12:02.671418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 07:12:02.683410 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:02.683432 (XEN) ffff83107b87fee8 ffff82d04033573c ffff82d040335653 ffff8308396fb000 Sep 12 07:12:02.695426 (XEN) ffff83107b87fef8 ffff83083ffc9000 0000000000000022 ffff83107b87fe18 Sep 12 07:12:02.695448 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:02.707420 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Sep 12 07:12:02.719418 (XEN) 000002f2f0c84d40 0000000000000008 00000000000f1704 0000000000000000 Sep 12 07:12:02.719439 (XEN) ffffffff81d7e3aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:02.731417 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:02.743385 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:02.743407 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Sep 12 07:12:02.755416 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c9d002 Sep 12 07:12:02.755437 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:02.767418 (XEN) Xen call trace: Sep 12 07:12:02.767435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:02.779413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:02.779436 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:02.791409 (XEN) Sep 12 07:12:02.791424 (XEN) 11 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 12 07:12:02.791438 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:02.803420 (XEN) CPU: 35 Sep 12 07:12:02.803436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:02.815419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:02.815439 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 12 07:12:02.827416 (XEN) rdx: ffff83107b877fff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 12 07:12:02.827439 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 12 07:12:02.839421 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000000b9f6f34a Sep 12 07:12:02.851418 (XEN) r12: ffff83107b877ef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 12 07:12:02.851441 (XEN) r15: 000002f493d6e032 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:02.863418 (XEN) cr3: 000000006eae8000 cr2: ffff88800adcfe00 Sep 12 07:12:02.863437 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 07:12:02.875418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:02.887411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:02.887439 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:02.899426 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 12 07:12:02.899446 (XEN) 000002f493d74d06 ffff83107b877fff 0000000000000000 ffff83107b877ea0 Sep 12 07:12:02.911418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 07:12:02.923414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:02.923436 (XEN) ffff83107b877ee8 ffff82d04033573c ffff82d040335653 ffff8308396c4000 Sep 12 07:12:02.935417 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000023 ffff83107b877e18 Sep 12 07:12:02.947412 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:02.947434 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Sep 12 07:12:02.959424 (XEN) 000002e642799d40 0000000000000020 0000000000061c6c 0000000000000000 Sep 12 07:12:02.959446 (XEN) ffffffff81d7e3aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:02.971419 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:02.983413 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 12 07:12:02.983435 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839c96000 Sep 12 07:12:02.995427 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:03.007417 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:03.007435 (XEN) Xen call trace: Sep 12 07:12:03.007446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:03.019420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:03.019443 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:03.031416 (XEN) Sep 12 07:12:03.031432 ]: s=6 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Sep 12 07:12:03.031446 Sep 12 07:12:03.031453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:03.043422 (XEN) CPU: 36 Sep 12 07:12:03.043438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:03.055419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:03.055439 (XEN) rax: ffff830839c8506c rbx: ffff830839c886e8 rcx: 0000000000000008 Sep 12 07:12:03.067417 (XEN) rdx: ffff83107b867fff rsi: ffff830839c88428 rdi: ffff830839c88420 Sep 12 07:12:03.067439 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Sep 12 07:12:03.079420 (XEN) r9: ffff830839c88420 r10: ffff83083972f070 r11: 000002f53cdc122f Sep 12 07:12:03.091413 (XEN) r12: ffff83107b867ef8 r13: 0000000000000024 r14: ffff830839c88630 Sep 12 07:12:03.091436 (XEN) r15: 000002f4a7f6cc74 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:03.103431 (XEN) cr3: 0000000835c67000 cr2: ffff8880039efdb0 Sep 12 07:12:03.103451 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 07:12:03.115419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:03.127414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:03.127441 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:03.139417 (XEN) Xen stack trace from rsp=ffff83107b867e50: Sep 12 07:12:03.139438 (XEN) 000002f4ae4c5332 ffff83107b867fff 0000000000000000 ffff83107b867ea0 Sep 12 07:12:03.151419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 07:12:03.163415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:03.163437 (XEN) ffff83107b867ee8 ffff82d04033573c ffff82d040335653 ffff83083972f000 Sep 12 07:12:03.175418 (XEN) ffff83107b867ef8 ffff83083ffc9000 0000000000000024 ffff83107b867e18 Sep 12 07:12:03.187411 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:03.187432 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Sep 12 07:12:03.199416 (XEN) 000002f30f4ccd40 000002f30f4ccd40 0000000000479aa4 0000000000000000 Sep 12 07:12:03.199437 (XEN) ffffffff81d7e3aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:03.211420 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:03.223417 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:03.223439 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Sep 12 07:12:03.235424 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c83002 Sep 12 07:12:03.247419 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:03.247438 (XEN) Xen call trace: Sep 12 07:12:03.247448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:03.259426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:03.259450 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:03.271418 (XEN) Sep 12 07:12:03.271434 (XEN) 12 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 12 07:12:03.271448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:03.283418 (XEN) CPU: 37 Sep 12 07:12:03.283434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:03.295421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:03.295441 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Sep 12 07:12:03.307417 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c77398 rdi: ffff830839c77390 Sep 12 07:12:03.319414 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: ffff830839c7a201 Sep 12 07:12:03.319437 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 00000000bbe4b3a7 Sep 12 07:12:03.331417 (XEN) r12: ffff83107b85fef8 r13: 0000000000000025 r14: ffff830839c775a0 Sep 12 07:12:03.331439 (XEN) r15: 000002f4a00a266d cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:03.343419 (XEN) cr3: 000000006eae8000 cr2: 0000556c58a29418 Sep 12 07:12:03.343438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 07:12:03.355420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:03.367415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:03.367442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:03.379430 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 12 07:12:03.379451 (XEN) 000002f4bc9c85ea ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Sep 12 07:12:03.391419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 07:12:03.403417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:03.403440 (XEN) ffff83107b85fee8 ffff82d04033573c ffff82d040335653 ffff830839720000 Sep 12 07:12:03.415419 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000025 ffff83107b85fe18 Sep 12 07:12:03.427412 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:03.427433 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Sep 12 07:12:03.439415 (XEN) 000002ee11605d40 000002ee11605d40 00000000001a28ac 0000000000000000 Sep 12 07:12:03.451413 (XEN) ffffffff81d7e3aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:03.451435 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:03.463415 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:03.463437 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7c000 Sep 12 07:12:03.475418 (XEN) 00000037f9684000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:03.487412 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:03.487430 (XEN) Xen call trace: Sep 12 07:12:03.487440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:03.499417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:03.499440 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:03.511430 (XEN) Sep 12 07:12:03.511438 ]: s=5 n=2 x=0(XEN) *** Dumping CPU38 host state: *** Sep 12 07:12:03.511444 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:03.523406 (XEN) CPU: 38 Sep 12 07:12:03.523416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:03.535405 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:03.535422 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Sep 12 07:12:03.547426 (XEN) rdx: ffff83107b857fff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Sep 12 07:12:03.559412 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Sep 12 07:12:03.559423 (XEN) r9: ffff830839c6a390 r10: ffff830839c6e240 r11: 000002f4dd031c80 Sep 12 07:12:03.571404 (XEN) r12: ffff83107b857ef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Sep 12 07:12:03.571417 (XEN) r15: 000002f4bcc343c6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:03.583406 (XEN) cr3: 0000000835c67000 cr2: ffff888005f652b0 Sep 12 07:12:03.583421 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 07:12:03.595418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:03.607414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:03.607441 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:03.623445 (XEN) Xen stack trace from rsp=ffff83107b857e50: Sep 12 07:12:03.623465 (XEN) 000002f4cafc30b9 ffff83107b857fff 0000000000000000 ffff83107b857ea0 Sep 12 07:12:03.635426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 07:12:03.635447 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:03.651441 (XEN) ffff83107b857ee8 ffff82d04033573c ffff82d040335653 ffff83083972f000 Sep 12 07:12:03.651464 (XEN) ffff83107b857ef8 ffff83083ffc9000 0000000000000026 ffff83107b857e18 Sep 12 07:12:03.663427 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:03.675419 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Sep 12 07:12:03.675441 (XEN) 000002f33942fd40 00000 Sep 12 07:12:03.680334 00000000004 0000000000479ab4 0000000000000000 Sep 12 07:12:03.687430 (XEN) ffffffff81d7e3aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:03.687796 Sep 12 07:12:03.699410 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:03.699440 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:03.711425 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Sep 12 07:12:03.711447 (XEN) 00000037f9678000 0000000000372660 0000000000000000 8000000839c69002 Sep 12 07:12:03.723430 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:03.723448 (XEN) Xen call trace: Sep 12 07:12:03.735420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:03.735445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:03.747422 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:03.747443 (XEN) Sep 12 07:12:03.747452 Sep 12 07:12:03.747459 (XEN) *** Dumping CPU39 host state: *** Sep 12 07:12:03.759423 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:03.759449 (XEN) CPU: 39 Sep 12 07:12:03.771423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:03.771450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:03.783413 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Sep 12 07:12:03.783436 (XEN) rdx: ffff83107b847fff rsi: ffff830839c61398 rdi: ffff830839c61390 Sep 12 07:12:03.795420 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Sep 12 07:12:03.807414 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 00000000bbf8532b Sep 12 07:12:03.807436 (XEN) r12: ffff83107b847ef8 r13: 0000000000000027 r14: ffff830839c6ae20 Sep 12 07:12:03.819416 (XEN) r15: 000002f4cafc50dd cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:03.819439 (XEN) cr3: 000000006eae8000 cr2: 00007ffe481cff50 Sep 12 07:12:03.831419 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 12 07:12:03.831449 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:03.843419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:03.855420 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:03.855443 (XEN) Xen stack trace from rsp=ffff83107b847e50: Sep 12 07:12:03.867419 (XEN) 000002f4d94f950b ffff83107b847fff 0000000000000000 ffff83107b847ea0 Sep 12 07:12:03.879410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 07:12:03.879431 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:03.891420 (XEN) ffff83107b847ee8 ffff82d04033573c ffff82d040335653 ffff83083975e000 Sep 12 07:12:03.891442 (XEN) ffff83107b847ef8 ffff83083ffc9000 0000000000000027 ffff83107b847e18 Sep 12 07:12:03.903419 (XEN) ffff82d04033949b 0000000000000000 ffffffff8280c030 0000000000000000 Sep 12 07:12:03.915414 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 12 07:12:03.915435 (XEN) 000002ee3f271d40 000002ee3f271d40 0000000001358234 0000000000000000 Sep 12 07:12:03.927416 (XEN) ffffffff81d7e3aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:03.939413 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:03.939434 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:03.951417 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c62000 Sep 12 07:12:03.951439 (XEN) 00000037f9668000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:03.963418 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:03.963436 (XEN) Xen call trace: Sep 12 07:12:03.975413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:03.975437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:03.987419 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:03.987441 (XEN) Sep 12 07:12:03.987449 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU40 host state: *** Sep 12 07:12:03.999419 Sep 12 07:12:03.999434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:03.999449 (XEN) CPU: 40 Sep 12 07:12:04.011413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:04.011440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:04.023416 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Sep 12 07:12:04.023438 (XEN) rdx: ffff83107b8fffff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Sep 12 07:12:04.035417 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Sep 12 07:12:04.047415 (XEN) r9: ffff830839c61d60 r10: ffff830839720070 r11: 000002f517405f11 Sep 12 07:12:04.047438 (XEN) r12: ffff83107b8ffef8 r13: 0000000000000028 r14: ffff830839c54390 Sep 12 07:12:04.059418 (XEN) r15: 000002f4dba5a2e4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:04.071413 (XEN) cr3: 0000001052844000 cr2: 00007f36698b8740 Sep 12 07:12:04.071434 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 07:12:04.083413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:04.083434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:04.095421 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:04.107420 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Sep 12 07:12:04.107440 (XEN) 000002f4dba5ca94 ffff83107b8fffff 0000000000000000 ffff83107b8ffea0 Sep 12 07:12:04.119414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 12 07:12:04.119435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:04.131418 (XEN) ffff83107b8ffee8 ffff82d04033573c ffff82d040335653 ffff8308396ec000 Sep 12 07:12:04.131448 (XEN) ffff83107b8ffef8 ffff83083ffc9000 0000000000000028 ffff83107b8ffe18 Sep 12 07:12:04.143423 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:04.155417 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Sep 12 07:12:04.155438 (XEN) 000002f33942fd40 0000000000000010 0000000000211f44 0000000000000000 Sep 12 07:12:04.167418 (XEN) ffffffff81d7e3aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:04.179412 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:04.179433 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:04.191417 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Sep 12 07:12:04.203414 (XEN) 00000037f965c000 0000000000372660 0000000000000000 8000000839c4f002 Sep 12 07:12:04.203436 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:04.215413 (XEN) Xen call trace: Sep 12 07:12:04.215431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:04.215449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:04.227417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:04.227439 (XEN) Sep 12 07:12:04.227447 (XEN) 14 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 12 07:12:04.239420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:04.251410 (XEN) CPU: 41 Sep 12 07:12:04.251427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:04.251447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:04.263419 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Sep 12 07:12:04.263441 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Sep 12 07:12:04.275421 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Sep 12 07:12:04.287414 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 00000000bab3a895 Sep 12 07:12:04.287436 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000029 r14: ffff830839c3d250 Sep 12 07:12:04.299419 (XEN) r15: 000002f4e7b23b49 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:04.311415 (XEN) cr3: 000000006eae8000 cr2: ffff888008886ac0 Sep 12 07:12:04.311435 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 12 07:12:04.323420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:04.323442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:04.335426 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:04.347414 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Sep 12 07:12:04.347434 (XEN) 000002f4f6029845 ffff82d0403634e9 ffff82d0405fd500 ffff83107b8f7ea0 Sep 12 07:12:04.359415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 12 07:12:04.359436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:04.371425 (XEN) ffff83107b8f7ee8 ffff82d04033573c ffff82d040335653 ffff8308396b6000 Sep 12 07:12:04.383412 (XEN) ffff83107b8f7ef8 ffff83083ffc9000 0000000000000029 ffff83107b8f7e18 Sep 12 07:12:04.383434 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:04.395418 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Sep 12 07:12:04.395439 (XEN) 000002e948dbcd40 0000000000000040 00000000000fdc3c 0000000000000000 Sep 12 07:12:04.407423 (XEN) ffffffff81d7e3aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:04.419418 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:04.419439 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:04.431426 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Sep 12 07:12:04.443414 (XEN) 00000037f9650000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:04.443436 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:04.455413 (XEN) Xen call trace: Sep 12 07:12:04.455430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:04.455448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:04.467424 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:04.479414 (XEN) Sep 12 07:12:04.479430 ]: s=6 n=2 x=0(XEN) *** Dumping CPU42 host state: *** Sep 12 07:12:04.479445 Sep 12 07:12:04.479452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:04.491414 (XEN) CPU: 42 Sep 12 07:12:04.491431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:04.491450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:04.503420 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Sep 12 07:12:04.515411 (XEN) rdx: ffff83107b8e7fff rsi: ffff830839c30018 rdi: ffff830839c30010 Sep 12 07:12:04.515435 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Sep 12 07:12:04.527414 (XEN) r9: ffff830839c30010 r10: ffff830839776070 r11: 000002f5e7beffc4 Sep 12 07:12:04.527437 (XEN) r12: ffff83107b8e7ef8 r13: 000000000000002a r14: ffff830839c30220 Sep 12 07:12:04.539419 (XEN) r15: 000002f4e7bf3aa3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:04.551414 (XEN) cr3: 0000001052844000 cr2: ffff8880064a0660 Sep 12 07:12:04.551434 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 07:12:04.563414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:04.563435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:04.575423 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:04.587417 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Sep 12 07:12:04.587438 (XEN) 000002f504626da1 ffff83107b8e7fff 0000000000000000 ffff83107b8e7ea0 Sep 12 07:12:04.599417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 12 07:12:04.599438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:04.611422 (XEN) ffff83107b8e7ee8 ffff82d04033573c ffff82d040335653 ffff8308396ce000 Sep 12 07:12:04.623415 (XEN) ffff83107b8e7ef8 ffff83083ffc9000 000000000000002a ffff83107b8e7e18 Sep 12 07:12:04.623437 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:04.635414 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Sep 12 07:12:04.635436 (XEN) 000002fc31b59d40 0000000000000000 00000000002e92ac 0000000000000000 Sep 12 07:12:04.647419 (XEN) ffffffff81d7e3aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:04.659420 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:04.659442 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:04.671419 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Sep 12 07:12:04.683417 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c36002 Sep 12 07:12:04.683438 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:04.695414 (XEN) Xen call trace: Sep 12 07:12:04.695431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:04.695449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:04.707421 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:04.719412 (XEN) Sep 12 07:12:04.719428 (XEN) 15 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 12 07:12:04.719442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:04.731421 (XEN) CPU: 43 Sep 12 07:12:04.731438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:04.743415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:04.743436 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Sep 12 07:12:04.755414 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c23018 rdi: ffff830839c23010 Sep 12 07:12:04.755436 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Sep 12 07:12:04.767417 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 00000000a7d31c06 Sep 12 07:12:04.767439 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002b r14: ffff830839c23220 Sep 12 07:12:04.779419 (XEN) r15: 000002f4e7b22f45 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:04.791416 (XEN) cr3: 000000006eae8000 cr2: 0000555c03720288 Sep 12 07:12:04.791436 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 12 07:12:04.803415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:04.803437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:04.815425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:04.827417 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Sep 12 07:12:04.827437 (XEN) 000002f512b2adbf ffff82d0403634e9 ffff82d0405fd600 ffff83107b8dfea0 Sep 12 07:12:04.839415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 12 07:12:04.839436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:04.851424 (XEN) ffff83107b8dfee8 ffff82d04033573c ffff82d040335653 ffff830839749000 Sep 12 07:12:04.863415 (XEN) ffff83107b8dfef8 ffff83083ffc9000 000000000000002b ffff83107b8dfe18 Sep 12 07:12:04.863437 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:04.875418 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Sep 12 07:12:04.887412 (XEN) 0000029da9451d40 0000029da9451d40 0000000001ac835c 0000000000000000 Sep 12 07:12:04.887434 (XEN) ffffffff81d7e3aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:04.899419 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:04.899440 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:04.911420 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Sep 12 07:12:04.923415 (XEN) 00000037f9634000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:04.923437 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:04.935413 (XEN) Xen call trace: Sep 12 07:12:04.935429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:04.947414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:04.947437 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:04.959415 (XEN) Sep 12 07:12:04.959430 ]: s=6 n=2 x=0(XEN) *** Dumping CPU44 host state: *** Sep 12 07:12:04.959445 Sep 12 07:12:04.959452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:04.971427 (XEN) CPU: 44 Sep 12 07:12:04.971443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:04.983412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:04.983433 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Sep 12 07:12:04.995412 (XEN) rdx: ffff83107b8cffff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Sep 12 07:12:04.995434 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Sep 12 07:12:05.007419 (XEN) r9: ffff830839c23dc0 r10: 0000000000000014 r11: 000002f552dbba2a Sep 12 07:12:05.007442 (XEN) r12: ffff83107b8cfef8 r13: 000000000000002c r14: ffff830839c16010 Sep 12 07:12:05.019425 (XEN) r15: 000002f517410429 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:05.031414 (XEN) cr3: 0000001052844000 cr2: ffff8880086e8080 Sep 12 07:12:05.031434 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 07:12:05.043421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:05.043442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:05.055424 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:05.067419 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Sep 12 07:12:05.067439 (XEN) 000002f5211282df ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Sep 12 07:12:05.079418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 12 07:12:05.079439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:05.091421 (XEN) ffff83107b8cfee8 ffff82d04033573c ffff82d040335653 ffff8308396e9000 Sep 12 07:12:05.103416 (XEN) ffff83107b8cfef8 ffff83083ffc9000 000000000000002c ffff83107b8cfe18 Sep 12 07:12:05.103438 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:05.115417 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Sep 12 07:12:05.127413 (XEN) 000002fc31b59d40 0000000000000007 0000000000c02b3c 0000000000000000 Sep 12 07:12:05.127435 (XEN) ffffffff81d7e3aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:05.139416 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:05.139438 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:05.151421 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Sep 12 07:12:05.163415 (XEN) 00000037f9628000 0000000000372660 0000000000000000 8000000839c20002 Sep 12 07:12:05.163437 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:05.175415 (XEN) Xen call trace: Sep 12 07:12:05.175433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:05.187412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:05.187435 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:05.199417 (XEN) Sep 12 07:12:05.199432 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU45 host state: *** Sep 12 07:12:05.199447 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:05.211422 (XEN) CPU: 45 Sep 12 07:12:05.211438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:05.223420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:05.223440 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Sep 12 07:12:05.235418 (XEN) rdx: ffff83107b8c7fff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Sep 12 07:12:05.235440 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Sep 12 07:12:05.247420 (XEN) r9: ffff830839c16cd0 r10: 0000000000000014 r11: 00000000ac6291ef Sep 12 07:12:05.259416 (XEN) r12: ffff83107b8c7ef8 r13: 000000000000002d r14: ffff830839c09010 Sep 12 07:12:05.259438 (XEN) r15: 000002f517410533 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:05.271420 (XEN) cr3: 000000006eae8000 cr2: 00007fd1dee1c170 Sep 12 07:12:05.271440 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 07:12:05.283425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:05.295412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:05.295440 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:05.307421 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Sep 12 07:12:05.307441 (XEN) 000002f5234da821 ffff83107b8c7fff 0000000000000000 ffff83107b8c7ea0 Sep 12 07:12:05.319427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 12 07:12:05.331414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:05.331437 (XEN) ffff83107b8c7ee8 ffff82d04033573c ffff82d040335653 ffff830839716000 Sep 12 07:12:05.343417 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 000000000000002d ffff83107b8c7e18 Sep 12 07:12:05.355413 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:05.355434 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Sep 12 07:12:05.367419 (XEN) 000002fc31b59d40 0000000000000004 00000000000c080c 0000000000000000 Sep 12 07:12:05.367441 (XEN) ffffffff81d7e3aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:05.379419 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:05.391417 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:05.391439 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Sep 12 07:12:05.403419 (XEN) 00000037f961c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:05.415415 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:05.415434 (XEN) Xen call trace: Sep 12 07:12:05.415444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:05.427419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:05.427441 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:05.439417 (XEN) Sep 12 07:12:05.439432 Sep 12 07:12:05.439439 (XEN) *** Dumping CPU46 host state: *** Sep 12 07:12:05.439451 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:05.451425 (XEN) CPU: 46 Sep 12 07:12:05.451441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:05.463422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:05.463442 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Sep 12 07:12:05.475419 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Sep 12 07:12:05.487415 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 12 07:12:05.487439 (XEN) r9: ffff830839c09c10 r10: 0000000000000014 r11: 000002f552dc040e Sep 12 07:12:05.499419 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002e r14: ffff830839c09e20 Sep 12 07:12:05.499441 (XEN) r15: 000002f52f8354af cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:05.511412 (XEN) cr3: 000000006eae8000 cr2: ffff888008885d80 Sep 12 07:12:05.511421 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 07:12:05.523404 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:05.535413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:05.535434 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:05.547427 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 12 07:12:05.547447 (XEN) 000002f53dd754f9 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Sep 12 07:12:05.559434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 12 07:12:05.571416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:05.571439 (XEN) ffff83107b8bfee8 ffff82d04033573c ffff82d040335653 ffff830839702000 Sep 12 07:12:05.583422 (XEN) ffff83107b8bfef8 ffff83083ffc9000 000000000000002e ffff83107b8bfe18 Sep 12 07:12:05.595423 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:05.595444 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Sep 12 07:12:05.607426 (XEN) 000002f3d97a9d40 0000000000000008 0000000000db5f9c 0000000000000000 Sep 12 07:12:05.607448 (XEN) ffffffff81d7e3aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:05.619429 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:05.631428 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:05.631450 (XEN) 000000 Sep 12 07:12:05.640215 000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Sep 12 07:12:05.643447 (XEN) 00000037f9610000 00000000003526e0 0000000000000000 0 Sep 12 07:12:05.643807 000000000000000 Sep 12 07:12:05.655421 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:05.655439 (XEN) Xen call trace: Sep 12 07:12:05.655449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:05.667430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:05.667453 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:05.679429 (XEN) Sep 12 07:12:05.679444 - (XEN) *** Dumping CPU47 host state: *** Sep 12 07:12:05.679456 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:05.691418 (XEN) CPU: 47 Sep 12 07:12:05.691434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:05.703434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:05.703454 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Sep 12 07:12:05.715419 (XEN) rdx: ffff83107b8affff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Sep 12 07:12:05.727413 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Sep 12 07:12:05.727436 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 00000000ac6291f7 Sep 12 07:12:05.739458 (XEN) r12: ffff83107b8afef8 r13: 000000000000002f r14: ffff8308397fcd60 Sep 12 07:12:05.739481 (XEN) r15: 000002f52f808683 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:05.751424 (XEN) cr3: 000000006eae8000 cr2: 0000556c58aaf000 Sep 12 07:12:05.751444 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 07:12:05.763422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:05.775418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:05.775445 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:05.787418 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Sep 12 07:12:05.787438 (XEN) 000002f54c30658d ffff82d0403634e9 ffff82d0405fd800 ffff83107b8afea0 Sep 12 07:12:05.799425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 12 07:12:05.811418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:05.811440 (XEN) ffff83107b8afee8 ffff82d04033573c ffff82d040335653 ffff8308396ce000 Sep 12 07:12:05.823420 (XEN) ffff83107b8afef8 ffff83083ffc9000 000000000000002f ffff83107b8afe18 Sep 12 07:12:05.835418 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:05.835440 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Sep 12 07:12:05.847416 (XEN) 000002fc31b59d40 0000000000000020 00000000002e7b1c 0000000000000000 Sep 12 07:12:05.859414 (XEN) ffffffff81d7e3aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:05.859437 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:05.871416 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:05.871438 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff8308397fa000 Sep 12 07:12:05.883420 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:05.895413 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:05.895432 (XEN) Xen call trace: Sep 12 07:12:05.895442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:05.907427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:05.907450 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:05.919419 (XEN) Sep 12 07:12:05.919434 v=0(XEN) *** Dumping CPU48 host state: *** Sep 12 07:12:05.919447 Sep 12 07:12:05.919454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:05.931420 (XEN) CPU: 48 Sep 12 07:12:05.931436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:05.943418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:05.943439 (XEN) rax: ffff8308397e906c rbx: ffff8308397efd58 rcx: 0000000000000008 Sep 12 07:12:05.955419 (XEN) rdx: ffff83107b8a7fff rsi: ffff8308397efa98 rdi: ffff8308397efa90 Sep 12 07:12:05.955442 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 12 07:12:05.967424 (XEN) r9: ffff8308397efa90 r10: ffff8308396f3070 r11: 000002f5824407b1 Sep 12 07:12:05.979417 (XEN) r12: ffff83107b8a7ef8 r13: 0000000000000030 r14: ffff8308397efca0 Sep 12 07:12:05.979440 (XEN) r15: 000002f546a951a7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:05.991419 (XEN) cr3: 0000001052844000 cr2: ffff8880039efdf0 Sep 12 07:12:05.991438 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 12 07:12:06.003420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:06.015417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:06.015444 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:06.027420 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 12 07:12:06.027440 (XEN) 000002f55a875dea ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Sep 12 07:12:06.039418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 12 07:12:06.051417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:06.051439 (XEN) ffff83107b8a7ee8 ffff82d04033573c ffff82d040335653 ffff8308396bc000 Sep 12 07:12:06.063420 (XEN) ffff83107b8a7ef8 ffff83083ffc9000 0000000000000030 ffff83107b8a7e18 Sep 12 07:12:06.075414 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:06.075435 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Sep 12 07:12:06.087417 (XEN) 000002f3ca385d40 000002f39b7d7940 00000000000a168c 0000000000000000 Sep 12 07:12:06.087439 (XEN) ffffffff81d7e3aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:06.099418 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:06.111416 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:06.111437 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ed000 Sep 12 07:12:06.123419 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397ec002 Sep 12 07:12:06.135414 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:06.135432 (XEN) Xen call trace: Sep 12 07:12:06.135442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:06.147416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:06.147439 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:06.159422 (XEN) Sep 12 07:12:06.159438 (XEN) 18 [0/0/(XEN) *** Dumping CPU49 host state: *** Sep 12 07:12:06.159452 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:06.171422 (XEN) CPU: 49 Sep 12 07:12:06.171439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:06.183424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:06.183444 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e2ca8 rcx: 0000000000000008 Sep 12 07:12:06.195419 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397e29e8 rdi: ffff8308397e29e0 Sep 12 07:12:06.207421 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 12 07:12:06.207445 (XEN) r9: ffff8308397e29e0 r10: 0000000000000014 r11: 00000000a8842a5e Sep 12 07:12:06.219417 (XEN) r12: ffff83107b89fef8 r13: 0000000000000031 r14: ffff8308397e2bf0 Sep 12 07:12:06.219439 (XEN) r15: 000002f546a9500b cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:06.231422 (XEN) cr3: 000000006eae8000 cr2: 0000556c58aaf000 Sep 12 07:12:06.231442 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 07:12:06.243420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:06.255415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:06.255442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:06.267421 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 12 07:12:06.279413 (XEN) 000002f568c8cd37 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Sep 12 07:12:06.279435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 12 07:12:06.291413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:06.291435 (XEN) ffff83107b89fee8 ffff82d04033573c ffff82d040335653 ffff8308396f3000 Sep 12 07:12:06.303421 (XEN) ffff83107b89fef8 ffff83083ffc9000 0000000000000031 ffff83107b89fe18 Sep 12 07:12:06.315416 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:06.315438 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Sep 12 07:12:06.327417 (XEN) 000002a070b60540 0000000000000007 00000000009cf4dc 0000000000000000 Sep 12 07:12:06.339413 (XEN) ffffffff81d7e3aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:06.339435 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:06.351420 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:06.351442 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397e0000 Sep 12 07:12:06.363422 (XEN) 00000037f91e8000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:06.375415 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:06.375433 (XEN) Xen call trace: Sep 12 07:12:06.375444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:06.387422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:06.387445 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:06.399419 (XEN) Sep 12 07:12:06.399434 ]: s=6 n=3 x=0 Sep 12 07:12:06.399443 (XEN) *** Dumping CPU50 host state: *** Sep 12 07:12:06.411412 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:06.411439 (XEN) CPU: 50 Sep 12 07:12:06.411448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:06.423425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:06.435414 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5bd8 rcx: 0000000000000008 Sep 12 07:12:06.435437 (XEN) rdx: ffff83107b88ffff rsi: ffff8308397d5918 rdi: ffff8308397d5910 Sep 12 07:12:06.447388 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Sep 12 07:12:06.447410 (XEN) r9: ffff8308397d5910 r10: 0000000000000014 r11: 000002f58e77aa8b Sep 12 07:12:06.459419 (XEN) r12: ffff83107b88fef8 r13: 0000000000000032 r14: ffff8308397d5b20 Sep 12 07:12:06.471415 (XEN) r15: 000002f552dcf744 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:06.471437 (XEN) cr3: 0000001052844000 cr2: ffff88800603f5b0 Sep 12 07:12:06.483416 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 07:12:06.483437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:06.495420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:06.507425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:06.507448 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Sep 12 07:12:06.519416 (XEN) 000002f56b1c8b6d ffff83107b88ffff 0000000000000000 ffff83107b88fea0 Sep 12 07:12:06.519439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 12 07:12:06.531384 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:06.543383 (XEN) ffff83107b88fee8 ffff82d04033573c ffff82d040335653 ffff830839716000 Sep 12 07:12:06.543394 (XEN) ffff83107b88fef8 ffff83083ffc9000 0000000000000032 ffff83107b88fe18 Sep 12 07:12:06.555385 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:06.555396 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Sep 12 07:12:06.567470 (XEN) 000002f3d97a9d40 0000000000000004 00000000000c202c 0000000000000000 Sep 12 07:12:06.579422 (XEN) ffffffff81d7e3aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:06.579444 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:06.591431 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:06.603420 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397cf000 Sep 12 07:12:06.603442 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397ce002 Sep 12 07:12:06.615417 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:06.615435 (XEN) Xen call trace: Sep 12 07:12:06.615445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:06.627424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:06.639415 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:06.639437 (XEN) Sep 12 07:12:06.639445 - (XEN) *** Dumping CPU51 host state: *** Sep 12 07:12:06.651412 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:06.651437 (XEN) CPU: 51 Sep 12 07:12:06.651446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:06.663426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:06.675413 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8ae8 rcx: 0000000000000008 Sep 12 07:12:06.675435 (XEN) rdx: ffff83107b887fff rsi: ffff8308397c8828 rdi: ffff8308397c8820 Sep 12 07:12:06.687417 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 12 07:12:06.687439 (XEN) r9: ffff8308397c8820 r10: 0000000000000014 r11: 00000000aa5a3aaf Sep 12 07:12:06.699419 (XEN) r12: ffff83107b887ef8 r13: 0000000000000033 r14: ffff8308397c8a30 Sep 12 07:12:06.711416 (XEN) r15: 000002f5773d254c cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:06.711438 (XEN) cr3: 000000006eae8000 cr2: 0000555fa132e468 Sep 12 07:12:06.723415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 07:12:06.723437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:06.735422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:06.747417 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:06.747439 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 12 07:12:06.759418 (XEN) 000002f585967013 ffff82d0403634e9 ffff82d0405fda00 ffff83107b887ea0 Sep 12 07:12:06.759441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 12 07:12:06.771421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:06.783415 (XEN) ffff83107b887ee8 ffff82d04033573c ffff82d040335653 ffff8308396f3000 Sep 12 07:12:06.783437 (XEN) ffff83107b887ef8 ffff83083ffc9000 0000000000000033 ffff83107b887e18 Sep 12 07:12:06.795427 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:06.807413 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Sep 12 07:12:06.807435 (XEN) 000002a7cb439d40 000002a7cb439d40 00000000009cf8cc 0000000000000000 Sep 12 07:12:06.819419 (XEN) ffffffff81d7e3aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:06.819441 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:06.831421 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:06.843415 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397c6000 Sep 12 07:12:06.843437 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:06.855416 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:06.855434 (XEN) Xen call trace: Sep 12 07:12:06.855444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:06.867422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:06.879415 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:06.879437 (XEN) Sep 12 07:12:06.879445 Sep 12 07:12:06.879452 (XEN) *** Dumping CPU52 host state: *** Sep 12 07:12:06.891417 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:06.891443 (XEN) CPU: 52 Sep 12 07:12:06.891452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:06.903426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:06.915414 (XEN) rax: ffff8308397b506c rbx: ffff8308397b9a28 rcx: 0000000000000008 Sep 12 07:12:06.915436 (XEN) rdx: ffff8310558f7fff rsi: ffff8308397b9768 rdi: ffff8308397b9760 Sep 12 07:12:06.927422 (XEN) rbp: ffff8310558f7eb0 rsp: ffff8310558f7e50 r8: 0000000000000001 Sep 12 07:12:06.927444 (XEN) r9: ffff8308397b9760 r10: 0000000000000014 r11: 000002f5ca13415b Sep 12 07:12:06.939421 (XEN) r12: ffff8310558f7ef8 r13: 0000000000000034 r14: ffff8308397b9970 Sep 12 07:12:06.951418 (XEN) r15: 000002f58e788ac7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:06.951440 (XEN) cr3: 0000001052844000 cr2: ffff8880157514c0 Sep 12 07:12:06.963419 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 12 07:12:06.963440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:06.975419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:06.987420 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:06.987442 (XEN) Xen stack trace from rsp=ffff8310558f7e50: Sep 12 07:12:06.999415 (XEN) 000002f593ed77a1 ffff8310558f7fff 0000000000000000 ffff8310558f7ea0 Sep 12 07:12:06.999437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 12 07:12:07.011420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:07.023416 (XEN) ffff8310558f7ee8 ffff82d04033573c ffff82d040335653 ffff83083973c000 Sep 12 07:12:07.023438 (XEN) ffff8310558f7ef8 ffff83083ffc9000 0000000000000034 ffff8310558f7e18 Sep 12 07:12:07.035418 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:07.047417 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Sep 12 07:12:07.047438 (XEN) 000002fc31b59d40 0000000000000007 00000000006cb164 0000000000000000 Sep 12 07:12:07.059417 (XEN) ffffffff81d7e3aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:07.059439 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:07.071420 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:07.083415 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b8000 Sep 12 07:12:07.083437 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b2002 Sep 12 07:12:07.095426 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:07.095444 (XEN) Xen call trace: Sep 12 07:12:07.107415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:07.107439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:07.119417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:07.119438 (XEN) Sep 12 07:12:07.119447 - (XEN) *** Dumping CPU53 host state: *** Sep 12 07:12:07.131415 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:07.131439 (XEN) CPU: 53 Sep 12 07:12:07.143414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:07.143441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:07.155416 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 12 07:12:07.155439 (XEN) rdx: ffff8310558effff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 12 07:12:07.167419 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 12 07:12:07.179417 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 00000000b480bac5 Sep 12 07:12:07.179440 (XEN) r12: ffff8310558efef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 12 07:12:07.191417 (XEN) r15: 000002f58e788ac8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:07.191439 (XEN) cr3: 000000006eae8000 cr2: ffff888008884480 Sep 12 07:12:07.203418 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 12 07:12:07.203439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:07.215420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:07.227420 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:07.227443 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 12 07:12:07.239418 (XEN) 000002f5a2468b31 ffff8310558effff 0000000000000000 ffff8310558efea0 Sep 12 07:12:07.239440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 12 07:12:07.251421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:07.263418 (XEN) ffff8310558efee8 ffff82d04033573c ffff82d040335653 ffff830839749000 Sep 12 07:12:07.263440 (XEN) ffff8310558efef8 ffff83083ffc9000 0000000000000035 ffff8310558efe18 Sep 12 07:12:07.275419 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:07.287414 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Sep 12 07:12:07.287436 (XEN) 000002d081045d40 0000000000000008 0000000001aedb8c 0000000000000000 Sep 12 07:12:07.299415 (XEN) ffffffff81d7e3aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:07.311413 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:07.311435 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 12 07:12:07.323415 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Sep 12 07:12:07.323437 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:07.335419 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:07.335437 (XEN) Xen call trace: Sep 12 07:12:07.347422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:07.347446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:07.359417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:07.359438 (XEN) Sep 12 07:12:07.359447 Sep 12 07:12:07.359453 (XEN) *** Dumping CPU54 host state: *** Sep 12 07:12:07.371416 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:07.371441 (XEN) CPU: 54 Sep 12 07:12:07.383414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:07.383449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:07.395418 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 12 07:12:07.395440 (XEN) rdx: ffff8310558e7fff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 12 07:12:07.407417 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 12 07:12:07.419412 (XEN) r9: ffff83083979d5e0 r10: ffff83083979a240 r11: 000002f62f91e397 Sep 12 07:12:07.419435 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 12 07:12:07.431417 (XEN) r15: 000002f59f91646d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:07.431439 (XEN) cr3: 0000001052844000 cr2: 00007fdbb73e03d8 Sep 12 07:12:07.443418 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 07:12:07.455412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:07.455434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:07.467422 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:07.479412 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 12 07:12:07.479433 (XEN) 000002f5b09d8634 ffff8310558e7fff 0000000000000000 ffff8310558e7ea0 Sep 12 07:12:07.491413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 12 07:12:07.491434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:07.503391 (XEN) ffff8310558e7ee8 ffff82d04033573c ffff82d040335653 ffff8308396e6000 Sep 12 07:12:07.503414 (XEN) ffff8310558e7ef8 ffff83083ffc9000 0000000000000036 ffff8310558e7e18 Sep 12 07:12:07.515413 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:07.527423 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Sep 12 07:12:07.527445 (XEN) 000002f412b30d40 0000000000000007 0000000001274c3c 0000000000000000 Sep 12 07:12:07.539428 (XEN) ffffffff81d7e3aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:07.551421 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:07.551443 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:07.563421 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979e000 Sep 12 07:12:07.563443 (XEN) 00000037f91a4000 0000000000372660 0000000000000000 800000083979c002 Sep 12 07:12:07.575427 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:07.575445 (XEN) Xen call trace: Sep 12 07:12:07.587423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:07.587448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:07.599430 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:07.599451 (XEN) Sep 12 07:12:07.599459 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU55 host state: *** Sep 12 07:12:07.611426 Sep 12 07:12:07.611440 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:07.611455 (XEN) CPU: 55 Sep 12 07:12:07.623423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:07.623450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:07.635428 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 12 07:12:07.635450 (XEN) rdx: Sep 12 07:12:07.640008 ffff8310558d7fff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 12 07:12:07.647433 (XEN) rbp: ffff8310558d7eb0 rsp: ffff8310558d7e50 r8: Sep 12 07:12:07.647804 0000000000000001 Sep 12 07:12:07.659419 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 00000000afd79439 Sep 12 07:12:07.659441 (XEN) r12: ffff8310558d7ef8 r13: 0000000000000037 r14: ffff830839790700 Sep 12 07:12:07.671435 (XEN) r15: 000002f58e7888e8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:07.683412 (XEN) cr3: 000000006eae8000 cr2: ffff88800d6740c0 Sep 12 07:12:07.683432 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 07:12:07.695421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:07.695443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:07.707425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:07.719414 (XEN) Xen stack trace from rsp=ffff8310558d7e50: Sep 12 07:12:07.719435 (XEN) 000002f5b2d89778 ffff8310558d7fff 0000000000000000 ffff8310558d7ea0 Sep 12 07:12:07.731414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 12 07:12:07.731435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:07.743418 (XEN) ffff8310558d7ee8 ffff82d04033573c ffff82d040335653 ffff8308396f3000 Sep 12 07:12:07.743440 (XEN) ffff8310558d7ef8 ffff83083ffc9000 0000000000000037 ffff8310558d7e18 Sep 12 07:12:07.755420 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:07.767417 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Sep 12 07:12:07.767439 (XEN) 000002bdf7889d40 0000000000000010 00000000009d008c 0000000000000000 Sep 12 07:12:07.779421 (XEN) ffffffff81d7e3aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:07.791418 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:07.791440 (XEN) ffffc9004020bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 12 07:12:07.803415 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 12 07:12:07.815413 (XEN) 00000037f9198000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:07.815434 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:07.827413 (XEN) Xen call trace: Sep 12 07:12:07.827431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:07.827448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:07.839420 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:07.839442 (XEN) Sep 12 07:12:07.839450 (XEN) 22 [0/0/(XEN) *** Dumping CPU0 host state: *** Sep 12 07:12:07.851419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:07.863412 (XEN) CPU: 0 Sep 12 07:12:07.863429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:07.863448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:07.875419 (XEN) rax: ffff82d0405f506c rbx: ffff830839af54c8 rcx: 0000000000000008 Sep 12 07:12:07.875442 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 12 07:12:07.887422 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 12 07:12:07.899415 (XEN) r9: ffff830839af5260 r10: ffff82d0405f6240 r11: 000002f5fa9a6b82 Sep 12 07:12:07.899438 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 12 07:12:07.911417 (XEN) r15: 000002f5bf5a36c2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:07.923414 (XEN) cr3: 0000001052844000 cr2: ffff8880039eff30 Sep 12 07:12:07.923434 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 07:12:07.935414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:07.935435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:07.947437 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:07.959414 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 12 07:12:07.959435 (XEN) 000002f5cd5023b2 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 12 07:12:07.971418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:07.971446 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:07.983419 (XEN) ffff83083ffffee8 ffff82d04033573c ffff82d040335653 ffff8308396af000 Sep 12 07:12:07.995414 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 12 07:12:07.995436 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:08.007417 (XEN) 0000000000000000 0000000000000035 ffff8880058cde80 0000000000000246 Sep 12 07:12:08.007439 (XEN) 000002fc31b59d40 0000000000000007 00000000000ada6c 0000000000000000 Sep 12 07:12:08.019419 (XEN) ffffffff81d7e3aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:08.031416 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:08.031437 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:08.043418 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 12 07:12:08.055415 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839543002 Sep 12 07:12:08.055436 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:08.067414 (XEN) Xen call trace: Sep 12 07:12:08.067431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:08.067449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:08.079422 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:08.091413 (XEN) Sep 12 07:12:08.091428 ]: s=5 n=4 x=0(XEN) *** Dumping CPU1 host state: *** Sep 12 07:12:08.091442 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:08.103413 (XEN) CPU: 1 Sep 12 07:12:08.103429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:08.103449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:08.115416 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 12 07:12:08.127413 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 12 07:12:08.127436 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 12 07:12:08.139417 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 00000000aca292ab Sep 12 07:12:08.139439 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 12 07:12:08.151419 (XEN) r15: 000002f5bf5a3745 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:08.163414 (XEN) cr3: 000000006eae8000 cr2: ffff888010175a38 Sep 12 07:12:08.163435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 07:12:08.175414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:08.175435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:08.187422 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:08.199415 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 12 07:12:08.199435 (XEN) 000002f5dbac92e3 ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Sep 12 07:12:08.211414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 07:12:08.211435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:08.223420 (XEN) ffff83083ffbfee8 ffff82d04033573c ffff82d040335653 ffff83083970c000 Sep 12 07:12:08.235414 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 12 07:12:08.235436 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:08.247417 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Sep 12 07:12:08.247439 (XEN) 000002b0e694a180 0000000000000007 000000000014d55c 0000000000000000 Sep 12 07:12:08.259421 (XEN) ffffffff81d7e3aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:08.271425 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:08.271447 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:08.283418 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 12 07:12:08.295414 (XEN) 00000037f94fc000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:08.295435 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:08.307412 (XEN) Xen call trace: Sep 12 07:12:08.307429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:08.307447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:08.319422 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:08.331413 (XEN) Sep 12 07:12:08.331428 Sep 12 07:12:08.331436 (XEN) *** Dumping CPU2 host state: *** Sep 12 07:12:08.331448 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:08.343416 (XEN) CPU: 2 Sep 12 07:12:08.343432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:08.343452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:08.355420 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c298 rcx: 0000000000000008 Sep 12 07:12:08.367411 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 12 07:12:08.367434 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 12 07:12:08.379417 (XEN) r9: ffff83083ff9c010 r10: ffff830839757070 r11: 000002f6bf08f9fe Sep 12 07:12:08.379439 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 12 07:12:08.391420 (XEN) r15: 000002f5dbcb0ab4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:08.403415 (XEN) cr3: 0000001052844000 cr2: ffff888004a0afc0 Sep 12 07:12:08.403435 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 07:12:08.415417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:08.415438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:08.427424 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:08.439419 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 12 07:12:08.439439 (XEN) 000002f5e9fd3763 ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Sep 12 07:12:08.451419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 07:12:08.451440 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:08.463421 (XEN) ffff83083ffa7ee8 ffff82d04033573c ffff82d040335653 ffff8308396b2000 Sep 12 07:12:08.475415 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 12 07:12:08.475437 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:08.487417 (XEN) 0000000000000000 0000000000000034 ffff8880058ccec0 0000000000000246 Sep 12 07:12:08.499415 (XEN) 000002fc31b59d40 0000000000000004 000000000016013c 0000000000000000 Sep 12 07:12:08.499436 (XEN) ffffffff81d7e3aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:08.511417 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:08.511438 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:08.523420 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 12 07:12:08.535415 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Sep 12 07:12:08.535437 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:08.547415 (XEN) Xen call trace: Sep 12 07:12:08.547432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:08.559411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:08.559434 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:08.571420 (XEN) Sep 12 07:12:08.571436 - (XEN) *** Dumping CPU3 host state: *** Sep 12 07:12:08.571449 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:08.583415 (XEN) CPU: 3 Sep 12 07:12:08.583431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:08.595413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:08.595434 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 12 07:12:08.607413 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 12 07:12:08.607436 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 12 07:12:08.619415 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000000bb2abfc0 Sep 12 07:12:08.619437 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 12 07:12:08.631420 (XEN) r15: 000002f5dbcae90b cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:08.643415 (XEN) cr3: 000000006eae8000 cr2: 00000000b7cf9270 Sep 12 07:12:08.643435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 07:12:08.655417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:08.655438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:08.667423 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:08.679416 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 12 07:12:08.679436 (XEN) 000002f5f853c8e1 ffff83083ff8ffff 0000000000000000 ffff83083ff8fea0 Sep 12 07:12:08.691415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 07:12:08.691436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:08.703421 (XEN) ffff83083ff8fee8 ffff82d04033573c ffff82d040335653 ffff83083972a000 Sep 12 07:12:08.715414 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 12 07:12:08.715436 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:08.727417 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Sep 12 07:12:08.739414 (XEN) 000002eb25b21d40 0000000000000004 0000000000146e7c 0000000000000000 Sep 12 07:12:08.739436 (XEN) ffffffff81d7e3aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:08.751416 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:08.751437 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:08.763421 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Sep 12 07:12:08.775416 (XEN) 00000037ff9a0000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:08.775437 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:08.787414 (XEN) Xen call trace: Sep 12 07:12:08.787431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:08.799413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:08.799437 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:08.811459 (XEN) Sep 12 07:12:08.811475 Sep 12 07:12:08.811482 (XEN) 24 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 12 07:12:08.811496 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:08.823418 (XEN) CPU: 4 Sep 12 07:12:08.823434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:08.835417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:08.835437 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 12 07:12:08.847417 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 12 07:12:08.847439 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 12 07:12:08.859396 (XEN) r9: ffff83083ff86d90 r10: ffff830839750070 r11: 000002f6f75ce4b8 Sep 12 07:12:08.871414 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 12 07:12:08.871436 (XEN) r15: 000002f5f75d150a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:08.883416 (XEN) cr3: 0000001052844000 cr2: ffff888004892c30 Sep 12 07:12:08.883436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 07:12:08.895419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:08.895440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:08.907424 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:08.919415 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 12 07:12:08.919435 (XEN) 000002f5fa9b1ceb ffff830839bfffff 0000000000000000 ffff830839bffea0 Sep 12 07:12:08.931415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 07:12:08.943412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:08.943434 (XEN) ffff830839bffee8 ffff82d04033573c ffff82d040335653 ffff8308396f0000 Sep 12 07:12:08.955416 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 12 07:12:08.955438 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:08.967415 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Sep 12 07:12:08.979414 (XEN) 000002fc31b59d40 0000000000000007 0000000000eb6664 0000000000000000 Sep 12 07:12:08.979436 (XEN) ffffffff81d7e3aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:08.991417 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:09.003413 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:09.003435 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 12 07:12:09.015414 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Sep 12 07:12:09.015436 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:09.027415 (XEN) Xen call trace: Sep 12 07:12:09.027432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:09.039417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:09.039440 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:09.051418 (XEN) Sep 12 07:12:09.051434 ]: s=6 n=4 x=0(XEN) *** Dumping CPU5 host state: *** Sep 12 07:12:09.051448 Sep 12 07:12:09.051454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:09.063415 (XEN) CPU: 5 Sep 12 07:12:09.063431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:09.075417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:09.075438 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 12 07:12:09.087415 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 12 07:12:09.087438 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 12 07:12:09.099418 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 00000000babb27c0 Sep 12 07:12:09.111413 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 12 07:12:09.111436 (XEN) r15: 000002f606aa9b57 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:09.123419 (XEN) cr3: 000000006eae8000 cr2: ffff88800a0775f8 Sep 12 07:12:09.123439 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 07:12:09.135416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:09.135438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:09.147425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:09.159424 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 12 07:12:09.159445 (XEN) 000002f61506cc67 ffff82d0403634e9 ffff82d0405fc300 ffff830839be7ea0 Sep 12 07:12:09.171415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 07:12:09.183412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:09.183435 (XEN) ffff830839be7ee8 ffff82d04033573c ffff82d040335653 ffff8308396b2000 Sep 12 07:12:09.195416 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 12 07:12:09.195437 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:09.207419 (XEN) 0000000000000000 0000000000000034 ffff8880058ccec0 0000000000000246 Sep 12 07:12:09.219412 (XEN) 000002fc31b59d40 0000000000000040 000000000015fdfc 0000000000000000 Sep 12 07:12:09.219434 (XEN) ffffffff81d7e3aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:09.231421 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:09.243413 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:09.243435 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Sep 12 07:12:09.255417 (XEN) 00000037f95f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:09.255438 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:09.267413 (XEN) Xen call trace: Sep 12 07:12:09.267431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:09.279417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:09.279440 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:09.291413 (XEN) Sep 12 07:12:09.291429 (XEN) 25 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 12 07:12:09.291443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:09.303418 (XEN) CPU: 6 Sep 12 07:12:09.303434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:09.315420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:09.315440 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 12 07:12:09.327420 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 12 07:12:09.327442 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 12 07:12:09.339420 (XEN) r9: ffff830839bd8be0 r10: ffff83083972a070 r11: 000002f6f74d96e0 Sep 12 07:12:09.351415 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 12 07:12:09.351438 (XEN) r15: 000002f606aaa4e6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:09.363418 (XEN) cr3: 0000001052844000 cr2: ffff88800869fd28 Sep 12 07:12:09.363438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 07:12:09.375416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:09.375437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:09.387436 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:09.399418 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 12 07:12:09.399438 (XEN) 000002f62354ef72 ffff82d0403634e9 ffff82d0405fc380 ffff830839bcfea0 Sep 12 07:12:09.411419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 07:12:09.423416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:09.423438 (XEN) ffff830839bcfee8 ffff82d04033573c ffff82d040335653 ffff830839713000 Sep 12 07:12:09.435388 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 12 07:12:09.435409 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:09.447392 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Sep 12 07:12:09.459423 (XEN) 000002fc31b59d40 0000000000000040 00000000001b988c 0000000000000000 Sep 12 07:12:09.459445 (XEN) ffffffff81d7e3aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:09.471422 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:09.483414 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:09.483436 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 12 07:12:09.495418 (XEN) 00000037f95dc000 0000000000372660 0000000000000000 8000000839bc6002 Sep 12 07:12:09.507411 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:09.507430 (XEN) Xen call trace: Sep 12 07:12:09.507440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:09.519398 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:09.519410 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:09.531404 (XEN) Sep 12 07:12:09.531414 ]: s=6 n=4 x=0(XEN) *** Dumping CPU7 host state: *** Sep 12 07:12:09.531422 Sep 12 07:12:09.531426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:09.543419 (XEN) CPU: 7 Sep 12 07:12:09.543434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:09.555417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:09.555437 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 12 07:12:09.567396 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 12 07:12:09.567407 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 12 07:12:09.579401 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 000002efe1564ef0 Sep 12 07:12:09.591400 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 12 07:12:09.591418 (XEN) r15: 000002f606aaa4d0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:09.603420 (XEN) cr3: 000000006eae8000 cr2: 00007f45f86a4770 Sep 12 07:12:09.603440 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 07:12:09.630047 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:09.630075 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:09.630110 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:09.639433 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 12 07:12:09.639450 (XEN) 000002f631b0f54b ffff82d0403634e9 ffff82d0405fc400 ffff830839bb7ea0 Sep 12 07:12:09.651431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 07:12:09.663421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:09.663444 (XEN) ffff830839bb7ee8 ffff82d04033573c ffff82d040335653 ffff830839723000 Sep 12 07:12:09.675429 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 12 07:12:09.675451 (XE Sep 12 07:12:09.683929 N) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:09.687431 (XEN) 0000000000000000 0000000000000013 ffff88 Sep 12 07:12:09.687793 8003b8bf00 0000000000000246 Sep 12 07:12:09.699425 (XEN) 000002fc31b59d40 000002fc31b59d40 00000000001120ec 0000000000000000 Sep 12 07:12:09.699447 (XEN) ffffffff81d7e3aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:09.711431 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:09.723422 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:09.723444 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Sep 12 07:12:09.735431 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:09.747430 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:09.747450 (XEN) Xen call trace: Sep 12 07:12:09.747460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:09.759424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:09.759447 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:09.771417 (XEN) Sep 12 07:12:09.771432 (XEN) 26 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 12 07:12:09.771446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:09.783420 (XEN) CPU: 8 Sep 12 07:12:09.783436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:09.795418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:09.795439 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 12 07:12:09.807421 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 12 07:12:09.807443 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 12 07:12:09.819420 (XEN) r9: ffff830839baca40 r10: 0000000000000014 r11: 000002f64397fc66 Sep 12 07:12:09.831416 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 12 07:12:09.831439 (XEN) r15: 000002f63cfc2d06 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 07:12:09.843419 (XEN) cr3: 0000001052844000 cr2: ffff888008604d00 Sep 12 07:12:09.843438 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 07:12:09.855422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:09.867414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:09.867441 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:09.879419 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 12 07:12:09.879439 (XEN) 000002f63fff0baf ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 12 07:12:09.891419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 07:12:09.903414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:09.903436 (XEN) ffff830839b9fee8 ffff82d04033573c ffff82d040335653 ffff830839723000 Sep 12 07:12:09.915426 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 12 07:12:09.927411 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:09.927433 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Sep 12 07:12:09.939416 (XEN) 000002f49fd7dd40 0000000000000007 000000000011226c 0000000000000000 Sep 12 07:12:09.939437 (XEN) ffffffff81d7e3aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:09.951419 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:09.963423 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:09.963445 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 12 07:12:09.975417 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Sep 12 07:12:09.987414 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:09.987432 (XEN) Xen call trace: Sep 12 07:12:09.987443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:09.999421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:09.999444 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:10.011419 (XEN) Sep 12 07:12:10.011434 ]: s=6 n=4 x=0 Sep 12 07:12:10.011444 (XEN) *** Dumping CPU9 host state: *** Sep 12 07:12:10.011455 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 07:12:10.023422 (XEN) CPU: 9 Sep 12 07:12:10.023437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:10.035430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 07:12:10.035451 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 12 07:12:10.047421 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 12 07:12:10.059415 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 12 07:12:10.059437 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 00000000ad1b9132 Sep 12 07:12:10.071415 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 12 07:12:10.071437 (XEN) r15: 000002f6424580e2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 07:12:10.083421 (XEN) cr3: 000000006eae8000 cr2: ffff8880039efdf0 Sep 12 07:12:10.095415 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 12 07:12:10.095436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 07:12:10.107415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 07:12:10.107442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 07:12:10.119421 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 12 07:12:10.131412 (XEN) 000002f6424642ff ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Sep 12 07:12:10.131434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 07:12:10.143417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 07:12:10.143439 (XEN) ffff830839b8fee8 ffff82d04033573c ffff82d040335653 ffff8308396d5000 Sep 12 07:12:10.155423 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 12 07:12:10.167415 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 07:12:10.167436 (XEN) 0000000000000000 000000000000002a ffff8880058aaf40 0000000000000246 Sep 12 07:12:10.179419 (XEN) 000002b2f0a85d40 0000000000000020 00000000004b639c 0000000000000000 Sep 12 07:12:10.191422 (XEN) ffffffff81d7e3aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 12 07:12:10.191444 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 12 07:12:10.203417 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Sep 12 07:12:10.203439 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Sep 12 07:12:10.215421 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 07:12:10.227427 (XEN) 0000000000000000 0000000e00000000 Sep 12 07:12:10.227446 (XEN) Xen call trace: Sep 12 07:12:10.227456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 07:12:10.239424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 07:12:10.251410 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 07:12:10.251432 (XEN) Sep 12 07:12:10.251441 - ]: s=5 n=5 x=0 v=0 Sep 12 07:12:10.251451 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 12 07:12:10.275389 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 12 07:12:10.287413 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 12 07:12:10.287432 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 12 07:12:10.287443 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 07:12:10.299413 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 12 07:12:10.299431 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 12 07:12:10.299442 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 12 07:12:10.311420 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 12 07:12:10.311438 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 07:12:10.323409 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 12 07:12:10.323428 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 12 07:12:10.323439 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 12 07:12:10.335411 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 12 07:12:10.335430 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 07:12:10.335442 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 12 07:12:10.347422 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 12 07:12:10.347441 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 12 07:12:10.347452 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 12 07:12:10.359410 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 07:12:10.359429 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 12 07:12:10.371408 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 12 07:12:10.371427 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 12 07:12:10.371438 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 12 07:12:10.383381 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 07:12:10.383400 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 12 07:12:10.383412 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 12 07:12:10.395413 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 12 07:12:10.395431 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 12 07:12:10.395443 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 07:12:10.407413 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 12 07:12:10.407432 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 12 07:12:10.419407 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 12 07:12:10.419426 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 12 07:12:10.419438 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 07:12:10.431415 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 12 07:12:10.431434 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 12 07:12:10.431445 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 12 07:12:10.443413 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 12 07:12:10.443431 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 07:12:10.455407 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 12 07:12:10.455426 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 12 07:12:10.455438 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 12 07:12:10.467410 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 12 07:12:10.467429 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 07:12:10.467441 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 12 07:12:10.479411 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 12 07:12:10.479429 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 12 07:12:10.491409 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 12 07:12:10.491428 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 07:12:10.491440 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 12 07:12:10.503417 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 12 07:12:10.503436 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 12 07:12:10.503448 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 12 07:12:10.515411 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 07:12:10.515430 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 12 07:12:10.527411 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 12 07:12:10.527430 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 12 07:12:10.527442 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 12 07:12:10.539413 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 07:12:10.539432 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 12 07:12:10.539444 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 12 07:12:10.551410 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 12 07:12:10.551429 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 12 07:12:10.551440 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 12 07:12:10.563413 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 12 07:12:10.563431 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 12 07:12:10.575417 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 12 07:12:10.575436 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 12 07:12:10.575448 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 07:12:10.587410 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 12 07:12:10.587428 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 12 07:12:10.587440 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 12 07:12:10.599412 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 12 07:12:10.599431 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 07:12:10.611410 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 12 07:12:10.611429 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 12 07:12:10.611440 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 12 07:12:10.623422 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 12 07:12:10.623441 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 07:12:10.623453 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 12 07:12:10.635412 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 12 07:12:10.635431 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 12 07:12:10.647408 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 12 07:12:10.647427 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 07:12:10.647439 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 12 07:12:10.659411 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 12 07:12:10.659430 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 12 07:12:10.659442 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 12 07:12:10.671416 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 07:12:10.671435 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 12 07:12:10.683406 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 12 07:12:10.683426 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 12 07:12:10.683438 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 12 07:12:10.695412 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 07:12:10.695431 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 12 07:12:10.695443 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 12 07:12:10.707412 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 12 07:12:10.707431 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 12 07:12:10.707442 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 07:12:10.719413 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 12 07:12:10.719432 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 12 07:12:10.731414 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 12 07:12:10.731432 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 12 07:12:10.731444 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 07:12:10.743410 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 12 07:12:10.743429 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 12 07:12:10.743440 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 12 07:12:10.755414 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 12 07:12:10.755433 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 07:12:10.767414 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 12 07:12:10.767433 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 12 07:12:10.767445 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 12 07:12:10.779411 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 12 07:12:10.779430 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 12 07:12:10.779441 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Sep 12 07:12:10.791410 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 12 07:12:10.791429 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Sep 12 07:12:10.791440 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 12 07:12:10.803415 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Sep 12 07:12:10.803434 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 12 07:12:10.815407 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Sep 12 07:12:10.815426 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 12 07:12:10.815438 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 12 07:12:10.827412 (XEN) 152 [1/1/ - ]: s=6 n=11 x=0 Sep 12 07:12:10.827431 (XEN) 153 [1/1/ - ]: s=6 n=12 x=0 Sep 12 07:12:10.827443 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Sep 12 07:12:10.839411 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 12 07:12:10.839430 (XEN) 156 [1/1/ - ]: s=6 n=15 x=0 Sep 12 07:12:10.839442 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 12 07:12:10.851410 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 12 07:12:10.851429 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 12 07:12:10.863411 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 12 07:12:10.863430 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Sep 12 07:12:10.863442 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 12 07:12:10.875408 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Sep 12 07:12:10.875427 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 12 07:12:10.875439 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Sep 12 07:12:10.887412 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 12 07:12:10.887431 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 12 07:12:10.887451 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 07:12:10.899411 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 07:12:10.899430 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 07:12:10.911408 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 07:12:10.911427 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 07:12:10.911439 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 07:12:10.923415 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 07:12:10.923435 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 12 07:12:10.923446 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 07:12:10.935410 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 07:12:10.935429 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 07:12:10.947408 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 07:12:10.947427 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 12 07:12:10.947439 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 12 07:12:10.959417 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 07:12:10.959436 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 07:12:10.959447 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 07:12:10.971413 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 12 07:12:10.971432 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 12 07:12:10.983408 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 12 07:12:10.983427 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 07:12:10.983439 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 07:12:10.995410 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 12 07:12:10.995430 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 12 07:12:10.995441 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 12 07:12:11.007415 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 12 07:12:11.007434 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 07:12:11.019409 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 12 07:12:11.019429 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 12 07:12:11.019441 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 12 07:12:11.031409 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 12 07:12:11.031428 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 07:12:11.031441 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 12 07:12:11.043411 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 12 07:12:11.043430 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 12 07:12:11.043442 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 12 07:12:11.055415 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 07:12:11.055434 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 12 07:12:11.067413 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 12 07:12:11.067432 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 12 07:12:11.067443 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 12 07:12:11.079409 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 07:12:11.079428 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 12 07:12:11.079440 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 12 07:12:11.091412 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 12 07:12:11.091431 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 12 07:12:11.103407 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 07:12:11.103427 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 12 07:12:11.103439 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 12 07:12:11.115415 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 12 07:12:11.115434 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 12 07:12:11.115446 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 07:12:11.127412 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 12 07:12:11.127431 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 12 07:12:11.139407 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 12 07:12:11.139426 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 12 07:12:11.139438 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 07:12:11.151411 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 12 07:12:11.151430 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 12 07:12:11.151441 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 12 07:12:11.163412 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 12 07:12:11.163438 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 12 07:12:11.175410 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 12 07:12:11.175429 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 12 07:12:11.175441 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 12 07:12:11.187383 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 12 07:12:11.187402 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 12 07:12:11.187414 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 12 07:12:11.199413 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 12 07:12:11.199432 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 12 07:12:11.199443 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 12 07:12:11.211411 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 12 07:12:11.211430 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 12 07:12:11.223412 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 12 07:12:11.223431 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 12 07:12:11.223442 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 12 07:12:11.235408 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 12 07:12:11.235427 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 12 07:12:11.235439 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 12 07:12:11.247414 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 12 07:12:11.247433 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 12 07:12:11.259409 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 12 07:12:11.259428 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 12 07:12:11.259440 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 12 07:12:11.271409 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 12 07:12:11.271429 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 12 07:12:11.271440 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 12 07:12:11.283413 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 12 07:12:11.283432 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 12 07:12:11.295407 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 12 07:12:11.295427 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 12 07:12:11.295438 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 12 07:12:11.307415 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 12 07:12:11.307434 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 12 07:12:11.307445 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 12 07:12:11.319412 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 12 07:12:11.319430 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 12 07:12:11.331408 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 12 07:12:11.331428 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 12 07:12:11.331440 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 12 07:12:11.343411 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 12 07:12:11.343430 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 12 07:12:11.343441 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 12 07:12:11.355414 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 12 07:12:11.355432 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 12 07:12:11.367406 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 12 07:12:11.367426 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 12 07:12:11.367438 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 12 07:12:11.379413 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 12 07:12:11.379432 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 12 07:12:11.379444 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 12 07:12:11.391413 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 12 07:12:11.391432 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 12 07:12:11.391444 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 12 07:12:11.403411 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 12 07:12:11.403430 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 12 07:12:11.415411 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 12 07:12:11.415431 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 12 07:12:11.415443 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 12 07:12:11.427411 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 12 07:12:11.427431 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 12 07:12:11.427442 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 12 07:12:11.439418 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 12 07:12:11.439437 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 12 07:12:11.451409 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 12 07:12:11.451428 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 12 07:12:11.451440 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 12 07:12:11.463412 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 12 07:12:11.463431 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 12 07:12:11.463442 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 12 07:12:11.475410 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 12 07:12:11.475429 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 12 07:12:11.487411 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 12 07:12:11.487430 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 12 07:12:11.487442 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 12 07:12:11.499410 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 12 07:12:11.499429 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 12 07:12:11.499441 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 12 07:12:11.511389 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 12 07:12:11.511408 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 12 07:12:11.523401 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 12 07:12:11.523413 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Sep 12 07:12:11.523419 (XEN) 310 [1/1/ - ]: s=6 n=29 x=0 Sep 12 07:12:11.535395 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Sep 12 07:12:11.535409 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 12 07:12:11.535417 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 12 07:12:11.547417 (XEN) 314 [1/1/ - ]: s=6 n=33 x=0 Sep 12 07:12:11.547436 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Sep 12 07:12:11.547447 (XEN) 316 [1/1/ - ]: s=6 n=35 x=0 Sep 12 07:12:11.559414 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 12 07:12:11.559433 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 12 07:12:11.571393 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Sep 12 07:12:11.571403 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 12 07:12:11.571409 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 12 07:12:11.583388 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 12 07:12:11.583402 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 12 07:12:11.583410 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 12 07:12:11.595406 (XEN) 325 [1/1/ - ]: s=6 n=44 x=0 Sep 12 07:12:11.595424 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 12 07:12:11.595435 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 12 07:12:11.607412 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 12 07:12:11.607431 (XEN) 329 [1/1/ - ]: s=6 n=48 x=0 Sep 12 07:12:11.619410 (XEN) 330 [1/1/ - ]: s=6 n=49 x=0 Sep 12 07:12:11.619435 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Sep 12 07:12:11.619448 (XEN) 332 [1/1/ - ]: s=6 n=51 x=0 Sep 12 07:12:11.631416 (XEN) 333 [1/1/ - ]: s=6 n=52 x=0 Sep 12 07:12:11.631436 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 12 07:12:11.631447 (XEN) 335 [1/1/ - ]: s=6 n=54 x=0 Sep 12 07:12:11.643426 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 12 07:12:11.643445 (XEN) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 12 07:12:11.655429 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Sep 12 07:12:11.655448 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 12 07:12:11.667421 (XEN) 340 [0/0/ - ]: s=4 n=2 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 12 07:12:11.679422 (XEN) 341 [0/0/ - ]: s=4 n=44 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 12 07:12:11.679447 (XEN) 342 [0/0/ - Sep 12 07:12:11.688157 ]: s=4 n=42 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 12 07:12:11.691434 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Z=sy Sep 12 07:12:11.691788 stem_u:object_r:device_t Sep 12 07:12:11.703420 (XEN) 344 [0/0/ - ]: s=4 n=17 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 12 07:12:11.703445 (XEN) 345 [0/0/ - ]: s=4 n=24 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 12 07:12:11.715438 (XEN) 346 [0/0/ - ]: s=4 n=35 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 12 07:12:11.727425 (XEN) 347 [0/0/ - ]: s=4 n=53 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 12 07:12:11.739419 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Sep 12 07:12:11.739439 (XEN) 349 [0/0/ - ]: s=4 n=39 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 12 07:12:11.751410 (XEN) 350 [0/0/ - ]: s=4 n=8 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 12 07:12:11.751434 (XEN) 351 [0/0/ - ]: s=4 n=33 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 12 07:12:11.763414 (XEN) 352 [0/0/ - ]: s=4 n=26 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 12 07:12:11.775413 (XEN) 353 [0/0/ - ]: s=4 n=5 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 12 07:12:11.775439 (XEN) 354 [0/0/ - ]: s=4 n=16 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 12 07:12:11.787421 (XEN) 355 [0/0/ - ]: s=4 n=32 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 12 07:12:11.799413 (XEN) 356 [0/0/ - ]: s=4 n=20 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 12 07:12:11.811413 (XEN) 357 [0/0/ - ]: s=4 n=28 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 12 07:12:11.811438 (XEN) 358 [0/0/ - ]: s=4 n=36 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 12 07:12:11.823416 (XEN) 359 [0/0/ - ]: s=4 n=3 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 12 07:12:11.835413 (XEN) 360 [0/0/ - ]: s=4 n=50 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 12 07:12:11.835437 (XEN) 361 [0/0/ - ]: s=4 n=10 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 12 07:12:11.847418 (XEN) 362 [0/0/ - ]: s=4 n=46 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 12 07:12:11.859414 (XEN) 363 [0/0/ - ]: s=4 n=55 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 12 07:12:11.871413 (XEN) 364 [0/0/ - ]: s=4 n=54 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 12 07:12:11.871439 (XEN) 365 [0/0/ - ]: s=4 n=35 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 12 07:12:11.883461 (XEN) 366 [0/0/ - ]: s=4 n=24 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 12 07:12:11.895412 (XEN) 367 [0/0/ - ]: s=4 n=15 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 12 07:12:11.895437 (XEN) 368 [0/0/ - ]: s=4 n=40 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 12 07:12:11.907420 (XEN) 369 [0/0/ - ]: s=4 n=41 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 12 07:12:11.919417 (XEN) 370 [0/0/ - ]: s=4 n=6 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 12 07:12:11.931413 (XEN) 371 [0/0/ - ]: s=4 n=11 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 12 07:12:11.931438 (XEN) 372 [0/0/ - ]: s=4 n=36 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 12 07:12:11.943419 (XEN) 373 [0/0/ - ]: s=4 n=27 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 12 07:12:11.955416 (XEN) 374 [0/0/ - ]: s=4 n=44 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 12 07:12:11.955440 (XEN) 375 [0/0/ - ]: s=4 n=53 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 12 07:12:11.967418 (XEN) 376 [0/0/ - ]: s=4 n=14 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 12 07:12:11.979418 (XEN) 377 [0/0/ - ]: s=4 n=0 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 12 07:12:11.991411 (XEN) 378 [0/0/ - ]: s=4 n=30 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 12 07:12:11.991437 (XEN) 379 [0/0/ - ]: s=4 n=31 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 12 07:12:12.003419 (XEN) 380 [0/0/ - ]: s=4 n=19 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 12 07:12:12.015419 (XEN) 381 [0/0/ - ]: s=4 n=9 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 12 07:12:12.027406 (XEN) 382 [0/0/ - ]: s=4 n=54 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 12 07:12:12.027432 (XEN) 383 [0/0/ - ]: s=4 n=45 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 12 07:12:12.039424 (XEN) 384 [0/0/ - ]: s=4 n=34 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 12 07:12:12.051414 (XEN) 385 [0/0/ - ]: s=4 n=25 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 12 07:12:12.051439 (XEN) 386 [0/0/ - ]: s=4 n=1 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 12 07:12:12.063418 (XEN) 387 [0/0/ - ]: s=4 n=51 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 12 07:12:12.075422 (XEN) 388 [0/0/ - ]: s=4 n=49 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 12 07:12:12.087409 (XEN) 389 [0/0/ - ]: s=4 n=21 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 12 07:12:12.087434 (XEN) 390 [0/0/ - ]: s=4 n=37 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 12 07:12:12.099419 (XEN) 391 [0/0/ - ]: s=4 n=7 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 12 07:12:12.111417 (XEN) 392 [0/0/ - ]: s=4 n=5 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 12 07:12:12.111441 (XEN) 393 [0/0/ - ]: s=4 n=17 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 12 07:12:12.123420 (XEN) 394 [0/0/ - ]: s=4 n=52 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 12 07:12:12.135419 (XEN) 395 [0/0/ - ]: s=4 n=43 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 12 07:12:12.147413 (XEN) 396 [0/0/ - ]: s=4 n=22 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 12 07:12:12.147438 (XEN) 397 [0/0/ - ]: s=4 n=23 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 12 07:12:12.159417 (XEN) 398 [0/0/ - ]: s=4 n=29 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 12 07:12:12.171415 (XEN) 399 [0/0/ - ]: s=4 n=48 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 12 07:12:12.171439 (XEN) 400 [0/0/ - ]: s=4 n=4 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 12 07:12:12.183423 (XEN) 401 [0/0/ - ]: s=4 n=18 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 12 07:12:12.195416 (XEN) 402 [0/0/ - ]: s=4 n=26 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 12 07:12:12.207412 (XEN) 403 [0/0/ - ]: s=4 n=2 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 12 07:12:12.207437 (XEN) 404 [0/0/ - ]: s=4 n=42 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 12 07:12:12.219420 (XEN) 405 [0/0/ - ]: s=4 n=33 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 12 07:12:12.231416 (XEN) 406 [0/0/ - ]: s=4 n=12 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 12 07:12:12.231441 (XEN) 407 [0/0/ - ]: s=4 n=13 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 12 07:12:12.243422 (XEN) 408 [0/0/ - ]: s=4 n=47 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 12 07:12:12.255415 (XEN) 409 [0/0/ - ]: s=4 n=38 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 12 07:12:12.267414 (XEN) 410 [0/0/ - ]: s=4 n=48 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 12 07:12:12.267439 (XEN) 411 [0/0/ - ]: s=4 n=20 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 12 07:12:12.279419 (XEN) 412 [0/0/ - ]: s=4 n=28 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 12 07:12:12.291414 (XEN) 413 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 12 07:12:12.303417 (XEN) 414 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 12 07:12:12.303444 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 12 07:12:12.315416 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 12 07:12:12.327413 (XEN) 417 [0/0/ - ]: s=4 n=7 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 12 07:12:12.327438 (XEN) 418 [0/0/ - ]: s=4 n=49 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 12 07:12:12.339421 (XEN) 419 [0/0/ - ]: s=5 n=0 x=0 v=3 Sep 12 07:12:12.339440 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 12 07:12:12.351423 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 12 07:12:12.363408 (XEN) No domains have emulated TSC Sep 12 07:12:12.363434 (XEN) Synced stime skew: max=5550ns avg=5550ns samples=1 current=5550ns Sep 12 07:12:12.375390 (XEN) Synced cycles skew: max=11206 avg=11206 samples=1 current=11206 Sep 12 07:12:12.375412 Sep 12 07:12:13.644015 (XEN) 'u' pressed -> dumping numa info (now = 3260547451062) Sep 12 07:12:13.663432 (XEN) NODE0 start->0 size->8912896 free->8239260 Sep 12 07:12:13.663452 ( Sep 12 07:12:13.663812 XEN) NODE1 start->8912896 size->8388608 free->8153384 Sep 12 07:12:13.675428 (XEN) CPU0...27 -> NODE0 Sep 12 07:12:13.675445 (XEN) CPU28...55 -> NODE1 Sep 12 07:12:13.675455 (XEN) Memory location of each domain: Sep 12 07:12:13.687424 (XEN) d0 (total: 131072): Sep 12 07:12:13.687441 (XEN) Node 0: 51624 Sep 12 07:12:13.687451 (XEN) Node 1: 79448 Sep 12 07:12:13.687460 Sep 12 07:12:15.647744 (XEN) *********** VMCS Areas ************** Sep 12 07:12:15.671420 (XEN) ************************************** Sep 12 07:12:15.671438 Sep 12 07:12:15.671706 Sep 12 07:12:17.652103 (XEN) number of MP IRQ sources: 15. Sep 12 07:12:17.667430 (XEN) number of IO-APIC #1 registers: 24. Sep 12 07:12:17.667450 (XEN) number of IO-APIC #2 regist Sep 12 07:12:17.667774 ers: 24. Sep 12 07:12:17.683434 (XEN) number of IO-APIC #3 registers: 24. Sep 12 07:12:17.683455 (XEN) testing the IO APIC....................... Sep 12 07:12:17.683468 (XEN) IO APIC #1...... Sep 12 07:12:17.683478 (XEN) .... register #00: 01000000 Sep 12 07:12:17.695410 (XEN) ....... : physical APIC id: 01 Sep 12 07:12:17.695430 (XEN) ....... : Delivery Type: 0 Sep 12 07:12:17.695442 (XEN) ....... : LTS : 0 Sep 12 07:12:17.707422 (XEN) .... register #01: 00170020 Sep 12 07:12:17.707441 (XEN) ....... : max redirection entries: 0017 Sep 12 07:12:17.707455 (XEN) ....... : PRQ implemented: 0 Sep 12 07:12:17.719420 (XEN) ....... : IO APIC version: 0020 Sep 12 07:12:17.719440 (XEN) .... IRQ redirection table: Sep 12 07:12:17.719452 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 07:12:17.731417 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.731436 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 12 07:12:17.743419 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 12 07:12:17.743439 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 12 07:12:17.743451 (XEN) 04 0a 0 0 0 0 0 0 0 F1 Sep 12 07:12:17.755413 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 12 07:12:17.755433 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 12 07:12:17.767411 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 12 07:12:17.767431 (XEN) 08 18 0 0 0 0 0 0 0 E1 Sep 12 07:12:17.767443 (XEN) 09 3c 0 1 0 0 0 0 0 C0 Sep 12 07:12:17.779414 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 12 07:12:17.779433 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 12 07:12:17.791411 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 12 07:12:17.791430 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 12 07:12:17.803409 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 12 07:12:17.803429 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 12 07:12:17.803441 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 12 07:12:17.815413 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 12 07:12:17.815432 (XEN) 12 36 0 1 0 1 0 0 0 E4 Sep 12 07:12:17.827409 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 12 07:12:17.827429 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.839410 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.839429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.839442 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.851414 (XEN) IO APIC #2...... Sep 12 07:12:17.851442 (XEN) .... register #00: 02000000 Sep 12 07:12:17.851454 (XEN) ....... : physical APIC id: 02 Sep 12 07:12:17.863414 (XEN) ....... : Delivery Type: 0 Sep 12 07:12:17.863432 (XEN) ....... : LTS : 0 Sep 12 07:12:17.863443 (XEN) .... register #01: 00170020 Sep 12 07:12:17.875410 (XEN) ....... : max redirection entries: 0017 Sep 12 07:12:17.875431 (XEN) ....... : PRQ implemented: 0 Sep 12 07:12:17.875442 (XEN) ....... : IO APIC version: 0020 Sep 12 07:12:17.887418 (XEN) .... register #02: 00000000 Sep 12 07:12:17.887436 (XEN) ....... : arbitration: 00 Sep 12 07:12:17.887447 (XEN) .... register #03: 00000001 Sep 12 07:12:17.899413 (XEN) ....... : Boot DT : 1 Sep 12 07:12:17.899431 (XEN) .... IRQ redirection table: Sep 12 07:12:17.899443 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 07:12:17.911413 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.911432 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.923412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 12 07:12:17.923431 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.923442 (XEN) 04 00 1 1 0 1 0 0 0 EC Sep 12 07:12:17.935416 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.935435 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.947410 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.947429 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 12 07:12:17.959407 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.959426 (XEN) 0a 00 1 1 0 1 0 0 0 3A Sep 12 07:12:17.959438 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.971410 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.971428 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.983410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.983428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.983440 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 12 07:12:17.995411 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 12 07:12:17.995430 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.007412 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.007431 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.019409 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.019428 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.019439 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.031412 (XEN) IO APIC #3...... Sep 12 07:12:18.031429 (XEN) .... register #00: 03000000 Sep 12 07:12:18.031441 (XEN) ....... : physical APIC id: 03 Sep 12 07:12:18.043411 (XEN) ....... : Delivery Type: 0 Sep 12 07:12:18.043430 (XEN) ....... : LTS : 0 Sep 12 07:12:18.043441 (XEN) .... register #01: 00170020 Sep 12 07:12:18.055409 (XEN) ....... : max redirection entries: 0017 Sep 12 07:12:18.055429 (XEN) ....... : PRQ implemented: 0 Sep 12 07:12:18.055441 (XEN) ....... : IO APIC version: 0020 Sep 12 07:12:18.067411 (XEN) .... register #02: 00000000 Sep 12 07:12:18.067430 (XEN) ....... : arbitration: 00 Sep 12 07:12:18.067441 (XEN) .... register #03: 00000001 Sep 12 07:12:18.079413 (XEN) ....... : Boot DT : 1 Sep 12 07:12:18.079431 (XEN) .... IRQ redirection table: Sep 12 07:12:18.079443 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 07:12:18.091420 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.091439 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.103410 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.103429 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.103440 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.115410 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.115429 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.127409 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.127436 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 12 07:12:18.127449 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.139414 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.139432 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.151413 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.151432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.163411 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.163430 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.163441 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.175416 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.175435 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.187414 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.187433 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.187444 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.199415 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.199434 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 07:12:18.211413 (XEN) Using vector-based indexing Sep 12 07:12:18.211432 (XEN) IRQ to pin mappings: Sep 12 07:12:18.211443 (XEN) IRQ240 -> 0:2 Sep 12 07:12:18.211452 (XEN) IRQ64 -> 0:1 Sep 12 07:12:18.223414 (XEN) IRQ72 -> 0:3 Sep 12 07:12:18.223431 (XEN) IRQ241 -> 0:4 Sep 12 07:12:18.223441 (XEN) IRQ80 -> 0:5 Sep 12 07:12:18.223449 (XEN) IRQ88 -> 0:6 Sep 12 07:12:18.223458 (XEN) IRQ96 -> 0:7 Sep 12 07:12:18.223466 (XEN) IRQ225 -> 0:8 Sep 12 07:12:18.235413 (XEN) IRQ192 -> 0:9 Sep 12 07:12:18.235430 (XEN) IRQ120 -> 0:10 Sep 12 07:12:18.235440 (XEN) IRQ136 -> 0:11 Sep 12 07:12:18.235448 (XEN) IRQ144 -> 0:12 Sep 12 07:12:18.235457 (XEN) IRQ152 -> 0:13 Sep 12 07:12:18.235466 (XEN) IRQ160 -> 0:14 Sep 12 07:12:18.247415 (XEN) IRQ168 -> 0:15 Sep 12 07:12:18.247432 (XEN) IRQ113 -> 0:16 Sep 12 07:12:18.247441 (XEN) IRQ201 -> 0:17 Sep 12 07:12:18.247450 (XEN) IRQ228 -> 0:18 Sep 12 07:12:18.247459 (XEN) IRQ137 -> 0:19 Sep 12 07:12:18.259413 (XEN) IRQ208 -> 1:2 Sep 12 07:12:18.259430 (XEN) IRQ236 -> 1:4 Sep 12 07:12:18.259439 (XEN) IRQ49 -> 1:8 Sep 12 07:12:18.259448 (XEN) IRQ58 -> 1:10 Sep 12 07:12:18.259457 (XEN) IRQ89 -> 1:16 Sep 12 07:12:18.259465 (XEN) IRQ161 -> 2:8 Sep 12 07:12:18.271388 (XEN) .................................... done. Sep 12 07:12:18.271407 Sep 12 07:12:29.695733 (XEN) 'q' pressed -> dumping domain info (now = 3276603096987) Sep 12 07:12:29.719418 (XEN) General information for domain 0: Sep 12 07:12:29.719438 (XEN) Sep 12 07:12:29.719758 refcnt=3 dying=0 pause_count=0 Sep 12 07:12:29.731420 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,12,14,16,18,20,22,24,26-27,29-30,32,34,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Sep 12 07:12:29.743423 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 12 07:12:29.759433 (XEN) Rangesets belonging to domain 0: Sep 12 07:12:29.759452 (XEN) Interrupts { 1-71, 74-158 } Sep 12 07:12:29.759464 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 07:12:29.771413 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 12 07:12:29.795412 (XEN) log-dirty { } Sep 12 07:12:29.795429 (XEN) Memory pages belonging to domain 0: Sep 12 07:12:29.795442 (XEN) DomPage list too long to display Sep 12 07:12:29.807408 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 12 07:12:29.807431 (XEN) XenPage 000000000083975f: caf=c000000000000002, taf=e400000000000002 Sep 12 07:12:29.819412 (XEN) NODE affinity for domain 0: [0-1] Sep 12 07:12:29.819431 (XEN) VCPU information and callbacks for domain 0: Sep 12 07:12:29.831427 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 12 07:12:29.831448 (XEN) VCPU0: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 12 07:12:29.843412 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:29.843430 (XEN) No periodic timer Sep 12 07:12:29.843440 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 12 07:12:29.855413 (XEN) VCPU1: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:29.855435 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:29.867418 (XEN) No periodic timer Sep 12 07:12:29.867435 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 12 07:12:29.867449 (XEN) VCPU2: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:29.879411 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:29.879430 (XEN) No periodic timer Sep 12 07:12:29.891409 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 12 07:12:29.891430 (XEN) VCPU3: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:29.903411 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:29.903430 (XEN) No periodic timer Sep 12 07:12:29.903440 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 12 07:12:29.915406 (XEN) VCPU4: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:29.915429 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:29.915441 (XEN) No periodic timer Sep 12 07:12:29.927417 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 12 07:12:29.927437 (XEN) VCPU5: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:29.939409 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:29.939428 (XEN) No periodic timer Sep 12 07:12:29.939439 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 12 07:12:29.951410 (XEN) VCPU6: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 07:12:29.951434 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:29.963420 (XEN) No periodic timer Sep 12 07:12:29.963437 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 12 07:12:29.963450 (XEN) VCPU7: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 12 07:12:29.975414 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:29.975432 (XEN) No periodic timer Sep 12 07:12:29.987410 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 12 07:12:29.987431 (XEN) VCPU8: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 12 07:12:29.999411 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:29.999430 (XEN) No periodic timer Sep 12 07:12:29.999440 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.011414 (XEN) VCPU9: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 07:12:30.011438 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.023415 (XEN) No periodic timer Sep 12 07:12:30.023432 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.023445 (XEN) VCPU10: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 12 07:12:30.035427 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.035445 (XEN) No periodic timer Sep 12 07:12:30.047407 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.047428 (XEN) VCPU11: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 12 07:12:30.059412 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.059431 (XEN) No periodic timer Sep 12 07:12:30.059441 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.071409 (XEN) VCPU12: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.071431 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.083410 (XEN) No periodic timer Sep 12 07:12:30.083428 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.083441 (XEN) VCPU13: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.095413 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.095432 (XEN) No periodic timer Sep 12 07:12:30.095442 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.107412 (XEN) VCPU14: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.107442 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.119412 (XEN) No periodic timer Sep 12 07:12:30.119429 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.119442 (XEN) VCPU15: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.131416 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.131435 (XEN) No periodic timer Sep 12 07:12:30.143413 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.143433 (XEN) VCPU16: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 07:12:30.155413 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.155432 (XEN) No periodic timer Sep 12 07:12:30.155442 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.167412 (XEN) VCPU17: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 12 07:12:30.167436 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.179411 (XEN) No periodic timer Sep 12 07:12:30.179428 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.179441 (XEN) VCPU18: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 12 07:12:30.191428 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.191446 (XEN) No periodic timer Sep 12 07:12:30.203411 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.203432 (XEN) VCPU19: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.215412 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.215430 (XEN) No periodic timer Sep 12 07:12:30.215441 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.227419 (XEN) VCPU20: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 12 07:12:30.227445 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.239419 (XEN) No periodic timer Sep 12 07:12:30.239436 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.239449 (XEN) VCPU21: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 07:12:30.251419 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.251437 (XEN) No periodic timer Sep 12 07:12:30.263410 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.263431 (XEN) VCPU22: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.275408 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.275427 (XEN) No periodic timer Sep 12 07:12:30.275437 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.287411 (XEN) VCPU23: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 12 07:12:30.287437 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.299411 (XEN) No periodic timer Sep 12 07:12:30.299428 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.299442 (XEN) VCPU24: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.311412 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.311431 (XEN) No periodic timer Sep 12 07:12:30.311441 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.323417 (XEN) VCPU25: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.335407 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.335427 (XEN) No periodic timer Sep 12 07:12:30.335437 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.347408 (XEN) VCPU26: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 12 07:12:30.347434 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.359408 (XEN) No periodic timer Sep 12 07:12:30.359426 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.359440 (XEN) VCPU27: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.371411 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.371430 (XEN) No periodic timer Sep 12 07:12:30.371440 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.383414 (XEN) VCPU28: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.383436 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.395419 (XEN) No periodic timer Sep 12 07:12:30.395437 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.395450 (XEN) VCPU29: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 12 07:12:30.407422 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.407440 (XEN) No periodic timer Sep 12 07:12:30.419409 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.419430 (XEN) VCPU30: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 07:12:30.431414 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.431432 (XEN) No periodic timer Sep 12 07:12:30.431442 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.443425 (XEN) VCPU31: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.443448 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.455411 (XEN) No periodic timer Sep 12 07:12:30.455428 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.455442 (XEN) VCPU32: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.467414 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.467433 (XEN) No periodic timer Sep 12 07:12:30.467443 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.479415 (XEN) VCPU33: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.491409 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.491428 (XEN) No periodic timer Sep 12 07:12:30.491438 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.491451 (XEN) VCPU34: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.503414 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.503433 (XEN) No periodic timer Sep 12 07:12:30.515411 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.515432 (XEN) VCPU35: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.527410 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.527429 (XEN) No periodic timer Sep 12 07:12:30.527439 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.539408 (XEN) VCPU36: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 12 07:12:30.539434 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.551411 (XEN) No periodic timer Sep 12 07:12:30.551428 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.551441 (XEN) VCPU37: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 12 07:12:30.563424 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.563442 (XEN) No periodic timer Sep 12 07:12:30.575409 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.575430 (XEN) VCPU38: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.587410 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.587429 (XEN) No periodic timer Sep 12 07:12:30.587439 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.599410 (XEN) VCPU39: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.599433 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.611413 (XEN) No periodic timer Sep 12 07:12:30.611430 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.611444 (XEN) VCPU40: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 07:12:30.623417 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.623435 (XEN) No periodic timer Sep 12 07:12:30.623445 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.635414 (XEN) VCPU41: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 07:12:30.647420 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.647439 (XEN) No periodic timer Sep 12 07:12:30.647449 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.659409 (XEN) VCPU42: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 07:12:30.659434 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.671409 (XEN) No periodic timer Sep 12 07:12:30.671426 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.671447 (XEN) VCPU43: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.683413 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.683432 (XEN) No periodic timer Sep 12 07:12:30.683442 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.695412 (XEN) VCPU44: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 12 07:12:30.707409 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.707428 (XEN) No periodic timer Sep 12 07:12:30.707438 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.719408 (XEN) VCPU45: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 12 07:12:30.719433 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.731418 (XEN) No periodic timer Sep 12 07:12:30.731435 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.731448 (XEN) VCPU46: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.743411 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.743430 (XEN) No periodic timer Sep 12 07:12:30.743440 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.755417 (XEN) VCPU47: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.755440 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.767410 (XEN) No periodic timer Sep 12 07:12:30.767427 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.767441 (XEN) VCPU48: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.779415 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.779434 (XEN) No periodic timer Sep 12 07:12:30.791411 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.791432 (XEN) VCPU49: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 12 07:12:30.803413 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.803432 (XEN) No periodic timer Sep 12 07:12:30.803442 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.815411 (XEN) VCPU50: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 07:12:30.815437 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.827414 (XEN) No periodic timer Sep 12 07:12:30.827431 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.827444 (XEN) VCPU51: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.839413 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.839432 (XEN) No periodic timer Sep 12 07:12:30.851416 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.851437 (XEN) VCPU52: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 07:12:30.863411 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.863430 (XEN) No periodic timer Sep 12 07:12:30.863440 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.875412 (XEN) VCPU53: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 12 07:12:30.875436 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.887409 (XEN) No periodic timer Sep 12 07:12:30.887426 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.887440 (XEN) VCPU54: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 07:12:30.899414 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.899433 (XEN) No periodic timer Sep 12 07:12:30.899443 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 12 07:12:30.911415 (XEN) VCPU55: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 07:12:30.923412 (XEN) pause_count=0 pause_flags=1 Sep 12 07:12:30.923431 (XEN) No periodic timer Sep 12 07:12:30.923441 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 07:12:30.935405 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 07:12:30.935426 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 07:12:30.935438 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 07:12:30.947413 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 07:12:30.947433 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 07:12:30.947445 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 07:12:30.959421 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 07:12:30.959440 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 07:12:30.971405 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 07:12:30.971426 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 07:12:30.971438 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 07:12:30.983410 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 07:12:30.983430 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 07:12:30.983442 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 07:12:30.995412 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 07:12:30.995432 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 07:12:31.007407 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 07:12:31.007427 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 07:12:31.007439 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 07:12:31.019413 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 07:12:31.019433 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 07:12:31.019445 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 07:12:31.031410 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 07:12:31.031429 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 07:12:31.043409 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 07:12:31.043429 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 07:12:31.043441 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 07:12:31.055417 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 07:12:31.055437 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 07:12:31.067405 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 07:12:31.067425 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 07:12:31.067438 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 07:12:31.079411 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 07:12:31.079431 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 07:12:31.079443 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 07:12:31.091414 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 07:12:31.091433 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 07:12:31.103409 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 07:12:31.103429 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 07:12:31.103441 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 12 07:12:31.115411 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 12 07:12:31.115430 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 12 07:12:31.115442 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 12 07:12:31.127412 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 12 07:12:31.127431 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 12 07:12:31.139415 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 12 07:12:31.139435 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 12 07:12:31.139447 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 12 07:12:31.151410 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 12 07:12:31.151429 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 12 07:12:31.163408 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 12 07:12:31.163428 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 12 07:12:31.163441 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 12 07:12:31.175410 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 12 07:12:31.175430 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 12 07:12:31.175442 Sep 12 07:12:41.652180 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 07:12:41.667414 Sep 12 07:12:41.667429 himrod0 login: Sep 12 07:12:41.667753 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:13:38.187471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:20:19.263392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:27:00.679520 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:33:42.095400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:40:22.523462 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:47:03.951458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:53:44.375440 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:00:25.787453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:07:07.203407 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:13:48.623507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:20:30.047392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:27:10.467395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:33:51.895372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:40:32.315460 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:47:13.731472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:53:55.151394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:00:35.575377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:07:16.987478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:13:57.415491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:20:38.831402 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:27:20.259490 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:34:00.675474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:40:42.103455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:47:22.523469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:54:03.939472 [13038.893030] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 09:55:19.191471 [13038.940714] sd 10:0:8:0: [sda] tag#174 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 12 09:55:19.239514 [13038.941006] sd 10:0:8:0: [sda] tag#174 CDB: Write(10) 2a 00 00 e5 f5 60 00 00 08 00 Sep 12 09:55:19.239541 [13038.941232] I/O error, dev sda, sector 15070560 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 12 09:55:19.251528 [13038.941510] Buffer I/O error on dev dm-0, logical block 1639084, lost async page write Sep 12 09:55:19.263508 [13038.941752] sd 10:0:8:0: [sda] tag#175 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 12 09:55:19.275439 [13038.941993] sd 10:0:8:0: [sda] tag#175 CDB: Write(10) 2a 00 01 49 e0 18 00 00 08 00 Sep 12 09:55:19.287423 [13038.942218] I/O error, dev sda, sector 21618712 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 12 09:55:19.299422 [13038.942453] Buffer I/O error on dev dm-0, logical block 2457603, lost async page write Sep 12 09:55:19.299448 [13038.942708] sd 10:0:8:0: [sda] tag#176 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 12 09:55:19.311428 [13038.942948] sd 10:0:8:0: [sda] tag#176 CDB: Write(10) 2a 00 01 ad e0 08 00 00 08 00 Sep 12 09:55:19.323426 [13038.943174] I/O error, dev sda, sector 28172296 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 12 09:55:19.335424 [13038.943410] Buffer I/O error on dev dm-0, logical block 3276801, lost async page write Sep 12 09:55:19.347423 [13038.943668] sd 10:0:8:0: [sda] tag#177 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 12 09:55:19.359415 [13038.943909] sd 10:0:8:0: [sda] tag#177 CDB: Write(10) 2a 00 01 ad e0 40 00 00 08 00 Sep 12 09:55:19.359442 [13038.944133] I/O error, dev sda, sector 28172352 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 12 09:55:19.371432 [13038.944407] Buffer I/O error on dev dm-0, logical block 3276808, lost async page write Sep 12 09:55:19.383424 [13038.944654] sd 10:0:8:0: [sda] tag#178 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 12 09:55:19.395424 [13038.944894] sd 10:0:8:0: [sda] tag#178 CDB: Write(10) 2a 00 01 ad e0 60 00 00 08 00 Sep 12 09:55:19.407415 [13038.945118] I/O error, dev sda, sector 28172384 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 12 09:55:19.419422 [13038.945352] Buffer I/O error on dev dm-0, logical block 3276812, lost async page write Sep 12 09:55:19.419450 [13038.945601] sd 10:0:8:0: [sda] tag#179 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 12 09:55:19.431427 [13038.945849] sd 10:0:8:0: [sda] tag#179 CDB: Write(10) 2a 00 01 e1 e0 00 00 00 08 00 Sep 12 09:55:19.443432 [13038.946073] I/O error, dev sda, sector 31580160 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 12 09:55:19.455426 [13038.946308] Buffer I/O error on dev dm-0, logical block 3702784, lost async page write Sep 12 09:55:19.467412 [13038.946554] sd 10:0:8:0: [sda] tag#180 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 12 09:55:19.467443 [13038.946795] sd 10:0:8:0: [sda] tag#180 CDB: Write(10) 2a 00 00 1d e0 08 00 00 08 00 Sep 12 09:55:19.479424 [13038.947019] I/O error, dev sda, sector 1957896 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Sep 12 09:55:19.491424 [13038.947252] Buffer I/O error on dev dm-0, logical block 1, lost async page write Sep 12 09:55:19.503417 [13038.978548] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 09:55:19.503439 [13038.985007] reboot: Restarting system Sep 12 09:55:19.515405 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 12 09:55:19.515425 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 12 09:55:19.527375 Sep 12 09:55:19.777684 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 09:55:42.267381  Sep 12 09:56:11.547421 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 12 09:56:24.651374  Sep 12 09:56:24.711399  Sep 12 09:56:24.771399  €  Sep 12 09:56:24.939362 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 12 09:56:24.987409 PXE 2.1 Build 092 (WfM 2.0) Sep 12 09:56:25.047386  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 09:56:25.323382  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 12 09:56:58.615450  Sep 12 09:56:58.651442  Sep 12 09:56:58.711472 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 12 09:57:03.019527 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 09:57:03.019550 Loadin Sep 12 09:57:03.019561 g /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 12 09:57:04.063664 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 12 09:57:08.935570 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, Sep 12 09:57:10.783563 GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 09:57:10.795555 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47492 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 12 09:57:10.855562 [ 0.000000] BIOS-provided physical RAM map: Sep 12 09:57:10.855580 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 09:57:10.867557 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 12 09:57:10.879554 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 12 09:57:10.879575 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 12 09:57:10.891599 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 09:57:10.891620 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 09:57:10.903562 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 09:57:10.915558 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 09:57:10.915580 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 09:57:10.927561 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 09:57:10.939545 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 12 09:57:10.939569 [ 0.000000] NX (Execute Disable) protection: active Sep 12 09:57:10.951548 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 09:57:10.951566 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 09:57:10.963564 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 12 09:57:10.963585 [ 0.000000] tsc: Detected 1994.994 MHz processor Sep 12 09:57:10.975544 [ 0.001225] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 12 09:57:10.975564 [ 0.001450] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 09:57:10.987563 [ 0.002548] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 12 09:57:10.987585 [ 0.013568] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 12 09:57:10.999559 [ 0.013589] Using GB pages for direct mapping Sep 12 09:57:10.999579 [ 0.013821] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 12 09:57:11.011560 [ 0.013824] ACPI: Early table checksum verification disabled Sep 12 09:57:11.011582 [ 0.013828] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 09:57:11.023570 [ 0.013833] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 09:57:11.035558 [ 0.013840] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 09:57:11.035584 [ 0.013847] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 09:57:11.047567 [ 0.013851] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 09:57:11.059557 [ 0.013854] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 09:57:11.071553 [ 0.013858] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 09:57:11.071580 [ 0.013862] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 09:57:11.083567 [ 0.013867] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 09:57:11.095561 [ 0.013871] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 09:57:11.107560 [ 0.013874] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 09:57:11.107586 [ 0.013878] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 09:57:11.119568 [ 0.013882] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 09:57:11.131584 [ 0.013886] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 09:57:11.143562 [ 0.013890] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 09:57:11.155543 [ 0.013894] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 09:57:11.155569 [ 0.013898] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 09:57:11.167555 [ 0.013901] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 09:57:11.179534 [ 0.013905] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 09:57:11.191547 [ 0.013909] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 09:57:11.203506 [ 0.013913] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 09:57:11.203533 [ 0.013917] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 09:57:11.215493 [ 0.013921] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 09:57:11.227548 [ 0.013924] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 09:57:11.239553 [ 0.013928] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 09:57:11.251541 [ 0.013932] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 09:57:11.251575 [ 0.013935] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 09:57:11.263552 [ 0.013937] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 09:57:11.275543 [ 0.013939] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 09:57:11.275567 [ 0.013940] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 09:57:11.287549 [ 0.013941] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 09:57:11.299543 [ 0.013942] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 09:57:11.299568 [ 0.013943] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 09:57:11.311551 [ 0.013944] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 09:57:11.323542 [ 0.013945] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 09:57:11.323567 [ 0.013946] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 09:57:11.335548 [ 0.013947] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 09:57:11.347545 [ 0.013948] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 09:57:11.347570 [ 0.013949] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 09:57:11.359548 [ 0.013950] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 09:57:11.371543 [ 0.013951] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 09:57:11.371568 [ 0.013952] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 09:57:11.383546 [ 0.013953] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 09:57:11.383570 [ 0.013955] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 09:57:11.395544 [ 0.013956] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 09:57:11.407549 [ 0.013957] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 09:57:11.407572 [ 0.013958] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 09:57:11.419556 [ 0.013959] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 09:57:11.431554 [ 0.013960] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 09:57:11.431578 [ 0.013961] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 09:57:11.443553 [ 0.013998] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 09:57:11.455542 [ 0.014000] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 09:57:11.455564 [ 0.014002] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 09:57:11.455577 [ 0.014003] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 09:57:11.467560 [ 0.014004] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 09:57:11.467579 [ 0.014005] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 12 09:57:11.479539 [ 0.014006] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 12 09:57:11.479560 [ 0.014007] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 09:57:11.479573 [ 0.014008] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 09:57:11.491545 [ 0.014009] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 09:57:11.491565 [ 0.014010] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 09:57:11.503543 [ 0.014011] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 09:57:11.503563 [ 0.014012] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 12 09:57:11.503576 [ 0.014013] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 12 09:57:11.515550 [ 0.014014] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 09:57:11.515570 [ 0.014015] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 09:57:11.527545 [ 0.014016] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 09:57:11.527564 [ 0.014017] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 09:57:11.539544 [ 0.014018] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 09:57:11.539565 [ 0.014019] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 12 09:57:11.539577 [ 0.014019] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 12 09:57:11.551535 [ 0.014020] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 09:57:11.551555 [ 0.014021] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 09:57:11.563528 [ 0.014022] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 09:57:11.563549 [ 0.014023] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 09:57:11.563561 [ 0.014024] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 09:57:11.575549 [ 0.014025] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 12 09:57:11.575569 [ 0.014026] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 12 09:57:11.587548 [ 0.014027] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 09:57:11.587568 [ 0.014027] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 09:57:11.587581 [ 0.014028] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 09:57:11.599544 [ 0.014029] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 09:57:11.599563 [ 0.014030] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 09:57:11.611547 [ 0.014031] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 12 09:57:11.611567 [ 0.014032] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 12 09:57:11.623540 [ 0.014033] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 09:57:11.623561 [ 0.014034] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 09:57:11.623574 [ 0.014035] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 09:57:11.635554 [ 0.014036] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 09:57:11.635574 [ 0.014036] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 09:57:11.647540 [ 0.014037] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 12 09:57:11.647560 [ 0.014038] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 12 09:57:11.647573 [ 0.014039] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 09:57:11.659540 [ 0.014040] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 09:57:11.659559 [ 0.014041] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 09:57:11.671481 [ 0.014042] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 09:57:11.671501 [ 0.014043] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 09:57:11.671514 [ 0.014044] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 12 09:57:11.683482 [ 0.014045] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 12 09:57:11.683501 [ 0.014046] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 09:57:11.695480 [ 0.014047] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 09:57:11.695500 [ 0.014048] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 09:57:11.707476 [ 0.014049] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 09:57:11.707496 [ 0.014050] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 09:57:11.707509 [ 0.014051] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 12 09:57:11.719482 [ 0.014052] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 12 09:57:11.719502 [ 0.014063] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 09:57:11.731480 [ 0.014066] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 12 09:57:11.731502 [ 0.014067] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 12 09:57:11.743484 [ 0.014079] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 12 09:57:11.755479 [ 0.014093] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 12 09:57:11.755501 [ 0.014125] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 12 09:57:11.767495 [ 0.014524] Zone ranges: Sep 12 09:57:11.767512 [ 0.014525] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 09:57:11.779598 [ 0.014527] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 09:57:11.779619 [ 0.014529] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 12 09:57:11.791480 [ 0.014531] Device empty Sep 12 09:57:11.791497 [ 0.014532] Movable zone start for each node Sep 12 09:57:11.803483 [ 0.014536] Early memory node ranges Sep 12 09:57:11.803502 [ 0.014537] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 09:57:11.815474 [ 0.014539] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 12 09:57:11.815496 [ 0.014540] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 12 09:57:11.827477 [ 0.014545] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 12 09:57:11.827507 [ 0.014551] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 12 09:57:11.839492 [ 0.014555] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 12 09:57:11.851474 [ 0.014561] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 09:57:11.851496 [ 0.014614] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 09:57:11.863475 [ 0.021186] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 12 09:57:11.863498 [ 0.021892] ACPI: PM-Timer IO Port: 0x408 Sep 12 09:57:11.875481 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 09:57:11.875503 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 09:57:11.887478 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 09:57:11.887500 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 09:57:11.899480 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 09:57:11.899501 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 09:57:11.911484 [ 0.021918] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 09:57:11.923475 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 09:57:11.923498 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 09:57:11.935477 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 09:57:11.935500 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 09:57:11.947491 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 09:57:11.947513 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 09:57:11.959479 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 09:57:11.959501 [ 0.021926] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 09:57:11.971482 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 09:57:11.983470 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 09:57:11.983494 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 09:57:11.995482 [ 0.021930] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 09:57:11.995504 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 09:57:12.007481 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 09:57:12.007503 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 09:57:12.019482 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 09:57:12.019505 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 09:57:12.031480 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 09:57:12.031502 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 09:57:12.043499 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 09:57:12.055474 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 09:57:12.055497 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 09:57:12.067478 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 09:57:12.067500 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 09:57:12.079480 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 09:57:12.079502 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 09:57:12.091479 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 09:57:12.091501 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 09:57:12.103484 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 09:57:12.115473 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 09:57:12.115496 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 09:57:12.127479 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 09:57:12.127509 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 09:57:12.139479 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 09:57:12.139501 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 09:57:12.151479 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 09:57:12.151501 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 09:57:12.163484 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 09:57:12.163505 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 09:57:12.175481 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 09:57:12.187478 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 09:57:12.187501 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 09:57:12.199477 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 09:57:12.199499 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 09:57:12.211489 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 09:57:12.211511 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 09:57:12.223483 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 09:57:12.223505 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 09:57:12.235490 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 09:57:12.247485 [ 0.021979] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 09:57:12.247509 [ 0.021984] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 09:57:12.259480 [ 0.021990] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 09:57:12.259503 [ 0.021993] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 09:57:12.271488 [ 0.021996] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 09:57:12.283480 [ 0.022002] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 09:57:12.283503 [ 0.022004] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 09:57:12.295480 [ 0.022009] TSC deadline timer available Sep 12 09:57:12.295500 [ 0.022010] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 09:57:12.307478 [ 0.022029] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 09:57:12.307504 [ 0.022032] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 12 09:57:12.319480 [ 0.022033] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 12 09:57:12.331479 [ 0.022035] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 12 09:57:12.331504 [ 0.022037] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 12 09:57:12.343484 [ 0.022038] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 12 09:57:12.355482 [ 0.022039] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 12 09:57:12.355507 [ 0.022040] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 12 09:57:12.367486 [ 0.022042] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 12 09:57:12.379483 [ 0.022043] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 12 09:57:12.391478 [ 0.022044] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 09:57:12.391504 [ 0.022045] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 09:57:12.403483 [ 0.022048] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 12 09:57:12.415475 [ 0.022049] Booting paravirtualized kernel on bare hardware Sep 12 09:57:12.415497 [ 0.022052] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 09:57:12.427494 [ 0.028349] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 12 09:57:12.439489 [ 0.032656] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 09:57:12.439511 [ 0.032764] Fallback order for Node 0: 0 1 Sep 12 09:57:12.451489 [ 0.032768] Fallback order for Node 1: 1 0 Sep 12 09:57:12.451508 [ 0.032775] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 12 09:57:12.463480 [ 0.032776] Policy zone: Normal Sep 12 09:57:12.463499 [ 0.032778] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47492 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 12 09:57:12.523483 [ 0.033162] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=47492 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 12 09:57:12.571492 [ 0.033176] random: crng init done Sep 12 09:57:12.571511 [ 0.033177] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 09:57:12.583480 [ 0.033179] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 09:57:12.595480 [ 0.033180] printk: log_buf_len min size: 131072 bytes Sep 12 09:57:12.595502 [ 0.033953] printk: log_buf_len: 524288 bytes Sep 12 09:57:12.595515 [ 0.033954] printk: early log buf free: 113024(86%) Sep 12 09:57:12.607478 [ 0.034776] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 09:57:12.619473 [ 0.034788] software IO TLB: area num 64. Sep 12 09:57:12.619493 [ 0.089693] Memory: 1973584K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 12 09:57:12.631488 [ 0.090260] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 12 09:57:12.643479 [ 0.090297] Kernel/User page tables isolation: enabled Sep 12 09:57:12.643500 [ 0.090376] ftrace: allocating 40246 entries in 158 pages Sep 12 09:57:12.655488 [ 0.100818] ftrace: allocated 158 pages with 5 groups Sep 12 09:57:12.655509 [ 0.101988] Dynamic Preempt: voluntary Sep 12 09:57:12.667475 [ 0.102229] rcu: Preemptible hierarchical RCU implementation. Sep 12 09:57:12.667496 [ 0.102230] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 12 09:57:12.679483 [ 0.102232] Trampoline variant of Tasks RCU enabled. Sep 12 09:57:12.679505 [ 0.102233] Rude variant of Tasks RCU enabled. Sep 12 09:57:12.691479 [ 0.102234] Tracing variant of Tasks RCU enabled. Sep 12 09:57:12.691500 [ 0.102235] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 09:57:12.703483 [ 0.102236] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 09:57:12.703506 [ 0.108422] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 12 09:57:12.715482 [ 0.108693] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 09:57:12.727471 [ 0.112939] Console: colour VGA+ 80x25 Sep 12 09:57:12.727491 [ 2.062566] printk: console [ttyS0] enabled Sep 12 09:57:12.727504 [ 2.067373] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 09:57:12.739494 [ 2.079899] ACPI: Core revision 20220331 Sep 12 09:57:12.751478 [ 2.084588] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 12 09:57:12.763481 [ 2.094794] APIC: Switch to symmetric I/O mode setup Sep 12 09:57:12.763502 [ 2.100347] DMAR: Host address width 46 Sep 12 09:57:12.775483 [ 2.104635] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 09:57:12.775504 [ 2.110577] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 09:57:12.787599 [ 2.119518] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 12 09:57:12.787620 [ 2.125456] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 09:57:12.799487 [ 2.134397] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 12 09:57:12.811482 [ 2.141398] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 12 09:57:12.811504 [ 2.148399] DMAR: ATSR flags: 0x0 Sep 12 09:57:12.823472 [ 2.152103] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 12 09:57:12.823496 [ 2.159103] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 09:57:12.835477 [ 2.166104] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 12 09:57:12.835499 [ 2.173203] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 09:57:12.847477 [ 2.180302] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 09:57:12.847500 [ 2.187400] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 12 09:57:12.859492 [ 2.193430] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 12 09:57:12.871440 [ 2.193431] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 12 09:57:12.871465 [ 2.210819] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 12 09:57:12.883484 [ 2.216746] x2apic: IRQ remapping doesn't support X2APIC mode Sep 12 09:57:12.883506 [ 2.223167] Switched APIC routing to physical flat. Sep 12 09:57:12.895477 [ 2.229279] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 09:57:12.895499 [ 2.254816] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39836a28668, max_idle_ns: 881590484899 ns Sep 12 09:57:12.931565 [ 2.266568] Calibrating delay loop (skipped), value calculated using timer frequency.. 3989.98 BogoMIPS (lpj=7979976) Sep 12 09:57:12.943561 [ 2.270597] CPU0: Thermal monitoring enabled (TM1) Sep 12 09:57:12.943581 [ 2.274645] process: using mwait in idle threads Sep 12 09:57:12.972290 [ 2.278568] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 09:57:12.972319 [ 2.282566] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 09:57:12.972350 [ 2.286569] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 09:57:12.979557 [ 2.290570] Spectre V2 : Mitigation: Retpolines Sep 12 09:57:12.979577 [ 2.294566] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 09:57:12.991562 [ 2.298566] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 09:57:13.003556 [ 2.302566] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 09:57:13.003581 [ 2.306568] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 09:57:13.015564 [ 2.310566] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 09:57:13.027558 [ 2.314569] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 09:57:13.027585 [ 2.318570] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 09:57:13.039562 [ 2.322566] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 09:57:13.051541 [ 2.326566] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 09:57:13.051568 [ 2.330571] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 09:57:13.063557 [ 2.334566] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 09:57:13.075484 [ 2.338566] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 09:57:13.075515 [ 2.342567] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 09:57:13.087461 [ 2.346566] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 09:57:13.099403 [ 2.370941] Freeing SMP alternatives memory: 36K Sep 12 09:57:13.123469 [ 2.374567] pid_max: default: 57344 minimum: 448 Sep 12 09:57:13.123491 [ 2.378680] LSM: Security Framework initializing Sep 12 09:57:13.123504 [ 2.382597] landlock: Up and running. Sep 12 09:57:13.135476 [ 2.386566] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 09:57:13.135499 [ 2.390608] AppArmor: AppArmor initialized Sep 12 09:57:13.147470 [ 2.394568] TOMOYO Linux initialized Sep 12 09:57:13.147489 [ 2.398573] LSM support for eBPF active Sep 12 09:57:13.147502 [ 2.420293] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 12 09:57:13.183421 [ 2.434917] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 09:57:13.195489 [ 2.438900] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 09:57:13.207480 [ 2.442856] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 09:57:13.219475 [ 2.447889] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 12 09:57:13.231480 [ 2.450829] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 09:57:13.243481 [ 2.454567] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 09:57:13.243503 [ 2.458602] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 09:57:13.255481 [ 2.462566] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 09:57:13.255503 [ 2.466594] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 09:57:13.267491 [ 2.470566] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 09:57:13.279476 [ 2.474586] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 12 09:57:13.291475 [ 2.478568] ... version: 3 Sep 12 09:57:13.291495 [ 2.482566] ... bit width: 48 Sep 12 09:57:13.291507 [ 2.486567] ... generic registers: 4 Sep 12 09:57:13.303474 [ 2.490566] ... value mask: 0000ffffffffffff Sep 12 09:57:13.303495 [ 2.494566] ... max period: 00007fffffffffff Sep 12 09:57:13.315479 [ 2.498566] ... fixed-purpose events: 3 Sep 12 09:57:13.315498 [ 2.502566] ... event mask: 000000070000000f Sep 12 09:57:13.327470 [ 2.506756] signal: max sigframe size: 1776 Sep 12 09:57:13.327490 [ 2.510588] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 12 09:57:13.339484 [ 2.514594] rcu: Hierarchical SRCU implementation. Sep 12 09:57:13.339504 [ 2.518567] rcu: Max phase no-delay instances is 1000. Sep 12 09:57:13.351454 [ 2.528456] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 09:57:13.363472 [ 2.531425] smp: Bringing up secondary CPUs ... Sep 12 09:57:13.363492 [ 2.534724] x86: Booting SMP configuration: Sep 12 09:57:13.375410 [ 2.538570] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 12 09:57:13.399475 [ 2.562570] .... node #1, CPUs: #14 Sep 12 09:57:13.411474 [ 2.057834] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 12 09:57:13.411496 [ 2.658700] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 12 09:57:13.543586 [ 2.686568] .... node #0, CPUs: #28 Sep 12 09:57:13.555480 [ 2.688190] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 09:57:13.567484 [ 2.694570] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 09:57:13.579510 [ 2.698567] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 09:57:13.603462 [ 2.702761] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 12 09:57:13.639403 [ 2.726570] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 12 09:57:13.675486 [ 2.752356] smp: Brought up 2 nodes, 56 CPUs Sep 12 09:57:13.675507 [ 2.758569] smpboot: Max logical packages: 2 Sep 12 09:57:13.675520 [ 2.762568] smpboot: Total of 56 processors activated (223484.26 BogoMIPS) Sep 12 09:57:13.687477 [ 2.878681] node 0 deferred pages initialised in 108ms Sep 12 09:57:13.831429 [ 2.886582] node 1 deferred pages initialised in 116ms Sep 12 09:57:13.843437 [ 2.896982] devtmpfs: initialized Sep 12 09:57:13.843455 [ 2.898670] x86/mm: Memory block size: 2048MB Sep 12 09:57:13.855595 [ 2.903229] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 09:57:13.867541 [ 2.906778] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 09:57:13.879545 [ 2.910868] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 09:57:13.879570 [ 2.914809] pinctrl core: initialized pinctrl subsystem Sep 12 09:57:13.891531 [ 2.920655] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 09:57:13.903531 [ 2.923671] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 09:57:13.903556 [ 2.927442] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 09:57:13.915550 [ 2.931443] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 09:57:13.927568 [ 2.934577] audit: initializing netlink subsys (disabled) Sep 12 09:57:13.927589 [ 2.938601] audit: type=2000 audit(1726135030.776:1): state=initialized audit_enabled=0 res=1 Sep 12 09:57:13.939695 [ 2.938765] thermal_sys: Registered thermal governor 'fair_share' Sep 12 09:57:13.951543 [ 2.942568] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 09:57:13.951565 [ 2.946567] thermal_sys: Registered thermal governor 'step_wise' Sep 12 09:57:13.963599 [ 2.950568] thermal_sys: Registered thermal governor 'user_space' Sep 12 09:57:13.963622 [ 2.954566] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 09:57:13.975547 [ 2.958596] cpuidle: using governor ladder Sep 12 09:57:13.975566 [ 2.966584] cpuidle: using governor menu Sep 12 09:57:13.987548 [ 2.970674] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 09:57:13.999555 [ 2.974569] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 09:57:13.999578 [ 2.978705] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 09:57:14.011548 [ 2.982568] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 09:57:14.023540 [ 2.986589] PCI: Using configuration type 1 for base access Sep 12 09:57:14.023562 [ 2.992307] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 09:57:14.035533 [ 2.995694] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 09:57:14.047562 [ 3.006640] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 09:57:14.059544 [ 3.014567] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 09:57:14.059568 [ 3.018567] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 09:57:14.071539 [ 3.026566] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 09:57:14.071562 [ 3.034756] ACPI: Added _OSI(Module Device) Sep 12 09:57:14.083547 [ 3.038568] ACPI: Added _OSI(Processor Device) Sep 12 09:57:14.083567 [ 3.046567] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 09:57:14.095528 [ 3.050568] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 09:57:14.095558 [ 3.098474] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 09:57:14.143524 [ 3.110145] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 09:57:14.155521 [ 3.123366] ACPI: Dynamic OEM Table Load: Sep 12 09:57:14.167486 [ 3.159136] ACPI: Interpreter enabled Sep 12 09:57:14.203483 [ 3.162582] ACPI: PM: (supports S0 S5) Sep 12 09:57:14.215542 [ 3.166567] ACPI: Using IOAPIC for interrupt routing Sep 12 09:57:14.215563 [ 3.170657] HEST: Table parsing has been initialized. Sep 12 09:57:14.227539 [ 3.179172] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 09:57:14.227564 [ 3.186570] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 09:57:14.239560 [ 3.198566] PCI: Using E820 reservations for host bridge windows Sep 12 09:57:14.251537 [ 3.203337] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 09:57:14.251558 [ 3.251165] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 09:57:14.299526 [ 3.258571] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:57:14.311535 [ 3.268558] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:57:14.323540 [ 3.279480] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:57:14.335536 [ 3.286567] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 09:57:14.347542 [ 3.294615] PCI host bridge to bus 0000:ff Sep 12 09:57:14.347562 [ 3.302569] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 12 09:57:14.359479 [ 3.306567] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 09:57:14.359500 [ 3.314582] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 09:57:14.371475 [ 3.322638] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 09:57:14.371497 [ 3.326624] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 09:57:14.383425 [ 3.334638] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 09:57:14.383447 [ 3.342618] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 09:57:14.395418 [ 3.346630] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 09:57:14.407412 [ 3.354635] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 09:57:14.407434 [ 3.362618] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 09:57:14.419413 [ 3.366615] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 09:57:14.419435 [ 3.374615] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 09:57:14.431412 [ 3.382620] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 09:57:14.431433 [ 3.390615] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 09:57:14.447433 [ 3.394616] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 09:57:14.447455 [ 3.402624] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 09:57:14.459413 [ 3.410615] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 09:57:14.459435 [ 3.414615] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 09:57:14.471414 [ 3.422617] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 09:57:14.471435 [ 3.430614] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 09:57:14.483429 [ 3.434614] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 09:57:14.495412 [ 3.442614] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 09:57:14.495435 [ 3.450614] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 09:57:14.507411 [ 3.454625] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 09:57:14.507432 [ 3.462615] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 09:57:14.519415 [ 3.470614] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 09:57:14.519436 [ 3.474617] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 09:57:14.531424 [ 3.482617] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 09:57:14.531446 [ 3.490615] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 09:57:14.543418 [ 3.498615] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 09:57:14.555413 [ 3.502615] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 09:57:14.555435 [ 3.510625] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 09:57:14.567414 [ 3.518617] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 09:57:14.567436 [ 3.522616] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 09:57:14.579444 [ 3.530624] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 09:57:14.579465 [ 3.538621] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 09:57:14.591473 [ 3.542615] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 09:57:14.603457 [ 3.550616] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 09:57:14.603479 [ 3.558616] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 09:57:14.615647 [ 3.562611] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 09:57:14.615669 [ 3.570619] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 09:57:14.627530 [ 3.578602] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 09:57:14.627552 [ 3.582624] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 09:57:14.639538 [ 3.590662] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 09:57:14.639560 [ 3.598637] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 09:57:14.651543 [ 3.606636] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 09:57:14.663542 [ 3.610633] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 09:57:14.663564 [ 3.618625] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 09:57:14.675533 [ 3.626621] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 09:57:14.675555 [ 3.630634] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 09:57:14.687538 [ 3.638635] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 09:57:14.687560 [ 3.646635] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 09:57:14.699546 [ 3.650631] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 09:57:14.711534 [ 3.658617] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 09:57:14.711557 [ 3.666618] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 09:57:14.723486 [ 3.670625] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 09:57:14.723509 [ 3.678623] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 09:57:14.735501 [ 3.686661] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 09:57:14.735523 [ 3.694637] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 09:57:14.747479 [ 3.698635] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 09:57:14.747501 [ 3.706635] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 09:57:14.759527 [ 3.714618] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 09:57:14.771541 [ 3.718624] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 09:57:14.771563 [ 3.726677] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 09:57:14.783536 [ 3.734635] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 09:57:14.783558 [ 3.738636] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 09:57:14.795543 [ 3.746633] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 09:57:14.795564 [ 3.754619] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 09:57:14.807494 [ 3.758618] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 09:57:14.819468 [ 3.766619] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 09:57:14.819490 [ 3.774628] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 09:57:14.831463 [ 3.782627] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 09:57:14.831493 [ 3.786617] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 09:57:14.843477 [ 3.794619] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 09:57:14.843498 [ 3.802602] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 09:57:14.855481 [ 3.806622] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 09:57:14.855502 [ 3.814621] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 09:57:14.867645 [ 3.822712] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 09:57:14.879533 [ 3.826569] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:57:14.879561 [ 3.839044] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:57:14.891542 [ 3.847488] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:57:14.903553 [ 3.854567] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 09:57:14.915535 [ 3.866608] PCI host bridge to bus 0000:7f Sep 12 09:57:14.915553 [ 3.870567] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 12 09:57:14.927554 [ 3.878567] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 09:57:14.927574 [ 3.882576] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 09:57:14.939621 [ 3.890621] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 09:57:14.939643 [ 3.898629] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 09:57:14.955518 [ 3.902632] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 09:57:14.955539 [ 3.910616] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 09:57:14.967437 [ 3.918618] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 09:57:14.967458 [ 3.922631] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 09:57:14.979415 [ 3.930612] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 09:57:14.979437 [ 3.938612] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 09:57:14.991434 [ 3.942612] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 09:57:15.003412 [ 3.950624] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 09:57:15.003434 [ 3.958614] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 09:57:15.015413 [ 3.966612] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 09:57:15.015435 [ 3.970613] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 09:57:15.027421 [ 3.978612] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 09:57:15.027443 [ 3.987057] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 09:57:15.039418 [ 3.990616] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 09:57:15.051443 [ 3.998612] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 09:57:15.051466 [ 4.006623] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 09:57:15.063477 [ 4.010612] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 09:57:15.063499 [ 4.018614] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 09:57:15.075476 [ 4.026612] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 09:57:15.075498 [ 4.030613] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 09:57:15.087479 [ 4.038613] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 09:57:15.087500 [ 4.046616] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 09:57:15.099522 [ 4.050612] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 09:57:15.111538 [ 4.058622] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 09:57:15.111561 [ 4.066612] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 09:57:15.123544 [ 4.074615] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 09:57:15.123566 [ 4.078614] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 09:57:15.135514 [ 4.086612] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 09:57:15.135536 [ 4.094614] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 09:57:15.147592 [ 4.098612] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 09:57:15.159470 [ 4.106614] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 09:57:15.159493 [ 4.114620] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 09:57:15.171471 [ 4.118612] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 09:57:15.171493 [ 4.126612] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 09:57:15.183441 [ 4.134600] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 09:57:15.183462 [ 4.138617] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 09:57:15.195417 [ 4.146600] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 09:57:15.195439 [ 4.154621] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 09:57:15.207450 [ 4.158661] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 09:57:15.219450 [ 4.166641] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 09:57:15.219472 [ 4.174629] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 09:57:15.231411 [ 4.182636] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 09:57:15.231432 [ 4.186621] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 09:57:15.243416 [ 4.194616] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 09:57:15.243438 [ 4.202629] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 09:57:15.255428 [ 4.206630] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 09:57:15.267467 [ 4.214629] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 09:57:15.267489 [ 4.222636] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 09:57:15.279414 [ 4.226615] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 09:57:15.279436 [ 4.234616] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 09:57:15.291414 [ 4.242614] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 09:57:15.291436 [ 4.246618] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 09:57:15.303463 [ 4.254661] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 09:57:15.303485 [ 4.262636] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 09:57:15.315434 [ 4.270630] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 09:57:15.327416 [ 4.274641] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 09:57:15.327438 [ 4.282617] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 09:57:15.339412 [ 4.290622] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 09:57:15.339434 [ 4.294662] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 09:57:15.351455 [ 4.302632] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 09:57:15.351477 [ 4.310630] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 09:57:15.363523 [ 4.314628] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 09:57:15.375541 [ 4.322615] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 09:57:15.375563 [ 4.330628] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 09:57:15.387445 [ 4.334616] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 09:57:15.387466 [ 4.342625] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 09:57:15.399522 [ 4.350614] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 09:57:15.399545 [ 4.358615] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 09:57:15.411524 [ 4.362614] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 09:57:15.411545 [ 4.370601] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 09:57:15.423527 [ 4.378620] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 09:57:15.435504 [ 4.382625] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 09:57:15.435534 [ 4.404930] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 12 09:57:15.459422 [ 4.410570] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:57:15.471422 [ 4.422896] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:57:15.471447 [ 4.431191] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:57:15.483463 [ 4.438567] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 09:57:15.495480 [ 4.451263] PCI host bridge to bus 0000:00 Sep 12 09:57:15.495499 [ 4.454570] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 12 09:57:15.507478 [ 4.462567] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 12 09:57:15.519487 [ 4.470567] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 09:57:15.519511 [ 4.478567] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 12 09:57:15.531476 [ 4.486567] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 12 09:57:15.543506 [ 4.494567] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 12 09:57:15.543527 [ 4.502594] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 12 09:57:15.555548 [ 4.506707] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 12 09:57:15.567541 [ 4.514622] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.567563 [ 4.522697] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 12 09:57:15.579532 [ 4.526620] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.579555 [ 4.534696] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 09:57:15.591537 [ 4.542619] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.591559 [ 4.550702] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 12 09:57:15.603549 [ 4.554619] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.615533 [ 4.562702] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 12 09:57:15.615556 [ 4.570619] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.627534 [ 4.574689] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 09:57:15.627556 [ 4.582666] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 09:57:15.639543 [ 4.590686] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 09:57:15.639564 [ 4.598646] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 09:57:15.651541 [ 4.602573] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 12 09:57:15.663535 [ 4.610669] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 12 09:57:15.663557 [ 4.618765] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 12 09:57:15.675539 [ 4.622579] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 12 09:57:15.675560 [ 4.630573] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 12 09:57:15.687541 [ 4.634574] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 12 09:57:15.687563 [ 4.642573] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 12 09:57:15.699547 [ 4.650573] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 12 09:57:15.699569 [ 4.654573] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 12 09:57:15.711540 [ 4.662607] pci 0000:00:11.4: PME# supported from D3hot Sep 12 09:57:15.711561 [ 4.666659] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 12 09:57:15.723543 [ 4.674582] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 12 09:57:15.735538 [ 4.682627] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.735561 [ 4.690645] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 12 09:57:15.747544 [ 4.698583] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 12 09:57:15.747569 [ 4.706626] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.759555 [ 4.710660] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 12 09:57:15.771536 [ 4.718581] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 12 09:57:15.771559 [ 4.726650] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.783539 [ 4.730677] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 12 09:57:15.783561 [ 4.738644] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.795528 [ 4.746590] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 09:57:15.795548 [ 4.750568] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 09:57:15.807553 [ 4.758664] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 12 09:57:15.807575 [ 4.766646] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.819550 [ 4.770586] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 12 09:57:15.819570 [ 4.778568] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 12 09:57:15.831548 [ 4.786668] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 12 09:57:15.843540 [ 4.790581] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 12 09:57:15.843562 [ 4.798651] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.855544 [ 4.806662] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 12 09:57:15.855566 [ 4.814770] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 12 09:57:15.867546 [ 4.818578] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 12 09:57:15.867567 [ 4.826572] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 12 09:57:15.879546 [ 4.830572] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 12 09:57:15.891530 [ 4.838572] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 12 09:57:15.891552 [ 4.842572] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 12 09:57:15.903544 [ 4.850572] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 12 09:57:15.903566 [ 4.858601] pci 0000:00:1f.2: PME# supported from D3hot Sep 12 09:57:15.915543 [ 4.862796] acpiphp: Slot [0] registered Sep 12 09:57:15.915562 [ 4.866608] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 12 09:57:15.927553 [ 4.874578] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 12 09:57:15.927575 [ 4.882579] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 12 09:57:15.939532 [ 4.886572] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 12 09:57:15.939554 [ 4.894584] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 12 09:57:15.951479 [ 4.902633] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:57:15.951501 [ 4.910591] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 12 09:57:15.963536 [ 4.918567] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 09:57:15.975487 [ 4.930579] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 12 09:57:15.987481 [ 4.938567] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 09:57:15.999525 [ 4.950739] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 12 09:57:15.999546 [ 4.958578] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 12 09:57:16.011591 [ 4.966578] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 12 09:57:16.023515 [ 4.970572] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 12 09:57:16.023537 [ 4.978588] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 12 09:57:16.035524 [ 4.986638] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 12 09:57:16.035546 [ 4.990587] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 12 09:57:16.047488 [ 5.002567] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 09:57:16.059511 [ 5.014579] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 12 09:57:16.071673 [ 5.022567] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 09:57:16.083448 [ 5.034712] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 09:57:16.083469 [ 5.038568] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 09:57:16.095615 [ 5.046568] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 09:57:16.107646 [ 5.054569] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 09:57:16.107673 [ 5.062724] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 09:57:16.119606 [ 5.070732] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 09:57:16.119627 [ 5.074735] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 12 09:57:16.131639 [ 5.082575] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 12 09:57:16.131661 [ 5.086573] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 12 09:57:16.143649 [ 5.094573] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 12 09:57:16.155616 [ 5.102575] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 12 09:57:16.155639 [ 5.110570] pci 0000:05:00.0: enabling Extended Tags Sep 12 09:57:16.167583 [ 5.114578] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 12 09:57:16.179558 [ 5.126567] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 12 09:57:16.179582 [ 5.134596] pci 0000:05:00.0: supports D1 D2 Sep 12 09:57:16.191609 [ 5.138666] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 09:57:16.191630 [ 5.146568] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 09:57:16.203641 [ 5.154568] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 09:57:16.203664 [ 5.158719] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 09:57:16.215682 [ 5.166608] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 09:57:16.215703 [ 5.170638] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 12 09:57:16.227510 [ 5.178591] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 12 09:57:16.227532 [ 5.186580] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 12 09:57:16.239620 [ 5.190580] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 12 09:57:16.251510 [ 5.198620] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 12 09:57:16.251533 [ 5.206591] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 12 09:57:16.263534 [ 5.214737] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 09:57:16.263554 [ 5.222571] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 09:57:16.275437 [ 5.231341] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 12 09:57:16.287456 [ 5.238570] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:57:16.299416 [ 5.246892] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:57:16.299442 [ 5.255178] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:57:16.311486 [ 5.266568] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 09:57:16.323475 [ 5.274899] PCI host bridge to bus 0000:80 Sep 12 09:57:16.323495 [ 5.278568] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 12 09:57:16.335417 [ 5.286567] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 12 09:57:16.347453 [ 5.294567] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 12 09:57:16.347478 [ 5.302567] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 12 09:57:16.359421 [ 5.310590] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 09:57:16.359443 [ 5.318627] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 12 09:57:16.371427 [ 5.322704] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 09:57:16.383408 [ 5.330660] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 09:57:16.383430 [ 5.338691] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 09:57:16.395423 [ 5.342655] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 09:57:16.395445 [ 5.350574] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 12 09:57:16.407467 [ 5.358823] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 09:57:16.407488 [ 5.363038] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 09:57:16.419478 [ 5.370619] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 09:57:16.419501 [ 5.378617] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 09:57:16.431480 [ 5.386616] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 12 09:57:16.443442 [ 5.390618] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 12 09:57:16.443465 [ 5.398567] ACPI: PCI: Interrupt link LNKE disabled Sep 12 09:57:16.455414 [ 5.402616] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 12 09:57:16.455436 [ 5.410567] ACPI: PCI: Interrupt link LNKF disabled Sep 12 09:57:16.467418 [ 5.414616] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 12 09:57:16.467441 [ 5.422566] ACPI: PCI: Interrupt link LNKG disabled Sep 12 09:57:16.479413 [ 5.426616] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 12 09:57:16.479435 [ 5.434567] ACPI: PCI: Interrupt link LNKH disabled Sep 12 09:57:16.491416 [ 5.438881] iommu: Default domain type: Translated Sep 12 09:57:16.491437 [ 5.446568] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 09:57:16.503468 [ 5.450689] pps_core: LinuxPPS API ver. 1 registered Sep 12 09:57:16.503489 [ 5.458567] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 09:57:16.515482 [ 5.466568] PTP clock support registered Sep 12 09:57:16.515501 [ 5.470587] EDAC MC: Ver: 3.0.0 Sep 12 09:57:16.527427 [ 5.474621] NetLabel: Initializing Sep 12 09:57:16.527447 [ 5.478417] NetLabel: domain hash size = 128 Sep 12 09:57:16.527460 [ 5.486567] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 09:57:16.539466 [ 5.490586] NetLabel: unlabeled traffic allowed by default Sep 12 09:57:16.539488 [ 5.498567] PCI: Using ACPI for IRQ routing Sep 12 09:57:16.551418 [ 5.507267] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 12 09:57:16.563418 [ 5.510565] pci 0000:08:00.0: vgaarb: bridge control possible Sep 12 09:57:16.563439 [ 5.510565] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 12 09:57:16.575460 [ 5.530569] vgaarb: loaded Sep 12 09:57:16.575478 [ 5.533691] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 09:57:16.587454 [ 5.538566] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 12 09:57:16.599461 [ 5.548733] clocksource: Switched to clocksource tsc-early Sep 12 09:57:16.599483 [ 5.553020] VFS: Disk quotas dquot_6.6.0 Sep 12 09:57:16.611413 [ 5.557439] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 09:57:16.611437 [ 5.565331] AppArmor: AppArmor Filesystem Enabled Sep 12 09:57:16.623412 [ 5.570599] pnp: PnP ACPI init Sep 12 09:57:16.623431 [ 5.574469] system 00:01: [io 0x0500-0x057f] has been reserved Sep 12 09:57:16.635414 [ 5.581082] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 09:57:16.635437 [ 5.587690] system 00:01: [io 0x0580-0x059f] has been reserved Sep 12 09:57:16.647415 [ 5.594300] system 00:01: [io 0x0600-0x061f] has been reserved Sep 12 09:57:16.647437 [ 5.600908] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 09:57:16.659416 [ 5.607518] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 09:57:16.659438 [ 5.614119] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 12 09:57:16.671431 [ 5.621504] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 09:57:16.683412 [ 5.628889] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 09:57:16.683434 [ 5.636266] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 09:57:16.695419 [ 5.643642] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 09:57:16.695441 [ 5.651026] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 09:57:16.707466 [ 5.658412] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 09:57:16.719458 [ 5.666722] pnp: PnP ACPI: found 4 devices Sep 12 09:57:16.719477 [ 5.677368] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 09:57:16.731549 [ 5.687386] NET: Registered PF_INET protocol family Sep 12 09:57:16.743512 [ 5.693445] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 09:57:16.755394 [ 5.706871] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 12 09:57:16.767420 [ 5.716813] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 09:57:16.779412 [ 5.726643] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 12 09:57:16.791402 [ 5.737847] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 09:57:16.791429 [ 5.746554] TCP: Hash tables configured (established 524288 bind 65536) Sep 12 09:57:16.803417 [ 5.754669] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 12 09:57:16.815449 [ 5.763889] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 09:57:16.815472 [ 5.772165] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 09:57:16.827436 [ 5.780775] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 09:57:16.839449 [ 5.787103] NET: Registered PF_XDP protocol family Sep 12 09:57:16.839471 [ 5.792502] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 09:57:16.851437 [ 5.798327] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 09:57:16.851459 [ 5.805131] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 09:57:16.863587 [ 5.812704] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 09:57:16.875415 [ 5.821935] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 09:57:16.875436 [ 5.827480] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 09:57:16.887417 [ 5.833026] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 09:57:16.887438 [ 5.838567] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 09:57:16.899412 [ 5.845370] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 09:57:16.899435 [ 5.852953] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 09:57:16.911414 [ 5.858498] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 09:57:16.911434 [ 5.864047] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 09:57:16.923459 [ 5.869591] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 09:57:16.923482 [ 5.877175] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 12 09:57:16.935479 [ 5.884076] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 12 09:57:16.935501 [ 5.890968] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 12 09:57:16.947468 [ 5.898634] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 12 09:57:16.959415 [ 5.906308] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 12 09:57:16.959440 [ 5.914567] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 12 09:57:16.971465 [ 5.920787] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 12 09:57:16.971487 [ 5.927783] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 09:57:16.983557 [ 5.936427] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 12 09:57:16.995449 [ 5.942646] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 12 09:57:16.995471 [ 5.949643] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 12 09:57:17.007553 [ 5.956754] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 09:57:17.007574 [ 5.962301] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 12 09:57:17.019434 [ 5.969200] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 12 09:57:17.031464 [ 5.976878] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 12 09:57:17.031489 [ 5.985465] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 09:57:17.043458 [ 6.017944] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24014 usecs Sep 12 09:57:17.079482 [ 6.049952] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23175 usecs Sep 12 09:57:17.103522 [ 6.058229] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 12 09:57:17.115528 [ 6.065426] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 09:57:17.127520 [ 6.073362] DMAR: No SATC found Sep 12 09:57:17.127539 [ 6.073387] Trying to unpack rootfs image as initramfs... Sep 12 09:57:17.127554 [ 6.076869] DMAR: dmar0: Using Queued invalidation Sep 12 09:57:17.139527 [ 6.076883] DMAR: dmar1: Using Queued invalidation Sep 12 09:57:17.139547 [ 6.093720] pci 0000:80:02.0: Adding to iommu group 0 Sep 12 09:57:17.151518 [ 6.100173] pci 0000:ff:08.0: Adding to iommu group 1 Sep 12 09:57:17.151539 [ 6.105852] pci 0000:ff:08.2: Adding to iommu group 1 Sep 12 09:57:17.163520 [ 6.111529] pci 0000:ff:08.3: Adding to iommu group 2 Sep 12 09:57:17.163541 [ 6.117255] pci 0000:ff:09.0: Adding to iommu group 3 Sep 12 09:57:17.175523 [ 6.122927] pci 0000:ff:09.2: Adding to iommu group 3 Sep 12 09:57:17.175543 [ 6.128598] pci 0000:ff:09.3: Adding to iommu group 4 Sep 12 09:57:17.187594 [ 6.134378] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 12 09:57:17.187615 [ 6.140050] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 12 09:57:17.199541 [ 6.145721] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 12 09:57:17.199562 [ 6.151392] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 12 09:57:17.211472 [ 6.157281] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 12 09:57:17.211494 [ 6.162953] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 12 09:57:17.223459 [ 6.168624] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 12 09:57:17.223480 [ 6.174297] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 12 09:57:17.223494 [ 6.179970] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 12 09:57:17.235441 [ 6.185642] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 12 09:57:17.235461 [ 6.191313] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 12 09:57:17.247468 [ 6.196984] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 12 09:57:17.247488 [ 6.202819] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 12 09:57:17.259465 [ 6.208492] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 12 09:57:17.259485 [ 6.214166] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 12 09:57:17.271435 [ 6.219833] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 12 09:57:17.271456 [ 6.225497] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 12 09:57:17.283414 [ 6.231172] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 12 09:57:17.283435 [ 6.237036] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 12 09:57:17.295415 [ 6.242710] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 12 09:57:17.295436 [ 6.248376] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 12 09:57:17.307414 [ 6.254042] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 12 09:57:17.307434 [ 6.259710] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 12 09:57:17.319411 [ 6.265384] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 12 09:57:17.319432 [ 6.271059] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 12 09:57:17.331412 [ 6.276859] pci 0000:ff:10.0: Adding to iommu group 9 Sep 12 09:57:17.331433 [ 6.282535] pci 0000:ff:10.1: Adding to iommu group 9 Sep 12 09:57:17.343416 [ 6.288211] pci 0000:ff:10.5: Adding to iommu group 9 Sep 12 09:57:17.343438 [ 6.293888] pci 0000:ff:10.6: Adding to iommu group 9 Sep 12 09:57:17.343451 [ 6.299565] pci 0000:ff:10.7: Adding to iommu group 9 Sep 12 09:57:17.355424 [ 6.305346] pci 0000:ff:12.0: Adding to iommu group 10 Sep 12 09:57:17.355445 [ 6.311117] pci 0000:ff:12.1: Adding to iommu group 10 Sep 12 09:57:17.367414 [ 6.316881] pci 0000:ff:12.4: Adding to iommu group 10 Sep 12 09:57:17.367435 [ 6.322652] pci 0000:ff:12.5: Adding to iommu group 10 Sep 12 09:57:17.379415 [ 6.328423] pci 0000:ff:13.0: Adding to iommu group 11 Sep 12 09:57:17.379435 [ 6.334195] pci 0000:ff:13.1: Adding to iommu group 12 Sep 12 09:57:17.391429 [ 6.339963] pci 0000:ff:13.2: Adding to iommu group 13 Sep 12 09:57:17.391450 [ 6.345732] pci 0000:ff:13.3: Adding to iommu group 14 Sep 12 09:57:17.403475 [ 6.351557] pci 0000:ff:13.6: Adding to iommu group 15 Sep 12 09:57:17.403496 [ 6.357332] pci 0000:ff:13.7: Adding to iommu group 15 Sep 12 09:57:17.415482 [ 6.363100] pci 0000:ff:14.0: Adding to iommu group 16 Sep 12 09:57:17.415503 [ 6.368870] pci 0000:ff:14.1: Adding to iommu group 17 Sep 12 09:57:17.427475 [ 6.374638] pci 0000:ff:14.2: Adding to iommu group 18 Sep 12 09:57:17.427496 [ 6.380409] pci 0000:ff:14.3: Adding to iommu group 19 Sep 12 09:57:17.439415 [ 6.386285] pci 0000:ff:14.4: Adding to iommu group 20 Sep 12 09:57:17.439437 [ 6.392059] pci 0000:ff:14.5: Adding to iommu group 20 Sep 12 09:57:17.451426 [ 6.397833] pci 0000:ff:14.6: Adding to iommu group 20 Sep 12 09:57:17.451447 [ 6.403609] pci 0000:ff:14.7: Adding to iommu group 20 Sep 12 09:57:17.463411 [ 6.409377] pci 0000:ff:16.0: Adding to iommu group 21 Sep 12 09:57:17.463432 [ 6.415148] pci 0000:ff:16.1: Adding to iommu group 22 Sep 12 09:57:17.475415 [ 6.420916] pci 0000:ff:16.2: Adding to iommu group 23 Sep 12 09:57:17.475437 [ 6.426688] pci 0000:ff:16.3: Adding to iommu group 24 Sep 12 09:57:17.487409 [ 6.432510] pci 0000:ff:16.6: Adding to iommu group 25 Sep 12 09:57:17.487431 [ 6.438291] pci 0000:ff:16.7: Adding to iommu group 25 Sep 12 09:57:17.499430 [ 6.444060] pci 0000:ff:17.0: Adding to iommu group 26 Sep 12 09:57:17.499453 [ 6.449832] pci 0000:ff:17.1: Adding to iommu group 27 Sep 12 09:57:17.499467 [ 6.455592] pci 0000:ff:17.2: Adding to iommu group 28 Sep 12 09:57:17.511413 [ 6.461362] pci 0000:ff:17.3: Adding to iommu group 29 Sep 12 09:57:17.511433 [ 6.467240] pci 0000:ff:17.4: Adding to iommu group 30 Sep 12 09:57:17.523418 [ 6.473017] pci 0000:ff:17.5: Adding to iommu group 30 Sep 12 09:57:17.523438 [ 6.478795] pci 0000:ff:17.6: Adding to iommu group 30 Sep 12 09:57:17.535414 [ 6.484572] pci 0000:ff:17.7: Adding to iommu group 30 Sep 12 09:57:17.535435 [ 6.490476] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 12 09:57:17.547419 [ 6.496255] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 12 09:57:17.547440 [ 6.502031] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 12 09:57:17.559428 [ 6.507809] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 12 09:57:17.559449 [ 6.513585] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 12 09:57:17.571415 [ 6.519406] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 12 09:57:17.571435 [ 6.525184] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 12 09:57:17.583415 [ 6.531009] pci 0000:7f:08.0: Adding to iommu group 33 Sep 12 09:57:17.583436 [ 6.536787] pci 0000:7f:08.2: Adding to iommu group 33 Sep 12 09:57:17.595412 [ 6.542564] pci 0000:7f:08.3: Adding to iommu group 34 Sep 12 09:57:17.595433 [ 6.548388] pci 0000:7f:09.0: Adding to iommu group 35 Sep 12 09:57:17.607414 [ 6.554158] pci 0000:7f:09.2: Adding to iommu group 35 Sep 12 09:57:17.607435 [ 6.559929] pci 0000:7f:09.3: Adding to iommu group 36 Sep 12 09:57:17.619457 [ 6.565807] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 12 09:57:17.619477 [ 6.571586] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 12 09:57:17.631437 [ 6.577364] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 12 09:57:17.631459 [ 6.583143] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 12 09:57:17.643416 [ 6.589129] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 12 09:57:17.643437 [ 6.594912] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 12 09:57:17.655412 [ 6.600691] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 12 09:57:17.655434 [ 6.606472] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 12 09:57:17.667406 [ 6.612252] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 12 09:57:17.667428 [ 6.618034] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 12 09:57:17.667442 [ 6.623813] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 12 09:57:17.679416 [ 6.629592] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 12 09:57:17.679436 [ 6.635526] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 12 09:57:17.691417 [ 6.641306] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 12 09:57:17.691438 [ 6.647081] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 12 09:57:17.703417 [ 6.652861] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 12 09:57:17.703438 [ 6.658643] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 12 09:57:17.715416 [ 6.664424] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 12 09:57:17.715437 [ 6.670386] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 12 09:57:17.727416 [ 6.676170] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 12 09:57:17.727436 [ 6.681952] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 12 09:57:17.739414 [ 6.687734] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 12 09:57:17.739434 [ 6.693516] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 12 09:57:17.751445 [ 6.699296] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 12 09:57:17.751465 [ 6.705078] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 12 09:57:17.763574 [ 6.710983] pci 0000:7f:10.0: Adding to iommu group 41 Sep 12 09:57:17.763595 [ 6.716767] pci 0000:7f:10.1: Adding to iommu group 41 Sep 12 09:57:17.775414 [ 6.722549] pci 0000:7f:10.5: Adding to iommu group 41 Sep 12 09:57:17.775435 [ 6.728331] pci 0000:7f:10.6: Adding to iommu group 41 Sep 12 09:57:17.787411 [ 6.734114] pci 0000:7f:10.7: Adding to iommu group 41 Sep 12 09:57:17.787432 [ 6.739990] pci 0000:7f:12.0: Adding to iommu group 42 Sep 12 09:57:17.799457 [ 6.745773] pci 0000:7f:12.1: Adding to iommu group 42 Sep 12 09:57:17.799478 [ 6.751560] pci 0000:7f:12.4: Adding to iommu group 42 Sep 12 09:57:17.811426 [ 6.757343] pci 0000:7f:12.5: Adding to iommu group 42 Sep 12 09:57:17.811447 [ 6.763112] pci 0000:7f:13.0: Adding to iommu group 43 Sep 12 09:57:17.823413 [ 6.768882] pci 0000:7f:13.1: Adding to iommu group 44 Sep 12 09:57:17.823434 [ 6.774650] pci 0000:7f:13.2: Adding to iommu group 45 Sep 12 09:57:17.835409 [ 6.780420] pci 0000:7f:13.3: Adding to iommu group 46 Sep 12 09:57:17.835431 [ 6.786243] pci 0000:7f:13.6: Adding to iommu group 47 Sep 12 09:57:17.835444 [ 6.792020] pci 0000:7f:13.7: Adding to iommu group 47 Sep 12 09:57:17.847415 [ 6.797789] pci 0000:7f:14.0: Adding to iommu group 48 Sep 12 09:57:17.847436 [ 6.803558] pci 0000:7f:14.1: Adding to iommu group 49 Sep 12 09:57:17.859417 [ 6.809328] pci 0000:7f:14.2: Adding to iommu group 50 Sep 12 09:57:17.859438 [ 6.815095] pci 0000:7f:14.3: Adding to iommu group 51 Sep 12 09:57:17.871415 [ 6.820972] pci 0000:7f:14.4: Adding to iommu group 52 Sep 12 09:57:17.871435 [ 6.826757] pci 0000:7f:14.5: Adding to iommu group 52 Sep 12 09:57:17.883415 [ 6.832543] pci 0000:7f:14.6: Adding to iommu group 52 Sep 12 09:57:17.883436 [ 6.838332] pci 0000:7f:14.7: Adding to iommu group 52 Sep 12 09:57:17.895416 [ 6.844092] pci 0000:7f:16.0: Adding to iommu group 53 Sep 12 09:57:17.895437 [ 6.849864] pci 0000:7f:16.1: Adding to iommu group 54 Sep 12 09:57:17.907414 [ 6.855635] pci 0000:7f:16.2: Adding to iommu group 55 Sep 12 09:57:17.907442 [ 6.861405] pci 0000:7f:16.3: Adding to iommu group 56 Sep 12 09:57:17.919415 [ 6.867228] pci 0000:7f:16.6: Adding to iommu group 57 Sep 12 09:57:17.919435 [ 6.873015] pci 0000:7f:16.7: Adding to iommu group 57 Sep 12 09:57:17.931442 [ 6.878788] pci 0000:7f:17.0: Adding to iommu group 58 Sep 12 09:57:17.931463 [ 6.884572] pci 0000:7f:17.1: Adding to iommu group 59 Sep 12 09:57:17.943456 [ 6.889143] Freeing initrd memory: 39816K Sep 12 09:57:17.943476 [ 6.890365] pci 0000:7f:17.2: Adding to iommu group 60 Sep 12 09:57:17.955411 [ 6.900556] pci 0000:7f:17.3: Adding to iommu group 61 Sep 12 09:57:17.955433 [ 6.906433] pci 0000:7f:17.4: Adding to iommu group 62 Sep 12 09:57:17.967411 [ 6.912223] pci 0000:7f:17.5: Adding to iommu group 62 Sep 12 09:57:17.967433 [ 6.918012] pci 0000:7f:17.6: Adding to iommu group 62 Sep 12 09:57:17.967447 [ 6.923805] pci 0000:7f:17.7: Adding to iommu group 62 Sep 12 09:57:17.979416 [ 6.929710] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 12 09:57:17.979437 [ 6.935498] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 12 09:57:17.991414 [ 6.941285] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 12 09:57:17.991435 [ 6.947072] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 12 09:57:18.003430 [ 6.952860] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 12 09:57:18.003450 [ 6.958686] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 12 09:57:18.015418 [ 6.964477] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 12 09:57:18.015439 [ 6.970245] pci 0000:00:00.0: Adding to iommu group 65 Sep 12 09:57:18.027417 [ 6.976016] pci 0000:00:01.0: Adding to iommu group 66 Sep 12 09:57:18.027438 [ 6.981786] pci 0000:00:01.1: Adding to iommu group 67 Sep 12 09:57:18.039415 [ 6.987556] pci 0000:00:02.0: Adding to iommu group 68 Sep 12 09:57:18.039435 [ 6.993326] pci 0000:00:02.2: Adding to iommu group 69 Sep 12 09:57:18.051415 [ 6.999105] pci 0000:00:03.0: Adding to iommu group 70 Sep 12 09:57:18.051436 [ 7.004873] pci 0000:00:05.0: Adding to iommu group 71 Sep 12 09:57:18.063436 [ 7.010643] pci 0000:00:05.1: Adding to iommu group 72 Sep 12 09:57:18.063457 [ 7.016411] pci 0000:00:05.2: Adding to iommu group 73 Sep 12 09:57:18.075467 [ 7.022179] pci 0000:00:05.4: Adding to iommu group 74 Sep 12 09:57:18.075488 [ 7.027946] pci 0000:00:11.0: Adding to iommu group 75 Sep 12 09:57:18.087421 [ 7.033743] pci 0000:00:11.4: Adding to iommu group 76 Sep 12 09:57:18.087442 [ 7.039565] pci 0000:00:16.0: Adding to iommu group 77 Sep 12 09:57:18.099423 [ 7.045355] pci 0000:00:16.1: Adding to iommu group 77 Sep 12 09:57:18.099444 [ 7.051122] pci 0000:00:1a.0: Adding to iommu group 78 Sep 12 09:57:18.111446 [ 7.056892] pci 0000:00:1c.0: Adding to iommu group 79 Sep 12 09:57:18.111468 [ 7.062662] pci 0000:00:1c.3: Adding to iommu group 80 Sep 12 09:57:18.123410 [ 7.068430] pci 0000:00:1d.0: Adding to iommu group 81 Sep 12 09:57:18.123431 [ 7.074251] pci 0000:00:1f.0: Adding to iommu group 82 Sep 12 09:57:18.123445 [ 7.080042] pci 0000:00:1f.2: Adding to iommu group 82 Sep 12 09:57:18.135418 [ 7.085814] pci 0000:01:00.0: Adding to iommu group 83 Sep 12 09:57:18.135438 [ 7.091582] pci 0000:01:00.1: Adding to iommu group 84 Sep 12 09:57:18.147418 [ 7.097354] pci 0000:05:00.0: Adding to iommu group 85 Sep 12 09:57:18.147438 [ 7.103123] pci 0000:08:00.0: Adding to iommu group 86 Sep 12 09:57:18.159422 [ 7.108894] pci 0000:80:05.0: Adding to iommu group 87 Sep 12 09:57:18.159443 [ 7.114662] pci 0000:80:05.1: Adding to iommu group 88 Sep 12 09:57:18.171420 [ 7.120431] pci 0000:80:05.2: Adding to iommu group 89 Sep 12 09:57:18.171440 [ 7.126199] pci 0000:80:05.4: Adding to iommu group 90 Sep 12 09:57:18.183410 [ 7.183874] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 09:57:18.243442 [ 7.191074] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 09:57:18.243466 [ 7.198263] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 12 09:57:18.255482 [ 7.208409] Initialise system trusted keyrings Sep 12 09:57:18.267428 [ 7.213389] Key type blacklist registered Sep 12 09:57:18.267448 [ 7.218002] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 12 09:57:18.279441 [ 7.226815] zbud: loaded Sep 12 09:57:18.279460 [ 7.229987] integrity: Platform Keyring initialized Sep 12 09:57:18.279474 [ 7.235440] integrity: Machine keyring initialized Sep 12 09:57:18.291417 [ 7.240787] Key type asymmetric registered Sep 12 09:57:18.291437 [ 7.245360] Asymmetric key parser 'x509' registered Sep 12 09:57:18.303402 [ 7.254025] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 09:57:18.315411 [ 7.260469] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 09:57:18.315437 [ 7.268788] io scheduler mq-deadline registered Sep 12 09:57:18.327407 [ 7.275647] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 12 09:57:18.327429 [ 7.282141] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 12 09:57:18.339415 [ 7.288613] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 12 09:57:18.339436 [ 7.295077] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 12 09:57:18.351420 [ 7.301537] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 12 09:57:18.351441 [ 7.308010] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 12 09:57:18.363418 [ 7.314455] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 12 09:57:18.375432 [ 7.320932] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 12 09:57:18.375454 [ 7.327387] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 12 09:57:18.387413 [ 7.333875] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 12 09:57:18.387435 [ 7.340293] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 12 09:57:18.399409 [ 7.346907] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 12 09:57:18.399431 [ 7.353747] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 12 09:57:18.411414 [ 7.360258] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 12 09:57:18.411436 [ 7.366831] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 09:57:18.423424 [ 7.374418] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 09:57:18.435354 [ 7.392828] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 09:57:18.447420 [ 7.401191] pstore: Registered erst as persistent store backend Sep 12 09:57:18.459414 [ 7.407927] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 09:57:18.459437 [ 7.415075] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 09:57:18.471422 [ 7.424198] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 12 09:57:18.483410 [ 7.433434] Linux agpgart interface v0.103 Sep 12 09:57:18.483429 [ 7.438244] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 09:57:18.495408 [ 7.453690] i8042: PNP: No PS/2 controller found. Sep 12 09:57:18.507425 [ 7.459007] mousedev: PS/2 mouse device common for all mice Sep 12 09:57:18.519413 [ 7.465252] rtc_cmos 00:00: RTC can wake from S4 Sep 12 09:57:18.519433 [ 7.470660] rtc_cmos 00:00: registered as rtc0 Sep 12 09:57:18.519446 [ 7.475665] rtc_cmos 00:00: setting system clock to 2024-09-12T09:57:18 UTC (1726135038) Sep 12 09:57:18.531424 [ 7.484728] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 09:57:18.543408 [ 7.494804] intel_pstate: Intel P-state driver initializing Sep 12 09:57:18.555364 [ 7.511313] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 09:57:18.567392 [ 7.527709] NET: Registered PF_INET6 protocol family Sep 12 09:57:18.579389 [ 7.537646] Segment Routing with IPv6 Sep 12 09:57:18.591408 [ 7.541745] In-situ OAM (IOAM) with IPv6 Sep 12 09:57:18.591427 [ 7.546167] mip6: Mobile IPv6 Sep 12 09:57:18.603414 [ 7.549494] NET: Registered PF_PACKET protocol family Sep 12 09:57:18.603443 [ 7.555258] mpls_gso: MPLS GSO support Sep 12 09:57:18.603456 [ 7.567147] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 12 09:57:18.627425 [ 7.575459] microcode: Microcode Update Driver: v2.2. Sep 12 09:57:18.627446 [ 7.578379] resctrl: L3 allocation detected Sep 12 09:57:18.639458 [ 7.588685] resctrl: L3 monitoring detected Sep 12 09:57:18.639477 [ 7.593358] IPI shorthand broadcast: enabled Sep 12 09:57:18.651477 [ 7.598145] sched_clock: Marking stable (5544287503, 2053834604)->(7982494639, -384372532) Sep 12 09:57:18.651504 [ 7.609202] registered taskstats version 1 Sep 12 09:57:18.663469 [ 7.613784] Loading compiled-in X.509 certificates Sep 12 09:57:18.663490 [ 7.636735] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 09:57:18.699482 [ 7.646467] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 09:57:18.711454 [ 7.664728] zswap: loaded using pool lzo/zbud Sep 12 09:57:18.723475 [ 7.670079] Key type .fscrypt registered Sep 12 09:57:18.723495 [ 7.674461] Key type fscrypt-provisioning registered Sep 12 09:57:18.723508 [ 7.680373] pstore: Using crash dump compression: deflate Sep 12 09:57:18.735471 [ 7.689605] Key type encrypted registered Sep 12 09:57:18.747556 [ 7.694089] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 09:57:18.747578 [ 7.700224] ima: No TPM chip found, activating TPM-bypass! Sep 12 09:57:18.759587 [ 7.706345] ima: Allocated hash algorithm: sha256 Sep 12 09:57:18.759608 [ 7.711605] ima: No architecture policies found Sep 12 09:57:18.771493 [ 7.716669] evm: Initialising EVM extended attributes: Sep 12 09:57:18.771515 [ 7.722404] evm: security.selinux Sep 12 09:57:18.771527 [ 7.726104] evm: security.SMACK64 (disabled) Sep 12 09:57:18.783480 [ 7.730868] evm: security.SMACK64EXEC (disabled) Sep 12 09:57:18.783500 [ 7.736022] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 09:57:18.795482 [ 7.741658] evm: security.SMACK64MMAP (disabled) Sep 12 09:57:18.795503 [ 7.746811] evm: security.apparmor Sep 12 09:57:18.795515 [ 7.750606] evm: security.ima Sep 12 09:57:18.807469 [ 7.753919] evm: security.capability Sep 12 09:57:18.807488 [ 7.757899] evm: HMAC attrs: 0x1 Sep 12 09:57:18.807500 [ 7.849899] clk: Disabling unused clocks Sep 12 09:57:18.903536 [ 7.856116] Freeing unused decrypted memory: 2036K Sep 12 09:57:18.915537 [ 7.862707] Freeing unused kernel image (initmem) memory: 2796K Sep 12 09:57:18.915559 [ 7.869415] Write protecting the kernel read-only data: 26624k Sep 12 09:57:18.927542 [ 7.877092] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 09:57:18.939528 [ 7.885051] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 09:57:18.939552 [ 7.937791] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 09:57:18.999520 [ 7.944983] x86/mm: Checking user space page tables Sep 12 09:57:18.999542 [ 7.992693] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 09:57:19.047550 [ 7.999893] Run /init as init process Sep 12 09:57:19.047568 [ 8.163967] dca service started, version 1.12.1 Sep 12 09:57:19.215462 [ 8.184428] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 09:57:19.239479 [ 8.190459] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 09:57:19.251489 [ 8.197174] ACPI: bus type USB registered Sep 12 09:57:19.251509 [ 8.197325] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 09:57:19.263487 [ 8.201715] usbcore: registered new interface driver usbfs Sep 12 09:57:19.263509 [ 8.215587] usbcore: registered new interface driver hub Sep 12 09:57:19.275480 [ 8.217889] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 12 09:57:19.275503 [ 8.221568] usbcore: registered new device driver usb Sep 12 09:57:19.287477 [ 8.228470] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 12 09:57:19.299484 [ 8.245349] clocksource: Switched to clocksource tsc Sep 12 09:57:19.299505 [ 8.245407] igb 0000:01:00.0: added PHC on eth0 Sep 12 09:57:19.299519 [ 8.255992] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 09:57:19.311500 [ 8.263683] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 09:57:19.323480 [ 8.271736] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 09:57:19.323501 [ 8.277471] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 09:57:19.335491 [ 8.286493] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 09:57:19.347479 [ 8.294678] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 12 09:57:19.347501 [ 8.300532] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 12 09:57:19.359474 [ 8.308814] ehci-pci 0000:00:1a.0: debug port 2 Sep 12 09:57:19.359494 [ 8.327186] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 12 09:57:19.383510 [ 8.340802] igb 0000:01:00.1: added PHC on eth1 Sep 12 09:57:19.395492 [ 8.345873] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 09:57:19.407489 [ 8.353546] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 09:57:19.407514 [ 8.361581] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 09:57:19.419492 [ 8.367313] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 09:57:19.419518 [ 8.375768] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 12 09:57:19.431502 [ 8.382229] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 09:57:19.443505 [ 8.391456] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 09:57:19.443530 [ 8.399518] usb usb1: Product: EHCI Host Controller Sep 12 09:57:19.455504 [ 8.404963] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 09:57:19.455527 [ 8.411761] usb usb1: SerialNumber: 0000:00:1a.0 Sep 12 09:57:19.467497 [ 8.417082] hub 1-0:1.0: USB hub found Sep 12 09:57:19.467516 [ 8.421271] hub 1-0:1.0: 2 ports detected Sep 12 09:57:19.479490 [ 8.422950] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 09:57:19.479512 [ 8.426127] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 12 09:57:19.491490 [ 8.438220] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 12 09:57:19.491516 [ 8.446481] ehci-pci 0000:00:1d.0: debug port 2 Sep 12 09:57:19.503476 [ 8.455456] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 12 09:57:19.515482 [ 8.458206] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 09:57:19.515505 [ 8.477902] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 12 09:57:19.539502 [ 8.484379] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 09:57:19.539530 [ 8.493603] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 09:57:19.551499 [ 8.501665] usb usb2: Product: EHCI Host Controller Sep 12 09:57:19.551520 [ 8.507107] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 09:57:19.563502 [ 8.513907] usb usb2: SerialNumber: 0000:00:1d.0 Sep 12 09:57:19.563523 [ 8.519191] hub 2-0:1.0: USB hub found Sep 12 09:57:19.575475 [ 8.523380] hub 2-0:1.0: 2 ports detected Sep 12 09:57:19.575495 Starting system log daemon: syslogd, klogd. Sep 12 09:57:19.623458 /var/run/utmp: No such file or directory Sep 12 09:57:19.959471 [?1h=(B   Sep 12 09:57:19.995415  Sep 12 09:57:20.007411 [  (-*) ][ Sep 12  9:57 ] Sep 12 09:57:20.019427 [  (0*start) ][ Sep 12  9:57 ] Sep 12 09:57:20.031420 [  (0*start) ][ Sep 12  9:57 ] Sep 12 09:57:20.055410 [  (0*start) ][ Sep 12  9:57 ] Sep 12 09:57:20.067415 [  (0*start) ][ Sep 12  9:57 ]                        [  (0*start) ][ Sep 12  9:57 ][  (0*start) ][ Sep 12  9:57 ] Sep 12 09:57:20.127418 [ 0- start  (2*shell) ][ Sep 12  9:57 ] Sep 12 09:57:20.151408 [ 0- start  (2*shell) ][ Sep 12  9:57 ] Sep 12 09:57:20.163416 [ 0- start  (2*shell) ][ Sep 12  9:57 ] Sep 12 09:57:20.175417 [ 0- start  (2*shell) ][ Sep 12  9:57 ]                        [ 0- start  (2*shell) ][ Sep 12  9:57 ][ 0- start  (2*shell) ][ Sep 12  9:57 ] Sep 12 09:57:20.235427 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:57 ] Sep 12 09:57:20.259414 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:57 ] Sep 12 09:57:20.271427 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:57 ] Sep 12 09:57:20.283424 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:57 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 12  9:57 ][ 0 start 2- shell  (3*shell) ][ Sep 12  9:57 ] Sep 12 09:57:20.355414 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:57 ] Sep 12 09:57:20.367415 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:57 ] Sep 12 09:57:20.379420 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:57 ] Sep 12 09:57:20.391430 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:57 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:57 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:57 ] Sep 12 09:57:20.463417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:57 ] Sep 12 09:57:20.475419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:57 ] Sep 12 09:57:20.487420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:57 ] Sep 12 09:57:20.511412 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:57 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:57 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:57 ] Sep 12 09:57:20.571419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:57 ] Sep 12 09:57:20.583424 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:57 ] Sep 12 09:57:20.607399 Detecting network hardware ... 2%... 95%... 100% Sep 12 09:57:20.607418 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:57 ] Sep 12 09:57:20.991394 Sep 12 09:57:20.991403 Detecting link on enx70db98700dae; please wait... ... 0% Sep 12 09:57:23.139366 Detecting link on enx70db98700dae; please wait... ... 0% Sep 12 09:57:23.487369 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 12 09:57:25.263379 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 12 09:57:31.275383 Configuring the network with DHCP ... 0%... 100% Sep 12 09:57:34.395362 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 12 09:57:36.819364 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 12 09:57:45.207367 Setting up the clock ... 0%... 100% Sep 12 09:57:45.883380 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 12 09:57:47.239362 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 12 09:57:50.619443 Loading additional components ... 25%... 50%... 75%... 100% Sep 12 09:57:51.207451 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 12 09:57:53.163364 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 09:57:55.215479 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 12 09:57:56.295363 Partitions formatting ... 33% Sep 12 09:57:57.279373 Partitions formatting [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:00.423474 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%... 60%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:59 ]...  Sep 12 09:59:04.695380  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:00 ]... 100% Sep 12 10:00:17.719363 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 12 10:00:25.963385 ... 82%... 92%... 100% Sep 12 10:00:26.671365 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:01 ]... 50%... Sep 12 10:01:11.987370 . 60%... 70%... 80%... 90%... 100% Sep 12 10:01:57.363364 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:02 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 10:02:16.679373 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 12 10:02:46.775373  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 12 10:02:50.591385 Requesting system reboot Sep 12 10:02:50.591406 [ 341.603687] reboot: Restarting system Sep 12 10:02:52.667376 Sep 12 10:02:52.917687 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 10:03:15.323379 [2 Sep 12 10:03:44.647366 J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 12 10:03:57.871469   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 10:03:58.207484  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 10:03:58.483490  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Agent GE v1.5.85  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 12 10:04:31.647396 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 12 10:04:35.739457 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-201 Sep 12 10:04:35.739480 5 H. Peter Anvin et al Sep 12 10:04:35.751460 Booting from local disk... Sep 12 10:04:35.751476 [?25l[ Sep 12 10:04:40.515466 1;1HGNU GRUB version 2.06-13+deb12u1 Sep 12 10:04:40.527496 Sep 12 10:04:40.527508 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:04:40.575490 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:04:40.575512 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 12 10:04:45.711520 Sep 12 10:04:45.711533 Loading Linux 6.1.0-25-amd64 ... Sep 12 10:04:46.527480 Loading initial ramdisk ... Sep 12 10:04:55.955372 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 12 10:05:45.847419 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 10:05:45.859425 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 12 10:05:45.871427 [ 0.000000] BIOS-provided physical RAM map: Sep 12 10:05:45.883415 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 10:05:45.883437 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 12 10:05:45.895420 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 12 10:05:45.907417 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 12 10:05:45.907439 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 10:05:45.919417 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 10:05:45.931420 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 10:05:45.931442 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 10:05:45.943416 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 10:05:45.955416 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 10:05:45.955438 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 12 10:05:45.967417 [ 0.000000] NX (Execute Disable) protection: active Sep 12 10:05:45.967439 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 10:05:45.979413 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 10:05:45.979442 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 12 10:05:45.991419 [ 0.000000] tsc: Detected 1995.083 MHz processor Sep 12 10:05:45.991440 [ 0.001226] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 12 10:05:46.003422 [ 0.001461] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 10:05:46.003446 [ 0.002567] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 12 10:05:46.015420 [ 0.013554] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 12 10:05:46.015451 [ 0.013586] Using GB pages for direct mapping Sep 12 10:05:46.027416 [ 0.013787] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 12 10:05:46.027436 [ 0.013794] ACPI: Early table checksum verification disabled Sep 12 10:05:46.039418 [ 0.013799] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 10:05:46.039440 [ 0.013805] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 10:05:46.051422 [ 0.013813] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 10:05:46.063421 [ 0.013820] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 10:05:46.075419 [ 0.013825] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 10:05:46.075439 [ 0.013828] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 10:05:46.087420 [ 0.013832] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 10:05:46.099419 [ 0.013836] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 10:05:46.111412 [ 0.013840] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 10:05:46.111438 [ 0.013844] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 10:05:46.123424 [ 0.013848] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 10:05:46.135427 [ 0.013852] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 10:05:46.147417 [ 0.013856] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 10:05:46.159413 [ 0.013860] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 10:05:46.159440 [ 0.013863] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 10:05:46.171424 [ 0.013867] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 10:05:46.183420 [ 0.013871] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 10:05:46.195421 [ 0.013875] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 10:05:46.195447 [ 0.013879] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 10:05:46.207425 [ 0.013883] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 10:05:46.219423 [ 0.013886] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 10:05:46.231420 [ 0.013890] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 10:05:46.243416 [ 0.013894] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 10:05:46.243442 [ 0.013898] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 10:05:46.255426 [ 0.013902] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 10:05:46.267425 [ 0.013905] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 10:05:46.279418 [ 0.013909] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 10:05:46.279441 [ 0.013911] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 10:05:46.291424 [ 0.013912] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 10:05:46.303416 [ 0.013913] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 10:05:46.303446 [ 0.013914] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 10:05:46.315426 [ 0.013915] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 10:05:46.327416 [ 0.013916] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 10:05:46.327440 [ 0.013917] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 10:05:46.339435 [ 0.013918] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 10:05:46.351417 [ 0.013919] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 10:05:46.351440 [ 0.013920] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 10:05:46.363420 [ 0.013922] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 10:05:46.375417 [ 0.013923] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 10:05:46.375441 [ 0.013924] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 10:05:46.387426 [ 0.013925] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 10:05:46.399415 [ 0.013926] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 10:05:46.399439 [ 0.013927] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 10:05:46.411424 [ 0.013928] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 10:05:46.423418 [ 0.013930] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 10:05:46.423442 [ 0.013931] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 10:05:46.435424 [ 0.013932] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 10:05:46.447413 [ 0.013933] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 10:05:46.447437 [ 0.013934] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 10:05:46.459420 [ 0.013935] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 10:05:46.471412 [ 0.013986] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 10:05:46.471433 [ 0.013989] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 10:05:46.471445 [ 0.013990] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 10:05:46.483432 [ 0.013991] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 10:05:46.483451 [ 0.013992] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 10:05:46.495426 [ 0.013993] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 12 10:05:46.495446 [ 0.013994] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 12 10:05:46.495458 [ 0.013995] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 10:05:46.507428 [ 0.013997] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 10:05:46.507448 [ 0.013998] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 10:05:46.519415 [ 0.013999] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 10:05:46.519435 [ 0.014000] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 10:05:46.531411 [ 0.014001] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 12 10:05:46.531432 [ 0.014002] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 12 10:05:46.531444 [ 0.014003] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 10:05:46.543425 [ 0.014004] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 10:05:46.543445 [ 0.014004] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 10:05:46.555412 [ 0.014005] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 10:05:46.555433 [ 0.014006] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 10:05:46.555445 [ 0.014007] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 12 10:05:46.567418 [ 0.014008] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 12 10:05:46.567438 [ 0.014009] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 10:05:46.579414 [ 0.014010] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 10:05:46.579434 [ 0.014011] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 10:05:46.579447 [ 0.014012] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 10:05:46.591419 [ 0.014013] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 10:05:46.591438 [ 0.014013] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 12 10:05:46.603417 [ 0.014014] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 12 10:05:46.603437 [ 0.014015] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 10:05:46.615413 [ 0.014016] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 10:05:46.615433 [ 0.014017] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 10:05:46.615446 [ 0.014018] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 10:05:46.627425 [ 0.014019] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 10:05:46.627445 [ 0.014020] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 12 10:05:46.639415 [ 0.014021] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 12 10:05:46.639435 [ 0.014022] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 10:05:46.639448 [ 0.014023] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 10:05:46.651421 [ 0.014024] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 10:05:46.651440 [ 0.014025] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 10:05:46.663415 [ 0.014026] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 10:05:46.663435 [ 0.014027] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 12 10:05:46.663448 [ 0.014028] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 12 10:05:46.675420 [ 0.014029] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 10:05:46.675439 [ 0.014030] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 10:05:46.687417 [ 0.014031] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 10:05:46.687436 [ 0.014032] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 10:05:46.699411 [ 0.014033] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 10:05:46.699432 [ 0.014034] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 12 10:05:46.699445 [ 0.014035] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 12 10:05:46.711423 [ 0.014036] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 10:05:46.711443 [ 0.014037] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 10:05:46.723413 [ 0.014038] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 10:05:46.723434 [ 0.014039] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 10:05:46.723446 [ 0.014040] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 10:05:46.735419 [ 0.014041] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 12 10:05:46.735438 [ 0.014042] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 12 10:05:46.747419 [ 0.014053] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 10:05:46.747441 [ 0.014056] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 12 10:05:46.759417 [ 0.014058] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 12 10:05:46.759439 [ 0.014070] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 12 10:05:46.771425 [ 0.014085] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 12 10:05:46.783419 [ 0.014116] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 12 10:05:46.795414 [ 0.014512] Zone ranges: Sep 12 10:05:46.795432 [ 0.014513] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 10:05:46.795446 [ 0.014516] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 10:05:46.807417 [ 0.014518] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 12 10:05:46.807439 [ 0.014520] Device empty Sep 12 10:05:46.819416 [ 0.014522] Movable zone start for each node Sep 12 10:05:46.819436 [ 0.014526] Early memory node ranges Sep 12 10:05:46.819448 [ 0.014526] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 10:05:46.831420 [ 0.014528] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 12 10:05:46.843414 [ 0.014530] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 12 10:05:46.843436 [ 0.014535] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 12 10:05:46.855415 [ 0.014541] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 12 10:05:46.855437 [ 0.014545] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 12 10:05:46.867414 [ 0.014551] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 10:05:46.879414 [ 0.014626] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 10:05:46.879436 [ 0.021218] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 12 10:05:46.891414 [ 0.021918] ACPI: PM-Timer IO Port: 0x408 Sep 12 10:05:46.891434 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 10:05:46.903415 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 10:05:46.903437 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 10:05:46.915427 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 10:05:46.915450 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 10:05:46.927421 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 10:05:46.927442 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 10:05:46.939422 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 10:05:46.951420 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 10:05:46.951443 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 10:05:46.963416 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 10:05:46.963438 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 10:05:46.975417 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 10:05:46.975439 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 10:05:46.987460 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 10:05:46.987481 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 10:05:46.999419 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 10:05:47.011413 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 10:05:47.011436 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 10:05:47.023415 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 10:05:47.023438 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 10:05:47.035407 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 10:05:47.035430 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 10:05:47.047418 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 10:05:47.047440 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 10:05:47.059424 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 10:05:47.059445 [ 0.021970] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 10:05:47.071422 [ 0.021971] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 10:05:47.083407 [ 0.021972] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 10:05:47.083429 [ 0.021973] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 10:05:47.095414 [ 0.021974] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 10:05:47.095437 [ 0.021975] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 10:05:47.107417 [ 0.021976] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 10:05:47.107439 [ 0.021977] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 10:05:47.119420 [ 0.021978] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 10:05:47.119442 [ 0.021979] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 10:05:47.131422 [ 0.021980] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 10:05:47.143413 [ 0.021981] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 10:05:47.143436 [ 0.021982] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 10:05:47.155422 [ 0.021983] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 10:05:47.155445 [ 0.021984] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 10:05:47.167416 [ 0.021985] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 10:05:47.167439 [ 0.021986] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 10:05:47.179416 [ 0.021987] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 10:05:47.179438 [ 0.021988] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 10:05:47.191420 [ 0.021989] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 10:05:47.191442 [ 0.021990] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 10:05:47.203421 [ 0.021991] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 10:05:47.215422 [ 0.021992] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 10:05:47.215445 [ 0.021993] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 10:05:47.227417 [ 0.021994] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 10:05:47.227439 [ 0.021996] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 10:05:47.239416 [ 0.021997] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 10:05:47.239438 [ 0.021998] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 10:05:47.251419 [ 0.021999] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 10:05:47.251440 [ 0.022000] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 10:05:47.263419 [ 0.022011] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 10:05:47.275415 [ 0.022017] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 10:05:47.275438 [ 0.022022] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 10:05:47.287418 [ 0.022025] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 10:05:47.299414 [ 0.022028] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 10:05:47.299438 [ 0.022035] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 10:05:47.311418 [ 0.022036] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 10:05:47.311439 [ 0.022041] TSC deadline timer available Sep 12 10:05:47.323413 [ 0.022043] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 10:05:47.323434 [ 0.022062] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 10:05:47.335419 [ 0.022065] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 12 10:05:47.335444 [ 0.022066] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 12 10:05:47.347425 [ 0.022068] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 12 10:05:47.359427 [ 0.022070] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 12 10:05:47.371415 [ 0.022071] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 12 10:05:47.371441 [ 0.022072] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 12 10:05:47.383422 [ 0.022074] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 12 10:05:47.395419 [ 0.022075] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 12 10:05:47.395445 [ 0.022076] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 12 10:05:47.407423 [ 0.022077] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 10:05:47.419423 [ 0.022078] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 10:05:47.419448 [ 0.022080] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 12 10:05:47.431421 [ 0.022082] Booting paravirtualized kernel on bare hardware Sep 12 10:05:47.443411 [ 0.022085] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 10:05:47.455414 [ 0.028368] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 12 10:05:47.455440 [ 0.032688] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 10:05:47.467421 [ 0.032792] Fallback order for Node 0: 0 1 Sep 12 10:05:47.467440 [ 0.032796] Fallback order for Node 1: 1 0 Sep 12 10:05:47.479418 [ 0.032803] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 12 10:05:47.479442 [ 0.032805] Policy zone: Normal Sep 12 10:05:47.491413 [ 0.032807] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 12 10:05:47.503388 [ 0.032868] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 12 10:05:47.515415 [ 0.032880] random: crng init done Sep 12 10:05:47.515442 [ 0.032881] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 10:05:47.527413 [ 0.032882] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 10:05:47.527436 [ 0.032883] printk: log_buf_len min size: 131072 bytes Sep 12 10:05:47.539419 [ 0.033660] printk: log_buf_len: 524288 bytes Sep 12 10:05:47.539439 [ 0.033661] printk: early log buf free: 114208(87%) Sep 12 10:05:47.551412 [ 0.034483] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 10:05:47.551435 [ 0.034495] software IO TLB: area num 64. Sep 12 10:05:47.563423 [ 0.090899] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 12 10:05:47.575422 [ 0.091472] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 12 10:05:47.587414 [ 0.091508] Kernel/User page tables isolation: enabled Sep 12 10:05:47.587435 [ 0.091585] ftrace: allocating 40246 entries in 158 pages Sep 12 10:05:47.599413 [ 0.102004] ftrace: allocated 158 pages with 5 groups Sep 12 10:05:47.599435 [ 0.103188] Dynamic Preempt: voluntary Sep 12 10:05:47.599447 [ 0.103426] rcu: Preemptible hierarchical RCU implementation. Sep 12 10:05:47.611417 [ 0.103427] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 12 10:05:47.623411 [ 0.103430] Trampoline variant of Tasks RCU enabled. Sep 12 10:05:47.623434 [ 0.103431] Rude variant of Tasks RCU enabled. Sep 12 10:05:47.623447 [ 0.103431] Tracing variant of Tasks RCU enabled. Sep 12 10:05:47.635416 [ 0.103432] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 10:05:47.647415 [ 0.103434] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 10:05:47.647439 [ 0.109638] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 12 10:05:47.659419 [ 0.109909] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 10:05:47.659442 [ 0.116546] Console: colour VGA+ 80x25 Sep 12 10:05:47.671415 [ 1.950484] printk: console [ttyS0] enabled Sep 12 10:05:47.671435 [ 1.955289] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 10:05:47.683427 [ 1.967812] ACPI: Core revision 20220331 Sep 12 10:05:47.695411 [ 1.972505] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 12 10:05:47.695439 [ 1.982709] APIC: Switch to symmetric I/O mode setup Sep 12 10:05:47.707418 [ 1.988263] DMAR: Host address width 46 Sep 12 10:05:47.707438 [ 1.992550] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 10:05:47.719419 [ 1.998491] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 10:05:47.719445 [ 2.007431] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 12 10:05:47.731420 [ 2.013367] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 10:05:47.743418 [ 2.022308] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 12 10:05:47.743440 [ 2.029309] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 12 10:05:47.755417 [ 2.036310] DMAR: ATSR flags: 0x0 Sep 12 10:05:47.755436 [ 2.040014] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 12 10:05:47.767423 [ 2.047014] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 10:05:47.767445 [ 2.054016] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 12 10:05:47.779424 [ 2.061115] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 10:05:47.791411 [ 2.068211] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 10:05:47.791434 [ 2.075309] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 12 10:05:47.803415 [ 2.081340] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 12 10:05:47.803439 [ 2.081342] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 12 10:05:47.815422 [ 2.098727] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 12 10:05:47.827416 [ 2.104653] x2apic: IRQ remapping doesn't support X2APIC mode Sep 12 10:05:47.827439 [ 2.111076] Switched APIC routing to physical flat. Sep 12 10:05:47.839398 [ 2.117189] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 10:05:47.839420 [ 2.142724] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398412f243e, max_idle_ns: 881590620736 ns Sep 12 10:05:47.875415 [ 2.154474] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.16 BogoMIPS (lpj=7980332) Sep 12 10:05:47.887414 [ 2.158505] CPU0: Thermal monitoring enabled (TM1) Sep 12 10:05:47.887435 [ 2.162552] process: using mwait in idle threads Sep 12 10:05:47.899415 [ 2.166475] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 10:05:47.899436 [ 2.170473] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 10:05:47.911414 [ 2.174475] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 10:05:47.911441 [ 2.178474] Spectre V2 : Mitigation: Retpolines Sep 12 10:05:47.923420 [ 2.182473] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 10:05:47.935416 [ 2.186473] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 10:05:47.935439 [ 2.190473] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 10:05:47.947429 [ 2.194474] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 10:05:47.959420 [ 2.198473] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 10:05:47.959442 [ 2.202473] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 10:05:47.971433 [ 2.206477] MDS: Mitigation: Clear CPU buffers Sep 12 10:05:47.971452 [ 2.210473] TAA: Mitigation: Clear CPU buffers Sep 12 10:05:47.983417 [ 2.214473] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 10:05:47.983438 [ 2.218478] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 10:05:47.995428 [ 2.222473] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 10:05:48.007415 [ 2.226473] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 10:05:48.007438 [ 2.230473] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 10:05:48.019417 [ 2.234473] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 10:05:48.031377 [ 2.259889] Freeing SMP alternatives memory: 36K Sep 12 10:05:48.055411 [ 2.262474] pid_max: default: 57344 minimum: 448 Sep 12 10:05:48.055432 [ 2.266588] LSM: Security Framework initializing Sep 12 10:05:48.055446 [ 2.270503] landlock: Up and running. Sep 12 10:05:48.067416 [ 2.274473] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 10:05:48.067439 [ 2.278516] AppArmor: AppArmor initialized Sep 12 10:05:48.079421 [ 2.282474] TOMOYO Linux initialized Sep 12 10:05:48.079440 [ 2.286479] LSM support for eBPF active Sep 12 10:05:48.091363 [ 2.309284] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 12 10:05:48.115383 [ 2.319975] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 10:05:48.127424 [ 2.322809] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 10:05:48.139426 [ 2.326764] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 10:05:48.151414 [ 2.331777] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 12 10:05:48.163417 [ 2.334731] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:05:48.175426 [ 2.338474] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:05:48.175448 [ 2.342507] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:05:48.187426 [ 2.346473] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:05:48.187449 [ 2.350500] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:05:48.199435 [ 2.354473] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:05:48.211417 [ 2.358492] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 12 10:05:48.223431 [ 2.362475] ... version: 3 Sep 12 10:05:48.223450 [ 2.366473] ... bit width: 48 Sep 12 10:05:48.223462 [ 2.370473] ... generic registers: 4 Sep 12 10:05:48.235414 [ 2.374473] ... value mask: 0000ffffffffffff Sep 12 10:05:48.235435 [ 2.378473] ... max period: 00007fffffffffff Sep 12 10:05:48.247420 [ 2.382473] ... fixed-purpose events: 3 Sep 12 10:05:48.247439 [ 2.386473] ... event mask: 000000070000000f Sep 12 10:05:48.259410 [ 2.390662] signal: max sigframe size: 1776 Sep 12 10:05:48.259430 [ 2.394497] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 12 10:05:48.271423 [ 2.398501] rcu: Hierarchical SRCU implementation. Sep 12 10:05:48.271444 [ 2.402473] rcu: Max phase no-delay instances is 1000. Sep 12 10:05:48.283387 [ 2.412199] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 10:05:48.295416 [ 2.415348] smp: Bringing up secondary CPUs ... Sep 12 10:05:48.295436 [ 2.418635] x86: Booting SMP configuration: Sep 12 10:05:48.307378 [ 2.422477] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 12 10:05:48.379418 [ 2.494476] .... node #1, CPUs: #14 Sep 12 10:05:48.391387 [ 1.944526] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 12 10:05:48.403387 [ 2.594608] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 12 10:05:48.583409 [ 2.666474] .... node #0, CPUs: #28 Sep 12 10:05:48.583428 [ 2.668447] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 10:05:48.595429 [ 2.674474] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 10:05:48.619417 [ 2.678473] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 10:05:48.631418 [ 2.682674] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 12 10:05:48.667381 [ 2.706477] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 12 10:05:48.703418 [ 2.732223] smp: Brought up 2 nodes, 56 CPUs Sep 12 10:05:48.703437 [ 2.738475] smpboot: Max logical packages: 2 Sep 12 10:05:48.715402 [ 2.742475] smpboot: Total of 56 processors activated (223493.43 BogoMIPS) Sep 12 10:05:48.715426 [ 2.858589] node 0 deferred pages initialised in 108ms Sep 12 10:05:48.871394 [ 2.866488] node 1 deferred pages initialised in 116ms Sep 12 10:05:48.871415 [ 2.875920] devtmpfs: initialized Sep 12 10:05:48.883413 [ 2.878578] x86/mm: Memory block size: 2048MB Sep 12 10:05:48.883433 [ 2.883082] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 10:05:48.895423 [ 2.886684] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 10:05:48.907423 [ 2.890774] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 10:05:48.919405 [ 2.894718] pinctrl core: initialized pinctrl subsystem Sep 12 10:05:48.919426 [ 2.900547] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 10:05:48.931410 [ 2.903507] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 10:05:48.943405 [ 2.907351] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 10:05:48.943440 [ 2.911349] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 10:05:48.955424 [ 2.914484] audit: initializing netlink subsys (disabled) Sep 12 10:05:48.967414 [ 2.918505] audit: type=2000 audit(1726135545.868:1): state=initialized audit_enabled=0 res=1 Sep 12 10:05:48.967442 [ 2.918682] thermal_sys: Registered thermal governor 'fair_share' Sep 12 10:05:48.979422 [ 2.922477] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 10:05:48.991419 [ 2.926473] thermal_sys: Registered thermal governor 'step_wise' Sep 12 10:05:48.991442 [ 2.930474] thermal_sys: Registered thermal governor 'user_space' Sep 12 10:05:49.003417 [ 2.934473] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 10:05:49.003440 [ 2.938503] cpuidle: using governor ladder Sep 12 10:05:49.015413 [ 2.946496] cpuidle: using governor menu Sep 12 10:05:49.015432 [ 2.954512] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 10:05:49.027417 [ 2.958475] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 10:05:49.027440 [ 2.962613] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 10:05:49.039427 [ 2.966475] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 10:05:49.051412 [ 2.970495] PCI: Using configuration type 1 for base access Sep 12 10:05:49.051434 [ 2.976150] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 10:05:49.063400 [ 2.979681] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 10:05:49.075421 [ 2.990548] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 10:05:49.087420 [ 2.998476] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 10:05:49.087443 [ 3.002474] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 10:05:49.099423 [ 3.010473] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 10:05:49.111412 [ 3.018673] ACPI: Added _OSI(Module Device) Sep 12 10:05:49.111433 [ 3.022475] ACPI: Added _OSI(Processor Device) Sep 12 10:05:49.123418 [ 3.030473] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 10:05:49.123439 [ 3.034474] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 10:05:49.135356 [ 3.082242] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 10:05:49.183399 [ 3.094099] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 10:05:49.195389 [ 3.107300] ACPI: Dynamic OEM Table Load: Sep 12 10:05:49.207356 [ 3.143234] ACPI: Interpreter enabled Sep 12 10:05:49.243518 [ 3.146489] ACPI: PM: (supports S0 S5) Sep 12 10:05:49.243538 [ 3.150473] ACPI: Using IOAPIC for interrupt routing Sep 12 10:05:49.243552 [ 3.154567] HEST: Table parsing has been initialized. Sep 12 10:05:49.255490 [ 3.163088] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 10:05:49.267525 [ 3.170477] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 10:05:49.267553 [ 3.182473] PCI: Using E820 reservations for host bridge windows Sep 12 10:05:49.279523 [ 3.187262] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 10:05:49.291465 [ 3.235876] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 10:05:49.339510 [ 3.242478] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:05:49.339539 [ 3.252595] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:05:49.351524 [ 3.263604] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:05:49.363532 [ 3.270474] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 10:05:49.375526 [ 3.282523] PCI host bridge to bus 0000:ff Sep 12 10:05:49.375546 [ 3.286474] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 12 10:05:49.387525 [ 3.294475] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 10:05:49.387554 [ 3.298489] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 10:05:49.399531 [ 3.306583] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 10:05:49.399553 [ 3.314568] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 10:05:49.411534 [ 3.318585] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 10:05:49.423521 [ 3.326562] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 10:05:49.423543 [ 3.334572] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 10:05:49.435519 [ 3.338581] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 10:05:49.435541 [ 3.346562] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 10:05:49.447522 [ 3.354559] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 10:05:49.447544 [ 3.362558] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 10:05:49.459525 [ 3.366564] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 10:05:49.471517 [ 3.374559] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 10:05:49.471539 [ 3.382560] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 10:05:49.483520 [ 3.386568] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 10:05:49.483542 [ 3.394558] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 10:05:49.495521 [ 3.402558] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 10:05:49.495543 [ 3.406561] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 10:05:49.507524 [ 3.414558] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 10:05:49.519517 [ 3.422558] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 10:05:49.519539 [ 3.430559] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 10:05:49.531518 [ 3.434559] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 10:05:49.531540 [ 3.442570] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 10:05:49.543522 [ 3.450558] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 10:05:49.543543 [ 3.454558] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 10:05:49.555525 [ 3.462560] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 10:05:49.555546 [ 3.470561] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 10:05:49.567525 [ 3.474558] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 10:05:49.579517 [ 3.482558] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 10:05:49.579540 [ 3.490559] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 10:05:49.591524 [ 3.498572] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 10:05:49.591546 [ 3.502561] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 10:05:49.603528 [ 3.510560] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 10:05:49.603549 [ 3.518566] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 10:05:49.615528 [ 3.522564] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 10:05:49.627519 [ 3.530559] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 10:05:49.627541 [ 3.538560] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 10:05:49.639521 [ 3.542559] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 10:05:49.639543 [ 3.550523] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 10:05:49.651520 [ 3.558562] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 10:05:49.651541 [ 3.562515] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 10:05:49.663524 [ 3.570574] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 10:05:49.675516 [ 3.578651] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 10:05:49.675538 [ 3.586583] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 10:05:49.687518 [ 3.590582] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 10:05:49.687548 [ 3.598579] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 10:05:49.699522 [ 3.606577] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 10:05:49.699544 [ 3.610565] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 10:05:49.711525 [ 3.618580] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 10:05:49.723514 [ 3.626580] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 10:05:49.723537 [ 3.630583] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 10:05:49.735516 [ 3.638577] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 10:05:49.735537 [ 3.646561] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 10:05:49.747522 [ 3.654563] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 10:05:49.747544 [ 3.658573] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 10:05:49.759526 [ 3.666573] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 10:05:49.759546 [ 3.674651] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 10:05:49.771523 [ 3.678582] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 10:05:49.783523 [ 3.686581] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 10:05:49.783545 [ 3.694580] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 10:05:49.795518 [ 3.702563] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 10:05:49.795540 [ 3.706573] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 10:05:49.807530 [ 3.714666] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 10:05:49.807551 [ 3.722582] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 10:05:49.819526 [ 3.726583] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 10:05:49.831518 [ 3.734578] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 10:05:49.831540 [ 3.742562] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 10:05:49.843523 [ 3.746561] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 10:05:49.843544 [ 3.754564] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 10:05:49.855521 [ 3.762571] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 10:05:49.855543 [ 3.770571] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 10:05:49.867526 [ 3.774561] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 10:05:49.879523 [ 3.782563] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 10:05:49.879545 [ 3.790514] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 10:05:49.891520 [ 3.794566] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 10:05:49.891542 [ 3.802564] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 10:05:49.903521 [ 3.810655] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 10:05:49.903544 [ 3.814476] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:05:49.915529 [ 3.827056] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:05:49.927526 [ 3.835609] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:05:49.939528 [ 3.846474] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 10:05:49.951522 [ 3.854514] PCI host bridge to bus 0000:7f Sep 12 10:05:49.951542 [ 3.858474] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 12 10:05:49.963531 [ 3.866474] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 10:05:49.963552 [ 3.870483] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 10:05:49.975518 [ 3.878575] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 10:05:49.975540 [ 3.886571] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 10:05:49.987522 [ 3.894579] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 10:05:49.987544 [ 3.898559] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 10:05:49.999532 [ 3.906560] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 10:05:49.999554 [ 3.914576] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 10:05:50.011537 [ 3.918556] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 10:05:50.023518 [ 3.926555] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 10:05:50.023541 [ 3.934557] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 10:05:50.035521 [ 3.938565] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 10:05:50.035543 [ 3.946557] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 10:05:50.047523 [ 3.954557] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 10:05:50.047544 [ 3.962555] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 10:05:50.059568 [ 3.966555] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 10:05:50.071518 [ 3.974556] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 10:05:50.071541 [ 3.982555] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 10:05:50.083519 [ 3.986555] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 10:05:50.083541 [ 3.994564] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 10:05:50.095525 [ 4.002555] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 10:05:50.095547 [ 4.006557] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 10:05:50.107528 [ 4.014556] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 10:05:50.119518 [ 4.022555] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 10:05:50.119541 [ 4.026555] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 10:05:50.131518 [ 4.034558] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 10:05:50.131540 [ 4.042559] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 10:05:50.143522 [ 4.050564] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 10:05:50.143544 [ 4.054555] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 10:05:50.155525 [ 4.062558] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 10:05:50.155546 [ 4.070557] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 10:05:50.167530 [ 4.074557] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 10:05:50.179517 [ 4.082557] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 10:05:50.179539 [ 4.090555] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 10:05:50.191524 [ 4.094558] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 10:05:50.191546 [ 4.102564] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 10:05:50.203527 [ 4.110555] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 10:05:50.203548 [ 4.118558] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 10:05:50.215534 [ 4.122512] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 10:05:50.227518 [ 4.130560] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 10:05:50.227540 [ 4.138513] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 10:05:50.239519 [ 4.142570] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 10:05:50.239541 [ 4.150645] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 10:05:50.251527 [ 4.158590] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 10:05:50.251549 [ 4.162575] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 10:05:50.263525 [ 4.170581] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 10:05:50.275518 [ 4.178559] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 10:05:50.275540 [ 4.186560] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 10:05:50.287519 [ 4.190575] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 10:05:50.287540 [ 4.198576] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 10:05:50.299529 [ 4.206574] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 10:05:50.299552 [ 4.210581] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 10:05:50.311528 [ 4.218558] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 10:05:50.323521 [ 4.226560] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 10:05:50.323543 [ 4.230558] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 10:05:50.335547 [ 4.238569] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 10:05:50.335569 [ 4.246649] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 10:05:50.347424 [ 4.254579] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 10:05:50.347446 [ 4.258576] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 10:05:50.359421 [ 4.266585] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 10:05:50.359443 [ 4.274562] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 10:05:50.371416 [ 4.278572] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 10:05:50.383415 [ 4.286651] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 10:05:50.383438 [ 4.294577] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 10:05:50.395413 [ 4.298576] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 10:05:50.395435 [ 4.306573] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 10:05:50.407417 [ 4.314559] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 10:05:50.407438 [ 4.322574] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 10:05:50.419427 [ 4.326559] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 10:05:50.431412 [ 4.334569] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 10:05:50.431435 [ 4.342557] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 10:05:50.443413 [ 4.346559] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 10:05:50.443435 [ 4.354558] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 10:05:50.455416 [ 4.362517] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 10:05:50.455438 [ 4.366563] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 10:05:50.467418 [ 4.374569] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 10:05:50.479366 [ 4.396952] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 12 10:05:50.491403 [ 4.402477] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:05:50.503423 [ 4.414855] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:05:50.515418 [ 4.423201] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:05:50.527414 [ 4.430474] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 10:05:50.527440 [ 4.439222] PCI host bridge to bus 0000:00 Sep 12 10:05:50.539389 [ 4.446476] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 12 10:05:50.551413 [ 4.454473] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 12 10:05:50.551436 [ 4.462473] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 10:05:50.563424 [ 4.470473] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 12 10:05:50.575419 [ 4.478473] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 12 10:05:50.575445 [ 4.486473] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 12 10:05:50.587386 [ 4.494505] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 12 10:05:50.587407 [ 4.498653] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 12 10:05:50.599417 [ 4.506567] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.611411 [ 4.514614] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 12 10:05:50.611434 [ 4.518565] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.623428 [ 4.526611] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 10:05:50.623451 [ 4.534565] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.635412 [ 4.542618] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 12 10:05:50.635434 [ 4.546564] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.647417 [ 4.554614] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 12 10:05:50.659408 [ 4.562565] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.659431 [ 4.566601] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 10:05:50.671410 [ 4.574611] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 10:05:50.671432 [ 4.582630] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 10:05:50.683415 [ 4.590594] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 10:05:50.683436 [ 4.594493] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 12 10:05:50.695415 [ 4.602633] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 12 10:05:50.707413 [ 4.610744] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 12 10:05:50.707436 [ 4.614500] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 12 10:05:50.719415 [ 4.622489] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 12 10:05:50.719436 [ 4.630490] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 12 10:05:50.731413 [ 4.634489] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 12 10:05:50.731434 [ 4.642489] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 12 10:05:50.743414 [ 4.646489] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 12 10:05:50.743436 [ 4.654523] pci 0000:00:11.4: PME# supported from D3hot Sep 12 10:05:50.755414 [ 4.658570] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 12 10:05:50.755436 [ 4.666507] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 12 10:05:50.767427 [ 4.674578] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.779411 [ 4.682554] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 12 10:05:50.779433 [ 4.690508] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 12 10:05:50.791417 [ 4.698578] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.791438 [ 4.702570] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 12 10:05:50.803417 [ 4.710501] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 12 10:05:50.815411 [ 4.718610] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.815433 [ 4.726584] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 12 10:05:50.827422 [ 4.730588] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.827444 [ 4.738499] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 10:05:50.847873 [ 4.742476] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 10:05:50.847902 [ 4.750573] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 12 10:05:50.851417 [ 4.758592] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.863411 [ 4.766494] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 12 10:05:50.863431 [ 4.770476] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 12 10:05:50.875414 [ 4.778580] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 12 10:05:50.875436 [ 4.786501] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 12 10:05:50.887414 [ 4.790610] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.887436 [ 4.798573] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 12 10:05:50.899414 [ 4.806735] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 12 10:05:50.899435 [ 4.810499] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 12 10:05:50.911418 [ 4.818488] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 12 10:05:50.923416 [ 4.826488] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 12 10:05:50.923447 [ 4.830488] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 12 10:05:50.935411 [ 4.838488] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 12 10:05:50.935433 [ 4.842488] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 12 10:05:50.947410 [ 4.850518] pci 0000:00:1f.2: PME# supported from D3hot Sep 12 10:05:50.947431 [ 4.854713] acpiphp: Slot [0] registered Sep 12 10:05:50.959417 [ 4.862515] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 12 10:05:50.959439 [ 4.866502] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 12 10:05:50.971414 [ 4.874505] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 12 10:05:50.971435 [ 4.882488] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 12 10:05:50.983413 [ 4.886518] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 12 10:05:50.983436 [ 4.894554] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:05:50.995420 [ 4.902508] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 12 10:05:51.007440 [ 4.910473] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 10:05:51.019414 [ 4.922495] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 12 10:05:51.019440 [ 4.930473] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 10:05:51.031430 [ 4.942679] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 12 10:05:51.043421 [ 4.950498] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 12 10:05:51.055416 [ 4.958503] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 12 10:05:51.055438 [ 4.962488] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 12 10:05:51.067412 [ 4.970518] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 12 10:05:51.067435 [ 4.978545] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 12 10:05:51.079417 [ 4.986502] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 12 10:05:51.091419 [ 4.994473] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 10:05:51.103413 [ 5.006494] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 12 10:05:51.103438 [ 5.014473] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 10:05:51.115427 [ 5.026626] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 10:05:51.127418 [ 5.034475] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 10:05:51.127440 [ 5.038474] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 10:05:51.139419 [ 5.046476] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 10:05:51.151418 [ 5.054651] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 10:05:51.151438 [ 5.062636] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 10:05:51.163414 [ 5.066647] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 12 10:05:51.163435 [ 5.074495] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 12 10:05:51.175416 [ 5.082493] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 12 10:05:51.175438 [ 5.090493] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 12 10:05:51.187420 [ 5.094499] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 12 10:05:51.199415 [ 5.102477] pci 0000:05:00.0: enabling Extended Tags Sep 12 10:05:51.199436 [ 5.110496] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 12 10:05:51.211424 [ 5.122473] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 12 10:05:51.223415 [ 5.130502] pci 0000:05:00.0: supports D1 D2 Sep 12 10:05:51.223435 [ 5.134568] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 10:05:51.235432 [ 5.138475] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 10:05:51.235454 [ 5.146474] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 10:05:51.247416 [ 5.154637] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 10:05:51.247436 [ 5.158518] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 10:05:51.259415 [ 5.166551] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 12 10:05:51.259436 [ 5.170513] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 12 10:05:51.271419 [ 5.178495] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 12 10:05:51.283411 [ 5.186495] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 12 10:05:51.283433 [ 5.194562] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 12 10:05:51.295416 [ 5.198500] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 12 10:05:51.307413 [ 5.210473] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 12 10:05:51.307436 [ 5.218650] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 10:05:51.319411 [ 5.222477] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 10:05:51.319433 [ 5.231317] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 12 10:05:51.331418 [ 5.238477] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:05:51.343416 [ 5.246850] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:05:51.343441 [ 5.255187] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:05:51.355420 [ 5.266474] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 10:05:51.367422 [ 5.274802] PCI host bridge to bus 0000:80 Sep 12 10:05:51.367442 [ 5.278474] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 12 10:05:51.379421 [ 5.286474] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 12 10:05:51.391419 [ 5.294475] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 12 10:05:51.403411 [ 5.306474] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 12 10:05:51.403433 [ 5.310497] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 10:05:51.415410 [ 5.318572] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:05:51.415433 [ 5.326618] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 10:05:51.427414 [ 5.330608] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 10:05:51.427436 [ 5.338637] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 10:05:51.439428 [ 5.346595] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 10:05:51.439450 [ 5.350494] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 12 10:05:51.451422 [ 5.358801] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 10:05:51.463409 [ 5.366952] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 10:05:51.463432 [ 5.370527] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 10:05:51.475415 [ 5.378525] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 10:05:51.475438 [ 5.386525] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 12 10:05:51.487415 [ 5.390525] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 12 10:05:51.487437 [ 5.398473] ACPI: PCI: Interrupt link LNKE disabled Sep 12 10:05:51.499422 [ 5.402525] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 12 10:05:51.499444 [ 5.410473] ACPI: PCI: Interrupt link LNKF disabled Sep 12 10:05:51.511418 [ 5.418526] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 12 10:05:51.511440 [ 5.422473] ACPI: PCI: Interrupt link LNKG disabled Sep 12 10:05:51.523416 [ 5.430525] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 12 10:05:51.523438 [ 5.434473] ACPI: PCI: Interrupt link LNKH disabled Sep 12 10:05:51.535415 [ 5.442831] iommu: Default domain type: Translated Sep 12 10:05:51.535444 [ 5.446474] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 10:05:51.547417 [ 5.454586] pps_core: LinuxPPS API ver. 1 registered Sep 12 10:05:51.547438 [ 5.458473] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 10:05:51.559425 [ 5.470475] PTP clock support registered Sep 12 10:05:51.571410 [ 5.474494] EDAC MC: Ver: 3.0.0 Sep 12 10:05:51.571429 [ 5.478548] NetLabel: Initializing Sep 12 10:05:51.571441 [ 5.482343] NetLabel: domain hash size = 128 Sep 12 10:05:51.583415 [ 5.486473] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 10:05:51.583437 [ 5.494510] NetLabel: unlabeled traffic allowed by default Sep 12 10:05:51.595393 [ 5.498474] PCI: Using ACPI for IRQ routing Sep 12 10:05:51.595414 [ 5.507167] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 12 10:05:51.607421 [ 5.510472] pci 0000:08:00.0: vgaarb: bridge control possible Sep 12 10:05:51.619413 [ 5.510472] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 12 10:05:51.619440 [ 5.530475] vgaarb: loaded Sep 12 10:05:51.631404 [ 5.535252] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 10:05:51.631426 [ 5.542477] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 12 10:05:51.643413 [ 5.552650] clocksource: Switched to clocksource tsc-early Sep 12 10:05:51.655410 [ 5.556920] VFS: Disk quotas dquot_6.6.0 Sep 12 10:05:51.655430 [ 5.561340] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 10:05:51.667414 [ 5.569227] AppArmor: AppArmor Filesystem Enabled Sep 12 10:05:51.667435 [ 5.574507] pnp: PnP ACPI init Sep 12 10:05:51.667446 [ 5.578379] system 00:01: [io 0x0500-0x057f] has been reserved Sep 12 10:05:51.679419 [ 5.584992] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 10:05:51.679441 [ 5.591602] system 00:01: [io 0x0580-0x059f] has been reserved Sep 12 10:05:51.691421 [ 5.598211] system 00:01: [io 0x0600-0x061f] has been reserved Sep 12 10:05:51.703415 [ 5.604814] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 10:05:51.703437 [ 5.611424] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 10:05:51.715414 [ 5.618032] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 12 10:05:51.715438 [ 5.625416] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 10:05:51.727423 [ 5.632800] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 10:05:51.739412 [ 5.640183] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 10:05:51.739435 [ 5.647567] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 10:05:51.751426 [ 5.654951] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 10:05:51.751449 [ 5.662327] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 10:05:51.763410 [ 5.670649] pnp: PnP ACPI: found 4 devices Sep 12 10:05:51.763430 [ 5.681198] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 10:05:51.787417 [ 5.691215] NET: Registered PF_INET protocol family Sep 12 10:05:51.787438 [ 5.697266] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:05:51.799396 [ 5.710706] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 12 10:05:51.811423 [ 5.720650] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 10:05:51.823414 [ 5.730491] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 12 10:05:51.835416 [ 5.741689] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:05:51.847419 [ 5.750396] TCP: Hash tables configured (established 524288 bind 65536) Sep 12 10:05:51.847442 [ 5.758504] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 12 10:05:51.859428 [ 5.767719] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 10:05:51.871415 [ 5.775995] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 10:05:51.883416 [ 5.784613] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 10:05:51.883439 [ 5.790944] NET: Registered PF_XDP protocol family Sep 12 10:05:51.895412 [ 5.796352] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 10:05:51.895433 [ 5.802188] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 10:05:51.907415 [ 5.808997] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 10:05:51.907437 [ 5.816582] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 10:05:51.919422 [ 5.825820] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 10:05:51.919442 [ 5.831388] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 10:05:51.931418 [ 5.836956] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 10:05:51.931438 [ 5.842498] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 10:05:51.943420 [ 5.849310] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 10:05:51.955415 [ 5.856895] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 10:05:51.955435 [ 5.862463] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 10:05:51.967413 [ 5.868031] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 10:05:51.967435 [ 5.873572] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 10:05:51.979412 [ 5.881168] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 12 10:05:51.979435 [ 5.888068] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 12 10:05:51.991418 [ 5.894967] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 12 10:05:51.991441 [ 5.902642] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 12 10:05:52.003421 [ 5.910318] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 12 10:05:52.015418 [ 5.918565] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 12 10:05:52.015438 [ 5.924787] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 12 10:05:52.027417 [ 5.931773] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 10:05:52.039412 [ 5.940417] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 12 10:05:52.039434 [ 5.946638] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 12 10:05:52.051417 [ 5.953632] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 12 10:05:52.051439 [ 5.960745] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 10:05:52.063418 [ 5.966311] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 12 10:05:52.063440 [ 5.973212] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 12 10:05:52.075420 [ 5.980879] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 12 10:05:52.087404 [ 5.989459] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 10:05:52.087427 [ 6.020669] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22775 usecs Sep 12 10:05:52.123390 [ 6.052628] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23126 usecs Sep 12 10:05:52.159417 [ 6.060901] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 12 10:05:52.159440 [ 6.068100] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 10:05:52.171417 [ 6.076044] DMAR: No SATC found Sep 12 10:05:52.171435 [ 6.076060] Trying to unpack rootfs image as initramfs... Sep 12 10:05:52.183414 [ 6.079552] DMAR: dmar0: Using Queued invalidation Sep 12 10:05:52.183434 [ 6.079565] DMAR: dmar1: Using Queued invalidation Sep 12 10:05:52.195408 [ 6.096427] pci 0000:80:02.0: Adding to iommu group 0 Sep 12 10:05:52.195429 [ 6.102986] pci 0000:ff:08.0: Adding to iommu group 1 Sep 12 10:05:52.207411 [ 6.108661] pci 0000:ff:08.2: Adding to iommu group 1 Sep 12 10:05:52.207432 [ 6.114338] pci 0000:ff:08.3: Adding to iommu group 2 Sep 12 10:05:52.219418 [ 6.120068] pci 0000:ff:09.0: Adding to iommu group 3 Sep 12 10:05:52.219439 [ 6.125739] pci 0000:ff:09.2: Adding to iommu group 3 Sep 12 10:05:52.219453 [ 6.131410] pci 0000:ff:09.3: Adding to iommu group 4 Sep 12 10:05:52.231416 [ 6.137196] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 12 10:05:52.231437 [ 6.142869] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 12 10:05:52.243416 [ 6.148548] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 12 10:05:52.243436 [ 6.154221] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 12 10:05:52.255418 [ 6.160117] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 12 10:05:52.255438 [ 6.165792] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 12 10:05:52.267419 [ 6.171461] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 12 10:05:52.267439 [ 6.177137] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 12 10:05:52.279415 [ 6.182813] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 12 10:05:52.279436 [ 6.188491] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 12 10:05:52.291393 [ 6.194170] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 12 10:05:52.291414 [ 6.199849] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 12 10:05:52.303413 [ 6.205696] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 12 10:05:52.303434 [ 6.211371] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 12 10:05:52.315411 [ 6.217049] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 12 10:05:52.315432 [ 6.222728] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 12 10:05:52.327413 [ 6.228409] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 12 10:05:52.327434 [ 6.234089] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 12 10:05:52.327447 [ 6.239965] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 12 10:05:52.339392 [ 6.245647] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 12 10:05:52.339413 [ 6.251325] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 12 10:05:52.351418 [ 6.257007] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 12 10:05:52.351438 [ 6.262690] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 12 10:05:52.363416 [ 6.268367] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 12 10:05:52.363436 [ 6.274046] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 12 10:05:52.375414 [ 6.279870] pci 0000:ff:10.0: Adding to iommu group 9 Sep 12 10:05:52.375434 [ 6.285550] pci 0000:ff:10.1: Adding to iommu group 9 Sep 12 10:05:52.387419 [ 6.291230] pci 0000:ff:10.5: Adding to iommu group 9 Sep 12 10:05:52.387440 [ 6.296911] pci 0000:ff:10.6: Adding to iommu group 9 Sep 12 10:05:52.399415 [ 6.302592] pci 0000:ff:10.7: Adding to iommu group 9 Sep 12 10:05:52.399435 [ 6.308384] pci 0000:ff:12.0: Adding to iommu group 10 Sep 12 10:05:52.411416 [ 6.314162] pci 0000:ff:12.1: Adding to iommu group 10 Sep 12 10:05:52.411437 [ 6.319939] pci 0000:ff:12.4: Adding to iommu group 10 Sep 12 10:05:52.423412 [ 6.325716] pci 0000:ff:12.5: Adding to iommu group 10 Sep 12 10:05:52.423433 [ 6.331490] pci 0000:ff:13.0: Adding to iommu group 11 Sep 12 10:05:52.435414 [ 6.337267] pci 0000:ff:13.1: Adding to iommu group 12 Sep 12 10:05:52.435435 [ 6.343042] pci 0000:ff:13.2: Adding to iommu group 13 Sep 12 10:05:52.447411 [ 6.348822] pci 0000:ff:13.3: Adding to iommu group 14 Sep 12 10:05:52.447432 [ 6.354643] pci 0000:ff:13.6: Adding to iommu group 15 Sep 12 10:05:52.459426 [ 6.360425] pci 0000:ff:13.7: Adding to iommu group 15 Sep 12 10:05:52.459447 [ 6.366201] pci 0000:ff:14.0: Adding to iommu group 16 Sep 12 10:05:52.471411 [ 6.371975] pci 0000:ff:14.1: Adding to iommu group 17 Sep 12 10:05:52.471433 [ 6.377750] pci 0000:ff:14.2: Adding to iommu group 18 Sep 12 10:05:52.471446 [ 6.383524] pci 0000:ff:14.3: Adding to iommu group 19 Sep 12 10:05:52.483420 [ 6.389410] pci 0000:ff:14.4: Adding to iommu group 20 Sep 12 10:05:52.483440 [ 6.395187] pci 0000:ff:14.5: Adding to iommu group 20 Sep 12 10:05:52.495420 [ 6.400967] pci 0000:ff:14.6: Adding to iommu group 20 Sep 12 10:05:52.495449 [ 6.406746] pci 0000:ff:14.7: Adding to iommu group 20 Sep 12 10:05:52.507415 [ 6.412522] pci 0000:ff:16.0: Adding to iommu group 21 Sep 12 10:05:52.507435 [ 6.418297] pci 0000:ff:16.1: Adding to iommu group 22 Sep 12 10:05:52.519417 [ 6.424068] pci 0000:ff:16.2: Adding to iommu group 23 Sep 12 10:05:52.519438 [ 6.429834] pci 0000:ff:16.3: Adding to iommu group 24 Sep 12 10:05:52.531415 [ 6.435665] pci 0000:ff:16.6: Adding to iommu group 25 Sep 12 10:05:52.531436 [ 6.441461] pci 0000:ff:16.7: Adding to iommu group 25 Sep 12 10:05:52.543419 [ 6.446199] Freeing initrd memory: 40388K Sep 12 10:05:52.543438 [ 6.447261] pci 0000:ff:17.0: Adding to iommu group 26 Sep 12 10:05:52.555412 [ 6.457444] pci 0000:ff:17.1: Adding to iommu group 27 Sep 12 10:05:52.555433 [ 6.463217] pci 0000:ff:17.2: Adding to iommu group 28 Sep 12 10:05:52.567411 [ 6.468991] pci 0000:ff:17.3: Adding to iommu group 29 Sep 12 10:05:52.567432 [ 6.474876] pci 0000:ff:17.4: Adding to iommu group 30 Sep 12 10:05:52.579411 [ 6.480661] pci 0000:ff:17.5: Adding to iommu group 30 Sep 12 10:05:52.579432 [ 6.486442] pci 0000:ff:17.6: Adding to iommu group 30 Sep 12 10:05:52.591412 [ 6.492220] pci 0000:ff:17.7: Adding to iommu group 30 Sep 12 10:05:52.591434 [ 6.498130] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 12 10:05:52.603409 [ 6.503910] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 12 10:05:52.603432 [ 6.509681] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 12 10:05:52.603445 [ 6.515453] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 12 10:05:52.615416 [ 6.521221] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 12 10:05:52.615437 [ 6.527047] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 12 10:05:52.627416 [ 6.532840] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 12 10:05:52.627436 [ 6.538669] pci 0000:7f:08.0: Adding to iommu group 33 Sep 12 10:05:52.639415 [ 6.544454] pci 0000:7f:08.2: Adding to iommu group 33 Sep 12 10:05:52.639435 [ 6.550225] pci 0000:7f:08.3: Adding to iommu group 34 Sep 12 10:05:52.651416 [ 6.556042] pci 0000:7f:09.0: Adding to iommu group 35 Sep 12 10:05:52.651436 [ 6.561822] pci 0000:7f:09.2: Adding to iommu group 35 Sep 12 10:05:52.663420 [ 6.567593] pci 0000:7f:09.3: Adding to iommu group 36 Sep 12 10:05:52.663441 [ 6.573466] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 12 10:05:52.675415 [ 6.579247] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 12 10:05:52.675436 [ 6.585028] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 12 10:05:52.687417 [ 6.590812] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 12 10:05:52.687438 [ 6.596805] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 12 10:05:52.699412 [ 6.602587] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 12 10:05:52.699433 [ 6.608371] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 12 10:05:52.711414 [ 6.614153] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 12 10:05:52.711435 [ 6.619931] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 12 10:05:52.723415 [ 6.625711] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 12 10:05:52.723436 [ 6.631481] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 12 10:05:52.735416 [ 6.637264] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 12 10:05:52.735437 [ 6.643201] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 12 10:05:52.747412 [ 6.648986] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 12 10:05:52.747434 [ 6.654770] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 12 10:05:52.759398 [ 6.660556] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 12 10:05:52.759419 [ 6.666340] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 12 10:05:52.771408 [ 6.672123] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 12 10:05:52.771429 [ 6.678085] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 12 10:05:52.783408 [ 6.683862] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 12 10:05:52.783430 [ 6.689648] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 12 10:05:52.783452 [ 6.695431] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 12 10:05:52.795417 [ 6.701211] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 12 10:05:52.795438 [ 6.706994] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 12 10:05:52.807416 [ 6.712776] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 12 10:05:52.807436 [ 6.718684] pci 0000:7f:10.0: Adding to iommu group 41 Sep 12 10:05:52.819416 [ 6.724470] pci 0000:7f:10.1: Adding to iommu group 41 Sep 12 10:05:52.819437 [ 6.730254] pci 0000:7f:10.5: Adding to iommu group 41 Sep 12 10:05:52.831416 [ 6.736039] pci 0000:7f:10.6: Adding to iommu group 41 Sep 12 10:05:52.831437 [ 6.741821] pci 0000:7f:10.7: Adding to iommu group 41 Sep 12 10:05:52.843416 [ 6.747702] pci 0000:7f:12.0: Adding to iommu group 42 Sep 12 10:05:52.843436 [ 6.753484] pci 0000:7f:12.1: Adding to iommu group 42 Sep 12 10:05:52.855414 [ 6.759267] pci 0000:7f:12.4: Adding to iommu group 42 Sep 12 10:05:52.855435 [ 6.765052] pci 0000:7f:12.5: Adding to iommu group 42 Sep 12 10:05:52.867422 [ 6.770825] pci 0000:7f:13.0: Adding to iommu group 43 Sep 12 10:05:52.867443 [ 6.776597] pci 0000:7f:13.1: Adding to iommu group 44 Sep 12 10:05:52.879415 [ 6.782366] pci 0000:7f:13.2: Adding to iommu group 45 Sep 12 10:05:52.879437 [ 6.788136] pci 0000:7f:13.3: Adding to iommu group 46 Sep 12 10:05:52.891413 [ 6.793962] pci 0000:7f:13.6: Adding to iommu group 47 Sep 12 10:05:52.891433 [ 6.799749] pci 0000:7f:13.7: Adding to iommu group 47 Sep 12 10:05:52.903413 [ 6.805520] pci 0000:7f:14.0: Adding to iommu group 48 Sep 12 10:05:52.903434 [ 6.811291] pci 0000:7f:14.1: Adding to iommu group 49 Sep 12 10:05:52.915411 [ 6.817060] pci 0000:7f:14.2: Adding to iommu group 50 Sep 12 10:05:52.915432 [ 6.822831] pci 0000:7f:14.3: Adding to iommu group 51 Sep 12 10:05:52.927410 [ 6.828709] pci 0000:7f:14.4: Adding to iommu group 52 Sep 12 10:05:52.927431 [ 6.834495] pci 0000:7f:14.5: Adding to iommu group 52 Sep 12 10:05:52.939417 [ 6.840286] pci 0000:7f:14.6: Adding to iommu group 52 Sep 12 10:05:52.939439 [ 6.846072] pci 0000:7f:14.7: Adding to iommu group 52 Sep 12 10:05:52.951416 [ 6.851842] pci 0000:7f:16.0: Adding to iommu group 53 Sep 12 10:05:52.951438 [ 6.857612] pci 0000:7f:16.1: Adding to iommu group 54 Sep 12 10:05:52.951451 [ 6.863383] pci 0000:7f:16.2: Adding to iommu group 55 Sep 12 10:05:52.963416 [ 6.869153] pci 0000:7f:16.3: Adding to iommu group 56 Sep 12 10:05:52.963437 [ 6.874981] pci 0000:7f:16.6: Adding to iommu group 57 Sep 12 10:05:52.975423 [ 6.880769] pci 0000:7f:16.7: Adding to iommu group 57 Sep 12 10:05:52.975443 [ 6.886539] pci 0000:7f:17.0: Adding to iommu group 58 Sep 12 10:05:52.987416 [ 6.892309] pci 0000:7f:17.1: Adding to iommu group 59 Sep 12 10:05:52.987437 [ 6.898081] pci 0000:7f:17.2: Adding to iommu group 60 Sep 12 10:05:52.999413 [ 6.903854] pci 0000:7f:17.3: Adding to iommu group 61 Sep 12 10:05:52.999434 [ 6.909735] pci 0000:7f:17.4: Adding to iommu group 62 Sep 12 10:05:53.011416 [ 6.915525] pci 0000:7f:17.5: Adding to iommu group 62 Sep 12 10:05:53.011436 [ 6.921315] pci 0000:7f:17.6: Adding to iommu group 62 Sep 12 10:05:53.023412 [ 6.927103] pci 0000:7f:17.7: Adding to iommu group 62 Sep 12 10:05:53.023433 [ 6.933012] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 12 10:05:53.035415 [ 6.938803] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 12 10:05:53.035435 [ 6.944593] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 12 10:05:53.047416 [ 6.950384] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 12 10:05:53.047437 [ 6.956174] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 12 10:05:53.059412 [ 6.961999] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 12 10:05:53.059433 [ 6.967792] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 12 10:05:53.071418 [ 6.973562] pci 0000:00:00.0: Adding to iommu group 65 Sep 12 10:05:53.071439 [ 6.979336] pci 0000:00:01.0: Adding to iommu group 66 Sep 12 10:05:53.083421 [ 6.985105] pci 0000:00:01.1: Adding to iommu group 67 Sep 12 10:05:53.083442 [ 6.990878] pci 0000:00:02.0: Adding to iommu group 68 Sep 12 10:05:53.095412 [ 6.996649] pci 0000:00:02.2: Adding to iommu group 69 Sep 12 10:05:53.095433 [ 7.002408] pci 0000:00:03.0: Adding to iommu group 70 Sep 12 10:05:53.107410 [ 7.008176] pci 0000:00:05.0: Adding to iommu group 71 Sep 12 10:05:53.107431 [ 7.013944] pci 0000:00:05.1: Adding to iommu group 72 Sep 12 10:05:53.107445 [ 7.019719] pci 0000:00:05.2: Adding to iommu group 73 Sep 12 10:05:53.119421 [ 7.025486] pci 0000:00:05.4: Adding to iommu group 74 Sep 12 10:05:53.119442 [ 7.031257] pci 0000:00:11.0: Adding to iommu group 75 Sep 12 10:05:53.131458 [ 7.037056] pci 0000:00:11.4: Adding to iommu group 76 Sep 12 10:05:53.131479 [ 7.042881] pci 0000:00:16.0: Adding to iommu group 77 Sep 12 10:05:53.143415 [ 7.048671] pci 0000:00:16.1: Adding to iommu group 77 Sep 12 10:05:53.143436 [ 7.054441] pci 0000:00:1a.0: Adding to iommu group 78 Sep 12 10:05:53.155417 [ 7.060211] pci 0000:00:1c.0: Adding to iommu group 79 Sep 12 10:05:53.155437 [ 7.065982] pci 0000:00:1c.3: Adding to iommu group 80 Sep 12 10:05:53.167415 [ 7.071750] pci 0000:00:1d.0: Adding to iommu group 81 Sep 12 10:05:53.167435 [ 7.077574] pci 0000:00:1f.0: Adding to iommu group 82 Sep 12 10:05:53.179416 [ 7.083366] pci 0000:00:1f.2: Adding to iommu group 82 Sep 12 10:05:53.179437 [ 7.089140] pci 0000:01:00.0: Adding to iommu group 83 Sep 12 10:05:53.191413 [ 7.094910] pci 0000:01:00.1: Adding to iommu group 84 Sep 12 10:05:53.191434 [ 7.100681] pci 0000:05:00.0: Adding to iommu group 85 Sep 12 10:05:53.203415 [ 7.106440] pci 0000:08:00.0: Adding to iommu group 86 Sep 12 10:05:53.203436 [ 7.112211] pci 0000:80:05.0: Adding to iommu group 87 Sep 12 10:05:53.215415 [ 7.117973] pci 0000:80:05.1: Adding to iommu group 88 Sep 12 10:05:53.215436 [ 7.123743] pci 0000:80:05.2: Adding to iommu group 89 Sep 12 10:05:53.227392 [ 7.129513] pci 0000:80:05.4: Adding to iommu group 90 Sep 12 10:05:53.227413 [ 7.186157] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 10:05:53.287420 [ 7.193354] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 10:05:53.299406 [ 7.200545] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 12 10:05:53.299432 [ 7.210652] Initialise system trusted keyrings Sep 12 10:05:53.311414 [ 7.215630] Key type blacklist registered Sep 12 10:05:53.311434 [ 7.220198] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 12 10:05:53.323406 [ 7.229176] zbud: loaded Sep 12 10:05:53.323424 [ 7.232370] integrity: Platform Keyring initialized Sep 12 10:05:53.335417 [ 7.237827] integrity: Machine keyring initialized Sep 12 10:05:53.335438 [ 7.243177] Key type asymmetric registered Sep 12 10:05:53.335450 [ 7.247750] Asymmetric key parser 'x509' registered Sep 12 10:05:53.347386 [ 7.259599] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 10:05:53.359423 [ 7.266042] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 10:05:53.371410 [ 7.274356] io scheduler mq-deadline registered Sep 12 10:05:53.371430 [ 7.281244] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 12 10:05:53.383414 [ 7.287778] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 12 10:05:53.383436 [ 7.294309] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 12 10:05:53.395416 [ 7.300797] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 12 10:05:53.395437 [ 7.307323] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 12 10:05:53.407419 [ 7.313805] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 12 10:05:53.419412 [ 7.320317] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 12 10:05:53.419434 [ 7.326806] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 12 10:05:53.431411 [ 7.333321] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 12 10:05:53.431440 [ 7.339810] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 12 10:05:53.443412 [ 7.346249] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 12 10:05:53.443434 [ 7.352890] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 12 10:05:53.455417 [ 7.359907] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 12 10:05:53.455438 [ 7.366430] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 12 10:05:53.467416 [ 7.372988] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 10:05:53.479395 [ 7.380585] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 10:05:53.479417 [ 7.399004] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 10:05:53.503418 [ 7.407366] pstore: Registered erst as persistent store backend Sep 12 10:05:53.503439 [ 7.414135] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 10:05:53.515416 [ 7.421282] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 10:05:53.527404 [ 7.430442] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 12 10:05:53.527429 [ 7.439717] Linux agpgart interface v0.103 Sep 12 10:05:53.539417 [ 7.444693] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 10:05:53.551396 [ 7.460608] i8042: PNP: No PS/2 controller found. Sep 12 10:05:53.563412 [ 7.465960] mousedev: PS/2 mouse device common for all mice Sep 12 10:05:53.563434 [ 7.472206] rtc_cmos 00:00: RTC can wake from S4 Sep 12 10:05:53.575413 [ 7.477645] rtc_cmos 00:00: registered as rtc0 Sep 12 10:05:53.575434 [ 7.482653] rtc_cmos 00:00: setting system clock to 2024-09-12T10:05:53 UTC (1726135553) Sep 12 10:05:53.587415 [ 7.491715] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 10:05:53.587438 [ 7.501838] intel_pstate: Intel P-state driver initializing Sep 12 10:05:53.599394 [ 7.519357] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 10:05:53.623372 [ 7.535709] NET: Registered PF_INET6 protocol family Sep 12 10:05:53.635392 [ 7.549813] Segment Routing with IPv6 Sep 12 10:05:53.647411 [ 7.553911] In-situ OAM (IOAM) with IPv6 Sep 12 10:05:53.647430 [ 7.558304] mip6: Mobile IPv6 Sep 12 10:05:53.659415 [ 7.561619] NET: Registered PF_PACKET protocol family Sep 12 10:05:53.659437 [ 7.567373] mpls_gso: MPLS GSO support Sep 12 10:05:53.659449 [ 7.579257] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 12 10:05:53.683396 [ 7.588099] microcode: Microcode Update Driver: v2.2. Sep 12 10:05:53.695412 [ 7.590988] resctrl: L3 allocation detected Sep 12 10:05:53.695432 [ 7.601296] resctrl: L3 monitoring detected Sep 12 10:05:53.695445 [ 7.605969] IPI shorthand broadcast: enabled Sep 12 10:05:53.707426 [ 7.610758] sched_clock: Marking stable (5670206858, 1940526203)->(7986883942, -376150881) Sep 12 10:05:53.719402 [ 7.621911] registered taskstats version 1 Sep 12 10:05:53.719423 [ 7.626500] Loading compiled-in X.509 certificates Sep 12 10:05:53.731354 [ 7.651380] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 10:05:53.755422 [ 7.661110] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 10:05:53.767390 [ 7.678731] zswap: loaded using pool lzo/zbud Sep 12 10:05:53.779417 [ 7.684076] Key type .fscrypt registered Sep 12 10:05:53.779436 [ 7.688457] Key type fscrypt-provisioning registered Sep 12 10:05:53.791396 [ 7.694363] pstore: Using crash dump compression: deflate Sep 12 10:05:53.791418 [ 7.705442] Key type encrypted registered Sep 12 10:05:53.803408 [ 7.709923] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 10:05:53.815411 [ 7.716056] ima: No TPM chip found, activating TPM-bypass! Sep 12 10:05:53.815434 [ 7.722180] ima: Allocated hash algorithm: sha256 Sep 12 10:05:53.815448 [ 7.727441] ima: No architecture policies found Sep 12 10:05:53.827426 [ 7.732497] evm: Initialising EVM extended attributes: Sep 12 10:05:53.827448 [ 7.738231] evm: security.selinux Sep 12 10:05:53.839414 [ 7.741931] evm: security.SMACK64 (disabled) Sep 12 10:05:53.839434 [ 7.746695] evm: security.SMACK64EXEC (disabled) Sep 12 10:05:53.851417 [ 7.751848] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 10:05:53.851440 [ 7.757487] evm: security.SMACK64MMAP (disabled) Sep 12 10:05:53.851453 [ 7.762637] evm: security.apparmor Sep 12 10:05:53.863412 [ 7.766432] evm: security.ima Sep 12 10:05:53.863431 [ 7.769743] evm: security.capability Sep 12 10:05:53.863442 [ 7.773731] evm: HMAC attrs: 0x1 Sep 12 10:05:53.875367 [ 7.868467] clk: Disabling unused clocks Sep 12 10:05:53.971401 [ 7.874374] Freeing unused decrypted memory: 2036K Sep 12 10:05:53.971422 [ 7.880896] Freeing unused kernel image (initmem) memory: 2796K Sep 12 10:05:53.983411 [ 7.887586] Write protecting the kernel read-only data: 26624k Sep 12 10:05:53.983433 [ 7.895249] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 10:05:53.995419 [ 7.903199] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 10:05:54.007374 [ 7.955830] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 10:05:54.055420 [ 7.963018] x86/mm: Checking user space page tables Sep 12 10:05:54.067361 [ 8.010667] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 10:05:54.115388 [ 8.017861] Run /init as init process Sep 12 10:05:54.115407 Loading, please wait... Sep 12 10:05:54.127376 Starting systemd-udevd version 252.30-1~deb12u2 Sep 12 10:05:54.151379 [ 8.228575] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 12 10:05:54.331416 [ 8.235505] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 12 10:05:54.343412 [ 8.247138] clocksource: Switched to clocksource tsc Sep 12 10:05:54.343433 [ 8.252779] dca service started, version 1.12.1 Sep 12 10:05:54.355367 [ 8.273035] SCSI subsystem initialized Sep 12 10:05:54.367390 [ 8.277524] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 10:05:54.379417 [ 8.283552] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 10:05:54.379438 [ 8.290287] ACPI: bus type USB registered Sep 12 10:05:54.391416 [ 8.290480] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 10:05:54.391440 [ 8.294794] usbcore: registered new interface driver usbfs Sep 12 10:05:54.403422 [ 8.308678] usbcore: registered new interface driver hub Sep 12 10:05:54.403443 [ 8.314696] usbcore: registered new device driver usb Sep 12 10:05:54.415420 [ 8.321462] megasas: 07.719.03.00-rc1 Sep 12 10:05:54.415439 [ 8.325794] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 12 10:05:54.427418 [ 8.332115] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 10:05:54.439404 [ 8.341309] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 12 10:05:54.439427 [ 8.349961] igb 0000:01:00.0: added PHC on eth0 Sep 12 10:05:54.451415 [ 8.355032] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 10:05:54.451439 [ 8.362723] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 10:05:54.463418 [ 8.370794] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 10:05:54.475415 [ 8.376528] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 10:05:54.475441 [ 8.385948] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 12 10:05:54.487422 [ 8.394403] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 12 10:05:54.499424 [ 8.401997] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 12 10:05:54.499446 [ 8.408412] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 12 10:05:54.511416 [ 8.420324] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 12 10:05:54.523431 [ 8.428972] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 12 10:05:54.535409 [ 8.435869] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 10:05:54.535439 [ 8.446789] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 12 10:05:54.547417 [ 8.452627] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 12 10:05:54.559402 [ 8.460907] ehci-pci 0000:00:1a.0: debug port 2 Sep 12 10:05:54.559421 [ 8.469895] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 12 10:05:54.571420 [ 8.476811] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 10:05:54.583412 [ 8.484894] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 12 10:05:54.583439 [ 8.493934] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 12 10:05:54.595422 [ 8.502410] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 12 10:05:54.607412 [ 8.508903] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 10:05:54.607440 [ 8.518126] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 10:05:54.619424 [ 8.526186] usb usb1: Product: EHCI Host Controller Sep 12 10:05:54.619444 [ 8.531631] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 10:05:54.631417 [ 8.538431] usb usb1: SerialNumber: 0000:00:1a.0 Sep 12 10:05:54.631437 [ 8.553116] hub 1-0:1.0: USB hub found Sep 12 10:05:54.655414 [ 8.557331] hub 1-0:1.0: 2 ports detected Sep 12 10:05:54.655434 [ 8.562158] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 12 10:05:54.667404 [ 8.568068] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 12 10:05:54.667430 [ 8.577218] ehci-pci 0000:00:1d.0: debug port 2 Sep 12 10:05:54.679419 [ 8.582303] igb 0000:01:00.1: added PHC on eth1 Sep 12 10:05:54.679439 [ 8.587383] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 10:05:54.691416 [ 8.595057] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 10:05:54.691440 [ 8.603093] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 10:05:54.703428 [ 8.608829] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 10:05:54.715399 [ 8.621246] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 12 10:05:54.715420 [ 8.628729] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 10:05:54.727417 [ 8.628982] scsi host1: ahci Sep 12 10:05:54.727435 [ 8.638808] scsi host2: ahci Sep 12 10:05:54.739414 [ 8.642030] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 12 10:05:54.739436 [ 8.648497] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 10:05:54.751421 [ 8.657729] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 10:05:54.763420 [ 8.665807] usb usb2: Product: EHCI Host Controller Sep 12 10:05:54.763440 [ 8.671252] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 10:05:54.775417 [ 8.678055] usb usb2: SerialNumber: 0000:00:1d.0 Sep 12 10:05:54.775438 [ 8.683202] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 12 10:05:54.787419 [ 8.691656] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 12 10:05:54.787441 [ 8.692655] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 10:05:54.799420 [ 8.698462] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 12 10:05:54.811417 [ 8.713045] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 12 10:05:54.811439 [ 8.719749] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 12 10:05:54.823422 [ 8.726550] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 10:05:54.835411 [ 8.736067] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 12 10:05:54.835435 [ 8.743353] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 12 10:05:54.847421 [ 8.751273] hub 2-0:1.0: USB hub found Sep 12 10:05:54.847441 [ 8.755476] scsi host3: ahci Sep 12 10:05:54.847452 [ 8.758748] hub 2-0:1.0: 2 ports detected Sep 12 10:05:54.859417 [ 8.763366] scsi host4: ahci Sep 12 10:05:54.859435 [ 8.766644] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 12 10:05:54.871417 [ 8.774997] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 12 10:05:54.871442 [ 8.783351] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 12 10:05:54.883426 [ 8.791698] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 12 10:05:54.895410 [ 8.801398] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 12 10:05:54.907415 [ 8.810534] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 12 10:05:54.907441 [ 8.829157] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 10:05:54.931423 [ 8.839844] megaraid_sas 0000:05:00.0: INIT adapter done Sep 12 10:05:54.943368 [ 8.884818] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 12 10:05:54.991415 [ 8.893480] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 12 10:05:54.991437 [ 8.899994] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 12 10:05:55.003412 [ 8.906621] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 12 10:05:55.003434 [ 8.914052] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 12 10:05:55.015427 [ 8.925615] scsi host0: Avago SAS based MegaRAID driver Sep 12 10:05:55.027417 [ 8.931463] scsi host5: ahci Sep 12 10:05:55.027435 [ 8.934738] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 12 10:05:55.039411 [ 8.942201] scsi host6: ahci Sep 12 10:05:55.039429 [ 8.945406] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 12 10:05:55.051411 [ 8.945698] scsi host7: ahci Sep 12 10:05:55.051429 [ 8.957997] scsi host8: ahci Sep 12 10:05:55.051440 [ 8.961522] scsi host9: ahci Sep 12 10:05:55.063412 [ 8.965035] scsi host10: ahci Sep 12 10:05:55.063431 [ 8.968400] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 12 10:05:55.075414 [ 8.976754] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 12 10:05:55.075439 [ 8.985100] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 12 10:05:55.087422 [ 8.993468] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 12 10:05:55.099415 [ 9.001822] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 12 10:05:55.099440 [ 9.010189] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 12 10:05:55.111406 [ 9.076614] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 12 10:05:55.183366 [ 9.108902] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 12 10:05:55.207420 [ 9.115665] ata1: SATA link down (SStatus 0 SControl 300) Sep 12 10:05:55.219418 [ 9.118047] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 10:05:55.231412 [ 9.118510] hub 1-1:1.0: USB hub found Sep 12 10:05:55.231432 [ 9.124116] ata3: SATA link down (SStatus 0 SControl 300) Sep 12 10:05:55.231446 [ 9.132180] hub 1-1:1.0: 6 ports detected Sep 12 10:05:55.243416 [ 9.136277] ata4: SATA link down (SStatus 0 SControl 300) Sep 12 10:05:55.243437 [ 9.152825] ata2: SATA link down (SStatus 0 SControl 300) Sep 12 10:05:55.255375 [ 9.237009] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 12 10:05:55.339427 [ 9.246153] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 10:05:55.351407 [ 9.254544] hub 2-1:1.0: USB hub found Sep 12 10:05:55.351427 [ 9.258939] hub 2-1:1.0: 8 ports detected Sep 12 10:05:55.351447 [ 9.331766] ata5: SATA link down (SStatus 0 SControl 300) Sep 12 10:05:55.435413 [ 9.337828] ata8: SATA link down (SStatus 0 SControl 300) Sep 12 10:05:55.435435 [ 9.343885] ata7: SATA link down (SStatus 0 SControl 300) Sep 12 10:05:55.447413 [ 9.349941] ata6: SATA link down (SStatus 0 SControl 300) Sep 12 10:05:55.447435 [ 9.355997] ata10: SATA link down (SStatus 0 SControl 300) Sep 12 10:05:55.459398 [ 9.362150] ata9: SATA link down (SStatus 0 SControl 300) Sep 12 10:05:55.459420 [ 9.387805] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 12 10:05:55.495406 [ 9.396522] sd 0:0:8:0: [sda] Write Protect is off Sep 12 10:05:55.495427 [ 9.402478] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 10:05:55.507417 [ 9.412646] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 12 10:05:55.507439 [ 9.427935] sda: sda1 sda2 < sda5 > Sep 12 10:05:55.531384 [ 9.432101] sd 0:0:8:0: [sda] Attached SCSI disk Sep 12 10:05:55.531405 [ 9.552599] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 12 10:05:55.651404 [ 9.576224] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 10:05:55.687413 [ 9.589864] device-mapper: uevent: version 1.0.3 Sep 12 10:05:55.687434 [ 9.595139] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 12 10:05:55.699387 [ 9.665341] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 12 10:05:55.771417 [ 9.674681] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 10:05:55.771442 [ 9.683270] hub 2-1.4:1.0: USB hub found Sep 12 10:05:55.783403 [ 9.687799] hub 2-1.4:1.0: 2 ports detected Sep 12 10:05:55.783423 [ 9.776585] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 12 10:05:55.879383 Begin: Loading essential drivers ... done. Sep 12 10:05:55.975415 Begin: Running /scripts/init-premount ... done. Sep 12 10:05:55.975435 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 10:05:55.987417 Begin: Running /scripts/local-pre[ 9.895383] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 12 10:05:55.999420 [ 9.905410] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 12 10:05:56.011416 [ 9.913588] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 12 10:05:56.011438 [ 9.919913] usb 2-1.6: Manufacturer: Avocent Sep 12 10:05:56.023404 [ 9.924684] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 12 10:05:56.023426 mount ... done. Sep 12 10:05:56.023435 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 10:05:56.035415 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-[ 9.945164] hid: raw HID events driver (C) Jiri Kosina Sep 12 10:05:56.047412 root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 12 10:05:56.047432 [ 9.959176] usbcore: registered new interface driver usbhid Sep 12 10:05:56.059409 [ 9.965410] usbhid: USB HID core driver Sep 12 10:05:56.059428 [ 9.971716] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 12 10:05:56.083372 /dev/mapper/himrod0--vg-root: clean, 40824/1220608 files, 464625/4882432 blocks Sep 12 10:05:56.107365 done. Sep 12 10:05:56.107380 [ 10.076714] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 10:05:56.179403 [ 10.088769] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:05:56.191395 done. Sep 12 10:05:56.191410 Begin: Running /scripts/local-bottom ... done. Sep 12 10:05:56.203428 Begin: Running /scripts/init-bottom ... done. Sep 12 10:05:56.215383 [ 10.176648] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 12 10:05:56.287423 [ 10.192058] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 12 10:05:56.299420 [ 10.207132] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 12 10:05:56.311426 [ 10.207503] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 12 10:05:56.323425 [ 10.222220] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 12 10:05:56.335432 [ 10.246256] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 12 10:05:56.359366 INIT: version 3.06 booting Sep 12 10:05:56.491359 INIT: No inittab.d directory found Sep 12 10:05:56.551363 Using makefile-style concurrent boot in runlevel S. Sep 12 10:05:56.659383 Starting hotplug events dispatcher: systemd-udevd. Sep 12 10:05:57.163384 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 10:05:57.175361 Synthesizing the initial hotplug events (devices)...done. Sep 12 10:05:57.355387 Waiting for /dev to be fully populated...[ 11.281644] ACPI: AC: AC Adapter [P111] (on-line) Sep 12 10:05:57.379413 [ 11.287623] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 12 10:05:57.391421 [ 11.287752] power_meter ACPI000D:00: Found ACPI power meter. Sep 12 10:05:57.391442 [ 11.297039] ACPI: button: Power Button [PWRB] Sep 12 10:05:57.403418 [ 11.303337] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 12 10:05:57.403441 [ 11.308283] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 12 10:05:57.415428 [ 11.315646] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 12 10:05:57.427418 [ 11.340617] ACPI: button: Power Button [PWRF] Sep 12 10:05:57.439386 [ 11.357025] IPMI message handler: version 39.2 Sep 12 10:05:57.451393 [ 11.371105] ipmi device interface Sep 12 10:05:57.463379 [ 11.389456] ipmi_si: IPMI System Interface driver Sep 12 10:05:57.487407 [ 11.394728] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 12 10:05:57.499419 [ 11.401827] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 12 10:05:57.499444 [ 11.409896] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 12 10:05:57.511413 [ 11.417473] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 12 10:05:57.523398 [ 11.424199] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 12 10:05:57.523424 [ 11.444817] power_meter ACPI000D:01: Found ACPI power meter. Sep 12 10:05:57.547415 [ 11.451169] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 12 10:05:57.547438 [ 11.458655] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 12 10:05:57.571363 [ 11.520962] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 12 10:05:57.619407 [ 11.532184] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 12 10:05:57.631430 [ 11.541901] ipmi_si: Adding ACPI-specified kcs state machine Sep 12 10:05:57.643426 [ 11.548386] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 12 10:05:57.655409 [ 11.559690] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 12 10:05:57.655430 [ 11.578550] ACPI: bus type drm_connector registered Sep 12 10:05:57.679407 [ 11.584111] iTCO_vendor_support: vendor-support=0 Sep 12 10:05:57.679427 [ 11.614771] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 12 10:05:57.715396 [ 11.627360] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 12 10:05:57.727433 [ 11.638076] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 12 10:05:57.739396 [ 11.646924] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 12 10:05:57.751391 [ 11.653241] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 12 10:05:57.751413 [ 11.726785] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 12 10:05:57.823410 [ 11.726951] cryptd: max_cpu_qlen set to 1000 Sep 12 10:05:57.835378 [ 11.746258] Console: switching to colour dummy device 80x25 Sep 12 10:05:57.847397 [ 11.756761] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 12 10:05:57.859390 [ 11.767209] fbcon: mgag200drmfb (fb0) is primary device Sep 12 10:05:57.955414 [ 11.797358] AVX2 version of gcm_enc/dec engaged. Sep 12 10:05:57.955435 [ 11.797486] AES CTR mode by8 optimization enabled Sep 12 10:05:57.967410 [ 11.827880] Console: switching to colour frame buffer device 128x48 Sep 12 10:05:57.967434 [ 11.874889] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 12 10:05:57.979375 [ 11.922873] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 12 10:05:58.027401 [ 11.980430] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 12 10:05:58.075395 [ 11.995681] ipmi_ssif: IPMI SSIF Interface driver Sep 12 10:05:58.099362 [ 12.255242] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 12 10:05:58.363417 [ 12.267534] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 12 10:05:58.375425 [ 12.279808] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 12 10:05:58.387417 [ 12.292080] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 12 10:05:58.399406 [ 12.304323] EDAC sbridge: Ver: 1.1.2 Sep 12 10:05:58.399425 [ 12.326298] intel_rapl_common: Found RAPL domain package Sep 12 10:05:58.423408 [ 12.332235] intel_rapl_common: Found RAPL domain dram Sep 12 10:05:58.435417 [ 12.337875] intel_rapl_common: DRAM domain energy unit 15300pj Sep 12 10:05:58.435440 [ 12.344716] intel_rapl_common: Found RAPL domain package Sep 12 10:05:58.447417 [ 12.350668] intel_rapl_common: Found RAPL domain dram Sep 12 10:05:58.447437 [ 12.356310] intel_rapl_common: DRAM domain energy unit 15300pj Sep 12 10:05:58.459382 done. Sep 12 10:05:58.495361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 10:05:58.879396 done. Sep 12 10:05:58.879410 [ 12.830462] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 10:05:58.927393 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 12 10:05:58.939402 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 12 10:05:59.371383 done. Sep 12 10:05:59.371398 Cleaning up temporary files... /tmp. Sep 12 10:05:59.407364 [ 13.342626] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 12 10:05:59.443413 [ 13.352894] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:05:59.455395 [ 13.387914] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 12 10:05:59.491404 Mounting local filesystems...done. Sep 12 10:05:59.539402 Activating swapfile swap, if any...done. Sep 12 10:05:59.539421 Cleaning up temporary files.... Sep 12 10:05:59.551369 Starting Setting kernel variables: sysctl. Sep 12 10:05:59.575386 [ 13.717444] audit: type=1400 audit(1726135559.795:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1662 comm="apparmor_parser" Sep 12 10:05:59.827424 [ 13.734650] audit: type=1400 audit(1726135559.795:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1662 comm="apparmor_parser" Sep 12 10:05:59.851421 [ 13.752420] audit: type=1400 audit(1726135559.795:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1661 comm="apparmor_parser" Sep 12 10:05:59.863424 [ 13.769217] audit: type=1400 audit(1726135559.819:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1664 comm="apparmor_parser" Sep 12 10:05:59.875429 [ 13.786123] audit: type=1400 audit(1726135559.819:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1664 comm="apparmor_parser" Sep 12 10:05:59.899419 [ 13.788197] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 10:05:59.911425 [ 13.802833] audit: type=1400 audit(1726135559.827:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1664 comm="apparmor_parser" Sep 12 10:05:59.923424 [ 13.815162] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 12 10:05:59.935420 [ 13.831657] audit: type=1400 audit(1726135559.851:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1665 comm="apparmor_parser" Sep 12 10:05:59.947421 [ 13.859640] audit: type=1400 audit(1726135559.935:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1663 comm="apparmor_parser" Sep 12 10:05:59.971424 [ 13.879733] audit: type=1400 audit(1726135559.939:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1663 comm="apparmor_parser" Sep 12 10:05:59.995420 [ 13.899254] audit: type=1400 audit(1726135559.939:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1663 comm="apparmor_parser" Sep 12 10:06:00.007436 Starting: AppArmorLoading AppArmor profiles...done. Sep 12 10:06:00.019382 . Sep 12 10:06:00.019396 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 12 10:06:00.115415 Copyright 2004-2022 Internet Systems Consortium. Sep 12 10:06:00.115434 All rights reserved. Sep 12 10:06:00.115444 For info, please visit https://www.isc.org/software/dhcp/ Sep 12 10:06:00.127649 Sep 12 10:06:00.127663 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 12 10:06:00.127677 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 12 10:06:00.139415 Sending on Socket/fallback Sep 12 10:06:00.139433 Created duid "\000\001\000\001.uy\207p\333\230p\015\256". Sep 12 10:06:00.139447 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 8 Sep 12 10:06:00.151528 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 12 10:06:00.151547 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 12 10:06:00.163526 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 12 10:06:00.163545 bound to 10.149.64.170 -- renewal in 260 seconds. Sep 12 10:06:00.175518 done. Sep 12 10:06:00.175533 Cleaning up temporary files.... Sep 12 10:06:00.175544 Starting nftables: none Sep 12 10:06:00.175554 . Sep 12 10:06:00.283469 INIT: Entering runlevel: 2 Sep 12 10:06:00.319467 Using makefile-style concurrent boot in runlevel 2. Sep 12 10:06:00.331492 Starting Apache httpd web server: apache2. Sep 12 10:06:01.567469 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 10:06:01.663483 failed. Sep 12 10:06:01.663498 Starting periodic command scheduler: cron. Sep 12 10:06:01.747487 Starting NTP server: ntpd2024-09-12T10:06:01 ntpd[1922]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 10:06:01.771522 2024-09-12T10:06:01 ntpd[1922]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 10:06:01.783494 . Sep 12 10:06:01.783508 Starting system message bus: dbus. Sep 12 10:06:01.819470 Starting OpenBSD Secure Shell server: sshd. Sep 12 10:06:02.083478 Sep 12 10:06:03.091489 Debian GNU/Linux 12 himrod0 ttyS0 Sep 12 10:06:03.091508 Sep 12 10:06:03.091516 himrod0 login: [ 76.089058] Adding 10485756k swap on /dev/mapper/himrod0--vg-swap_osstest_build. Priority:-3 extents:1 across:10485756k FS Sep 12 10:07:02.199379 [ 241.978241] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 10:09:48.079412 [ 242.334511] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:09:48.439412 [ 242.761097] EXT4-fs (dm-2): unmounting filesystem. Sep 12 10:09:48.859391 [ 242.781437] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 10:09:48.883410 [ 243.139832] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:09:49.243413 [ 2833.029111] perf: interrupt took too long (2577 > 2500), lowering kernel.perf_event_max_sample_rate to 77500 Sep 12 10:52:59.195392 [ 3898.322599] kvm: exiting hardware virtualization Sep 12 11:10:44.507517 [ 3899.315389] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 11:10:45.503462 [ 3899.367429] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 11:10:45.551490 [ 3899.373199] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 11:10:45.551514 [ 3899.417259] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 11:10:45.599466 [ 3899.430298] reboot: Restarting system Sep 12 11:10:45.611475 [ 3899.434390] reboot: machine restart Sep 12 11:10:45.611494 Sep 12 11:10:45.861799 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 11:11:08.315458  Sep 12 11:11:37.663512  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 12 11:11:50.935485  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 11:11:51.211477  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 11:11:51.487473  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 12 11:12:25.139376 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.-  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 12 11:12:29.243412 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 11:12:29.243433 Loading /osstest/debian-installer/amd64/2024-0 Sep 12 11:12:29.243450 9-02-bookworm/linux... ok Sep 12 11:12:30.215380 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 12 11:12:34.931363 [ 0.000000] Li Sep 12 11:12:36.743366 nux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 11:12:36.767422 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45726 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 12 11:12:36.827413 [ 0.000000] BIOS-provided physical RAM map: Sep 12 11:12:36.827431 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 11:12:36.839415 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 12 11:12:36.839436 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 12 11:12:36.851417 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 12 11:12:36.863417 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 11:12:36.863438 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 11:12:36.875418 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 11:12:36.887410 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 11:12:36.887432 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 11:12:36.899418 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 11:12:36.899439 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 12 11:12:36.911422 [ 0.000000] NX (Execute Disable) protection: active Sep 12 11:12:36.923412 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 11:12:36.923438 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 11:12:36.935416 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 12 11:12:36.935436 [ 0.000000] tsc: Detected 1995.231 MHz processor Sep 12 11:12:36.947414 [ 0.001223] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 12 11:12:36.947435 [ 0.001425] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 11:12:36.959415 [ 0.002396] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 12 11:12:36.959437 [ 0.013414] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 12 11:12:36.971468 [ 0.013434] Using GB pages for direct mapping Sep 12 11:12:36.971488 [ 0.013667] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 12 11:12:36.983412 [ 0.013671] ACPI: Early table checksum verification disabled Sep 12 11:12:36.983433 [ 0.013673] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 11:12:36.995413 [ 0.013679] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:12:36.995440 [ 0.013686] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:12:37.007425 [ 0.013692] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 11:12:37.019423 [ 0.013696] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 11:12:37.019442 [ 0.013700] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:12:37.031424 [ 0.013704] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:12:37.043425 [ 0.013708] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:12:37.055424 [ 0.013712] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 11:12:37.067418 [ 0.013716] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 11:12:37.067444 [ 0.013720] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 11:12:37.079425 [ 0.013724] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:12:37.091421 [ 0.013727] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:12:37.103422 [ 0.013731] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:12:37.115419 [ 0.013735] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:12:37.115446 [ 0.013739] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 11:12:37.127424 [ 0.013743] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 11:12:37.139422 [ 0.013746] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:12:37.151426 [ 0.013750] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 11:12:37.163412 [ 0.013754] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 11:12:37.163439 [ 0.013758] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 11:12:37.175426 [ 0.013762] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:12:37.187420 [ 0.013765] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:12:37.199422 [ 0.013769] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:12:37.211413 [ 0.013773] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:12:37.211439 [ 0.013777] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:12:37.223421 [ 0.013780] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 11:12:37.235424 [ 0.013782] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 11:12:37.235449 [ 0.013783] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 11:12:37.247426 [ 0.013784] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 11:12:37.259415 [ 0.013785] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 11:12:37.259439 [ 0.013786] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 11:12:37.271423 [ 0.013787] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 11:12:37.283415 [ 0.013788] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 11:12:37.283439 [ 0.013789] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 11:12:37.295426 [ 0.013791] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 11:12:37.307416 [ 0.013792] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 11:12:37.307440 [ 0.013793] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 11:12:37.319419 [ 0.013794] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 11:12:37.331428 [ 0.013795] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 11:12:37.331452 [ 0.013796] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 11:12:37.343423 [ 0.013797] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 11:12:37.355419 [ 0.013798] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 11:12:37.355444 [ 0.013799] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 11:12:37.367420 [ 0.013800] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 11:12:37.379412 [ 0.013801] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 11:12:37.379436 [ 0.013803] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 11:12:37.391420 [ 0.013804] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 11:12:37.403418 [ 0.013805] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 11:12:37.403442 [ 0.013806] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 11:12:37.415416 [ 0.013837] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 11:12:37.415436 [ 0.013839] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 11:12:37.427418 [ 0.013840] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 11:12:37.427438 [ 0.013841] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 11:12:37.439416 [ 0.013842] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 11:12:37.439437 [ 0.013843] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 12 11:12:37.439450 [ 0.013844] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 12 11:12:37.451419 [ 0.013845] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 11:12:37.451439 [ 0.013846] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 11:12:37.463411 [ 0.013847] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 11:12:37.463432 [ 0.013848] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 11:12:37.463444 [ 0.013849] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 11:12:37.475418 [ 0.013850] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 12 11:12:37.475437 [ 0.013851] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 12 11:12:37.487406 [ 0.013852] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 11:12:37.487425 [ 0.013853] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 11:12:37.487438 [ 0.013854] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 11:12:37.499421 [ 0.013855] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 11:12:37.499440 [ 0.013855] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 11:12:37.511415 [ 0.013856] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 12 11:12:37.511435 [ 0.013857] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 12 11:12:37.523413 [ 0.013858] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 11:12:37.523433 [ 0.013859] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 11:12:37.523453 [ 0.013860] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 11:12:37.535416 [ 0.013861] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 11:12:37.535435 [ 0.013862] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 11:12:37.547414 [ 0.013863] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 12 11:12:37.547434 [ 0.013863] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 12 11:12:37.547447 [ 0.013864] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 11:12:37.559429 [ 0.013865] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 11:12:37.559449 [ 0.013866] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 11:12:37.571416 [ 0.013867] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 11:12:37.571436 [ 0.013868] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 11:12:37.571448 [ 0.013869] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 12 11:12:37.583426 [ 0.013870] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 12 11:12:37.583445 [ 0.013871] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 11:12:37.595418 [ 0.013872] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 11:12:37.595437 [ 0.013872] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 11:12:37.607412 [ 0.013873] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 11:12:37.607432 [ 0.013874] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 11:12:37.607445 [ 0.013875] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 12 11:12:37.619417 [ 0.013876] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 12 11:12:37.619437 [ 0.013877] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 11:12:37.631413 [ 0.013878] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 11:12:37.631432 [ 0.013879] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 11:12:37.631445 [ 0.013880] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 11:12:37.643419 [ 0.013880] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 11:12:37.643438 [ 0.013881] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 12 11:12:37.655413 [ 0.013882] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 12 11:12:37.655433 [ 0.013883] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 11:12:37.667411 [ 0.013884] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 11:12:37.667432 [ 0.013885] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 11:12:37.667445 [ 0.013886] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 11:12:37.679415 [ 0.013887] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 11:12:37.679435 [ 0.013888] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 12 11:12:37.691414 [ 0.013889] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 12 11:12:37.691434 [ 0.013900] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 11:12:37.703411 [ 0.013902] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 12 11:12:37.703433 [ 0.013904] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 12 11:12:37.715417 [ 0.013915] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 12 11:12:37.727420 [ 0.013930] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 12 11:12:37.727442 [ 0.013961] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 12 11:12:37.739417 [ 0.014359] Zone ranges: Sep 12 11:12:37.739434 [ 0.014360] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 11:12:37.751412 [ 0.014363] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 11:12:37.751434 [ 0.014365] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 12 11:12:37.763424 [ 0.014367] Device empty Sep 12 11:12:37.763441 [ 0.014368] Movable zone start for each node Sep 12 11:12:37.763454 [ 0.014372] Early memory node ranges Sep 12 11:12:37.775415 [ 0.014373] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 11:12:37.775436 [ 0.014375] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 12 11:12:37.787419 [ 0.014377] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 12 11:12:37.799413 [ 0.014382] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 12 11:12:37.799435 [ 0.014387] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 12 11:12:37.811415 [ 0.014392] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 12 11:12:37.811446 [ 0.014397] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 11:12:37.823419 [ 0.014473] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 11:12:37.835411 [ 0.021583] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 12 11:12:37.835435 [ 0.022241] ACPI: PM-Timer IO Port: 0x408 Sep 12 11:12:37.835448 [ 0.022258] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 11:12:37.847424 [ 0.022260] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 11:12:37.859411 [ 0.022261] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 11:12:37.859434 [ 0.022262] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 11:12:37.871419 [ 0.022264] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 11:12:37.871441 [ 0.022265] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 11:12:37.883417 [ 0.022266] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 11:12:37.883439 [ 0.022267] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 11:12:37.895417 [ 0.022268] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 11:12:37.895439 [ 0.022269] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 11:12:37.907420 [ 0.022270] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 11:12:37.919414 [ 0.022271] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 11:12:37.919437 [ 0.022272] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 11:12:37.931415 [ 0.022273] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 11:12:37.931437 [ 0.022274] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 11:12:37.943417 [ 0.022275] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 11:12:37.943439 [ 0.022276] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 11:12:37.955417 [ 0.022277] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 11:12:37.955439 [ 0.022278] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 11:12:37.967427 [ 0.022279] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 11:12:37.967449 [ 0.022280] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 11:12:37.979426 [ 0.022281] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 11:12:37.991420 [ 0.022283] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 11:12:37.991443 [ 0.022284] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 11:12:38.003418 [ 0.022285] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 11:12:38.003441 [ 0.022286] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 11:12:38.015417 [ 0.022287] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 11:12:38.015439 [ 0.022287] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 11:12:38.027418 [ 0.022288] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 11:12:38.027440 [ 0.022289] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 11:12:38.039419 [ 0.022290] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 11:12:38.051413 [ 0.022291] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 11:12:38.051436 [ 0.022292] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 11:12:38.063415 [ 0.022293] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 11:12:38.063438 [ 0.022294] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 11:12:38.075418 [ 0.022295] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 11:12:38.075440 [ 0.022296] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 11:12:38.087416 [ 0.022297] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 11:12:38.087438 [ 0.022298] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 11:12:38.099420 [ 0.022299] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 11:12:38.099441 [ 0.022300] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 11:12:38.111430 [ 0.022301] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 11:12:38.123412 [ 0.022302] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 11:12:38.123434 [ 0.022303] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 11:12:38.135415 [ 0.022304] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 11:12:38.135438 [ 0.022305] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 11:12:38.147419 [ 0.022306] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 11:12:38.147441 [ 0.022307] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 11:12:38.159422 [ 0.022308] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 11:12:38.159444 [ 0.022309] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 11:12:38.171429 [ 0.022310] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 11:12:38.183418 [ 0.022311] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 11:12:38.183441 [ 0.022312] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 11:12:38.195415 [ 0.022313] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 11:12:38.195438 [ 0.022314] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 11:12:38.207415 [ 0.022315] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 11:12:38.207437 [ 0.022325] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 11:12:38.219421 [ 0.022331] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 11:12:38.231415 [ 0.022336] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 11:12:38.231439 [ 0.022339] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 11:12:38.243416 [ 0.022342] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 11:12:38.243439 [ 0.022348] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 11:12:38.255419 [ 0.022349] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 11:12:38.255440 [ 0.022354] TSC deadline timer available Sep 12 11:12:38.267417 [ 0.022355] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 11:12:38.267438 [ 0.022373] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 11:12:38.279422 [ 0.022375] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 12 11:12:38.291414 [ 0.022377] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 12 11:12:38.291439 [ 0.022378] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 12 11:12:38.303425 [ 0.022380] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 12 11:12:38.315429 [ 0.022381] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 12 11:12:38.327414 [ 0.022382] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 12 11:12:38.327440 [ 0.022383] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 12 11:12:38.339422 [ 0.022384] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 12 11:12:38.351417 [ 0.022385] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 12 11:12:38.351443 [ 0.022386] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 11:12:38.363424 [ 0.022387] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 11:12:38.375428 [ 0.022389] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 12 11:12:38.375449 [ 0.022391] Booting paravirtualized kernel on bare hardware Sep 12 11:12:38.387416 [ 0.022393] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 11:12:38.399421 [ 0.028564] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 12 11:12:38.411423 [ 0.032867] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 11:12:38.411454 [ 0.032969] Fallback order for Node 0: 0 1 Sep 12 11:12:38.423413 [ 0.032973] Fallback order for Node 1: 1 0 Sep 12 11:12:38.423433 [ 0.032980] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 12 11:12:38.435414 [ 0.032981] Policy zone: Normal Sep 12 11:12:38.435432 [ 0.032983] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45726 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 12 11:12:38.495415 [ 0.033361] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45726 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 12 11:12:38.543416 [ 0.033374] random: crng init done Sep 12 11:12:38.543435 [ 0.033375] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 11:12:38.555416 [ 0.033376] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 11:12:38.555440 [ 0.033377] printk: log_buf_len min size: 131072 bytes Sep 12 11:12:38.567421 [ 0.034150] printk: log_buf_len: 524288 bytes Sep 12 11:12:38.567441 [ 0.034151] printk: early log buf free: 113024(86%) Sep 12 11:12:38.579424 [ 0.034971] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 11:12:38.579447 [ 0.034981] software IO TLB: area num 64. Sep 12 11:12:38.591415 [ 0.089826] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 12 11:12:38.603420 [ 0.090395] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 12 11:12:38.615415 [ 0.090430] Kernel/User page tables isolation: enabled Sep 12 11:12:38.615436 [ 0.090504] ftrace: allocating 40246 entries in 158 pages Sep 12 11:12:38.627412 [ 0.099894] ftrace: allocated 158 pages with 5 groups Sep 12 11:12:38.627433 [ 0.100976] Dynamic Preempt: voluntary Sep 12 11:12:38.627446 [ 0.101213] rcu: Preemptible hierarchical RCU implementation. Sep 12 11:12:38.639419 [ 0.101214] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 12 11:12:38.651412 [ 0.101216] Trampoline variant of Tasks RCU enabled. Sep 12 11:12:38.651434 [ 0.101216] Rude variant of Tasks RCU enabled. Sep 12 11:12:38.651447 [ 0.101217] Tracing variant of Tasks RCU enabled. Sep 12 11:12:38.663420 [ 0.101218] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 11:12:38.675418 [ 0.101219] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 11:12:38.675442 [ 0.107338] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 12 11:12:38.687418 [ 0.107606] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 11:12:38.687441 [ 0.111931] Console: colour VGA+ 80x25 Sep 12 11:12:38.699424 [ 2.061272] printk: console [ttyS0] enabled Sep 12 11:12:38.699444 [ 2.066078] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 11:12:38.711426 [ 2.078602] ACPI: Core revision 20220331 Sep 12 11:12:38.723413 [ 2.083283] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 12 11:12:38.723440 [ 2.093487] APIC: Switch to symmetric I/O mode setup Sep 12 11:12:38.735426 [ 2.099038] DMAR: Host address width 46 Sep 12 11:12:38.735446 [ 2.103324] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 11:12:38.747418 [ 2.109263] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 11:12:38.759415 [ 2.118203] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 12 11:12:38.759436 [ 2.124139] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 11:12:38.771420 [ 2.133080] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 12 11:12:38.771441 [ 2.140081] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 12 11:12:38.783430 [ 2.147080] DMAR: ATSR flags: 0x0 Sep 12 11:12:38.783449 [ 2.150785] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 12 11:12:38.795416 [ 2.157784] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 11:12:38.795438 [ 2.164785] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 12 11:12:38.807421 [ 2.171883] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 11:12:38.819415 [ 2.178981] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 11:12:38.819438 [ 2.186079] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 12 11:12:38.831417 [ 2.192108] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 12 11:12:38.831441 [ 2.192110] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 12 11:12:38.843418 [ 2.209494] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 12 11:12:38.855413 [ 2.215420] x2apic: IRQ remapping doesn't support X2APIC mode Sep 12 11:12:38.855435 [ 2.221840] Switched APIC routing to physical flat. Sep 12 11:12:38.867399 [ 2.227947] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 11:12:38.867421 [ 2.253490] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39852a68cea, max_idle_ns: 881590484909 ns Sep 12 11:12:38.903422 [ 2.265239] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.46 BogoMIPS (lpj=7980924) Sep 12 11:12:38.915416 [ 2.269265] CPU0: Thermal monitoring enabled (TM1) Sep 12 11:12:38.915436 [ 2.273318] process: using mwait in idle threads Sep 12 11:12:38.927416 [ 2.277240] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 11:12:38.927437 [ 2.281238] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 11:12:38.939417 [ 2.285240] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 11:12:38.951422 [ 2.289241] Spectre V2 : Mitigation: Retpolines Sep 12 11:12:38.951442 [ 2.293238] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 11:12:38.963417 [ 2.297238] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 11:12:38.963439 [ 2.301238] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 11:12:38.975424 [ 2.305240] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 11:12:38.987425 [ 2.309239] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 11:12:38.987447 [ 2.313241] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 11:12:38.999425 [ 2.317242] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 11:12:39.011416 [ 2.321238] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 11:12:39.011438 [ 2.325238] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 11:12:39.023428 [ 2.329242] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 11:12:39.035421 [ 2.333238] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 11:12:39.035443 [ 2.337238] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 11:12:39.047419 [ 2.341239] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 11:12:39.059407 [ 2.345238] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 11:12:39.059443 [ 2.369036] Freeing SMP alternatives memory: 36K Sep 12 11:12:39.083406 [ 2.369239] pid_max: default: 57344 minimum: 448 Sep 12 11:12:39.095413 [ 2.373352] LSM: Security Framework initializing Sep 12 11:12:39.095434 [ 2.377268] landlock: Up and running. Sep 12 11:12:39.095446 [ 2.381238] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 11:12:39.107420 [ 2.385279] AppArmor: AppArmor initialized Sep 12 11:12:39.107439 [ 2.389240] TOMOYO Linux initialized Sep 12 11:12:39.119398 [ 2.393244] LSM support for eBPF active Sep 12 11:12:39.119418 [ 2.418358] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 12 11:12:39.143422 [ 2.432965] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 11:12:39.167423 [ 2.433567] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 11:12:39.179415 [ 2.437525] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 11:12:39.191403 [ 2.442500] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 12 11:12:39.203411 [ 2.445493] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 11:12:39.203436 [ 2.449239] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 11:12:39.215417 [ 2.453272] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 11:12:39.215442 [ 2.457238] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 11:12:39.227421 [ 2.461265] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 11:12:39.239420 [ 2.465238] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 11:12:39.239442 [ 2.469257] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 12 11:12:39.251425 [ 2.473240] ... version: 3 Sep 12 11:12:39.263415 [ 2.477238] ... bit width: 48 Sep 12 11:12:39.263434 [ 2.481238] ... generic registers: 4 Sep 12 11:12:39.263446 [ 2.485238] ... value mask: 0000ffffffffffff Sep 12 11:12:39.275424 [ 2.489238] ... max period: 00007fffffffffff Sep 12 11:12:39.275444 [ 2.493238] ... fixed-purpose events: 3 Sep 12 11:12:39.287413 [ 2.497238] ... event mask: 000000070000000f Sep 12 11:12:39.287433 [ 2.501421] signal: max sigframe size: 1776 Sep 12 11:12:39.299413 [ 2.505257] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 12 11:12:39.299439 [ 2.509265] rcu: Hierarchical SRCU implementation. Sep 12 11:12:39.311411 [ 2.513239] rcu: Max phase no-delay instances is 1000. Sep 12 11:12:39.311432 [ 2.523073] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 11:12:39.323404 [ 2.526103] smp: Bringing up secondary CPUs ... Sep 12 11:12:39.335418 [ 2.529392] x86: Booting SMP configuration: Sep 12 11:12:39.335437 [ 2.533242] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 12 11:12:39.371416 [ 2.557241] .... node #1, CPUs: #14 Sep 12 11:12:39.371434 [ 2.057594] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 12 11:12:39.383398 [ 2.653377] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 12 11:12:39.515413 [ 2.681240] .... node #0, CPUs: #28 Sep 12 11:12:39.515432 [ 2.682845] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 11:12:39.539415 [ 2.689241] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 11:12:39.551429 [ 2.693238] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 11:12:39.575377 [ 2.697422] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 12 11:12:39.599405 [ 2.721241] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 12 11:12:39.635427 [ 2.747041] smp: Brought up 2 nodes, 56 CPUs Sep 12 11:12:39.647414 [ 2.753240] smpboot: Max logical packages: 2 Sep 12 11:12:39.647434 [ 2.757240] smpboot: Total of 56 processors activated (223514.13 BogoMIPS) Sep 12 11:12:39.659365 [ 2.873343] node 0 deferred pages initialised in 108ms Sep 12 11:12:39.803417 [ 2.881255] node 1 deferred pages initialised in 116ms Sep 12 11:12:39.815398 [ 2.890694] devtmpfs: initialized Sep 12 11:12:39.815417 [ 2.893337] x86/mm: Memory block size: 2048MB Sep 12 11:12:39.827408 [ 2.897892] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 11:12:39.827435 [ 2.901436] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 11:12:39.839426 [ 2.905549] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 11:12:39.851419 [ 2.909478] pinctrl core: initialized pinctrl subsystem Sep 12 11:12:39.863400 [ 2.915328] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 11:12:39.863423 [ 2.918354] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 11:12:39.875414 [ 2.922117] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 11:12:39.887415 [ 2.926117] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 11:12:39.899415 [ 2.929249] audit: initializing netlink subsys (disabled) Sep 12 11:12:39.899436 [ 2.933269] audit: type=2000 audit(1726139556.772:1): state=initialized audit_enabled=0 res=1 Sep 12 11:12:39.911422 [ 2.933433] thermal_sys: Registered thermal governor 'fair_share' Sep 12 11:12:39.923416 [ 2.937242] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 11:12:39.923438 [ 2.941239] thermal_sys: Registered thermal governor 'step_wise' Sep 12 11:12:39.935418 [ 2.945240] thermal_sys: Registered thermal governor 'user_space' Sep 12 11:12:39.935440 [ 2.949238] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 11:12:39.960457 [ 2.953271] cpuidle: using governor ladder Sep 12 11:12:39.960483 [ 2.961257] cpuidle: using governor menu Sep 12 11:12:39.960512 [ 2.965345] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 11:12:39.960531 [ 2.969242] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 11:12:39.971417 [ 2.973373] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 11:12:39.983419 [ 2.977240] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 11:12:39.983442 [ 2.981258] PCI: Using configuration type 1 for base access Sep 12 11:12:39.995412 [ 2.986951] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 11:12:40.007408 [ 2.990375] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 11:12:40.019416 [ 3.001312] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 11:12:40.019440 [ 3.009241] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 11:12:40.031420 [ 3.013239] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 11:12:40.043448 [ 3.021238] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 11:12:40.043471 [ 3.029429] ACPI: Added _OSI(Module Device) Sep 12 11:12:40.055415 [ 3.033240] ACPI: Added _OSI(Processor Device) Sep 12 11:12:40.055436 [ 3.041239] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 11:12:40.055449 [ 3.045240] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 11:12:40.067394 [ 3.093492] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 11:12:40.115399 [ 3.104824] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 11:12:40.127405 [ 3.118039] ACPI: Dynamic OEM Table Load: Sep 12 11:12:40.139388 [ 3.153745] ACPI: Interpreter enabled Sep 12 11:12:40.175394 [ 3.157253] ACPI: PM: (supports S0 S5) Sep 12 11:12:40.187411 [ 3.161239] ACPI: Using IOAPIC for interrupt routing Sep 12 11:12:40.187432 [ 3.165324] HEST: Table parsing has been initialized. Sep 12 11:12:40.199406 [ 3.173831] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 11:12:40.199432 [ 3.181242] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 11:12:40.211434 [ 3.193238] PCI: Using E820 reservations for host bridge windows Sep 12 11:12:40.223394 [ 3.198004] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 11:12:40.223415 [ 3.245847] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 11:12:40.271416 [ 3.253243] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:12:40.283412 [ 3.263218] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 11:12:40.295413 [ 3.274146] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 11:12:40.307415 [ 3.281240] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 11:12:40.307442 [ 3.289285] PCI host bridge to bus 0000:ff Sep 12 11:12:40.319423 [ 3.297242] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 12 11:12:40.319446 [ 3.301239] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 11:12:40.331415 [ 3.309253] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 11:12:40.331437 [ 3.317307] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 11:12:40.343418 [ 3.321296] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 11:12:40.355410 [ 3.329311] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 11:12:40.355431 [ 3.337290] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 11:12:40.367418 [ 3.341302] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 11:12:40.367439 [ 3.349307] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 11:12:40.379415 [ 3.357290] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 11:12:40.379436 [ 3.361287] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 11:12:40.391420 [ 3.369287] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 11:12:40.403409 [ 3.377292] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 11:12:40.403431 [ 3.381291] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 11:12:40.415421 [ 3.389288] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 11:12:40.415443 [ 3.397294] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 11:12:40.427414 [ 3.405287] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 11:12:40.427436 [ 3.409286] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 11:12:40.439417 [ 3.417289] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 11:12:40.439439 [ 3.425286] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 11:12:40.451427 [ 3.429288] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 11:12:40.463411 [ 3.437286] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 11:12:40.463433 [ 3.445287] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 11:12:40.475414 [ 3.449296] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 11:12:40.475436 [ 3.457287] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 11:12:40.487415 [ 3.465286] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 11:12:40.487435 [ 3.469289] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 11:12:40.499418 [ 3.477288] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 11:12:40.511415 [ 3.485287] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 11:12:40.511445 [ 3.489286] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 11:12:40.523412 [ 3.497287] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 11:12:40.523433 [ 3.505295] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 11:12:40.535415 [ 3.513288] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 11:12:40.535436 [ 3.517288] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 11:12:40.547417 [ 3.525294] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 11:12:40.547439 [ 3.533296] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 11:12:40.559420 [ 3.537288] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 11:12:40.571412 [ 3.545288] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 11:12:40.571435 [ 3.553287] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 11:12:40.583415 [ 3.557282] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 11:12:40.583437 [ 3.565291] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 11:12:40.595416 [ 3.573274] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 11:12:40.595438 [ 3.577296] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 11:12:40.607416 [ 3.585334] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 11:12:40.619419 [ 3.593309] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 11:12:40.619440 [ 3.601311] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 11:12:40.631414 [ 3.605305] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 11:12:40.631435 [ 3.613298] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 11:12:40.643414 [ 3.621293] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 11:12:40.643436 [ 3.625306] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 11:12:40.655417 [ 3.633306] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 11:12:40.655438 [ 3.641307] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 11:12:40.667419 [ 3.645303] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 11:12:40.679411 [ 3.653289] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 11:12:40.679433 [ 3.661290] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 11:12:40.691414 [ 3.665299] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 11:12:40.691436 [ 3.673294] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 11:12:40.703420 [ 3.681334] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 11:12:40.703442 [ 3.685308] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 11:12:40.715418 [ 3.693307] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 11:12:40.727411 [ 3.701306] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 11:12:40.727433 [ 3.709290] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 11:12:40.739412 [ 3.713295] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 11:12:40.739433 [ 3.721347] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 11:12:40.751415 [ 3.729308] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 11:12:40.751436 [ 3.733308] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 11:12:40.763419 [ 3.741304] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 11:12:40.775411 [ 3.749290] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 11:12:40.775434 [ 3.753290] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 11:12:40.787411 [ 3.761291] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 11:12:40.787433 [ 3.769299] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 11:12:40.799413 [ 3.773296] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 11:12:40.799435 [ 3.781290] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 11:12:40.811417 [ 3.789290] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 11:12:40.811449 [ 3.797274] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 11:12:40.823427 [ 3.801294] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 11:12:40.835418 [ 3.809292] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 11:12:40.835440 [ 3.817380] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 11:12:40.847416 [ 3.821241] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:12:40.859403 [ 3.833711] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 11:12:40.859429 [ 3.842152] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 11:12:40.871426 [ 3.849239] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 11:12:40.883419 [ 3.861279] PCI host bridge to bus 0000:7f Sep 12 11:12:40.883438 [ 3.865239] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 12 11:12:40.895419 [ 3.873239] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 11:12:40.895440 [ 3.877248] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 11:12:40.907416 [ 3.885293] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 11:12:40.907438 [ 3.893298] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 11:12:40.919419 [ 3.897304] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 11:12:40.931412 [ 3.905288] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 11:12:40.931434 [ 3.913288] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 11:12:40.943418 [ 3.917307] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 11:12:40.943440 [ 3.925284] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 11:12:40.955417 [ 3.933284] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 11:12:40.955439 [ 3.937283] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 11:12:40.967418 [ 3.945294] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 11:12:40.979410 [ 3.953285] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 11:12:40.979432 [ 3.957284] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 11:12:40.991414 [ 3.965285] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 11:12:40.991435 [ 3.973283] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 11:12:41.003414 [ 3.981285] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 11:12:41.003436 [ 3.986327] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 11:12:41.015417 [ 3.993284] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 11:12:41.015438 [ 4.001292] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 11:12:41.027427 [ 4.005284] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 11:12:41.039411 [ 4.013285] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 11:12:41.039433 [ 4.021284] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 11:12:41.051416 [ 4.025285] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 11:12:41.051437 [ 4.033284] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 11:12:41.063418 [ 4.041287] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 11:12:41.063440 [ 4.045283] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 11:12:41.075419 [ 4.053294] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 11:12:41.087416 [ 4.061284] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 11:12:41.087438 [ 4.065288] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 11:12:41.099414 [ 4.073286] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 11:12:41.099436 [ 4.081284] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 11:12:41.111415 [ 4.089286] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 11:12:41.111445 [ 4.093284] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 11:12:41.123417 [ 4.101286] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 11:12:41.123439 [ 4.109292] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 11:12:41.135419 [ 4.113284] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 11:12:41.147412 [ 4.121285] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 11:12:41.147434 [ 4.129272] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 11:12:41.159413 [ 4.133289] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 11:12:41.159435 [ 4.141272] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 11:12:41.171416 [ 4.149293] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 11:12:41.171437 [ 4.153329] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 11:12:41.183419 [ 4.161314] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 11:12:41.195410 [ 4.169301] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 11:12:41.195433 [ 4.173307] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 11:12:41.207414 [ 4.181288] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 11:12:41.207436 [ 4.189288] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 11:12:41.219417 [ 4.197301] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 11:12:41.219439 [ 4.201302] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 11:12:41.231426 [ 4.209301] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 11:12:41.243410 [ 4.217306] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 11:12:41.243433 [ 4.221287] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 11:12:41.255412 [ 4.229288] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 11:12:41.255434 [ 4.237286] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 11:12:41.267413 [ 4.241291] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 11:12:41.267434 [ 4.249329] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 11:12:41.279418 [ 4.257307] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 11:12:41.279440 [ 4.261301] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 11:12:41.291418 [ 4.269310] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 11:12:41.303410 [ 4.277288] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 11:12:41.303432 [ 4.285297] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 11:12:41.315413 [ 4.289336] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 11:12:41.315435 [ 4.297303] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 11:12:41.327414 [ 4.305302] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 11:12:41.327436 [ 4.309299] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 11:12:41.339418 [ 4.317287] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 11:12:41.351412 [ 4.325297] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 11:12:41.351434 [ 4.329288] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 11:12:41.363411 [ 4.337296] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 11:12:41.363433 [ 4.345286] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 11:12:41.375415 [ 4.349287] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 11:12:41.375437 [ 4.357286] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 11:12:41.387414 [ 4.365272] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 11:12:41.387436 [ 4.369292] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 11:12:41.399419 [ 4.377298] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 11:12:41.411364 [ 4.399540] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 12 11:12:41.423407 [ 4.405242] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:12:41.435439 [ 4.417566] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 11:12:41.447415 [ 4.425857] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 11:12:41.459414 [ 4.433239] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 11:12:41.459440 [ 4.441940] PCI host bridge to bus 0000:00 Sep 12 11:12:41.471413 [ 4.449241] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 12 11:12:41.483421 [ 4.457239] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 12 11:12:41.483445 [ 4.465243] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 11:12:41.495422 [ 4.473239] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 12 11:12:41.507416 [ 4.481239] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 12 11:12:41.507442 [ 4.489239] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 12 11:12:41.519413 [ 4.493267] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 12 11:12:41.519435 [ 4.501378] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 12 11:12:41.531420 [ 4.509294] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.543409 [ 4.517371] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 12 11:12:41.543432 [ 4.521292] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.555411 [ 4.529368] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 11:12:41.555433 [ 4.537292] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.567413 [ 4.541373] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 12 11:12:41.567434 [ 4.549292] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.579416 [ 4.557376] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 12 11:12:41.591408 [ 4.565292] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.591432 [ 4.569357] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 11:12:41.603410 [ 4.577339] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 11:12:41.603431 [ 4.585356] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 11:12:41.615415 [ 4.589319] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 11:12:41.615437 [ 4.597245] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 12 11:12:41.627419 [ 4.605342] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 12 11:12:41.627440 [ 4.613438] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 12 11:12:41.639426 [ 4.617252] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 12 11:12:41.651414 [ 4.625245] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 12 11:12:41.651436 [ 4.629246] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 12 11:12:41.663416 [ 4.637245] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 12 11:12:41.663437 [ 4.641245] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 12 11:12:41.675418 [ 4.649245] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 12 11:12:41.675440 [ 4.657279] pci 0000:00:11.4: PME# supported from D3hot Sep 12 11:12:41.687418 [ 4.661331] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 12 11:12:41.687439 [ 4.669255] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 12 11:12:41.699395 [ 4.677299] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.711410 [ 4.685315] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 12 11:12:41.711432 [ 4.689255] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 12 11:12:41.723418 [ 4.697299] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.723440 [ 4.705331] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 12 11:12:41.735422 [ 4.713253] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 12 11:12:41.747423 [ 4.721321] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.747446 [ 4.725354] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 12 11:12:41.759412 [ 4.733316] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.759434 [ 4.741261] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 11:12:41.771412 [ 4.745240] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 11:12:41.771436 [ 4.753336] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 12 11:12:41.783417 [ 4.761318] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.783440 [ 4.765257] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 12 11:12:41.795421 [ 4.773239] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 12 11:12:41.807409 [ 4.781342] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 12 11:12:41.807432 [ 4.785253] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 12 11:12:41.819414 [ 4.793322] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.819437 [ 4.801333] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 12 11:12:41.831413 [ 4.805430] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 12 11:12:41.831434 [ 4.813251] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 12 11:12:41.843426 [ 4.821244] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 12 11:12:41.843447 [ 4.825244] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 12 11:12:41.855420 [ 4.833245] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 12 11:12:41.855441 [ 4.837244] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 12 11:12:41.867419 [ 4.845244] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 12 11:12:41.879411 [ 4.853274] pci 0000:00:1f.2: PME# supported from D3hot Sep 12 11:12:41.879432 [ 4.857473] acpiphp: Slot [0] registered Sep 12 11:12:41.879445 [ 4.861280] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 12 11:12:41.891418 [ 4.869250] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 12 11:12:41.903416 [ 4.877251] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 12 11:12:41.903437 [ 4.881244] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 12 11:12:41.915411 [ 4.889256] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 12 11:12:41.915434 [ 4.897306] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 12 11:12:41.927418 [ 4.905263] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 12 11:12:41.939414 [ 4.913239] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 11:12:41.951415 [ 4.925250] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 12 11:12:41.951440 [ 4.933238] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 11:12:41.963434 [ 4.945409] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 12 11:12:41.975417 [ 4.953250] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 12 11:12:41.975438 [ 4.957250] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 12 11:12:41.987421 [ 4.965245] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 12 11:12:41.999412 [ 4.973256] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 12 11:12:41.999435 [ 4.981313] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 12 11:12:42.011417 [ 4.985259] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 12 11:12:42.023411 [ 4.997239] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 11:12:42.023442 [ 5.005251] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 12 11:12:42.035424 [ 5.017239] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 11:12:42.047436 [ 5.029384] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 11:12:42.059389 [ 5.033240] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 11:12:42.059411 [ 5.041240] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 11:12:42.071419 [ 5.049241] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 11:12:42.083416 [ 5.057396] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 11:12:42.083436 [ 5.061403] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 11:12:42.095411 [ 5.069407] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 12 11:12:42.095434 [ 5.077246] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 12 11:12:42.107416 [ 5.081245] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 12 11:12:42.107439 [ 5.089245] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 12 11:12:42.119420 [ 5.097246] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 12 11:12:42.131412 [ 5.105242] pci 0000:05:00.0: enabling Extended Tags Sep 12 11:12:42.131433 [ 5.109250] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 12 11:12:42.143423 [ 5.121239] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 12 11:12:42.155413 [ 5.129268] pci 0000:05:00.0: supports D1 D2 Sep 12 11:12:42.155432 [ 5.133339] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 11:12:42.167414 [ 5.141240] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 11:12:42.167436 [ 5.145240] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 11:12:42.179411 [ 5.153392] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 11:12:42.179431 [ 5.161281] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 11:12:42.191414 [ 5.165310] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 12 11:12:42.191436 [ 5.173263] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 12 11:12:42.203424 [ 5.181252] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 12 11:12:42.203446 [ 5.185252] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 12 11:12:42.215419 [ 5.193292] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 12 11:12:42.227410 [ 5.201263] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 12 11:12:42.227436 [ 5.209408] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 11:12:42.239419 [ 5.217243] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 11:12:42.251417 [ 5.226008] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 12 11:12:42.251439 [ 5.233242] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:12:42.263422 [ 5.241561] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 11:12:42.275412 [ 5.249847] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 11:12:42.287412 [ 5.261240] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 11:12:42.287439 [ 5.269563] PCI host bridge to bus 0000:80 Sep 12 11:12:42.299416 [ 5.273240] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 12 11:12:42.299439 [ 5.281239] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 12 11:12:42.311423 [ 5.289239] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 12 11:12:42.323420 [ 5.297239] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 12 11:12:42.323441 [ 5.305261] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 11:12:42.335413 [ 5.309299] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 12 11:12:42.335435 [ 5.317375] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 11:12:42.347419 [ 5.325332] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 11:12:42.359417 [ 5.333366] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 11:12:42.359439 [ 5.337322] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 11:12:42.371412 [ 5.345246] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 12 11:12:42.371434 [ 5.353496] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 11:12:42.383413 [ 5.357710] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 11:12:42.383436 [ 5.365291] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 11:12:42.395419 [ 5.373289] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 11:12:42.395441 [ 5.377288] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 12 11:12:42.407421 [ 5.385290] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 12 11:12:42.419412 [ 5.393239] ACPI: PCI: Interrupt link LNKE disabled Sep 12 11:12:42.419433 [ 5.397288] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 12 11:12:42.431411 [ 5.405238] ACPI: PCI: Interrupt link LNKF disabled Sep 12 11:12:42.431432 [ 5.409288] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 12 11:12:42.443416 [ 5.417238] ACPI: PCI: Interrupt link LNKG disabled Sep 12 11:12:42.443437 [ 5.421288] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 12 11:12:42.455419 [ 5.429239] ACPI: PCI: Interrupt link LNKH disabled Sep 12 11:12:42.455441 [ 5.433553] iommu: Default domain type: Translated Sep 12 11:12:42.467412 [ 5.441240] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 11:12:42.467434 [ 5.445357] pps_core: LinuxPPS API ver. 1 registered Sep 12 11:12:42.479411 [ 5.453239] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 11:12:42.479440 [ 5.461240] PTP clock support registered Sep 12 11:12:42.491416 [ 5.465258] EDAC MC: Ver: 3.0.0 Sep 12 11:12:42.491434 [ 5.469285] NetLabel: Initializing Sep 12 11:12:42.491446 [ 5.473080] NetLabel: domain hash size = 128 Sep 12 11:12:42.503417 [ 5.477238] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 11:12:42.503439 [ 5.485256] NetLabel: unlabeled traffic allowed by default Sep 12 11:12:42.515407 [ 5.493239] PCI: Using ACPI for IRQ routing Sep 12 11:12:42.515427 [ 5.501940] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 12 11:12:42.527408 [ 5.505237] pci 0000:08:00.0: vgaarb: bridge control possible Sep 12 11:12:42.539417 [ 5.505237] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 12 11:12:42.551413 [ 5.525241] vgaarb: loaded Sep 12 11:12:42.551431 [ 5.528362] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 11:12:42.551446 [ 5.533238] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 12 11:12:42.563407 [ 5.543418] clocksource: Switched to clocksource tsc-early Sep 12 11:12:42.575415 [ 5.547673] VFS: Disk quotas dquot_6.6.0 Sep 12 11:12:42.575435 [ 5.552083] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 11:12:42.587410 [ 5.559971] AppArmor: AppArmor Filesystem Enabled Sep 12 11:12:42.587430 [ 5.565237] pnp: PnP ACPI init Sep 12 11:12:42.587442 [ 5.569099] system 00:01: [io 0x0500-0x057f] has been reserved Sep 12 11:12:42.599421 [ 5.575711] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 11:12:42.611413 [ 5.582321] system 00:01: [io 0x0580-0x059f] has been reserved Sep 12 11:12:42.611435 [ 5.588928] system 00:01: [io 0x0600-0x061f] has been reserved Sep 12 11:12:42.623414 [ 5.595535] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 11:12:42.623436 [ 5.602141] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 11:12:42.635416 [ 5.608750] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 12 11:12:42.635439 [ 5.616136] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 11:12:42.647420 [ 5.623520] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 11:12:42.659429 [ 5.630904] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 11:12:42.659453 [ 5.638288] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 11:12:42.671393 [ 5.645674] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 11:12:42.671415 [ 5.653059] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 11:12:42.683400 [ 5.661367] pnp: PnP ACPI: found 4 devices Sep 12 11:12:42.695378 [ 5.671988] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 11:12:42.707409 [ 5.682001] NET: Registered PF_INET protocol family Sep 12 11:12:42.707425 [ 5.688050] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 11:12:42.719406 [ 5.701492] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 12 11:12:42.731426 [ 5.711434] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 11:12:42.743420 [ 5.721254] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 12 11:12:42.755417 [ 5.732453] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 11:12:42.767411 [ 5.741150] TCP: Hash tables configured (established 524288 bind 65536) Sep 12 11:12:42.767433 [ 5.749274] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 12 11:12:42.779420 [ 5.758485] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 11:12:42.791418 [ 5.766764] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 11:12:42.803412 [ 5.775365] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 11:12:42.803434 [ 5.781690] NET: Registered PF_XDP protocol family Sep 12 11:12:42.815411 [ 5.787094] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 11:12:42.815432 [ 5.792929] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 11:12:42.827417 [ 5.799733] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 11:12:42.827439 [ 5.807313] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 11:12:42.839422 [ 5.816542] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 11:12:42.851413 [ 5.822087] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 11:12:42.851434 [ 5.827632] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 11:12:42.851448 [ 5.833173] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 11:12:42.863416 [ 5.839976] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 11:12:42.875415 [ 5.847557] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 11:12:42.875436 [ 5.853102] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 11:12:42.887414 [ 5.858651] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 11:12:42.887435 [ 5.864194] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 11:12:42.899413 [ 5.871777] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 12 11:12:42.899435 [ 5.878678] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 12 11:12:42.911419 [ 5.885569] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 12 11:12:42.911442 [ 5.893234] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 12 11:12:42.923422 [ 5.900908] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 12 11:12:42.935420 [ 5.909164] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 12 11:12:42.935440 [ 5.915384] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 12 11:12:42.947419 [ 5.922379] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 11:12:42.959415 [ 5.931023] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 12 11:12:42.959436 [ 5.937242] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 12 11:12:42.971416 [ 5.944237] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 12 11:12:42.971450 [ 5.951347] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 11:12:42.983432 [ 5.956894] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 12 11:12:42.983454 [ 5.963794] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 12 11:12:42.995418 [ 5.971470] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 12 11:12:43.007405 [ 5.980054] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 11:12:43.007428 [ 6.009728] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21276 usecs Sep 12 11:12:43.043389 [ 6.041710] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23149 usecs Sep 12 11:12:43.079414 [ 6.049988] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 12 11:12:43.079437 [ 6.057187] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 11:12:43.091414 [ 6.065120] DMAR: No SATC found Sep 12 11:12:43.091433 [ 6.065145] Trying to unpack rootfs image as initramfs... Sep 12 11:12:43.103410 [ 6.068625] DMAR: dmar0: Using Queued invalidation Sep 12 11:12:43.103431 [ 6.068638] DMAR: dmar1: Using Queued invalidation Sep 12 11:12:43.103444 [ 6.085469] pci 0000:80:02.0: Adding to iommu group 0 Sep 12 11:12:43.115458 [ 6.091902] pci 0000:ff:08.0: Adding to iommu group 1 Sep 12 11:12:43.115478 [ 6.097576] pci 0000:ff:08.2: Adding to iommu group 1 Sep 12 11:12:43.127418 [ 6.103255] pci 0000:ff:08.3: Adding to iommu group 2 Sep 12 11:12:43.127438 [ 6.108980] pci 0000:ff:09.0: Adding to iommu group 3 Sep 12 11:12:43.139416 [ 6.114651] pci 0000:ff:09.2: Adding to iommu group 3 Sep 12 11:12:43.139436 [ 6.120322] pci 0000:ff:09.3: Adding to iommu group 4 Sep 12 11:12:43.151415 [ 6.126103] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 12 11:12:43.151436 [ 6.131775] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 12 11:12:43.163420 [ 6.137447] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 12 11:12:43.163440 [ 6.143117] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 12 11:12:43.175415 [ 6.149006] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 12 11:12:43.175435 [ 6.154678] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 12 11:12:43.187414 [ 6.160350] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 12 11:12:43.187435 [ 6.166023] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 12 11:12:43.199416 [ 6.171695] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 12 11:12:43.199436 [ 6.177367] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 12 11:12:43.211416 [ 6.183038] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 12 11:12:43.211437 [ 6.188709] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 12 11:12:43.223408 [ 6.194544] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 12 11:12:43.223429 [ 6.200218] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 12 11:12:43.235408 [ 6.205883] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 12 11:12:43.235430 [ 6.211558] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 12 11:12:43.235443 [ 6.217230] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 12 11:12:43.247414 [ 6.222903] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 12 11:12:43.247434 [ 6.228766] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 12 11:12:43.259414 [ 6.234441] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 12 11:12:43.259435 [ 6.240114] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 12 11:12:43.271414 [ 6.245780] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 12 11:12:43.271434 [ 6.251455] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 12 11:12:43.283415 [ 6.257129] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 12 11:12:43.283435 [ 6.262802] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 12 11:12:43.295411 [ 6.268611] pci 0000:ff:10.0: Adding to iommu group 9 Sep 12 11:12:43.295431 [ 6.274286] pci 0000:ff:10.1: Adding to iommu group 9 Sep 12 11:12:43.307419 [ 6.279961] pci 0000:ff:10.5: Adding to iommu group 9 Sep 12 11:12:43.307440 [ 6.285637] pci 0000:ff:10.6: Adding to iommu group 9 Sep 12 11:12:43.319419 [ 6.291314] pci 0000:ff:10.7: Adding to iommu group 9 Sep 12 11:12:43.319440 [ 6.297095] pci 0000:ff:12.0: Adding to iommu group 10 Sep 12 11:12:43.331410 [ 6.302867] pci 0000:ff:12.1: Adding to iommu group 10 Sep 12 11:12:43.331432 [ 6.308638] pci 0000:ff:12.4: Adding to iommu group 10 Sep 12 11:12:43.343416 [ 6.314400] pci 0000:ff:12.5: Adding to iommu group 10 Sep 12 11:12:43.343437 [ 6.320161] pci 0000:ff:13.0: Adding to iommu group 11 Sep 12 11:12:43.355415 [ 6.325931] pci 0000:ff:13.1: Adding to iommu group 12 Sep 12 11:12:43.355436 [ 6.331698] pci 0000:ff:13.2: Adding to iommu group 13 Sep 12 11:12:43.355450 [ 6.337468] pci 0000:ff:13.3: Adding to iommu group 14 Sep 12 11:12:43.367422 [ 6.343293] pci 0000:ff:13.6: Adding to iommu group 15 Sep 12 11:12:43.367442 [ 6.349068] pci 0000:ff:13.7: Adding to iommu group 15 Sep 12 11:12:43.379415 [ 6.354835] pci 0000:ff:14.0: Adding to iommu group 16 Sep 12 11:12:43.379436 [ 6.360603] pci 0000:ff:14.1: Adding to iommu group 17 Sep 12 11:12:43.391418 [ 6.366371] pci 0000:ff:14.2: Adding to iommu group 18 Sep 12 11:12:43.391438 [ 6.372140] pci 0000:ff:14.3: Adding to iommu group 19 Sep 12 11:12:43.403419 [ 6.378016] pci 0000:ff:14.4: Adding to iommu group 20 Sep 12 11:12:43.403440 [ 6.383789] pci 0000:ff:14.5: Adding to iommu group 20 Sep 12 11:12:43.415414 [ 6.389562] pci 0000:ff:14.6: Adding to iommu group 20 Sep 12 11:12:43.415435 [ 6.395335] pci 0000:ff:14.7: Adding to iommu group 20 Sep 12 11:12:43.427415 [ 6.401103] pci 0000:ff:16.0: Adding to iommu group 21 Sep 12 11:12:43.427435 [ 6.406879] pci 0000:ff:16.1: Adding to iommu group 22 Sep 12 11:12:43.439415 [ 6.412646] pci 0000:ff:16.2: Adding to iommu group 23 Sep 12 11:12:43.439435 [ 6.418421] pci 0000:ff:16.3: Adding to iommu group 24 Sep 12 11:12:43.451411 [ 6.424243] pci 0000:ff:16.6: Adding to iommu group 25 Sep 12 11:12:43.451431 [ 6.430023] pci 0000:ff:16.7: Adding to iommu group 25 Sep 12 11:12:43.463414 [ 6.435783] pci 0000:ff:17.0: Adding to iommu group 26 Sep 12 11:12:43.463435 [ 6.441554] pci 0000:ff:17.1: Adding to iommu group 27 Sep 12 11:12:43.475418 [ 6.447325] pci 0000:ff:17.2: Adding to iommu group 28 Sep 12 11:12:43.475439 [ 6.453093] pci 0000:ff:17.3: Adding to iommu group 29 Sep 12 11:12:43.487409 [ 6.458968] pci 0000:ff:17.4: Adding to iommu group 30 Sep 12 11:12:43.487430 [ 6.464745] pci 0000:ff:17.5: Adding to iommu group 30 Sep 12 11:12:43.499413 [ 6.470522] pci 0000:ff:17.6: Adding to iommu group 30 Sep 12 11:12:43.499434 [ 6.476297] pci 0000:ff:17.7: Adding to iommu group 30 Sep 12 11:12:43.511409 [ 6.482200] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 12 11:12:43.511430 [ 6.487978] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 12 11:12:43.511444 [ 6.493755] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 12 11:12:43.523417 [ 6.499531] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 12 11:12:43.523437 [ 6.505307] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 12 11:12:43.535416 [ 6.511128] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 12 11:12:43.535436 [ 6.516904] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 12 11:12:43.547420 [ 6.522729] pci 0000:7f:08.0: Adding to iommu group 33 Sep 12 11:12:43.547441 [ 6.528506] pci 0000:7f:08.2: Adding to iommu group 33 Sep 12 11:12:43.559415 [ 6.534283] pci 0000:7f:08.3: Adding to iommu group 34 Sep 12 11:12:43.559436 [ 6.540105] pci 0000:7f:09.0: Adding to iommu group 35 Sep 12 11:12:43.571416 [ 6.545883] pci 0000:7f:09.2: Adding to iommu group 35 Sep 12 11:12:43.571436 [ 6.551654] pci 0000:7f:09.3: Adding to iommu group 36 Sep 12 11:12:43.583413 [ 6.557523] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 12 11:12:43.583434 [ 6.563300] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 12 11:12:43.595414 [ 6.569078] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 12 11:12:43.595435 [ 6.574863] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 12 11:12:43.607421 [ 6.580849] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 12 11:12:43.607442 [ 6.586630] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 12 11:12:43.619415 [ 6.592410] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 12 11:12:43.619435 [ 6.598181] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 12 11:12:43.631421 [ 6.603960] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 12 11:12:43.631441 [ 6.609739] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 12 11:12:43.643416 [ 6.615518] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 12 11:12:43.643437 [ 6.621288] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 12 11:12:43.655410 [ 6.627220] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 12 11:12:43.655431 [ 6.633001] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 12 11:12:43.667415 [ 6.638782] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 12 11:12:43.667436 [ 6.644562] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 12 11:12:43.679416 [ 6.650334] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 12 11:12:43.679437 [ 6.656118] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 12 11:12:43.691408 [ 6.662079] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 12 11:12:43.691430 [ 6.667861] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 12 11:12:43.691444 [ 6.673643] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 12 11:12:43.703418 [ 6.679424] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 12 11:12:43.703438 [ 6.685204] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 12 11:12:43.715419 [ 6.690984] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 12 11:12:43.715439 [ 6.696766] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 12 11:12:43.727414 [ 6.702672] pci 0000:7f:10.0: Adding to iommu group 41 Sep 12 11:12:43.727435 [ 6.708456] pci 0000:7f:10.1: Adding to iommu group 41 Sep 12 11:12:43.739421 [ 6.714237] pci 0000:7f:10.5: Adding to iommu group 41 Sep 12 11:12:43.739441 [ 6.720019] pci 0000:7f:10.6: Adding to iommu group 41 Sep 12 11:12:43.751414 [ 6.725802] pci 0000:7f:10.7: Adding to iommu group 41 Sep 12 11:12:43.751435 [ 6.731678] pci 0000:7f:12.0: Adding to iommu group 42 Sep 12 11:12:43.763414 [ 6.737460] pci 0000:7f:12.1: Adding to iommu group 42 Sep 12 11:12:43.763435 [ 6.743244] pci 0000:7f:12.4: Adding to iommu group 42 Sep 12 11:12:43.775415 [ 6.749028] pci 0000:7f:12.5: Adding to iommu group 42 Sep 12 11:12:43.775436 [ 6.754797] pci 0000:7f:13.0: Adding to iommu group 43 Sep 12 11:12:43.787418 [ 6.760569] pci 0000:7f:13.1: Adding to iommu group 44 Sep 12 11:12:43.787438 [ 6.766338] pci 0000:7f:13.2: Adding to iommu group 45 Sep 12 11:12:43.799413 [ 6.772108] pci 0000:7f:13.3: Adding to iommu group 46 Sep 12 11:12:43.799434 [ 6.777931] pci 0000:7f:13.6: Adding to iommu group 47 Sep 12 11:12:43.811415 [ 6.783707] pci 0000:7f:13.7: Adding to iommu group 47 Sep 12 11:12:43.811436 [ 6.789477] pci 0000:7f:14.0: Adding to iommu group 48 Sep 12 11:12:43.823413 [ 6.795245] pci 0000:7f:14.1: Adding to iommu group 49 Sep 12 11:12:43.823434 [ 6.801015] pci 0000:7f:14.2: Adding to iommu group 50 Sep 12 11:12:43.835411 [ 6.806783] pci 0000:7f:14.3: Adding to iommu group 51 Sep 12 11:12:43.835432 [ 6.812660] pci 0000:7f:14.4: Adding to iommu group 52 Sep 12 11:12:43.847411 [ 6.818445] pci 0000:7f:14.5: Adding to iommu group 52 Sep 12 11:12:43.847432 [ 6.824229] pci 0000:7f:14.6: Adding to iommu group 52 Sep 12 11:12:43.859409 [ 6.830017] pci 0000:7f:14.7: Adding to iommu group 52 Sep 12 11:12:43.859430 [ 6.835785] pci 0000:7f:16.0: Adding to iommu group 53 Sep 12 11:12:43.859444 [ 6.841553] pci 0000:7f:16.1: Adding to iommu group 54 Sep 12 11:12:43.871417 [ 6.847324] pci 0000:7f:16.2: Adding to iommu group 55 Sep 12 11:12:43.871437 [ 6.853086] pci 0000:7f:16.3: Adding to iommu group 56 Sep 12 11:12:43.883425 [ 6.858909] pci 0000:7f:16.6: Adding to iommu group 57 Sep 12 11:12:43.883445 [ 6.864697] pci 0000:7f:16.7: Adding to iommu group 57 Sep 12 11:12:43.895424 [ 6.870461] pci 0000:7f:17.0: Adding to iommu group 58 Sep 12 11:12:43.895445 [ 6.876247] pci 0000:7f:17.1: Adding to iommu group 59 Sep 12 11:12:43.907419 [ 6.880987] Freeing initrd memory: 39816K Sep 12 11:12:43.907439 [ 6.882037] pci 0000:7f:17.2: Adding to iommu group 60 Sep 12 11:12:43.919415 [ 6.892228] pci 0000:7f:17.3: Adding to iommu group 61 Sep 12 11:12:43.919436 [ 6.898106] pci 0000:7f:17.4: Adding to iommu group 62 Sep 12 11:12:43.931417 [ 6.903894] pci 0000:7f:17.5: Adding to iommu group 62 Sep 12 11:12:43.931438 [ 6.909682] pci 0000:7f:17.6: Adding to iommu group 62 Sep 12 11:12:43.943409 [ 6.915467] pci 0000:7f:17.7: Adding to iommu group 62 Sep 12 11:12:43.943430 [ 6.921371] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 12 11:12:43.955418 [ 6.927157] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 12 11:12:43.955439 [ 6.932945] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 12 11:12:43.967412 [ 6.938725] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 12 11:12:43.967433 [ 6.944503] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 12 11:12:43.979410 [ 6.950327] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 12 11:12:43.979431 [ 6.956116] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 12 11:12:43.991411 [ 6.961886] pci 0000:00:00.0: Adding to iommu group 65 Sep 12 11:12:43.991432 [ 6.967658] pci 0000:00:01.0: Adding to iommu group 66 Sep 12 11:12:43.991446 [ 6.973428] pci 0000:00:01.1: Adding to iommu group 67 Sep 12 11:12:44.003418 [ 6.979200] pci 0000:00:02.0: Adding to iommu group 68 Sep 12 11:12:44.003438 [ 6.984972] pci 0000:00:02.2: Adding to iommu group 69 Sep 12 11:12:44.015417 [ 6.990750] pci 0000:00:03.0: Adding to iommu group 70 Sep 12 11:12:44.015437 [ 6.996520] pci 0000:00:05.0: Adding to iommu group 71 Sep 12 11:12:44.027416 [ 7.002290] pci 0000:00:05.1: Adding to iommu group 72 Sep 12 11:12:44.027437 [ 7.008059] pci 0000:00:05.2: Adding to iommu group 73 Sep 12 11:12:44.039415 [ 7.013826] pci 0000:00:05.4: Adding to iommu group 74 Sep 12 11:12:44.039436 [ 7.019593] pci 0000:00:11.0: Adding to iommu group 75 Sep 12 11:12:44.051414 [ 7.025389] pci 0000:00:11.4: Adding to iommu group 76 Sep 12 11:12:44.051435 [ 7.031212] pci 0000:00:16.0: Adding to iommu group 77 Sep 12 11:12:44.063415 [ 7.037001] pci 0000:00:16.1: Adding to iommu group 77 Sep 12 11:12:44.063436 [ 7.042768] pci 0000:00:1a.0: Adding to iommu group 78 Sep 12 11:12:44.075414 [ 7.048537] pci 0000:00:1c.0: Adding to iommu group 79 Sep 12 11:12:44.075435 [ 7.054305] pci 0000:00:1c.3: Adding to iommu group 80 Sep 12 11:12:44.087414 [ 7.060072] pci 0000:00:1d.0: Adding to iommu group 81 Sep 12 11:12:44.087434 [ 7.065895] pci 0000:00:1f.0: Adding to iommu group 82 Sep 12 11:12:44.099415 [ 7.071678] pci 0000:00:1f.2: Adding to iommu group 82 Sep 12 11:12:44.099436 [ 7.077450] pci 0000:01:00.0: Adding to iommu group 83 Sep 12 11:12:44.111411 [ 7.083218] pci 0000:01:00.1: Adding to iommu group 84 Sep 12 11:12:44.111431 [ 7.088986] pci 0000:05:00.0: Adding to iommu group 85 Sep 12 11:12:44.123423 [ 7.094754] pci 0000:08:00.0: Adding to iommu group 86 Sep 12 11:12:44.123443 [ 7.100524] pci 0000:80:05.0: Adding to iommu group 87 Sep 12 11:12:44.135414 [ 7.106292] pci 0000:80:05.1: Adding to iommu group 88 Sep 12 11:12:44.135435 [ 7.112059] pci 0000:80:05.2: Adding to iommu group 89 Sep 12 11:12:44.147384 [ 7.117826] pci 0000:80:05.4: Adding to iommu group 90 Sep 12 11:12:44.147406 [ 7.175693] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 11:12:44.207420 [ 7.182888] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 11:12:44.219405 [ 7.190068] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 12 11:12:44.219431 [ 7.200143] Initialise system trusted keyrings Sep 12 11:12:44.231414 [ 7.205116] Key type blacklist registered Sep 12 11:12:44.231433 [ 7.209694] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 12 11:12:44.243414 [ 7.218495] zbud: loaded Sep 12 11:12:44.243432 [ 7.221658] integrity: Platform Keyring initialized Sep 12 11:12:44.255414 [ 7.227108] integrity: Machine keyring initialized Sep 12 11:12:44.255435 [ 7.232455] Key type asymmetric registered Sep 12 11:12:44.255447 [ 7.237028] Asymmetric key parser 'x509' registered Sep 12 11:12:44.267404 [ 7.245669] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 11:12:44.279415 [ 7.252111] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 11:12:44.279441 [ 7.260434] io scheduler mq-deadline registered Sep 12 11:12:44.291403 [ 7.267285] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 12 11:12:44.291425 [ 7.273802] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 12 11:12:44.303419 [ 7.280274] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 12 11:12:44.315418 [ 7.286742] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 12 11:12:44.315439 [ 7.293207] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 12 11:12:44.327413 [ 7.299679] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 12 11:12:44.327435 [ 7.306129] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 12 11:12:44.339412 [ 7.312610] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 12 11:12:44.339434 [ 7.319065] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 12 11:12:44.351416 [ 7.325544] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 12 11:12:44.351438 [ 7.331960] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 12 11:12:44.363417 [ 7.338577] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 12 11:12:44.363438 [ 7.345457] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 12 11:12:44.375419 [ 7.351958] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 12 11:12:44.387411 [ 7.358522] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 11:12:44.387435 [ 7.366108] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 11:12:44.399368 [ 7.384352] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 11:12:44.411413 [ 7.392713] pstore: Registered erst as persistent store backend Sep 12 11:12:44.423417 [ 7.399439] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 11:12:44.435411 [ 7.406579] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 11:12:44.435436 [ 7.415702] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 12 11:12:44.447416 [ 7.424924] Linux agpgart interface v0.103 Sep 12 11:12:44.447436 [ 7.429734] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 11:12:44.459444 [ 7.445418] i8042: PNP: No PS/2 controller found. Sep 12 11:12:44.471402 [ 7.450736] mousedev: PS/2 mouse device common for all mice Sep 12 11:12:44.483415 [ 7.456980] rtc_cmos 00:00: RTC can wake from S4 Sep 12 11:12:44.483435 [ 7.462383] rtc_cmos 00:00: registered as rtc0 Sep 12 11:12:44.495410 [ 7.467386] rtc_cmos 00:00: setting system clock to 2024-09-12T11:12:44 UTC (1726139564) Sep 12 11:12:44.495437 [ 7.476436] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 11:12:44.507406 [ 7.486460] intel_pstate: Intel P-state driver initializing Sep 12 11:12:44.519375 [ 7.501644] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 11:12:44.531395 [ 7.517931] NET: Registered PF_INET6 protocol family Sep 12 11:12:44.543389 [ 7.527581] Segment Routing with IPv6 Sep 12 11:12:44.555414 [ 7.531669] In-situ OAM (IOAM) with IPv6 Sep 12 11:12:44.555433 [ 7.536062] mip6: Mobile IPv6 Sep 12 11:12:44.567413 [ 7.539373] NET: Registered PF_PACKET protocol family Sep 12 11:12:44.567434 [ 7.545149] mpls_gso: MPLS GSO support Sep 12 11:12:44.567446 [ 7.557087] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 12 11:12:44.591393 [ 7.565553] microcode: Microcode Update Driver: v2.2. Sep 12 11:12:44.603421 [ 7.568374] resctrl: L3 allocation detected Sep 12 11:12:44.603441 [ 7.578684] resctrl: L3 monitoring detected Sep 12 11:12:44.603454 [ 7.583355] IPI shorthand broadcast: enabled Sep 12 11:12:44.615414 [ 7.588137] sched_clock: Marking stable (5534523270, 2053594396)->(7975788536, -387670870) Sep 12 11:12:44.615440 [ 7.599200] registered taskstats version 1 Sep 12 11:12:44.627407 [ 7.603787] Loading compiled-in X.509 certificates Sep 12 11:12:44.627427 [ 7.628514] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 11:12:44.663420 [ 7.638244] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 11:12:44.675394 [ 7.656039] zswap: loaded using pool lzo/zbud Sep 12 11:12:44.687412 [ 7.661362] Key type .fscrypt registered Sep 12 11:12:44.687430 [ 7.665742] Key type fscrypt-provisioning registered Sep 12 11:12:44.699405 [ 7.671660] pstore: Using crash dump compression: deflate Sep 12 11:12:44.699427 [ 7.680756] Key type encrypted registered Sep 12 11:12:44.711417 [ 7.685236] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 11:12:44.711438 [ 7.691367] ima: No TPM chip found, activating TPM-bypass! Sep 12 11:12:44.723416 [ 7.697489] ima: Allocated hash algorithm: sha256 Sep 12 11:12:44.723437 [ 7.702747] ima: No architecture policies found Sep 12 11:12:44.735416 [ 7.707810] evm: Initialising EVM extended attributes: Sep 12 11:12:44.735437 [ 7.713542] evm: security.selinux Sep 12 11:12:44.735449 [ 7.717242] evm: security.SMACK64 (disabled) Sep 12 11:12:44.747424 [ 7.721997] evm: security.SMACK64EXEC (disabled) Sep 12 11:12:44.747444 [ 7.727150] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 11:12:44.759416 [ 7.732787] evm: security.SMACK64MMAP (disabled) Sep 12 11:12:44.759436 [ 7.737940] evm: security.apparmor Sep 12 11:12:44.771403 [ 7.741749] evm: security.ima Sep 12 11:12:44.771423 [ 7.745059] evm: security.capability Sep 12 11:12:44.771435 [ 7.749046] evm: HMAC attrs: 0x1 Sep 12 11:12:44.771445 [ 7.839938] clk: Disabling unused clocks Sep 12 11:12:44.867402 [ 7.845690] Freeing unused decrypted memory: 2036K Sep 12 11:12:44.879406 [ 7.851947] Freeing unused kernel image (initmem) memory: 2796K Sep 12 11:12:44.879428 [ 7.858642] Write protecting the kernel read-only data: 26624k Sep 12 11:12:44.891412 [ 7.866070] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 11:12:44.891434 [ 7.873948] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 11:12:44.903409 [ 7.926736] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 11:12:44.963387 [ 7.933914] x86/mm: Checking user space page tables Sep 12 11:12:44.963409 [ 7.981590] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 11:12:45.011420 [ 7.988789] Run /init as init process Sep 12 11:12:45.011439 [ 8.148098] dca service started, version 1.12.1 Sep 12 11:12:45.179378 [ 8.167294] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 11:12:45.191391 [ 8.173337] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 11:12:45.203419 [ 8.180049] ACPI: bus type USB registered Sep 12 11:12:45.203438 [ 8.180191] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 11:12:45.215424 [ 8.184550] usbcore: registered new interface driver usbfs Sep 12 11:12:45.227411 [ 8.198444] usbcore: registered new interface driver hub Sep 12 11:12:45.227433 [ 8.204404] usbcore: registered new device driver usb Sep 12 11:12:45.239413 [ 8.209645] tsc: Refined TSC clocksource calibration: 1995.190 MHz Sep 12 11:12:45.239436 [ 8.216988] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 12 11:12:45.251421 [ 8.228608] clocksource: Switched to clocksource tsc Sep 12 11:12:45.263411 [ 8.229152] igb 0000:01:00.0: added PHC on eth0 Sep 12 11:12:45.263431 [ 8.239262] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 11:12:45.275427 [ 8.246938] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 11:12:45.275452 [ 8.254988] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 11:12:45.287420 [ 8.260721] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 11:12:45.287446 [ 8.269770] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 11:12:45.299417 [ 8.277936] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 12 11:12:45.311423 [ 8.283778] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 12 11:12:45.311448 [ 8.292058] ehci-pci 0000:00:1a.0: debug port 2 Sep 12 11:12:45.323380 [ 8.310374] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 12 11:12:45.335393 [ 8.324311] igb 0000:01:00.1: added PHC on eth1 Sep 12 11:12:45.347387 [ 8.329381] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 11:12:45.359425 [ 8.337055] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 11:12:45.371416 [ 8.345090] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 11:12:45.371436 [ 8.350825] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 11:12:45.383421 [ 8.359281] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 12 11:12:45.395410 [ 8.365742] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 11:12:45.395438 [ 8.374969] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 11:12:45.407422 [ 8.383032] usb usb1: Product: EHCI Host Controller Sep 12 11:12:45.407442 [ 8.388477] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 11:12:45.419417 [ 8.395278] usb usb1: SerialNumber: 0000:00:1a.0 Sep 12 11:12:45.419438 [ 8.400598] hub 1-0:1.0: USB hub found Sep 12 11:12:45.431416 [ 8.401927] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 11:12:45.431438 [ 8.404786] hub 1-0:1.0: 2 ports detected Sep 12 11:12:45.443413 [ 8.416171] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 12 11:12:45.443435 [ 8.422012] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 12 11:12:45.455419 [ 8.426164] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 11:12:45.455441 [ 8.430304] ehci-pci 0000:00:1d.0: debug port 2 Sep 12 11:12:45.467402 [ 8.445889] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 12 11:12:45.479374 [ 8.465652] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 12 11:12:45.491400 [ 8.472133] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 11:12:45.503425 [ 8.481359] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 11:12:45.515424 [ 8.489420] usb usb2: Product: EHCI Host Controller Sep 12 11:12:45.515444 [ 8.494864] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 11:12:45.527416 [ 8.501664] usb usb2: SerialNumber: 0000:00:1d.0 Sep 12 11:12:45.527436 [ 8.506951] hub 2-0:1.0: USB hub found Sep 12 11:12:45.539384 [ 8.511141] hub 2-0:1.0: 2 ports detected Sep 12 11:12:45.539404 Starting system log daemon: syslogd, klogd. Sep 12 11:12:45.587387 /var/run/utmp: No such file or directory Sep 12 11:12:45.911386 [?1h=(B   Sep 12 11:12:45.947412  Sep 12 11:12:45.947432 [  (-*) ][ Sep 12 11:12 ] Sep 12 11:12:45.971381 [  (0*start) ][ Sep 12 11:12 ] Sep 12 11:12:45.983418 [  (0*start) ][ Sep 12 11:12 ] Sep 12 11:12:45.995427 [  (0*start) ][ Sep 12 11:12 ] Sep 12 11:12:46.007426 [  (0*start) ][ Sep 12 11:12 ]                        [  (0*start) ][ Sep 12 11:12 ][  (0*start) ][ Sep 12 11:12 ] Sep 12 11:12:46.079417 [ 0- start  (2*shell) ][ Sep 12 11:12 ] Sep 12 11:12:46.091422 [ 0- start  (2*shell) ][ Sep 12 11:12 ] Sep 12 11:12:46.103424 [ 0- start  (2*shell) ][ Sep 12 11:12 ] Sep 12 11:12:46.127422 [ 0- start  (2*shell) ][ Sep 12 11:12 ]                        [ 0- start  (2*shell) ][ Sep 12 11:12 ][ 0- start  (2*shell) ][ Sep 12 11:12 ] Sep 12 11:12:46.187463 [ 0 start 2- shell  (3*shell) ][ Sep 12 11:12 ] Sep 12 11:12:46.199428 [ 0 start 2- shell  (3*shell) ][ Sep 12 11:12 ] Sep 12 11:12:46.223418 [ 0 start 2- shell  (3*shell) ][ Sep 12 11:12 ] Sep 12 11:12:46.235420 [ 0 start 2- shell  (3*shell) ][ Sep 12 11:12 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 12 11:12 ][ 0 start 2- shell  (3*shell) ][ Sep 12 11:12 ] Sep 12 11:12:46.307409 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 11:12 ] Sep 12 11:12:46.319413 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 11:12 ] Sep 12 11:12:46.331426 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 11:12 ] Sep 12 11:12:46.343422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 11:12 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 11:12 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 11:12 ] Sep 12 11:12:46.415425 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 11:12 ] Sep 12 11:12:46.427421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 11:12 ] Sep 12 11:12:46.439420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 11:12 ] Sep 12 11:12:46.463413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 11:12 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 11:12 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 11:12 ] Sep 12 11:12:46.523417 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 11:12 ] Sep 12 11:12:46.535428 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 11:12 ] Sep 12 11:12:46.559388 Detecting network hardware ... 2%... 95%... 100% Sep 12 11:12:46.559407 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 11:12 ] Sep 12 11:12:46.943369 Sep 12 11:12:46.943378 Detecting link on enx70db98700dae; please wait... ... 0% Sep 12 11:12:49.139364 Detecting link on enx70db98700dae; please wait... ... 0% Sep 12 11:12:49.487381 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 12 11:12:51.251381 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 12 11:12:57.275377 Configuring the network with DHCP ... 0%... 100%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 11:13 ] Sep 12 11:13:00.431436 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 12 11:13:02.939442 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 12 11:13:11.307367 Setting up the clock ... 0%... 100% Sep 12 11:13:11.775391 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 12 11:13:13.431354 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 12 11:13:16.455362 Loading additional components ... 25%... 50%... 75%... 100% Sep 12 11:13:16.995367 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 12 11:13:18.927364 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 11:13:20.931376 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 12 11:13:22.071366 Partitions formatting ... 33% Sep 12 11:13:22.995372 Partitions formatting Sep 12 11:13:26.139358 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 11:14 ]... 50%... 60%...  Sep 12 11:14:28.999455  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 11:15 ]... 91%... 100% Sep 12 11:15:42.939439 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 12 11:15:51.483444 ... 82%... 92%... 100% Sep 12 11:15:52.179439 Select and install software ... 1%... 10%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 11:16 ]... 13%... 20%... 30%... 40%... 50%... Sep 12 11:16:38.251366 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 11:17 ]... 90%... 100% Sep 12 11:17:22.687365 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 11:17:41.875476 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 11:18 ]... 30%... 34%... 42%... 46%... Sep 12 11:18:12.363365  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Sep 12 11:18:15.455378 Sent SIGKILL to all processes Sep 12 11:18:16.451384 Requesting system reboot Sep 12 11:18:16.451402 [ 341.455347] reboot: Restarting system Sep 12 11:18:18.491383 Sep 12 11:18:18.741695 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 11:18:41.339378 [0;37 Sep 12 11:19:10.727398 ;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 12 11:19:23.863446  Sep 12 11:19:23.935460  Sep 12 11:19:23.995474  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 11:19:24.271475  €  Sep 12 11:19:24.427440 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 12 11:19:24.487477 PXE 2.1 Build 092 (WfM 2.0) Sep 12 11:19:24.547469  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 12 11:19:57.887402 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 12 11:20:02.183364 PXELIN Sep 12 11:20:02.183385 UX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 11:20:02.195408 Booting from local disk... Sep 12 11:20:02.195424 [?25l Sep 12 11:20:06.887384 [mGNU GRUB version 2.06-13+deb12u1 Sep 12 11:20:06.899431 Sep 12 11:20:06.899444 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 11:20:06.947415 Press enter to boot the selected OS, `e' to edit the commands Sep 12 11:20:06.947437 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 12 11:20:12.087397 Sep 12 11:20:12.087409 Loading Linux 6.1.0-25-amd64 ... Sep 12 11:20:13.035368 Loading initial ramdisk ... Sep 12 11:20:22.683373 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 12 11:21:13.403421 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 11:21:13.415432 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 12 11:21:13.427428 [ 0.000000] BIOS-provided physical RAM map: Sep 12 11:21:13.439416 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 11:21:13.439437 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 12 11:21:13.451426 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 12 11:21:13.463416 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 12 11:21:13.463437 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 11:21:13.475418 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 11:21:13.487422 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 11:21:13.487443 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 11:21:13.499417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 11:21:13.511415 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 11:21:13.511436 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 12 11:21:13.523418 [ 0.000000] NX (Execute Disable) protection: active Sep 12 11:21:13.523439 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 11:21:13.535413 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 11:21:13.547412 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 12 11:21:13.547434 [ 0.000000] tsc: Detected 1995.309 MHz processor Sep 12 11:21:13.547448 [ 0.001212] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 12 11:21:13.559429 [ 0.001445] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 11:21:13.571422 [ 0.002569] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 12 11:21:13.571444 [ 0.013585] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 12 11:21:13.583418 [ 0.013618] Using GB pages for direct mapping Sep 12 11:21:13.583439 [ 0.013774] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 12 11:21:13.583452 [ 0.013782] ACPI: Early table checksum verification disabled Sep 12 11:21:13.595419 [ 0.013786] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 11:21:13.595440 [ 0.013793] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:21:13.607427 [ 0.013801] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:21:13.619423 [ 0.013809] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 11:21:13.631426 [ 0.013813] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 11:21:13.631445 [ 0.013817] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:21:13.643421 [ 0.013821] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:21:13.655419 [ 0.013825] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:21:13.667413 [ 0.013829] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 11:21:13.667440 [ 0.013833] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 11:21:13.679425 [ 0.013837] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 11:21:13.691431 [ 0.013841] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:21:13.703418 [ 0.013845] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:21:13.715420 [ 0.013848] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:21:13.715447 [ 0.013852] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:21:13.727424 [ 0.013856] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 11:21:13.739417 [ 0.013860] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 11:21:13.751419 [ 0.013864] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:21:13.763413 [ 0.013868] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 11:21:13.763440 [ 0.013872] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 11:21:13.775440 [ 0.013876] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 11:21:13.787421 [ 0.013880] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:21:13.799418 [ 0.013883] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:21:13.811412 [ 0.013887] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:21:13.811439 [ 0.013891] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:21:13.823423 [ 0.013895] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:21:13.835418 [ 0.013898] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 11:21:13.847414 [ 0.013900] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 11:21:13.847439 [ 0.013901] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 11:21:13.859416 [ 0.013902] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 11:21:13.871412 [ 0.013903] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 11:21:13.871444 [ 0.013905] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 11:21:13.883419 [ 0.013906] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 11:21:13.883443 [ 0.013907] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 11:21:13.895431 [ 0.013908] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 11:21:13.907419 [ 0.013909] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 11:21:13.907442 [ 0.013910] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 11:21:13.919422 [ 0.013911] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 11:21:13.931417 [ 0.013912] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 11:21:13.931441 [ 0.013914] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 11:21:13.943422 [ 0.013915] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 11:21:13.955417 [ 0.013916] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 11:21:13.955440 [ 0.013917] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 11:21:13.967421 [ 0.013918] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 11:21:13.979414 [ 0.013920] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 11:21:13.979438 [ 0.013921] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 11:21:13.991423 [ 0.013922] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 11:21:14.003415 [ 0.013923] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 11:21:14.003439 [ 0.013924] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 11:21:14.015419 [ 0.013926] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 11:21:14.027418 [ 0.013978] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 11:21:14.027438 [ 0.013981] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 11:21:14.027451 [ 0.013982] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 11:21:14.039416 [ 0.013982] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 11:21:14.039436 [ 0.013983] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 11:21:14.051416 [ 0.013984] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 12 11:21:14.051436 [ 0.013985] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 12 11:21:14.063411 [ 0.013986] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 11:21:14.063432 [ 0.013987] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 11:21:14.063445 [ 0.013988] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 11:21:14.075416 [ 0.013989] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 11:21:14.075436 [ 0.013991] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 11:21:14.087412 [ 0.013992] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 12 11:21:14.087432 [ 0.013993] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 12 11:21:14.087444 [ 0.013994] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 11:21:14.099427 [ 0.013995] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 11:21:14.099447 [ 0.013996] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 11:21:14.111415 [ 0.013997] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 11:21:14.111435 [ 0.013998] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 11:21:14.111448 [ 0.013999] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 12 11:21:14.123420 [ 0.014000] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 12 11:21:14.123439 [ 0.014001] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 11:21:14.135414 [ 0.014002] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 11:21:14.135433 [ 0.014003] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 11:21:14.147414 [ 0.014004] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 11:21:14.147434 [ 0.014005] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 11:21:14.147447 [ 0.014006] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 12 11:21:14.159416 [ 0.014007] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 12 11:21:14.159435 [ 0.014008] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 11:21:14.171421 [ 0.014009] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 11:21:14.171442 [ 0.014010] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 11:21:14.171455 [ 0.014010] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 11:21:14.183416 [ 0.014011] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 11:21:14.183435 [ 0.014012] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 12 11:21:14.195420 [ 0.014013] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 12 11:21:14.195440 [ 0.014014] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 11:21:14.195452 [ 0.014015] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 11:21:14.207419 [ 0.014016] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 11:21:14.207438 [ 0.014017] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 11:21:14.219415 [ 0.014018] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 11:21:14.219434 [ 0.014019] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 12 11:21:14.231414 [ 0.014020] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 12 11:21:14.231433 [ 0.014021] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 11:21:14.231446 [ 0.014021] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 11:21:14.243415 [ 0.014022] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 11:21:14.243435 [ 0.014023] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 11:21:14.255414 [ 0.014024] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 11:21:14.255434 [ 0.014025] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 12 11:21:14.255446 [ 0.014026] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 12 11:21:14.267416 [ 0.014027] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 11:21:14.267436 [ 0.014028] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 11:21:14.279414 [ 0.014030] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 11:21:14.279433 [ 0.014031] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 11:21:14.291418 [ 0.014032] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 11:21:14.291440 [ 0.014033] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 12 11:21:14.291453 [ 0.014034] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 12 11:21:14.303424 [ 0.014045] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 11:21:14.303445 [ 0.014048] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 12 11:21:14.315425 [ 0.014049] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 12 11:21:14.315447 [ 0.014062] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 12 11:21:14.327427 [ 0.014077] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 12 11:21:14.339420 [ 0.014109] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 12 11:21:14.351414 [ 0.014505] Zone ranges: Sep 12 11:21:14.351432 [ 0.014506] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 11:21:14.351446 [ 0.014509] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 11:21:14.363418 [ 0.014511] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 12 11:21:14.375411 [ 0.014513] Device empty Sep 12 11:21:14.375429 [ 0.014515] Movable zone start for each node Sep 12 11:21:14.375443 [ 0.014519] Early memory node ranges Sep 12 11:21:14.387413 [ 0.014519] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 11:21:14.387435 [ 0.014521] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 12 11:21:14.399414 [ 0.014523] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 12 11:21:14.399435 [ 0.014528] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 12 11:21:14.411424 [ 0.014534] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 12 11:21:14.423416 [ 0.014538] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 12 11:21:14.423439 [ 0.014544] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 11:21:14.435416 [ 0.014618] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 11:21:14.435438 [ 0.021197] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 12 11:21:14.447390 [ 0.021890] ACPI: PM-Timer IO Port: 0x408 Sep 12 11:21:14.447416 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 11:21:14.459419 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 11:21:14.459441 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 11:21:14.471420 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 11:21:14.471442 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 11:21:14.483423 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 11:21:14.495413 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 11:21:14.495436 [ 0.021917] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 11:21:14.507420 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 11:21:14.507442 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 11:21:14.519417 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 11:21:14.519439 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 11:21:14.531418 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 11:21:14.531439 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 11:21:14.543419 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 11:21:14.543441 [ 0.021926] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 11:21:14.555421 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 11:21:14.567413 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 11:21:14.567435 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 11:21:14.579419 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 11:21:14.579441 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 11:21:14.591416 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 11:21:14.591438 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 11:21:14.603419 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 11:21:14.603440 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 11:21:14.615419 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 11:21:14.627413 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 11:21:14.627437 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 11:21:14.639414 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 11:21:14.639437 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 11:21:14.651415 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 11:21:14.651437 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 11:21:14.663419 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 11:21:14.663441 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 11:21:14.675422 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 11:21:14.675444 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 11:21:14.687421 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 11:21:14.699412 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 11:21:14.699435 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 11:21:14.711415 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 11:21:14.711437 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 11:21:14.723419 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 11:21:14.723441 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 11:21:14.735420 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 11:21:14.735441 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 11:21:14.747424 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 11:21:14.759417 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 11:21:14.759440 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 11:21:14.771415 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 11:21:14.771438 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 11:21:14.783420 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 11:21:14.783442 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 11:21:14.795419 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 11:21:14.795441 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 11:21:14.807420 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 11:21:14.807441 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 11:21:14.819422 [ 0.021979] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 11:21:14.831416 [ 0.021985] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 11:21:14.831440 [ 0.021990] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 11:21:14.843419 [ 0.021993] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 11:21:14.855413 [ 0.021996] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 11:21:14.855437 [ 0.022002] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 11:21:14.867419 [ 0.022004] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 11:21:14.867440 [ 0.022009] TSC deadline timer available Sep 12 11:21:14.879415 [ 0.022011] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 11:21:14.879437 [ 0.022029] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 11:21:14.891419 [ 0.022032] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 12 11:21:14.903410 [ 0.022033] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 12 11:21:14.903436 [ 0.022034] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 12 11:21:14.915428 [ 0.022036] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 12 11:21:14.927415 [ 0.022038] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 12 11:21:14.927440 [ 0.022039] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 12 11:21:14.939423 [ 0.022041] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 12 11:21:14.951419 [ 0.022042] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 12 11:21:14.951444 [ 0.022043] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 12 11:21:14.963425 [ 0.022044] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 11:21:14.975420 [ 0.022045] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 11:21:14.987412 [ 0.022047] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 12 11:21:14.987434 [ 0.022049] Booting paravirtualized kernel on bare hardware Sep 12 11:21:14.999414 [ 0.022052] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 11:21:15.011419 [ 0.028350] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 12 11:21:15.011445 [ 0.032672] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 11:21:15.023419 [ 0.032776] Fallback order for Node 0: 0 1 Sep 12 11:21:15.023439 [ 0.032779] Fallback order for Node 1: 1 0 Sep 12 11:21:15.035415 [ 0.032787] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 12 11:21:15.035439 [ 0.032788] Policy zone: Normal Sep 12 11:21:15.047416 [ 0.032790] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 12 11:21:15.059427 [ 0.032852] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 12 11:21:15.071414 [ 0.032864] random: crng init done Sep 12 11:21:15.071433 [ 0.032865] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 11:21:15.083416 [ 0.032866] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 11:21:15.083440 [ 0.032867] printk: log_buf_len min size: 131072 bytes Sep 12 11:21:15.095420 [ 0.033644] printk: log_buf_len: 524288 bytes Sep 12 11:21:15.095439 [ 0.033645] printk: early log buf free: 114208(87%) Sep 12 11:21:15.107417 [ 0.034466] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 11:21:15.107440 [ 0.034478] software IO TLB: area num 64. Sep 12 11:21:15.119425 [ 0.091007] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 12 11:21:15.131418 [ 0.091583] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 12 11:21:15.143415 [ 0.091620] Kernel/User page tables isolation: enabled Sep 12 11:21:15.143436 [ 0.091698] ftrace: allocating 40246 entries in 158 pages Sep 12 11:21:15.155412 [ 0.102154] ftrace: allocated 158 pages with 5 groups Sep 12 11:21:15.155433 [ 0.103335] Dynamic Preempt: voluntary Sep 12 11:21:15.155446 [ 0.103574] rcu: Preemptible hierarchical RCU implementation. Sep 12 11:21:15.167421 [ 0.103575] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 12 11:21:15.179412 [ 0.103578] Trampoline variant of Tasks RCU enabled. Sep 12 11:21:15.179434 [ 0.103579] Rude variant of Tasks RCU enabled. Sep 12 11:21:15.179447 [ 0.103579] Tracing variant of Tasks RCU enabled. Sep 12 11:21:15.191419 [ 0.103580] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 11:21:15.203416 [ 0.103582] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 11:21:15.203439 [ 0.109784] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 12 11:21:15.215415 [ 0.110057] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 11:21:15.215438 [ 0.116692] Console: colour VGA+ 80x25 Sep 12 11:21:15.227415 [ 1.950355] printk: console [ttyS0] enabled Sep 12 11:21:15.227435 [ 1.955160] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 11:21:15.239429 [ 1.967682] ACPI: Core revision 20220331 Sep 12 11:21:15.251417 [ 1.972374] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 12 11:21:15.251443 [ 1.982580] APIC: Switch to symmetric I/O mode setup Sep 12 11:21:15.263418 [ 1.988133] DMAR: Host address width 46 Sep 12 11:21:15.263437 [ 1.992420] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 11:21:15.275417 [ 1.998361] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 11:21:15.287421 [ 2.007302] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 12 11:21:15.287442 [ 2.013239] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 11:21:15.299420 [ 2.022178] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 12 11:21:15.299442 [ 2.029179] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 12 11:21:15.311419 [ 2.036179] DMAR: ATSR flags: 0x0 Sep 12 11:21:15.311437 [ 2.039881] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 12 11:21:15.323423 [ 2.046881] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 11:21:15.323445 [ 2.053883] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 12 11:21:15.335420 [ 2.060979] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 11:21:15.347411 [ 2.068075] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 11:21:15.347434 [ 2.075171] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 12 11:21:15.359422 [ 2.081200] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 12 11:21:15.359446 [ 2.081202] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 12 11:21:15.371420 [ 2.098571] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 12 11:21:15.383414 [ 2.104498] x2apic: IRQ remapping doesn't support X2APIC mode Sep 12 11:21:15.383436 [ 2.110920] Switched APIC routing to physical flat. Sep 12 11:21:15.395396 [ 2.117032] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 11:21:15.395418 [ 2.142576] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985bd6d44e, max_idle_ns: 881590467931 ns Sep 12 11:21:15.431417 [ 2.154326] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.61 BogoMIPS (lpj=7981236) Sep 12 11:21:15.443419 [ 2.158357] CPU0: Thermal monitoring enabled (TM1) Sep 12 11:21:15.443440 [ 2.162405] process: using mwait in idle threads Sep 12 11:21:15.455416 [ 2.166327] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 11:21:15.455438 [ 2.170324] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 11:21:15.467417 [ 2.174327] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 11:21:15.479414 [ 2.178325] Spectre V2 : Mitigation: Retpolines Sep 12 11:21:15.479436 [ 2.182324] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 11:21:15.491420 [ 2.186324] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 11:21:15.491443 [ 2.190324] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 11:21:15.503420 [ 2.194326] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 11:21:15.515416 [ 2.198324] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 11:21:15.515439 [ 2.202325] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 11:21:15.527458 [ 2.206328] MDS: Mitigation: Clear CPU buffers Sep 12 11:21:15.539413 [ 2.210324] TAA: Mitigation: Clear CPU buffers Sep 12 11:21:15.539433 [ 2.214324] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 11:21:15.539448 [ 2.218329] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 11:21:15.551425 [ 2.222324] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 11:21:15.563419 [ 2.226324] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 11:21:15.563442 [ 2.230325] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 11:21:15.575419 [ 2.234324] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 11:21:15.587375 [ 2.259755] Freeing SMP alternatives memory: 36K Sep 12 11:21:15.611413 [ 2.262325] pid_max: default: 57344 minimum: 448 Sep 12 11:21:15.611434 [ 2.266440] LSM: Security Framework initializing Sep 12 11:21:15.623414 [ 2.270355] landlock: Up and running. Sep 12 11:21:15.623434 [ 2.274324] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 11:21:15.635416 [ 2.278368] AppArmor: AppArmor initialized Sep 12 11:21:15.635436 [ 2.282326] TOMOYO Linux initialized Sep 12 11:21:15.635448 [ 2.286331] LSM support for eBPF active Sep 12 11:21:15.647365 [ 2.309226] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 12 11:21:15.671384 [ 2.319927] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 11:21:15.683420 [ 2.322665] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 11:21:15.695422 [ 2.326619] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 11:21:15.707415 [ 2.331643] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 12 11:21:15.719418 [ 2.334588] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 11:21:15.731431 [ 2.338325] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 11:21:15.731453 [ 2.342359] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 11:21:15.743430 [ 2.346325] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 11:21:15.755411 [ 2.350352] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 11:21:15.755436 [ 2.354325] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 11:21:15.767414 [ 2.358343] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 12 11:21:15.779413 [ 2.362327] ... version: 3 Sep 12 11:21:15.779432 [ 2.366324] ... bit width: 48 Sep 12 11:21:15.779443 [ 2.370324] ... generic registers: 4 Sep 12 11:21:15.791417 [ 2.374324] ... value mask: 0000ffffffffffff Sep 12 11:21:15.791438 [ 2.378324] ... max period: 00007fffffffffff Sep 12 11:21:15.803415 [ 2.382324] ... fixed-purpose events: 3 Sep 12 11:21:15.803435 [ 2.386324] ... event mask: 000000070000000f Sep 12 11:21:15.815411 [ 2.390514] signal: max sigframe size: 1776 Sep 12 11:21:15.815431 [ 2.394349] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 12 11:21:15.827425 [ 2.398353] rcu: Hierarchical SRCU implementation. Sep 12 11:21:15.827445 [ 2.402325] rcu: Max phase no-delay instances is 1000. Sep 12 11:21:15.839394 [ 2.412052] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 11:21:15.851412 [ 2.415195] smp: Bringing up secondary CPUs ... Sep 12 11:21:15.851432 [ 2.418488] x86: Booting SMP configuration: Sep 12 11:21:15.863380 [ 2.422329] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 12 11:21:15.947388 [ 2.494328] .... node #1, CPUs: #14 Sep 12 11:21:15.947408 [ 1.948229] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 12 11:21:15.959391 [ 2.594510] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 12 11:21:16.139457 [ 2.666326] .... node #0, CPUs: #28 Sep 12 11:21:16.139475 [ 2.668305] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 11:21:16.163411 [ 2.674326] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 11:21:16.175421 [ 2.678325] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 11:21:16.187425 [ 2.682534] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 12 11:21:16.223396 [ 2.706329] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 12 11:21:16.259419 [ 2.732063] smp: Brought up 2 nodes, 56 CPUs Sep 12 11:21:16.259438 [ 2.738327] smpboot: Max logical packages: 2 Sep 12 11:21:16.271410 [ 2.742327] smpboot: Total of 56 processors activated (223520.75 BogoMIPS) Sep 12 11:21:16.271434 [ 2.858443] node 0 deferred pages initialised in 108ms Sep 12 11:21:16.427398 [ 2.866340] node 1 deferred pages initialised in 116ms Sep 12 11:21:16.427418 [ 2.876414] devtmpfs: initialized Sep 12 11:21:16.439412 [ 2.878434] x86/mm: Memory block size: 2048MB Sep 12 11:21:16.439432 [ 2.882916] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 11:21:16.451424 [ 2.886532] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 11:21:16.463421 [ 2.890634] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 11:21:16.475410 [ 2.894576] pinctrl core: initialized pinctrl subsystem Sep 12 11:21:16.475431 [ 2.900476] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 11:21:16.487423 [ 2.903361] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 11:21:16.499410 [ 2.907203] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 11:21:16.511408 [ 2.911200] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 11:21:16.511435 [ 2.914337] audit: initializing netlink subsys (disabled) Sep 12 11:21:16.523416 [ 2.918357] audit: type=2000 audit(1726140073.864:1): state=initialized audit_enabled=0 res=1 Sep 12 11:21:16.535420 [ 2.918529] thermal_sys: Registered thermal governor 'fair_share' Sep 12 11:21:16.535443 [ 2.922327] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 11:21:16.547422 [ 2.926325] thermal_sys: Registered thermal governor 'step_wise' Sep 12 11:21:16.547443 [ 2.930326] thermal_sys: Registered thermal governor 'user_space' Sep 12 11:21:16.559419 [ 2.934325] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 11:21:16.571408 [ 2.938363] cpuidle: using governor ladder Sep 12 11:21:16.571428 [ 2.950348] cpuidle: using governor menu Sep 12 11:21:16.571440 [ 2.954363] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 11:21:16.583423 [ 2.958327] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 11:21:16.595411 [ 2.962466] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 11:21:16.595439 [ 2.966327] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 11:21:16.607420 [ 2.970350] PCI: Using configuration type 1 for base access Sep 12 11:21:16.619399 [ 2.976007] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 11:21:16.619422 [ 2.979491] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 11:21:16.631421 [ 2.990401] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 11:21:16.643419 [ 2.998326] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 11:21:16.655413 [ 3.002325] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 11:21:16.655437 [ 3.010325] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 11:21:16.667415 [ 3.018518] ACPI: Added _OSI(Module Device) Sep 12 11:21:16.667435 [ 3.022326] ACPI: Added _OSI(Processor Device) Sep 12 11:21:16.679417 [ 3.030325] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 11:21:16.679437 [ 3.034326] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 11:21:16.691371 [ 3.086195] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 11:21:16.739403 [ 3.093944] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 11:21:16.751392 [ 3.107148] ACPI: Dynamic OEM Table Load: Sep 12 11:21:16.763369 [ 3.142351] ACPI: Interpreter enabled Sep 12 11:21:16.799416 [ 3.146340] ACPI: PM: (supports S0 S5) Sep 12 11:21:16.799435 [ 3.150325] ACPI: Using IOAPIC for interrupt routing Sep 12 11:21:16.811409 [ 3.154420] HEST: Table parsing has been initialized. Sep 12 11:21:16.811431 [ 3.162931] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 11:21:16.823420 [ 3.170328] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 11:21:16.835413 [ 3.178325] PCI: Using E820 reservations for host bridge windows Sep 12 11:21:16.835435 [ 3.187113] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 11:21:16.847371 [ 3.235035] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 11:21:16.895411 [ 3.242329] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:21:16.895439 [ 3.252418] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 11:21:16.907415 [ 3.263437] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 11:21:16.919426 [ 3.270325] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 11:21:16.931430 [ 3.278372] PCI host bridge to bus 0000:ff Sep 12 11:21:16.931450 [ 3.286327] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 12 11:21:16.943420 [ 3.290326] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 11:21:16.943441 [ 3.298340] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 11:21:16.955427 [ 3.306435] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 11:21:16.967408 [ 3.310418] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 11:21:16.967430 [ 3.318435] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 11:21:16.979412 [ 3.326414] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 11:21:16.979434 [ 3.330422] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 11:21:16.991412 [ 3.338432] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 11:21:16.991433 [ 3.346413] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 11:21:17.003418 [ 3.350412] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 11:21:17.015412 [ 3.358410] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 11:21:17.015435 [ 3.366414] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 11:21:17.027411 [ 3.374410] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 11:21:17.027433 [ 3.378410] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 11:21:17.039413 [ 3.386417] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 11:21:17.039435 [ 3.394409] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 11:21:17.051415 [ 3.398409] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 11:21:17.051436 [ 3.406413] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 11:21:17.063417 [ 3.414410] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 11:21:17.075411 [ 3.418410] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 11:21:17.075433 [ 3.426409] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 11:21:17.087415 [ 3.434410] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 11:21:17.087437 [ 3.442422] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 11:21:17.099415 [ 3.446410] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 11:21:17.099437 [ 3.454410] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 11:21:17.111416 [ 3.462412] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 11:21:17.123410 [ 3.466412] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 11:21:17.123432 [ 3.474410] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 11:21:17.135417 [ 3.482410] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 11:21:17.135439 [ 3.486410] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 11:21:17.147413 [ 3.494420] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 11:21:17.147434 [ 3.502412] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 11:21:17.159423 [ 3.510413] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 11:21:17.171411 [ 3.514418] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 11:21:17.171433 [ 3.522415] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 11:21:17.183410 [ 3.530410] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 11:21:17.183432 [ 3.534411] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 11:21:17.195414 [ 3.542410] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 11:21:17.195435 [ 3.550376] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 11:21:17.207418 [ 3.554414] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 11:21:17.207440 [ 3.562366] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 11:21:17.219420 [ 3.570425] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 11:21:17.231409 [ 3.574502] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 11:21:17.231439 [ 3.582435] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 11:21:17.243419 [ 3.590439] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 11:21:17.243441 [ 3.598430] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 11:21:17.255413 [ 3.602424] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 11:21:17.255434 [ 3.610416] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 11:21:17.267419 [ 3.618432] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 11:21:17.279377 [ 3.622432] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 11:21:17.279399 [ 3.630433] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 11:21:17.291413 [ 3.638429] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 11:21:17.291434 [ 3.642415] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 11:21:17.303418 [ 3.650413] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 11:21:17.303439 [ 3.658425] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 11:21:17.315418 [ 3.666424] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 11:21:17.327414 [ 3.670502] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 11:21:17.327436 [ 3.678434] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 11:21:17.339413 [ 3.686432] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 11:21:17.339435 [ 3.690432] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 11:21:17.351413 [ 3.698413] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 11:21:17.351434 [ 3.706425] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 11:21:17.363425 [ 3.714520] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 11:21:17.375408 [ 3.718433] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 11:21:17.375430 [ 3.726434] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 11:21:17.387410 [ 3.734430] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 11:21:17.387432 [ 3.738413] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 11:21:17.399416 [ 3.746413] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 11:21:17.399437 [ 3.754414] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 11:21:17.411419 [ 3.758423] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 11:21:17.423406 [ 3.766421] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 11:21:17.423429 [ 3.774412] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 11:21:17.435413 [ 3.782414] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 11:21:17.435435 [ 3.786365] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 11:21:17.447389 [ 3.794417] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 11:21:17.447410 [ 3.802416] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 11:21:17.459414 [ 3.806508] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 11:21:17.459436 [ 3.814327] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:21:17.471425 [ 3.826898] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 11:21:17.483417 [ 3.835444] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 11:21:17.495422 [ 3.842325] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 11:21:17.507416 [ 3.850366] PCI host bridge to bus 0000:7f Sep 12 11:21:17.507435 [ 3.858326] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 12 11:21:17.519416 [ 3.866325] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 11:21:17.519437 [ 3.870335] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 11:21:17.531415 [ 3.879146] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 11:21:17.531437 [ 3.882425] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 11:21:17.543420 [ 3.890431] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 11:21:17.543442 [ 3.898412] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 11:21:17.555420 [ 3.906414] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 11:21:17.567417 [ 3.910429] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 11:21:17.567439 [ 3.918408] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 11:21:17.579417 [ 3.926407] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 11:21:17.579440 [ 3.930407] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 11:21:17.591414 [ 3.938419] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 11:21:17.591436 [ 3.946409] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 11:21:17.603420 [ 3.950407] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 11:21:17.603441 [ 3.958408] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 11:21:17.615423 [ 3.966407] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 11:21:17.627409 [ 3.970408] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 11:21:17.627432 [ 3.978413] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 11:21:17.639418 [ 3.986407] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 11:21:17.639440 [ 3.994418] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 11:21:17.651415 [ 3.998407] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 11:21:17.651436 [ 4.006409] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 11:21:17.663416 [ 4.014406] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 11:21:17.675410 [ 4.018408] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 11:21:17.675432 [ 4.026407] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 11:21:17.687415 [ 4.034411] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 11:21:17.687437 [ 4.038406] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 11:21:17.699414 [ 4.046419] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 11:21:17.699435 [ 4.054407] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 11:21:17.711416 [ 4.062413] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 11:21:17.723411 [ 4.066409] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 11:21:17.723433 [ 4.074408] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 11:21:17.735420 [ 4.082410] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 11:21:17.735441 [ 4.086407] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 11:21:17.747417 [ 4.094409] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 11:21:17.747439 [ 4.102415] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 11:21:17.759431 [ 4.106407] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 11:21:17.771421 [ 4.114408] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 11:21:17.771444 [ 4.122363] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 11:21:17.783412 [ 4.126412] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 11:21:17.783434 [ 4.134363] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 11:21:17.795412 [ 4.142423] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 11:21:17.795433 [ 4.150497] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 11:21:17.807414 [ 4.154438] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 11:21:17.807435 [ 4.162426] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 11:21:17.819422 [ 4.170437] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 11:21:17.831414 [ 4.174412] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 11:21:17.831436 [ 4.182411] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 11:21:17.843419 [ 4.190427] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 11:21:17.843441 [ 4.194427] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 11:21:17.855415 [ 4.202426] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 11:21:17.855436 [ 4.210431] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 11:21:17.867417 [ 4.218410] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 11:21:17.879411 [ 4.222411] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 11:21:17.879433 [ 4.230409] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 11:21:17.891411 [ 4.238421] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 11:21:17.891432 [ 4.242496] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 11:21:17.903415 [ 4.250429] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 11:21:17.903437 [ 4.258427] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 11:21:17.915418 [ 4.262435] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 11:21:17.927408 [ 4.270412] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 11:21:17.927431 [ 4.278423] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 11:21:17.939413 [ 4.286503] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 11:21:17.939435 [ 4.290428] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 11:21:17.951414 [ 4.298427] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 11:21:17.951436 [ 4.306429] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 11:21:17.963427 [ 4.310410] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 11:21:17.975415 [ 4.318420] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 11:21:17.975438 [ 4.326411] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 11:21:17.987414 [ 4.330420] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 11:21:17.987436 [ 4.338409] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 11:21:17.999413 [ 4.346410] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 11:21:17.999434 [ 4.354409] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 11:21:18.011416 [ 4.358364] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 11:21:18.011438 [ 4.366415] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 11:21:18.023419 [ 4.374418] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 11:21:18.035363 [ 4.392441] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 12 11:21:18.047403 [ 4.402328] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:21:18.059428 [ 4.410702] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 11:21:18.071418 [ 4.419046] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 11:21:18.083413 [ 4.430325] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 11:21:18.083439 [ 4.439069] PCI host bridge to bus 0000:00 Sep 12 11:21:18.095416 [ 4.442326] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 12 11:21:18.107414 [ 4.450327] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 12 11:21:18.107437 [ 4.458325] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 11:21:18.119423 [ 4.466325] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 12 11:21:18.131416 [ 4.474325] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 12 11:21:18.131441 [ 4.482325] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 12 11:21:18.143413 [ 4.490354] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 12 11:21:18.143435 [ 4.498503] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 12 11:21:18.155420 [ 4.502418] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.167416 [ 4.510465] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 12 11:21:18.167439 [ 4.518417] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.179422 [ 4.526462] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 11:21:18.179443 [ 4.530416] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.191413 [ 4.538466] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 12 11:21:18.191435 [ 4.546416] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.203417 [ 4.550468] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 12 11:21:18.215409 [ 4.558416] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.215432 [ 4.566448] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 11:21:18.227413 [ 4.574463] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 11:21:18.227435 [ 4.578483] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 11:21:18.239417 [ 4.586444] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 11:21:18.239438 [ 4.594345] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 12 11:21:18.251417 [ 4.598486] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 12 11:21:18.263412 [ 4.606596] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 12 11:21:18.263434 [ 4.614352] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 12 11:21:18.275418 [ 4.618341] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 12 11:21:18.275439 [ 4.626341] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 12 11:21:18.287422 [ 4.634342] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 12 11:21:18.287443 [ 4.638341] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 12 11:21:18.299417 [ 4.646341] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 12 11:21:18.299439 [ 4.650375] pci 0000:00:11.4: PME# supported from D3hot Sep 12 11:21:18.311415 [ 4.658422] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 12 11:21:18.311437 [ 4.666359] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 12 11:21:18.323429 [ 4.674430] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.335414 [ 4.678406] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 12 11:21:18.335436 [ 4.686358] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 12 11:21:18.347416 [ 4.694431] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.347438 [ 4.702423] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 12 11:21:18.359419 [ 4.710354] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 12 11:21:18.371410 [ 4.714463] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.371432 [ 4.722444] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 12 11:21:18.383425 [ 4.730441] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.383447 [ 4.734352] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 11:21:18.395415 [ 4.742328] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 11:21:18.395438 [ 4.750423] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 12 11:21:18.407420 [ 4.754446] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.431794 [ 4.762346] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 12 11:21:18.431821 [ 4.766328] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 12 11:21:18.431853 [ 4.774427] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 12 11:21:18.431868 [ 4.782353] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 12 11:21:18.443412 [ 4.790463] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.443434 [ 4.794425] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 12 11:21:18.455420 [ 4.802587] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 12 11:21:18.455449 [ 4.810350] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 12 11:21:18.467418 [ 4.814341] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 12 11:21:18.479415 [ 4.822340] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 12 11:21:18.479437 [ 4.830340] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 12 11:21:18.491414 [ 4.834340] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 12 11:21:18.491435 [ 4.842340] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 12 11:21:18.503412 [ 4.846369] pci 0000:00:1f.2: PME# supported from D3hot Sep 12 11:21:18.503433 [ 4.854566] acpiphp: Slot [0] registered Sep 12 11:21:18.515414 [ 4.858367] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 12 11:21:18.515436 [ 4.866350] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 12 11:21:18.527414 [ 4.874359] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 12 11:21:18.527436 [ 4.878340] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 12 11:21:18.539413 [ 4.886369] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 12 11:21:18.539436 [ 4.894406] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.551421 [ 4.898360] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 12 11:21:18.563422 [ 4.910325] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 11:21:18.575414 [ 4.922347] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 12 11:21:18.575440 [ 4.930325] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 11:21:18.587430 [ 4.942546] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 12 11:21:18.599420 [ 4.950350] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 12 11:21:18.611412 [ 4.954355] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 12 11:21:18.611433 [ 4.962340] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 12 11:21:18.623412 [ 4.970369] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 12 11:21:18.623435 [ 4.974397] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.635417 [ 4.982354] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 12 11:21:18.647420 [ 4.990325] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 11:21:18.659411 [ 5.002346] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 12 11:21:18.659437 [ 5.014325] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 11:21:18.671426 [ 5.026478] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 11:21:18.683418 [ 5.030327] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 11:21:18.683439 [ 5.038326] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 11:21:18.695419 [ 5.046328] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 11:21:18.707420 [ 5.054503] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 11:21:18.707441 [ 5.058485] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 11:21:18.719421 [ 5.066498] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 12 11:21:18.719442 [ 5.070346] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 12 11:21:18.731416 [ 5.078345] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 12 11:21:18.743413 [ 5.086345] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 12 11:21:18.743437 [ 5.094351] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 12 11:21:18.755416 [ 5.102328] pci 0000:05:00.0: enabling Extended Tags Sep 12 11:21:18.755436 [ 5.106347] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 12 11:21:18.767435 [ 5.118325] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 12 11:21:18.779415 [ 5.126354] pci 0000:05:00.0: supports D1 D2 Sep 12 11:21:18.779435 [ 5.130419] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 11:21:18.791427 [ 5.138326] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 11:21:18.791448 [ 5.142326] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 11:21:18.803414 [ 5.150488] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 11:21:18.803434 [ 5.158369] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 11:21:18.815415 [ 5.162402] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 12 11:21:18.815436 [ 5.170364] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 12 11:21:18.827420 [ 5.174347] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 12 11:21:18.839411 [ 5.182347] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 12 11:21:18.839433 [ 5.190413] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 12 11:21:18.851415 [ 5.198352] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 12 11:21:18.863412 [ 5.206500] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 11:21:18.863433 [ 5.214329] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 11:21:18.875410 [ 5.223159] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 12 11:21:18.875433 [ 5.226328] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:21:18.887424 [ 5.238698] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 11:21:18.899420 [ 5.247027] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 11:21:18.911420 [ 5.254325] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 11:21:18.911446 [ 5.266656] PCI host bridge to bus 0000:80 Sep 12 11:21:18.923418 [ 5.270326] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 12 11:21:18.923440 [ 5.278325] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 12 11:21:18.935425 [ 5.286325] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 12 11:21:18.947420 [ 5.294325] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 12 11:21:18.947441 [ 5.302350] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 11:21:18.959419 [ 5.306424] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 12 11:21:18.971410 [ 5.314468] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 11:21:18.971432 [ 5.322458] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 11:21:18.983414 [ 5.330488] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 11:21:18.983436 [ 5.334446] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 11:21:18.995424 [ 5.342345] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 12 11:21:18.995445 [ 5.350649] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 11:21:19.007416 [ 5.354798] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 11:21:19.019417 [ 5.362380] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 11:21:19.019440 [ 5.370377] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 11:21:19.031410 [ 5.374376] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 12 11:21:19.031433 [ 5.382376] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 12 11:21:19.043416 [ 5.390325] ACPI: PCI: Interrupt link LNKE disabled Sep 12 11:21:19.043437 [ 5.394376] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 12 11:21:19.055416 [ 5.402325] ACPI: PCI: Interrupt link LNKF disabled Sep 12 11:21:19.055437 [ 5.406376] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 12 11:21:19.067414 [ 5.414325] ACPI: PCI: Interrupt link LNKG disabled Sep 12 11:21:19.067435 [ 5.418376] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 12 11:21:19.079425 [ 5.426326] ACPI: PCI: Interrupt link LNKH disabled Sep 12 11:21:19.079446 [ 5.430691] iommu: Default domain type: Translated Sep 12 11:21:19.091416 [ 5.438326] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 11:21:19.091438 [ 5.442453] pps_core: LinuxPPS API ver. 1 registered Sep 12 11:21:19.103419 [ 5.450325] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 11:21:19.115409 [ 5.458327] PTP clock support registered Sep 12 11:21:19.115428 [ 5.462346] EDAC MC: Ver: 3.0.0 Sep 12 11:21:19.115440 [ 5.466412] NetLabel: Initializing Sep 12 11:21:19.127417 [ 5.470208] NetLabel: domain hash size = 128 Sep 12 11:21:19.127438 [ 5.478325] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 11:21:19.139411 [ 5.482365] NetLabel: unlabeled traffic allowed by default Sep 12 11:21:19.139432 [ 5.490326] PCI: Using ACPI for IRQ routing Sep 12 11:21:19.139445 [ 5.499036] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 12 11:21:19.151400 [ 5.502323] pci 0000:08:00.0: vgaarb: bridge control possible Sep 12 11:21:19.163419 [ 5.502323] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 12 11:21:19.175408 [ 5.522327] vgaarb: loaded Sep 12 11:21:19.175426 [ 5.527031] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 11:21:19.187402 [ 5.534325] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 12 11:21:19.187425 [ 5.542424] clocksource: Switched to clocksource tsc-early Sep 12 11:21:19.199424 [ 5.548799] VFS: Disk quotas dquot_6.6.0 Sep 12 11:21:19.199443 [ 5.553219] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 11:21:19.211459 [ 5.561096] AppArmor: AppArmor Filesystem Enabled Sep 12 11:21:19.211479 [ 5.566375] pnp: PnP ACPI init Sep 12 11:21:19.223411 [ 5.570245] system 00:01: [io 0x0500-0x057f] has been reserved Sep 12 11:21:19.223433 [ 5.576859] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 11:21:19.235416 [ 5.583467] system 00:01: [io 0x0580-0x059f] has been reserved Sep 12 11:21:19.235437 [ 5.590074] system 00:01: [io 0x0600-0x061f] has been reserved Sep 12 11:21:19.247424 [ 5.596681] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 11:21:19.259412 [ 5.603288] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 11:21:19.259435 [ 5.609899] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 12 11:21:19.271416 [ 5.617284] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 11:21:19.271438 [ 5.624668] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 11:21:19.283419 [ 5.632052] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 11:21:19.295413 [ 5.639436] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 11:21:19.295436 [ 5.646812] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 11:21:19.307413 [ 5.654196] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 11:21:19.307435 [ 5.662512] pnp: PnP ACPI: found 4 devices Sep 12 11:21:19.319387 [ 5.673509] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 11:21:19.331422 [ 5.683526] NET: Registered PF_INET protocol family Sep 12 11:21:19.343411 [ 5.689591] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 11:21:19.343437 [ 5.703027] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 12 11:21:19.367411 [ 5.712972] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 11:21:19.367437 [ 5.722818] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 12 11:21:19.379423 [ 5.734034] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 11:21:19.391423 [ 5.742738] TCP: Hash tables configured (established 524288 bind 65536) Sep 12 11:21:19.403427 [ 5.750847] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 12 11:21:19.415405 [ 5.760057] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 11:21:19.415429 [ 5.768334] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 11:21:19.427418 [ 5.776941] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 11:21:19.439413 [ 5.783272] NET: Registered PF_XDP protocol family Sep 12 11:21:19.439434 [ 5.788681] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 11:21:19.439448 [ 5.794516] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 11:21:19.451420 [ 5.801326] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 11:21:19.463414 [ 5.808911] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 11:21:19.463439 [ 5.818147] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 11:21:19.475420 [ 5.823704] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 11:21:19.475440 [ 5.829270] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 11:21:19.487417 [ 5.834810] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 11:21:19.487438 [ 5.841620] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 11:21:19.499418 [ 5.849213] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 11:21:19.511412 [ 5.854780] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 11:21:19.511434 [ 5.860349] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 11:21:19.511447 [ 5.865898] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 11:21:19.523422 [ 5.873494] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 12 11:21:19.535415 [ 5.880394] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 12 11:21:19.535436 [ 5.887293] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 12 11:21:19.547417 [ 5.894957] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 12 11:21:19.547439 [ 5.902630] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 12 11:21:19.559425 [ 5.910886] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 12 11:21:19.571419 [ 5.917106] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 12 11:21:19.571441 [ 5.924101] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 11:21:19.583424 [ 5.932745] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 12 11:21:19.595411 [ 5.938963] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 12 11:21:19.595433 [ 5.945958] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 12 11:21:19.607417 [ 5.953072] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 11:21:19.607438 [ 5.958639] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 12 11:21:19.619418 [ 5.965536] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 12 11:21:19.619441 [ 5.973210] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 12 11:21:19.631422 [ 5.981791] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 11:21:19.643374 [ 6.012345] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22136 usecs Sep 12 11:21:19.667411 [ 6.044370] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23191 usecs Sep 12 11:21:19.703423 [ 6.052642] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 12 11:21:19.715412 [ 6.059840] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 11:21:19.715436 [ 6.067782] DMAR: No SATC found Sep 12 11:21:19.727411 [ 6.067799] Trying to unpack rootfs image as initramfs... Sep 12 11:21:19.727433 [ 6.071289] DMAR: dmar0: Using Queued invalidation Sep 12 11:21:19.727447 [ 6.071303] DMAR: dmar1: Using Queued invalidation Sep 12 11:21:19.739411 [ 6.088158] pci 0000:80:02.0: Adding to iommu group 0 Sep 12 11:21:19.739431 [ 6.094675] pci 0000:ff:08.0: Adding to iommu group 1 Sep 12 11:21:19.751423 [ 6.100350] pci 0000:ff:08.2: Adding to iommu group 1 Sep 12 11:21:19.751444 [ 6.106028] pci 0000:ff:08.3: Adding to iommu group 2 Sep 12 11:21:19.763415 [ 6.111758] pci 0000:ff:09.0: Adding to iommu group 3 Sep 12 11:21:19.763436 [ 6.117429] pci 0000:ff:09.2: Adding to iommu group 3 Sep 12 11:21:19.775415 [ 6.123101] pci 0000:ff:09.3: Adding to iommu group 4 Sep 12 11:21:19.775435 [ 6.128889] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 12 11:21:19.787416 [ 6.134561] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 12 11:21:19.787436 [ 6.140241] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 12 11:21:19.799432 [ 6.145914] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 12 11:21:19.799452 [ 6.151813] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 12 11:21:19.811446 [ 6.157476] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 12 11:21:19.811466 [ 6.163152] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 12 11:21:19.823415 [ 6.168829] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 12 11:21:19.823436 [ 6.174504] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 12 11:21:19.835411 [ 6.180182] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 12 11:21:19.835432 [ 6.185857] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 12 11:21:19.847408 [ 6.191534] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 12 11:21:19.847429 [ 6.197379] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 12 11:21:19.859413 [ 6.203056] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 12 11:21:19.859434 [ 6.208730] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 12 11:21:19.859448 [ 6.214408] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 12 11:21:19.871420 [ 6.220088] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 12 11:21:19.871440 [ 6.225765] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 12 11:21:19.883416 [ 6.231642] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 12 11:21:19.883437 [ 6.237325] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 12 11:21:19.895415 [ 6.242993] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 12 11:21:19.895435 [ 6.248670] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 12 11:21:19.907431 [ 6.254352] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 12 11:21:19.907451 [ 6.260031] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 12 11:21:19.919478 [ 6.265707] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 12 11:21:19.919498 [ 6.271523] pci 0000:ff:10.0: Adding to iommu group 9 Sep 12 11:21:19.931436 [ 6.277201] pci 0000:ff:10.1: Adding to iommu group 9 Sep 12 11:21:19.931456 [ 6.282879] pci 0000:ff:10.5: Adding to iommu group 9 Sep 12 11:21:19.943412 [ 6.288561] pci 0000:ff:10.6: Adding to iommu group 9 Sep 12 11:21:19.943433 [ 6.294239] pci 0000:ff:10.7: Adding to iommu group 9 Sep 12 11:21:19.955411 [ 6.300032] pci 0000:ff:12.0: Adding to iommu group 10 Sep 12 11:21:19.955432 [ 6.305812] pci 0000:ff:12.1: Adding to iommu group 10 Sep 12 11:21:19.967410 [ 6.311590] pci 0000:ff:12.4: Adding to iommu group 10 Sep 12 11:21:19.967431 [ 6.317366] pci 0000:ff:12.5: Adding to iommu group 10 Sep 12 11:21:19.979411 [ 6.323143] pci 0000:ff:13.0: Adding to iommu group 11 Sep 12 11:21:19.979432 [ 6.328919] pci 0000:ff:13.1: Adding to iommu group 12 Sep 12 11:21:19.979446 [ 6.334695] pci 0000:ff:13.2: Adding to iommu group 13 Sep 12 11:21:19.991415 [ 6.340472] pci 0000:ff:13.3: Adding to iommu group 14 Sep 12 11:21:19.991436 [ 6.346306] pci 0000:ff:13.6: Adding to iommu group 15 Sep 12 11:21:20.003417 [ 6.352089] pci 0000:ff:13.7: Adding to iommu group 15 Sep 12 11:21:20.003437 [ 6.357868] pci 0000:ff:14.0: Adding to iommu group 16 Sep 12 11:21:20.015413 [ 6.363647] pci 0000:ff:14.1: Adding to iommu group 17 Sep 12 11:21:20.015434 [ 6.369419] pci 0000:ff:14.2: Adding to iommu group 18 Sep 12 11:21:20.027415 [ 6.375193] pci 0000:ff:14.3: Adding to iommu group 19 Sep 12 11:21:20.027435 [ 6.381082] pci 0000:ff:14.4: Adding to iommu group 20 Sep 12 11:21:20.039422 [ 6.386862] pci 0000:ff:14.5: Adding to iommu group 20 Sep 12 11:21:20.039444 [ 6.392642] pci 0000:ff:14.6: Adding to iommu group 20 Sep 12 11:21:20.051419 [ 6.398420] pci 0000:ff:14.7: Adding to iommu group 20 Sep 12 11:21:20.051439 [ 6.404197] pci 0000:ff:16.0: Adding to iommu group 21 Sep 12 11:21:20.063415 [ 6.409975] pci 0000:ff:16.1: Adding to iommu group 22 Sep 12 11:21:20.063435 [ 6.415749] pci 0000:ff:16.2: Adding to iommu group 23 Sep 12 11:21:20.075413 [ 6.421521] pci 0000:ff:16.3: Adding to iommu group 24 Sep 12 11:21:20.075434 [ 6.427351] pci 0000:ff:16.6: Adding to iommu group 25 Sep 12 11:21:20.087413 [ 6.433151] pci 0000:ff:16.7: Adding to iommu group 25 Sep 12 11:21:20.087433 [ 6.437791] Freeing initrd memory: 40388K Sep 12 11:21:20.099415 [ 6.438949] pci 0000:ff:17.0: Adding to iommu group 26 Sep 12 11:21:20.099436 [ 6.449132] pci 0000:ff:17.1: Adding to iommu group 27 Sep 12 11:21:20.111407 [ 6.454902] pci 0000:ff:17.2: Adding to iommu group 28 Sep 12 11:21:20.111429 [ 6.460676] pci 0000:ff:17.3: Adding to iommu group 29 Sep 12 11:21:20.111443 [ 6.466559] pci 0000:ff:17.4: Adding to iommu group 30 Sep 12 11:21:20.123419 [ 6.472334] pci 0000:ff:17.5: Adding to iommu group 30 Sep 12 11:21:20.123439 [ 6.478113] pci 0000:ff:17.6: Adding to iommu group 30 Sep 12 11:21:20.135414 [ 6.483890] pci 0000:ff:17.7: Adding to iommu group 30 Sep 12 11:21:20.135435 [ 6.489798] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 12 11:21:20.147418 [ 6.495576] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 12 11:21:20.147437 [ 6.501356] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 12 11:21:20.159416 [ 6.507133] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 12 11:21:20.159436 [ 6.512910] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 12 11:21:20.171414 [ 6.518735] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 12 11:21:20.171434 [ 6.524514] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 12 11:21:20.183413 [ 6.530330] pci 0000:7f:08.0: Adding to iommu group 33 Sep 12 11:21:20.183433 [ 6.536125] pci 0000:7f:08.2: Adding to iommu group 33 Sep 12 11:21:20.195414 [ 6.541897] pci 0000:7f:08.3: Adding to iommu group 34 Sep 12 11:21:20.195435 [ 6.547727] pci 0000:7f:09.0: Adding to iommu group 35 Sep 12 11:21:20.207415 [ 6.553507] pci 0000:7f:09.2: Adding to iommu group 35 Sep 12 11:21:20.207436 [ 6.559276] pci 0000:7f:09.3: Adding to iommu group 36 Sep 12 11:21:20.219420 [ 6.565158] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 12 11:21:20.219441 [ 6.570939] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 12 11:21:20.231413 [ 6.576719] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 12 11:21:20.231434 [ 6.582499] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 12 11:21:20.243410 [ 6.588491] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 12 11:21:20.243431 [ 6.594273] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 12 11:21:20.255413 [ 6.600054] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 12 11:21:20.255434 [ 6.605834] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 12 11:21:20.267413 [ 6.611605] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 12 11:21:20.267434 [ 6.617378] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 12 11:21:20.279410 [ 6.623157] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 12 11:21:20.279431 [ 6.628929] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 12 11:21:20.291405 [ 6.634866] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 12 11:21:20.291427 [ 6.640650] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 12 11:21:20.291440 [ 6.646434] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 12 11:21:20.303416 [ 6.652219] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 12 11:21:20.303436 [ 6.658003] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 12 11:21:20.315418 [ 6.663785] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 12 11:21:20.315438 [ 6.669750] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 12 11:21:20.327416 [ 6.675532] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 12 11:21:20.327444 [ 6.681315] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 12 11:21:20.339417 [ 6.687102] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 12 11:21:20.339437 [ 6.692884] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 12 11:21:20.351414 [ 6.698669] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 12 11:21:20.351435 [ 6.704450] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 12 11:21:20.363412 [ 6.710359] pci 0000:7f:10.0: Adding to iommu group 41 Sep 12 11:21:20.363433 [ 6.716134] pci 0000:7f:10.1: Adding to iommu group 41 Sep 12 11:21:20.375418 [ 6.721919] pci 0000:7f:10.5: Adding to iommu group 41 Sep 12 11:21:20.375438 [ 6.727702] pci 0000:7f:10.6: Adding to iommu group 41 Sep 12 11:21:20.387412 [ 6.733484] pci 0000:7f:10.7: Adding to iommu group 41 Sep 12 11:21:20.387433 [ 6.739364] pci 0000:7f:12.0: Adding to iommu group 42 Sep 12 11:21:20.399417 [ 6.745147] pci 0000:7f:12.1: Adding to iommu group 42 Sep 12 11:21:20.399437 [ 6.750930] pci 0000:7f:12.4: Adding to iommu group 42 Sep 12 11:21:20.411412 [ 6.756713] pci 0000:7f:12.5: Adding to iommu group 42 Sep 12 11:21:20.411433 [ 6.762484] pci 0000:7f:13.0: Adding to iommu group 43 Sep 12 11:21:20.423421 [ 6.768245] pci 0000:7f:13.1: Adding to iommu group 44 Sep 12 11:21:20.423441 [ 6.774013] pci 0000:7f:13.2: Adding to iommu group 45 Sep 12 11:21:20.435412 [ 6.779781] pci 0000:7f:13.3: Adding to iommu group 46 Sep 12 11:21:20.435433 [ 6.785608] pci 0000:7f:13.6: Adding to iommu group 47 Sep 12 11:21:20.447385 [ 6.791392] pci 0000:7f:13.7: Adding to iommu group 47 Sep 12 11:21:20.447406 [ 6.797160] pci 0000:7f:14.0: Adding to iommu group 48 Sep 12 11:21:20.459419 [ 6.802929] pci 0000:7f:14.1: Adding to iommu group 49 Sep 12 11:21:20.459440 [ 6.808698] pci 0000:7f:14.2: Adding to iommu group 50 Sep 12 11:21:20.459454 [ 6.814466] pci 0000:7f:14.3: Adding to iommu group 51 Sep 12 11:21:20.471419 [ 6.820346] pci 0000:7f:14.4: Adding to iommu group 52 Sep 12 11:21:20.471439 [ 6.826132] pci 0000:7f:14.5: Adding to iommu group 52 Sep 12 11:21:20.483416 [ 6.831918] pci 0000:7f:14.6: Adding to iommu group 52 Sep 12 11:21:20.483436 [ 6.837703] pci 0000:7f:14.7: Adding to iommu group 52 Sep 12 11:21:20.495417 [ 6.843473] pci 0000:7f:16.0: Adding to iommu group 53 Sep 12 11:21:20.495437 [ 6.849242] pci 0000:7f:16.1: Adding to iommu group 54 Sep 12 11:21:20.507416 [ 6.855010] pci 0000:7f:16.2: Adding to iommu group 55 Sep 12 11:21:20.507436 [ 6.860778] pci 0000:7f:16.3: Adding to iommu group 56 Sep 12 11:21:20.519413 [ 6.866604] pci 0000:7f:16.6: Adding to iommu group 57 Sep 12 11:21:20.519434 [ 6.872391] pci 0000:7f:16.7: Adding to iommu group 57 Sep 12 11:21:20.531414 [ 6.878159] pci 0000:7f:17.0: Adding to iommu group 58 Sep 12 11:21:20.531434 [ 6.883926] pci 0000:7f:17.1: Adding to iommu group 59 Sep 12 11:21:20.543415 [ 6.889695] pci 0000:7f:17.2: Adding to iommu group 60 Sep 12 11:21:20.543435 [ 6.895466] pci 0000:7f:17.3: Adding to iommu group 61 Sep 12 11:21:20.555413 [ 6.901345] pci 0000:7f:17.4: Adding to iommu group 62 Sep 12 11:21:20.555434 [ 6.907133] pci 0000:7f:17.5: Adding to iommu group 62 Sep 12 11:21:20.567412 [ 6.912914] pci 0000:7f:17.6: Adding to iommu group 62 Sep 12 11:21:20.567433 [ 6.918702] pci 0000:7f:17.7: Adding to iommu group 62 Sep 12 11:21:20.579411 [ 6.924602] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 12 11:21:20.579432 [ 6.930382] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 12 11:21:20.591416 [ 6.936163] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 12 11:21:20.591437 [ 6.941951] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 12 11:21:20.603416 [ 6.947731] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 12 11:21:20.603437 [ 6.953554] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 12 11:21:20.615414 [ 6.959335] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 12 11:21:20.615443 [ 6.965103] pci 0000:00:00.0: Adding to iommu group 65 Sep 12 11:21:20.627423 [ 6.970875] pci 0000:00:01.0: Adding to iommu group 66 Sep 12 11:21:20.627445 [ 6.976645] pci 0000:00:01.1: Adding to iommu group 67 Sep 12 11:21:20.627458 [ 6.982415] pci 0000:00:02.0: Adding to iommu group 68 Sep 12 11:21:20.639419 [ 6.988183] pci 0000:00:02.2: Adding to iommu group 69 Sep 12 11:21:20.639440 [ 6.993950] pci 0000:00:03.0: Adding to iommu group 70 Sep 12 11:21:20.651425 [ 6.999718] pci 0000:00:05.0: Adding to iommu group 71 Sep 12 11:21:20.651445 [ 7.005487] pci 0000:00:05.1: Adding to iommu group 72 Sep 12 11:21:20.663416 [ 7.011260] pci 0000:00:05.2: Adding to iommu group 73 Sep 12 11:21:20.663436 [ 7.017028] pci 0000:00:05.4: Adding to iommu group 74 Sep 12 11:21:20.675414 [ 7.022795] pci 0000:00:11.0: Adding to iommu group 75 Sep 12 11:21:20.675434 [ 7.028592] pci 0000:00:11.4: Adding to iommu group 76 Sep 12 11:21:20.687415 [ 7.034416] pci 0000:00:16.0: Adding to iommu group 77 Sep 12 11:21:20.687435 [ 7.040216] pci 0000:00:16.1: Adding to iommu group 77 Sep 12 11:21:20.699415 [ 7.045984] pci 0000:00:1a.0: Adding to iommu group 78 Sep 12 11:21:20.699435 [ 7.051752] pci 0000:00:1c.0: Adding to iommu group 79 Sep 12 11:21:20.711415 [ 7.057523] pci 0000:00:1c.3: Adding to iommu group 80 Sep 12 11:21:20.711436 [ 7.063292] pci 0000:00:1d.0: Adding to iommu group 81 Sep 12 11:21:20.723419 [ 7.069115] pci 0000:00:1f.0: Adding to iommu group 82 Sep 12 11:21:20.723440 [ 7.074908] pci 0000:00:1f.2: Adding to iommu group 82 Sep 12 11:21:20.735412 [ 7.080679] pci 0000:01:00.0: Adding to iommu group 83 Sep 12 11:21:20.735432 [ 7.086448] pci 0000:01:00.1: Adding to iommu group 84 Sep 12 11:21:20.747419 [ 7.092218] pci 0000:05:00.0: Adding to iommu group 85 Sep 12 11:21:20.747439 [ 7.097987] pci 0000:08:00.0: Adding to iommu group 86 Sep 12 11:21:20.759414 [ 7.103758] pci 0000:80:05.0: Adding to iommu group 87 Sep 12 11:21:20.759435 [ 7.109525] pci 0000:80:05.1: Adding to iommu group 88 Sep 12 11:21:20.771412 [ 7.115292] pci 0000:80:05.2: Adding to iommu group 89 Sep 12 11:21:20.771433 [ 7.121060] pci 0000:80:05.4: Adding to iommu group 90 Sep 12 11:21:20.783379 [ 7.178877] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 11:21:20.831406 [ 7.186076] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 11:21:20.843424 [ 7.193265] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 12 11:21:20.855410 [ 7.203357] Initialise system trusted keyrings Sep 12 11:21:20.855430 [ 7.208336] Key type blacklist registered Sep 12 11:21:20.867406 [ 7.212936] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 12 11:21:20.867429 [ 7.221847] zbud: loaded Sep 12 11:21:20.879416 [ 7.225046] integrity: Platform Keyring initialized Sep 12 11:21:20.879437 [ 7.230501] integrity: Machine keyring initialized Sep 12 11:21:20.891410 [ 7.235849] Key type asymmetric registered Sep 12 11:21:20.891430 [ 7.240422] Asymmetric key parser 'x509' registered Sep 12 11:21:20.891444 [ 7.252325] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 11:21:20.915412 [ 7.258767] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 11:21:20.915438 [ 7.267104] io scheduler mq-deadline registered Sep 12 11:21:20.927401 [ 7.274188] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 12 11:21:20.927423 [ 7.280724] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 12 11:21:20.939414 [ 7.287252] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 12 11:21:20.939436 [ 7.293750] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 12 11:21:20.951415 [ 7.300277] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 12 11:21:20.963408 [ 7.306770] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 12 11:21:20.963431 [ 7.313269] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 12 11:21:20.975421 [ 7.319772] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 12 11:21:20.975450 [ 7.326284] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 12 11:21:20.987416 [ 7.332791] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 12 11:21:20.987438 [ 7.339227] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 12 11:21:20.999414 [ 7.345871] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 12 11:21:20.999436 [ 7.352772] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 12 11:21:21.011415 [ 7.359273] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 12 11:21:21.011437 [ 7.365827] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 11:21:21.023423 [ 7.373419] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 11:21:21.035366 [ 7.391651] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 11:21:21.047420 [ 7.400011] pstore: Registered erst as persistent store backend Sep 12 11:21:21.059416 [ 7.406805] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 11:21:21.059439 [ 7.413952] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 11:21:21.071415 [ 7.423152] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 12 11:21:21.083412 [ 7.432554] Linux agpgart interface v0.103 Sep 12 11:21:21.083431 [ 7.437564] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 11:21:21.095411 [ 7.453651] i8042: PNP: No PS/2 controller found. Sep 12 11:21:21.107402 [ 7.459012] mousedev: PS/2 mouse device common for all mice Sep 12 11:21:21.119413 [ 7.465261] rtc_cmos 00:00: RTC can wake from S4 Sep 12 11:21:21.119434 [ 7.470705] rtc_cmos 00:00: registered as rtc0 Sep 12 11:21:21.131412 [ 7.475713] rtc_cmos 00:00: setting system clock to 2024-09-12T11:21:21 UTC (1726140081) Sep 12 11:21:21.131439 [ 7.484782] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 11:21:21.143410 [ 7.495082] intel_pstate: Intel P-state driver initializing Sep 12 11:21:21.155373 [ 7.511750] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 11:21:21.167398 [ 7.528158] NET: Registered PF_INET6 protocol family Sep 12 11:21:21.179389 [ 7.541614] Segment Routing with IPv6 Sep 12 11:21:21.191386 [ 7.545712] In-situ OAM (IOAM) with IPv6 Sep 12 11:21:21.203417 [ 7.550103] mip6: Mobile IPv6 Sep 12 11:21:21.203435 [ 7.553416] NET: Registered PF_PACKET protocol family Sep 12 11:21:21.215379 [ 7.559188] mpls_gso: MPLS GSO support Sep 12 11:21:21.215398 [ 7.571069] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 12 11:21:21.227396 [ 7.579927] microcode: Microcode Update Driver: v2.2. Sep 12 11:21:21.239423 [ 7.582886] resctrl: L3 allocation detected Sep 12 11:21:21.239443 [ 7.593208] resctrl: L3 monitoring detected Sep 12 11:21:21.251414 [ 7.597879] IPI shorthand broadcast: enabled Sep 12 11:21:21.251435 [ 7.602664] sched_clock: Marking stable (5658411403, 1944229588)->(7978604663, -375963672) Sep 12 11:21:21.263412 [ 7.613823] registered taskstats version 1 Sep 12 11:21:21.263431 [ 7.618413] Loading compiled-in X.509 certificates Sep 12 11:21:21.275387 [ 7.643189] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 11:21:21.299421 [ 7.652908] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 11:21:21.311417 [ 7.673790] zswap: loaded using pool lzo/zbud Sep 12 11:21:21.335406 [ 7.679204] Key type .fscrypt registered Sep 12 11:21:21.335426 [ 7.683583] Key type fscrypt-provisioning registered Sep 12 11:21:21.335440 [ 7.689507] pstore: Using crash dump compression: deflate Sep 12 11:21:21.347398 [ 7.699865] Key type encrypted registered Sep 12 11:21:21.359417 [ 7.704348] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 11:21:21.359438 [ 7.710481] ima: No TPM chip found, activating TPM-bypass! Sep 12 11:21:21.371414 [ 7.716594] ima: Allocated hash algorithm: sha256 Sep 12 11:21:21.371442 [ 7.721855] ima: No architecture policies found Sep 12 11:21:21.383413 [ 7.726911] evm: Initialising EVM extended attributes: Sep 12 11:21:21.383435 [ 7.732644] evm: security.selinux Sep 12 11:21:21.383447 [ 7.736342] evm: security.SMACK64 (disabled) Sep 12 11:21:21.395415 [ 7.741107] evm: security.SMACK64EXEC (disabled) Sep 12 11:21:21.395436 [ 7.746259] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 11:21:21.407416 [ 7.751895] evm: security.SMACK64MMAP (disabled) Sep 12 11:21:21.407437 [ 7.757050] evm: security.apparmor Sep 12 11:21:21.407448 [ 7.760845] evm: security.ima Sep 12 11:21:21.419401 [ 7.764154] evm: security.capability Sep 12 11:21:21.419420 [ 7.768144] evm: HMAC attrs: 0x1 Sep 12 11:21:21.419432 [ 7.861325] clk: Disabling unused clocks Sep 12 11:21:21.515399 [ 7.867217] Freeing unused decrypted memory: 2036K Sep 12 11:21:21.527407 [ 7.873745] Freeing unused kernel image (initmem) memory: 2796K Sep 12 11:21:21.527429 [ 7.880431] Write protecting the kernel read-only data: 26624k Sep 12 11:21:21.539412 [ 7.888084] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 11:21:21.551395 [ 7.896027] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 11:21:21.551418 [ 7.948439] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 11:21:21.611390 [ 7.955630] x86/mm: Checking user space page tables Sep 12 11:21:21.611411 [ 8.003125] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 11:21:21.659417 [ 8.010318] Run /init as init process Sep 12 11:21:21.659436 Loading, please wait... Sep 12 11:21:21.671369 Starting systemd-udevd version 252.30-1~deb12u2 Sep 12 11:21:21.695383 [ 8.228282] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 12 11:21:21.887421 [ 8.235228] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 12 11:21:21.899407 [ 8.246536] clocksource: Switched to clocksource tsc Sep 12 11:21:21.899427 [ 8.281474] dca service started, version 1.12.1 Sep 12 11:21:21.935390 [ 8.302651] SCSI subsystem initialized Sep 12 11:21:21.959414 [ 8.307095] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 11:21:21.959436 [ 8.313130] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 11:21:21.971413 [ 8.319878] ACPI: bus type USB registered Sep 12 11:21:21.971433 [ 8.320035] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 11:21:21.983424 [ 8.324381] usbcore: registered new interface driver usbfs Sep 12 11:21:21.983445 [ 8.338283] usbcore: registered new interface driver hub Sep 12 11:21:21.995413 [ 8.344292] usbcore: registered new device driver usb Sep 12 11:21:21.995433 [ 8.351084] megasas: 07.719.03.00-rc1 Sep 12 11:21:22.007411 [ 8.355448] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 12 11:21:22.007433 [ 8.361787] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 11:21:22.019419 [ 8.370935] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 12 11:21:22.031413 [ 8.379565] igb 0000:01:00.0: added PHC on eth0 Sep 12 11:21:22.031433 [ 8.384652] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 11:21:22.043418 [ 8.392344] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 11:21:22.055420 [ 8.400384] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 11:21:22.055441 [ 8.406120] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 11:21:22.067414 [ 8.415386] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 12 11:21:22.079415 [ 8.423860] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 12 11:21:22.079440 [ 8.431438] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 12 11:21:22.091417 [ 8.437851] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 12 11:21:22.103418 [ 8.449824] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 12 11:21:22.103445 [ 8.458469] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 12 11:21:22.115418 [ 8.465387] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 11:21:22.127422 [ 8.476394] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 12 11:21:22.127443 [ 8.482229] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 12 11:21:22.139425 [ 8.490491] ehci-pci 0000:00:1a.0: debug port 2 Sep 12 11:21:22.151391 [ 8.499466] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 12 11:21:22.151412 [ 8.506332] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 11:21:22.163417 [ 8.514388] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 12 11:21:22.175418 [ 8.523426] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 12 11:21:22.187414 [ 8.531921] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 12 11:21:22.187436 [ 8.538423] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 11:21:22.199420 [ 8.547652] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 11:21:22.211417 [ 8.555712] usb usb1: Product: EHCI Host Controller Sep 12 11:21:22.211437 [ 8.561154] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 11:21:22.223390 [ 8.567955] usb usb1: SerialNumber: 0000:00:1a.0 Sep 12 11:21:22.223411 [ 8.582707] hub 1-0:1.0: USB hub found Sep 12 11:21:22.235399 [ 8.586896] hub 1-0:1.0: 2 ports detected Sep 12 11:21:22.247412 [ 8.591672] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 12 11:21:22.247434 [ 8.597567] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 12 11:21:22.259420 [ 8.606669] ehci-pci 0000:00:1d.0: debug port 2 Sep 12 11:21:22.259439 [ 8.611744] igb 0000:01:00.1: added PHC on eth1 Sep 12 11:21:22.271416 [ 8.616810] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 11:21:22.271439 [ 8.624473] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 11:21:22.283461 [ 8.632509] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 11:21:22.283482 [ 8.638237] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 11:21:22.295406 [ 8.650633] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 12 11:21:22.307414 [ 8.657377] scsi host1: ahci Sep 12 11:21:22.307431 [ 8.658453] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 11:21:22.319423 [ 8.660971] scsi host2: ahci Sep 12 11:21:22.319440 [ 8.670738] scsi host3: ahci Sep 12 11:21:22.319451 [ 8.673955] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 12 11:21:22.331419 [ 8.680404] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 11:21:22.343419 [ 8.680574] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 11:21:22.343441 [ 8.689631] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 11:21:22.355420 [ 8.689633] usb usb2: Product: EHCI Host Controller Sep 12 11:21:22.355440 [ 8.689634] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 11:21:22.367424 [ 8.689635] usb usb2: SerialNumber: 0000:00:1d.0 Sep 12 11:21:22.367444 [ 8.689802] hub 2-0:1.0: USB hub found Sep 12 11:21:22.379417 [ 8.725918] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 12 11:21:22.379443 [ 8.734366] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 12 11:21:22.391424 [ 8.741169] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 12 11:21:22.403417 [ 8.749133] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 12 11:21:22.403438 [ 8.755839] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 12 11:21:22.415417 [ 8.762641] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 11:21:22.427422 [ 8.772149] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 12 11:21:22.427446 [ 8.779436] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 12 11:21:22.439418 [ 8.786736] hub 2-0:1.0: 2 ports detected Sep 12 11:21:22.439438 [ 8.791229] scsi host4: ahci Sep 12 11:21:22.439449 [ 8.794482] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 12 11:21:22.451426 [ 8.802836] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 12 11:21:22.463419 [ 8.811190] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 12 11:21:22.475409 [ 8.819544] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 12 11:21:22.475434 [ 8.829769] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 12 11:21:22.487427 [ 8.838904] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 12 11:21:22.499387 [ 8.856871] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 11:21:22.523390 [ 8.867557] megaraid_sas 0000:05:00.0: INIT adapter done Sep 12 11:21:22.523412 [ 8.912470] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 12 11:21:22.571421 [ 8.921124] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 12 11:21:22.583411 [ 8.927637] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 12 11:21:22.583434 [ 8.934264] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 12 11:21:22.595414 [ 8.941574] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 12 11:21:22.607415 [ 8.953134] scsi host0: Avago SAS based MegaRAID driver Sep 12 11:21:22.607437 [ 8.958972] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 12 11:21:22.619410 [ 8.966273] scsi host5: ahci Sep 12 11:21:22.619428 [ 8.969784] scsi host6: ahci Sep 12 11:21:22.619439 [ 8.973320] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 12 11:21:22.631422 [ 8.973330] scsi host7: ahci Sep 12 11:21:22.631440 [ 8.985912] scsi host8: ahci Sep 12 11:21:22.643413 [ 8.989414] scsi host9: ahci Sep 12 11:21:22.643431 [ 8.992914] scsi host10: ahci Sep 12 11:21:22.643441 [ 8.996280] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 12 11:21:22.655423 [ 9.004638] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 12 11:21:22.667425 [ 9.013005] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 12 11:21:22.667450 [ 9.021370] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 12 11:21:22.679422 [ 9.029740] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 12 11:21:22.691419 [ 9.038133] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 12 11:21:22.703359 [ 9.104291] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 12 11:21:22.763391 [ 9.136872] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 12 11:21:22.799420 [ 9.143416] ata2: SATA link down (SStatus 0 SControl 300) Sep 12 11:21:22.799441 [ 9.146018] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 11:21:22.811419 [ 9.152088] ata4: SATA link down (SStatus 0 SControl 300) Sep 12 11:21:22.811440 [ 9.160426] hub 1-1:1.0: USB hub found Sep 12 11:21:22.823418 [ 9.166086] ata3: SATA link down (SStatus 0 SControl 300) Sep 12 11:21:22.823439 [ 9.170350] hub 1-1:1.0: 6 ports detected Sep 12 11:21:22.835396 [ 9.176305] ata1: SATA link down (SStatus 0 SControl 300) Sep 12 11:21:22.835417 [ 9.268917] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 12 11:21:22.931417 [ 9.278066] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 11:21:22.931448 [ 9.286475] hub 2-1:1.0: USB hub found Sep 12 11:21:22.943400 [ 9.290865] hub 2-1:1.0: 8 ports detected Sep 12 11:21:22.943419 [ 9.359598] ata5: SATA link down (SStatus 0 SControl 300) Sep 12 11:21:23.015414 [ 9.365661] ata7: SATA link down (SStatus 0 SControl 300) Sep 12 11:21:23.027413 [ 9.371718] ata9: SATA link down (SStatus 0 SControl 300) Sep 12 11:21:23.027434 [ 9.377771] ata6: SATA link down (SStatus 0 SControl 300) Sep 12 11:21:23.039412 [ 9.383820] ata10: SATA link down (SStatus 0 SControl 300) Sep 12 11:21:23.039434 [ 9.390018] ata8: SATA link down (SStatus 0 SControl 300) Sep 12 11:21:23.051370 [ 9.422088] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 12 11:21:23.075418 [ 9.430810] sd 0:0:8:0: [sda] Write Protect is off Sep 12 11:21:23.087412 [ 9.436775] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 11:21:23.099414 [ 9.446974] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 12 11:21:23.099437 [ 9.467768] sda: sda1 sda2 < sda5 > Sep 12 11:21:23.123402 [ 9.472004] sd 0:0:8:0: [sda] Attached SCSI disk Sep 12 11:21:23.123422 [ 9.584301] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 12 11:21:23.243390 [ 9.616205] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 11:21:23.279434 [ 9.629852] device-mapper: uevent: version 1.0.3 Sep 12 11:21:23.291405 [ 9.635119] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 12 11:21:23.291432 [ 9.696697] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 12 11:21:23.351415 [ 9.706036] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 11:21:23.363421 [ 9.714709] hub 2-1.4:1.0: USB hub found Sep 12 11:21:23.375381 [ 9.719221] hub 2-1.4:1.0: 2 ports detected Sep 12 11:21:23.375401 [ 9.804307] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 12 11:21:23.459402 Begin: Loading essential drivers ... done. Sep 12 11:21:23.543396 Begin: Running /scripts/init-premount ... done. Sep 12 11:21:23.555410 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 11:21:23.555433 Begin: Running /scripts/local-premount ... done. Sep 12 11:21:23.567395 Begin: Will now [ 9.919065] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 12 11:21:23.579422 [ 9.929191] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 12 11:21:23.591417 [ 9.937381] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 12 11:21:23.591439 check root file [ 9.943701] usb 2-1.6: Manufacturer: Avocent Sep 12 11:21:23.603416 [ 9.950012] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 12 11:21:23.603436 system ... fsck from util-linux 2.38.1 Sep 12 11:21:23.615410 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 12 11:21:23.615437 [ 9.970408] hid: raw HID events driver (C) Jiri Kosina Sep 12 11:21:23.627391 [ 9.984856] usbcore: registered new interface driver usbhid Sep 12 11:21:23.639407 [ 9.991112] usbhid: USB HID core driver Sep 12 11:21:23.651413 /dev/mapper/himrod0--vg-root: clean, 40824/12206[ 9.998798] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 12 11:21:23.663422 08 files, 464618/4882432 blocks Sep 12 11:21:23.663439 done. Sep 12 11:21:23.675363 [ 10.083711] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 11:21:23.747401 [ 10.094986] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:21:23.759373 done. Sep 12 11:21:23.759387 Begin: Running /scripts/local-bottom ... done. Sep 12 11:21:23.783388 Begin: Running /scripts/init-bottom ... done. Sep 12 11:21:23.783408 [ 10.200345] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 12 11:21:23.867425 [ 10.215714] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 12 11:21:23.879424 [ 10.221405] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 12 11:21:23.891430 [ 10.230769] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 12 11:21:23.903426 [ 10.254747] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 12 11:21:23.915426 [ 10.269799] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 12 11:21:23.939371 INIT: version 3.06 booting Sep 12 11:21:24.047359 INIT: No inittab.d directory found Sep 12 11:21:24.095368 Using makefile-style concurrent boot in runlevel S. Sep 12 11:21:24.215386 Starting hotplug events dispatcher: systemd-udevd. Sep 12 11:21:24.767375 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 11:21:24.791383 Synthesizing the initial hotplug events (devices)...done. Sep 12 11:21:24.947382 Waiting for /dev to be fully populated...[ 11.316336] ACPI: AC: AC Adapter [P111] (on-line) Sep 12 11:21:24.971424 [ 11.316482] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 12 11:21:24.983417 [ 11.330985] ACPI: button: Power Button [PWRB] Sep 12 11:21:24.983436 [ 11.335902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 12 11:21:24.995418 [ 11.344914] power_meter ACPI000D:00: Found ACPI power meter. Sep 12 11:21:25.007412 [ 11.351283] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 12 11:21:25.007435 [ 11.358792] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 12 11:21:25.019427 [ 11.373220] ACPI: button: Power Button [PWRF] Sep 12 11:21:25.031377 [ 11.388987] IPMI message handler: version 39.2 Sep 12 11:21:25.043385 [ 11.406452] ipmi device interface Sep 12 11:21:25.055380 [ 11.423077] ipmi_si: IPMI System Interface driver Sep 12 11:21:25.079416 [ 11.428352] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 12 11:21:25.091414 [ 11.435447] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 12 11:21:25.091440 [ 11.443513] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 12 11:21:25.103416 [ 11.450103] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 12 11:21:25.103437 [ 11.456844] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 12 11:21:25.115408 [ 11.484483] power_meter ACPI000D:01: Found ACPI power meter. Sep 12 11:21:25.139410 [ 11.490831] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 12 11:21:25.151416 [ 11.498322] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 12 11:21:25.163390 [ 11.557249] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 12 11:21:25.211400 [ 11.568579] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 12 11:21:25.223414 [ 11.578294] ipmi_si: Adding ACPI-specified kcs state machine Sep 12 11:21:25.235417 [ 11.584747] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 12 11:21:25.247410 [ 11.597959] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 12 11:21:25.259367 [ 11.615633] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 12 11:21:25.271423 [ 11.624478] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 12 11:21:25.283416 [ 11.630796] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 12 11:21:25.283446 [ 11.640986] iTCO_vendor_support: vendor-support=0 Sep 12 11:21:25.295405 [ 11.641071] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 12 11:21:25.307396 [ 11.658628] cryptd: max_cpu_qlen set to 1000 Sep 12 11:21:25.319368 [ 11.721071] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 12 11:21:25.379412 [ 11.735977] AVX2 version of gcm_enc/dec engaged. Sep 12 11:21:25.391411 [ 11.741293] AES CTR mode by8 optimization enabled Sep 12 11:21:25.403358 [ 11.765461] ACPI: bus type drm_connector registered Sep 12 11:21:25.427357 [ 11.852741] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 12 11:21:25.511386 [ 11.867335] Console: switching to colour dummy device 80x25 Sep 12 11:21:25.523400 [ 11.877889] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 12 11:21:25.535404 [ 11.891113] fbcon: mgag200drmfb (fb0) is primary device Sep 12 11:21:25.631422 [ 11.928449] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 12 11:21:25.643420 [ 11.949921] Console: switching to colour frame buffer device 128x48 Sep 12 11:21:25.655410 [ 11.998894] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 12 11:21:25.655433 [ 12.003074] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 12 11:21:25.667375 [ 12.031031] ipmi_ssif: IPMI SSIF Interface driver Sep 12 11:21:25.691368 [ 12.195207] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 12 11:21:25.859421 [ 12.207503] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 12 11:21:25.871421 [ 12.219774] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 12 11:21:25.883422 [ 12.232044] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 12 11:21:25.895416 [ 12.244274] EDAC sbridge: Ver: 1.1.2 Sep 12 11:21:25.895434 [ 12.273253] intel_rapl_common: Found RAPL domain package Sep 12 11:21:25.931424 [ 12.279195] intel_rapl_common: Found RAPL domain dram Sep 12 11:21:25.931445 [ 12.284834] intel_rapl_common: DRAM domain energy unit 15300pj Sep 12 11:21:25.943416 [ 12.292089] intel_rapl_common: Found RAPL domain package Sep 12 11:21:25.943438 [ 12.298027] intel_rapl_common: Found RAPL domain dram Sep 12 11:21:25.955416 [ 12.303666] intel_rapl_common: DRAM domain energy unit 15300pj Sep 12 11:21:25.955438 done. Sep 12 11:21:26.027363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 11:21:26.411371 done. Sep 12 11:21:26.411386 [ 12.807677] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 11:21:26.459392 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 12 11:21:26.471401 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 12 11:21:26.891371 done. Sep 12 11:21:26.891385 Cleaning up temporary files... /tmp. Sep 12 11:21:26.939365 [ 13.316483] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 12 11:21:26.975410 [ 13.326694] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:21:26.987389 [ 13.359748] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 12 11:21:27.023388 Mounting local filesystems...done. Sep 12 11:21:27.071408 Activating swapfile swap, if any...done. Sep 12 11:21:27.071426 Cleaning up temporary files.... Sep 12 11:21:27.083356 Starting Setting kernel variables: sysctl. Sep 12 11:21:27.119382 [ 13.736703] audit: type=1400 audit(1726140087.371:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1647 comm="apparmor_parser" Sep 12 11:21:27.407417 [ 13.748274] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 11:21:27.419424 [ 13.753601] audit: type=1400 audit(1726140087.371:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1647 comm="apparmor_parser" Sep 12 11:21:27.431425 [ 13.765932] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 12 11:21:27.443421 [ 13.782521] audit: type=1400 audit(1726140087.371:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1647 comm="apparmor_parser" Sep 12 11:21:27.455432 [ 13.807180] audit: type=1400 audit(1726140087.391:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1645 comm="apparmor_parser" Sep 12 11:21:27.479416 [ 13.824359] audit: type=1400 audit(1726140087.391:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1645 comm="apparmor_parser" Sep 12 11:21:27.491425 [ 13.842117] audit: type=1400 audit(1726140087.399:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1648 comm="apparmor_parser" Sep 12 11:21:27.515413 [ 13.859197] audit: type=1400 audit(1726140087.399:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1644 comm="apparmor_parser" Sep 12 11:21:27.527422 [ 13.875986] audit: type=1400 audit(1726140087.491:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1646 comm="apparmor_parser" Sep 12 11:21:27.551415 [ 13.896073] audit: type=1400 audit(1726140087.491:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1646 comm="apparmor_parser" Sep 12 11:21:27.563433 [ 13.915576] audit: type=1400 audit(1726140087.491:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1646 comm="apparmor_parser" Sep 12 11:21:27.587416 Starting: AppArmorLoading AppArmor profiles...done. Sep 12 11:21:27.587435 . Sep 12 11:21:27.587443 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 12 11:21:27.683412 Copyright 2004-2022 Internet Systems Consortium. Sep 12 11:21:27.683432 All rights reserved. Sep 12 11:21:27.683442 For info, please visit https://www.isc.org/software/dhcp/ Sep 12 11:21:27.695413 Sep 12 11:21:27.695427 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 12 11:21:27.695441 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 12 11:21:27.707415 Sending on Socket/fallback Sep 12 11:21:27.707434 Created duid "\000\001\000\001.u\2137p\333\230p\015\256". Sep 12 11:21:27.707447 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Sep 12 11:21:27.719416 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 12 11:21:27.719435 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 12 11:21:27.731420 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 12 11:21:27.731439 bound to 10.149.64.170 -- renewal in 278 seconds. Sep 12 11:21:27.743400 done. Sep 12 11:21:27.743414 Cleaning up temporary files.... Sep 12 11:21:27.743425 Starting nftables: none Sep 12 11:21:27.743435 . Sep 12 11:21:27.815363 INIT: Entering runlevel: 2 Sep 12 11:21:27.839361 Using makefile-style concurrent boot in runlevel 2. Sep 12 11:21:27.875369 Starting Apache httpd web server: apache2. Sep 12 11:21:29.075362 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 11:21:29.183364 failed. Sep 12 11:21:29.183379 Starting NTP server: ntpd2024-09-12T11:21:29 ntpd[1905]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 11:21:29.267414 2024-09-12T11:21:29 ntpd[1905]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 11:21:29.279403 . Sep 12 11:21:29.279417 Starting periodic command scheduler: cron. Sep 12 11:21:29.279437 Starting system message bus: dbus. Sep 12 11:21:29.363380 Starting OpenBSD Secure Shell server: sshd. Sep 12 11:21:29.603386 Sep 12 11:21:30.623447 Debian GNU/Linux 12 himrod0 ttyS0 Sep 12 11:21:30.623466 Sep 12 11:21:30.623474 himrod0 login: INIT: Sw Sep 12 11:23:59.239392 Using makefile-style conc Sep 12 11:23:59.251523 urrent boot in runlevel 6. Sep 12 11:23:59.263425 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Sep 12 11:23:59.275392 . Sep 12 11:23:59.275406 Stopping SMP IRQ Balancer: irqbalance. Sep 12 11:23:59.275419 Stopping hotplug events dispatcher: systemd-udevd. Sep 12 11:23:59.287397 Stopping nftables: none. Sep 12 11:23:59.299505 Saving the system clock to /dev/rtc0. Sep 12 11:23:59.515511 Hardware Clock updated to Thu Sep 12 11:23:59 UTC 2024. Sep 12 11:23:59.527392 Stopping Apache httpd web server: apache2. Sep 12 11:24:00.355487 Asking all remaining processes to terminate...done. Sep 12 11:24:00.619485 All processes ended within 1 seconds...done. Sep 12 11:24:00.619506 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 12 11:24:00.643518 done. Sep 12 11:24:00.655454 [ 167.062763] EXT4-fs (sda1): unmounting filesystem. Sep 12 11:24:00.727467 Deactivating swap...done. Sep 12 11:24:00.739493 Unmounting local filesystems...done. Sep 12 11:24:00.739513 [ 167.143742] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 11:24:00.799495 Will now restart. Sep 12 11:24:00.871471 [ 167.243415] kvm: exiting hardware virtualization Sep 12 11:24:00.907468 [ 168.215565] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 11:24:01.879498 [ 168.240489] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 11:24:01.903507 [ 168.246247] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 11:24:01.903532 [ 168.293671] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 11:24:01.951500 [ 168.305960] reboot: Restarting system Sep 12 11:24:01.963495 [ 168.310063] reboot: machine restart Sep 12 11:24:01.963514 Sep 12 11:24:02.213816 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 11:24:24.711457 Sep 12 11:24:53.996124  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 12 11:25:07.251475  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 11:25:07.527468  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 11:25:07.803477  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 12 11:25:41.031394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 12 11:25:45.339398 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 11:25:45.339419 Booting from loc Sep 12 11:25:45.339431 al disk... Sep 12 11:25:45.351365  Sep 12 11:25:50.043380 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 11:25:50.127407 Sep 12 11:25:50.127419 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 11:25:50.175424 Press enter to boot the selected OS, `e' to edit the commands Sep 12 11:25:50.187417 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 12 11:25:55.347453 Sep 12 11:25:55.347465  Booting `Xen hypervisor, version 4' Sep 12 11:25:55.431500 Sep 12 11:25:55.431512  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 12 11:25:55.455517 Sep 12 11:25:55.455529 Loading Xen 4 ... Sep 12 11:25:56.031476 Loading Linux 6.1.109+ ... Sep 12 11:25:58.131465 Loading initial ramdisk ... Sep 12 11:26:10.971372  __ __ _ _ ____ ___ _ _ _ Sep 12 11:26:36.767416 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 11:26:36.767437 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 11:26:36.779422 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 11:26:36.791417 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 11:26:36.791437 Sep 12 11:26:36.791444 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Sep 12 09:50:37 UTC 2024 Sep 12 11:26:36.815415 (XEN) Latest ChangeSet: Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31-dirty Sep 12 11:26:36.815437 (XEN) build-id: 7ca6ba0bde1cc24c823f71fb2f917f2da89b0d40 Sep 12 11:26:36.827415 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 12 11:26:36.827433 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 12 11:26:36.839431 (XEN) Xen image load base address: 0x6e600000 Sep 12 11:26:36.851417 (XEN) Video information: Sep 12 11:26:36.851433 (XEN) VGA is text mode 80x25, font 8x16 Sep 12 11:26:36.851445 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 12 11:26:36.863419 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 12 11:26:36.863440 (XEN) Disc information: Sep 12 11:26:36.863449 (XEN) Found 1 MBR signatures Sep 12 11:26:36.875414 (XEN) Found 1 EDD information structures Sep 12 11:26:36.875432 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 12 11:26:36.887417 (XEN) Xen-e820 RAM map: Sep 12 11:26:36.887444 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 12 11:26:36.887457 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 12 11:26:36.899416 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 12 11:26:36.899435 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 12 11:26:36.911414 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 12 11:26:36.911434 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 12 11:26:36.923414 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 12 11:26:36.923433 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 12 11:26:36.923446 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 12 11:26:36.935418 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 12 11:26:36.935437 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 12 11:26:36.947398 (XEN) BSP microcode revision: 0x0b00002e Sep 12 11:26:36.947417 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:36.971367 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 12 11:26:36.995412 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 11:26:36.995436 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 11:26:37.007417 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 12 11:26:37.007440 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 12 11:26:37.019415 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 11:26:37.019438 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 11:26:37.031417 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 11:26:37.043418 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 12 11:26:37.043441 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 12 11:26:37.055419 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 12 11:26:37.055442 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 11:26:37.067424 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 11:26:37.079416 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 11:26:37.079439 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 11:26:37.091418 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 12 11:26:37.091440 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 12 11:26:37.103424 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 11:26:37.115421 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 12 11:26:37.115444 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 12 11:26:37.127420 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 12 11:26:37.139418 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 11:26:37.139442 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 11:26:37.151416 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 11:26:37.151438 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 11:26:37.163422 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 11:26:37.175391 (XEN) System RAM: 65263MB (66829376kB) Sep 12 11:26:37.175410 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 12 11:26:37.307404 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 12 11:26:37.319416 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 12 11:26:37.319437 (XEN) NUMA: Using 19 for the hash shift Sep 12 11:26:37.331363 (XEN) Domain heap initialised DMA width 32 bits Sep 12 11:26:37.499384 (XEN) found SMP MP-table at 000fd060 Sep 12 11:26:37.571410 (XEN) SMBIOS 3.0 present. Sep 12 11:26:37.571428 (XEN) Using APIC driver default Sep 12 11:26:37.583416 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 12 11:26:37.583436 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 11:26:37.583450 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 12 11:26:37.595417 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 12 11:26:37.607415 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 12 11:26:37.607436 (XEN) ACPI: Local APIC address 0xfee00000 Sep 12 11:26:37.607448 (XEN) Overriding APIC driver with bigsmp Sep 12 11:26:37.619419 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 12 11:26:37.619441 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 11:26:37.631421 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 12 11:26:37.631443 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 11:26:37.643420 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 12 11:26:37.655419 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 11:26:37.655443 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 11:26:37.667414 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 11:26:37.667437 (XEN) ACPI: IRQ0 used by override. Sep 12 11:26:37.667448 (XEN) ACPI: IRQ2 used by override. Sep 12 11:26:37.679416 (XEN) ACPI: IRQ9 used by override. Sep 12 11:26:37.679435 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 11:26:37.679448 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 12 11:26:37.691420 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 12 11:26:37.691440 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 12 11:26:37.703417 (XEN) Xen ERST support is initialized. Sep 12 11:26:37.703436 (XEN) HEST: Table parsing has been initialized Sep 12 11:26:37.715417 (XEN) Using ACPI (MADT) for SMP configuration information Sep 12 11:26:37.715439 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 12 11:26:37.715451 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 12 11:26:37.727414 (XEN) Not enabling x2APIC (upon firmware request) Sep 12 11:26:37.727434 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 12 11:26:37.739408 (XEN) CPU0: 1200 ... 2000 MHz Sep 12 11:26:37.739425 (XEN) xstate: size: 0x340 and states: 0x7 Sep 12 11:26:37.751415 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 12 11:26:37.751444 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 12 11:26:37.763420 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 12 11:26:37.775413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 12 11:26:37.775436 (XEN) CPU0: Intel machine check reporting enabled Sep 12 11:26:37.775449 (XEN) Speculative mitigation facilities: Sep 12 11:26:37.787418 (XEN) Hardware hints: Sep 12 11:26:37.787435 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 11:26:37.799411 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 11:26:37.811411 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 11:26:37.811443 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 11:26:37.823426 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 12 11:26:37.835417 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 12 11:26:37.835438 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 11:26:37.847422 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 12 11:26:37.847442 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 11:26:37.859428 (XEN) Initializing Credit2 scheduler Sep 12 11:26:37.859446 (XEN) load_precision_shift: 18 Sep 12 11:26:37.859465 (XEN) load_window_shift: 30 Sep 12 11:26:37.871416 (XEN) underload_balance_tolerance: 0 Sep 12 11:26:37.871434 (XEN) overload_balance_tolerance: -3 Sep 12 11:26:37.871446 (XEN) runqueues arrangement: socket Sep 12 11:26:37.883407 (XEN) cap enforcement granularity: 10ms Sep 12 11:26:37.883426 (XEN) load tracking window length 1073741824 ns Sep 12 11:26:37.883439 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 12 11:26:37.895385 (XEN) Platform timer is 14.318MHz HPET Sep 12 11:26:37.943380 (XEN) Detected 1995.193 MHz processor. Sep 12 11:26:37.955380 (XEN) Freed 1024kB unused BSS memory Sep 12 11:26:37.967404 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 12 11:26:37.967424 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 12 11:26:37.991413 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 12 11:26:37.991435 (XEN) Intel VT-d Snoop Control enabled. Sep 12 11:26:37.991446 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 12 11:26:38.003416 (XEN) Intel VT-d Queued Invalidation enabled. Sep 12 11:26:38.003435 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 12 11:26:38.015412 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 12 11:26:38.015433 (XEN) Intel VT-d Shared EPT tables enabled. Sep 12 11:26:38.015445 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 12 11:26:38.027390 (XEN) I/O virtualisation enabled Sep 12 11:26:38.051414 (XEN) - Dom0 mode: Relaxed Sep 12 11:26:38.051432 (XEN) Interrupt remapping enabled Sep 12 11:26:38.051443 (XEN) nr_sockets: 2 Sep 12 11:26:38.051452 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 12 11:26:38.063422 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 12 11:26:38.063442 (XEN) ENABLING IO-APIC IRQs Sep 12 11:26:38.075405 (XEN) -> Using old ACK method Sep 12 11:26:38.075424 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 11:26:38.075438 (XEN) TSC deadline timer enabled Sep 12 11:26:38.183375 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 12 11:26:39.023385 (XEN) Allocated console ring of 512 KiB. Sep 12 11:26:39.023404 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 12 11:26:39.035419 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 12 11:26:39.035439 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 12 11:26:39.035452 (XEN) VMX: Supported advanced features: Sep 12 11:26:39.047415 (XEN) - APIC MMIO access virtualisation Sep 12 11:26:39.047434 (XEN) - APIC TPR shadow Sep 12 11:26:39.047445 (XEN) - Extended Page Tables (EPT) Sep 12 11:26:39.059413 (XEN) - Virtual-Processor Identifiers (VPID) Sep 12 11:26:39.059432 (XEN) - Virtual NMI Sep 12 11:26:39.059442 (XEN) - MSR direct-access bitmap Sep 12 11:26:39.071413 (XEN) - Unrestricted Guest Sep 12 11:26:39.071431 (XEN) - APIC Register Virtualization Sep 12 11:26:39.071443 (XEN) - Virtual Interrupt Delivery Sep 12 11:26:39.071454 (XEN) - Posted Interrupt Processing Sep 12 11:26:39.083423 (XEN) - VMCS shadowing Sep 12 11:26:39.083440 (XEN) - VM Functions Sep 12 11:26:39.083450 (XEN) - Virtualisation Exceptions Sep 12 11:26:39.083461 (XEN) - Page Modification Logging Sep 12 11:26:39.095413 (XEN) HVM: ASIDs enabled. Sep 12 11:26:39.095431 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 12 11:26:39.095446 (XEN) HVM: VMX enabled Sep 12 11:26:39.107412 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 12 11:26:39.107432 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 12 11:26:39.107444 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 12 11:26:39.119417 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.131414 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.131439 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.143364 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.167389 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.203412 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.239411 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.275411 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.311437 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.347397 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.383395 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.419431 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.455385 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.491390 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.527419 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 12 11:26:39.527441 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 12 11:26:39.539421 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 12 11:26:39.539442 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.563389 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.599393 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.635392 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.671398 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.707400 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.743403 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.779404 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.815408 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.851410 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.887411 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.923414 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.959410 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 11:26:39.995411 (XEN) Brought up 56 CPUs Sep 12 11:26:40.211369 (XEN) Testing NMI watchdog on all CPUs: ok Sep 12 11:26:40.235387 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 11:26:40.247416 (XEN) Initializing Credit2 scheduler Sep 12 11:26:40.247434 (XEN) load_precision_shift: 18 Sep 12 11:26:40.247445 (XEN) load_window_shift: 30 Sep 12 11:26:40.259413 (XEN) underload_balance_tolerance: 0 Sep 12 11:26:40.259432 (XEN) overload_balance_tolerance: -3 Sep 12 11:26:40.259443 (XEN) runqueues arrangement: socket Sep 12 11:26:40.271414 (XEN) cap enforcement granularity: 10ms Sep 12 11:26:40.271433 (XEN) load tracking window length 1073741824 ns Sep 12 11:26:40.271446 (XEN) Adding cpu 0 to runqueue 0 Sep 12 11:26:40.283412 (XEN) First cpu on runqueue, activating Sep 12 11:26:40.283432 (XEN) Adding cpu 1 to runqueue 0 Sep 12 11:26:40.283442 (XEN) Adding cpu 2 to runqueue 0 Sep 12 11:26:40.295411 (XEN) Adding cpu 3 to runqueue 0 Sep 12 11:26:40.295429 (XEN) Adding cpu 4 to runqueue 0 Sep 12 11:26:40.295440 (XEN) Adding cpu 5 to runqueue 0 Sep 12 11:26:40.295450 (XEN) Adding cpu 6 to runqueue 0 Sep 12 11:26:40.307420 (XEN) Adding cpu 7 to runqueue 0 Sep 12 11:26:40.307438 (XEN) Adding cpu 8 to runqueue 0 Sep 12 11:26:40.307457 (XEN) Adding cpu 9 to runqueue 0 Sep 12 11:26:40.319411 (XEN) Adding cpu 10 to runqueue 0 Sep 12 11:26:40.319430 (XEN) Adding cpu 11 to runqueue 0 Sep 12 11:26:40.319441 (XEN) Adding cpu 12 to runqueue 0 Sep 12 11:26:40.319451 (XEN) Adding cpu 13 to runqueue 0 Sep 12 11:26:40.331412 (XEN) Adding cpu 14 to runqueue 1 Sep 12 11:26:40.331430 (XEN) First cpu on runqueue, activating Sep 12 11:26:40.331442 (XEN) Adding cpu 15 to runqueue 1 Sep 12 11:26:40.343414 (XEN) Adding cpu 16 to runqueue 1 Sep 12 11:26:40.343432 (XEN) Adding cpu 17 to runqueue 1 Sep 12 11:26:40.343443 (XEN) Adding cpu 18 to runqueue 1 Sep 12 11:26:40.343453 (XEN) Adding cpu 19 to runqueue 1 Sep 12 11:26:40.355415 (XEN) Adding cpu 20 to runqueue 1 Sep 12 11:26:40.355433 (XEN) Adding cpu 21 to runqueue 1 Sep 12 11:26:40.355443 (XEN) Adding cpu 22 to runqueue 1 Sep 12 11:26:40.367411 (XEN) Adding cpu 23 to runqueue 1 Sep 12 11:26:40.367429 (XEN) Adding cpu 24 to runqueue 1 Sep 12 11:26:40.367440 (XEN) Adding cpu 25 to runqueue 1 Sep 12 11:26:40.367450 (XEN) Adding cpu 26 to runqueue 1 Sep 12 11:26:40.379418 (XEN) Adding cpu 27 to runqueue 1 Sep 12 11:26:40.379436 (XEN) Adding cpu 28 to runqueue 2 Sep 12 11:26:40.379447 (XEN) First cpu on runqueue, activating Sep 12 11:26:40.391414 (XEN) Adding cpu 29 to runqueue 2 Sep 12 11:26:40.391432 (XEN) Adding cpu 30 to runqueue 2 Sep 12 11:26:40.391443 (XEN) Adding cpu 31 to runqueue 2 Sep 12 11:26:40.403410 (XEN) Adding cpu 32 to runqueue 2 Sep 12 11:26:40.403429 (XEN) Adding cpu 33 to runqueue 2 Sep 12 11:26:40.403440 (XEN) Adding cpu 34 to runqueue 2 Sep 12 11:26:40.403450 (XEN) Adding cpu 35 to runqueue 2 Sep 12 11:26:40.415412 (XEN) Adding cpu 36 to runqueue 2 Sep 12 11:26:40.415430 (XEN) Adding cpu 37 to runqueue 2 Sep 12 11:26:40.415441 (XEN) Adding cpu 38 to runqueue 2 Sep 12 11:26:40.427408 (XEN) Adding cpu 39 to runqueue 2 Sep 12 11:26:40.427428 (XEN) Adding cpu 40 to runqueue 2 Sep 12 11:26:40.427439 (XEN) Adding cpu 41 to runqueue 2 Sep 12 11:26:40.427450 (XEN) Adding cpu 42 to runqueue 3 Sep 12 11:26:40.439412 (XEN) First cpu on runqueue, activating Sep 12 11:26:40.439431 (XEN) Adding cpu 43 to runqueue 3 Sep 12 11:26:40.439442 (XEN) Adding cpu 44 to runqueue 3 Sep 12 11:26:40.451414 (XEN) Adding cpu 45 to runqueue 3 Sep 12 11:26:40.451432 (XEN) Adding cpu 46 to runqueue 3 Sep 12 11:26:40.451443 (XEN) Adding cpu 47 to runqueue 3 Sep 12 11:26:40.451453 (XEN) Adding cpu 48 to runqueue 3 Sep 12 11:26:40.463413 (XEN) Adding cpu 49 to runqueue 3 Sep 12 11:26:40.463431 (XEN) Adding cpu 50 to runqueue 3 Sep 12 11:26:40.463442 (XEN) Adding cpu 51 to runqueue 3 Sep 12 11:26:40.475410 (XEN) Adding cpu 52 to runqueue 3 Sep 12 11:26:40.475428 (XEN) Adding cpu 53 to runqueue 3 Sep 12 11:26:40.475440 (XEN) Adding cpu 54 to runqueue 3 Sep 12 11:26:40.475450 (XEN) Adding cpu 55 to runqueue 3 Sep 12 11:26:40.487413 (XEN) mcheck_poll: Machine check polling timer started. Sep 12 11:26:40.487433 (XEN) Running stub recovery selftests... Sep 12 11:26:40.499411 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 12 11:26:40.499434 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 12 11:26:40.511423 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 12 11:26:40.511445 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 12 11:26:40.523426 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 12 11:26:40.535413 (XEN) NX (Execute Disable) protection active Sep 12 11:26:40.535433 (XEN) d0 has maximum 1320 PIRQs Sep 12 11:26:40.535445 (XEN) *** Building a PV Dom0 *** Sep 12 11:26:40.547360 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 12 11:26:40.751398 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 12 11:26:40.763415 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 12 11:26:40.763435 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 12 11:26:40.763447 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 12 11:26:40.775425 (XEN) ELF: note: GUEST_OS = "linux" Sep 12 11:26:40.775444 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 12 11:26:40.775456 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 12 11:26:40.787413 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 12 11:26:40.787433 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 12 11:26:40.787445 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 12 11:26:40.799414 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 12 11:26:40.799434 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 12 11:26:40.811416 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 12 11:26:40.811435 (XEN) ELF: note: PAE_MODE = "yes" Sep 12 11:26:40.823411 (XEN) ELF: note: LOADER = "generic" Sep 12 11:26:40.823430 (XEN) ELF: note: L1_MFN_VALID Sep 12 11:26:40.823442 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 12 11:26:40.823452 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 12 11:26:40.835422 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 12 11:26:40.835442 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 12 11:26:40.835453 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 12 11:26:40.847414 (XEN) ELF: addresses: Sep 12 11:26:40.847431 (XEN) virt_base = 0xffffffff80000000 Sep 12 11:26:40.847443 (XEN) elf_paddr_offset = 0x0 Sep 12 11:26:40.859414 (XEN) virt_offset = 0xffffffff80000000 Sep 12 11:26:40.859433 (XEN) virt_kstart = 0xffffffff81000000 Sep 12 11:26:40.859445 (XEN) virt_kend = 0xffffffff83030000 Sep 12 11:26:40.871414 (XEN) virt_entry = 0xffffffff82d55160 Sep 12 11:26:40.871434 (XEN) p2m_base = 0x8000000000 Sep 12 11:26:40.883412 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 11:26:40.883432 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 11:26:40.883446 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 11:26:40.895388 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109532 pages to be allocated) Sep 12 11:26:40.907410 (XEN) Init. ramdisk: 000000107ebdc000->000000107ffffe7b Sep 12 11:26:40.907433 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 11:26:40.907444 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 11:26:40.919400 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 12 11:26:40.919420 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 12 11:26:40.931412 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 12 11:26:40.931432 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 12 11:26:40.943412 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 11:26:40.943431 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 11:26:40.943443 (XEN) Dom0 has maximum 56 VCPUs Sep 12 11:26:40.955415 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 12 11:26:40.955436 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 12 11:26:40.967416 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 12 11:26:40.967437 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 12 11:26:40.979413 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 12 11:26:40.979435 (XEN) Scrubbing Free RAM in background Sep 12 11:26:40.991411 (XEN) Std. Loglevel: All Sep 12 11:26:40.991429 (XEN) Guest Loglevel: All Sep 12 11:26:40.991439 (XEN) *************************************************** Sep 12 11:26:41.003411 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 12 11:26:41.003434 (XEN) enabled. Please assess your configuration and choose an Sep 12 11:26:41.015410 (XEN) explicit 'smt=' setting. See XSA-273. Sep 12 11:26:41.015431 (XEN) *************************************************** Sep 12 11:26:41.015443 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 12 11:26:41.027419 (XEN) enabled. Mitigations will not be fully effective. Please Sep 12 11:26:41.039417 (XEN) choose an explicit smt= setting. See XSA-297. Sep 12 11:26:41.039438 (XEN) *************************************************** Sep 12 11:26:41.051380 (XEN) 3... 2... 1... Sep 12 11:26:43.883389 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 11:26:43.895401 (XEN) Freed 648kB init memory Sep 12 11:26:43.895419 mapping kernel into physical memory Sep 12 11:26:43.895431 about to get started... Sep 12 11:26:43.895440 [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 09:47:08 UTC 2024 Sep 12 11:26:44.315422 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 12 11:26:44.327418 [ 0.000000] Released 0 page(s) Sep 12 11:26:44.327435 [ 0.000000] BIOS-provided physical RAM map: Sep 12 11:26:44.339415 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 11:26:44.339436 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 12 11:26:44.351419 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 12 11:26:44.363409 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 11:26:44.363431 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 11:26:44.375420 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 11:26:44.375442 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 11:26:44.387423 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 12 11:26:44.399405 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 12 11:26:44.399426 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 12 11:26:44.411416 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 12 11:26:44.423411 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 11:26:44.423434 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 12 11:26:44.435414 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 11:26:44.435435 [ 0.000000] NX (Execute Disable) protection: active Sep 12 11:26:44.447415 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 11:26:44.447433 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 11:26:44.459431 [ 0.000000] Hypervisor detected: Xen PV Sep 12 11:26:44.459450 [ 0.000467] tsc: Detected 1995.193 MHz processor Sep 12 11:26:44.471415 [ 0.000965] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 12 11:26:44.471436 [ 0.000967] Disabled Sep 12 11:26:44.483412 [ 0.000969] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 11:26:44.483435 [ 0.000975] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 11:26:44.495417 [ 0.001035] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 11:26:44.495440 [ 0.030553] RAMDISK: [mem 0x04000000-0x05423fff] Sep 12 11:26:44.507415 [ 0.030569] ACPI: Early table checksum verification disabled Sep 12 11:26:44.507437 [ 0.031370] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 11:26:44.519420 [ 0.031385] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:26:44.531421 [ 0.031436] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:26:44.543412 [ 0.031502] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 11:26:44.543439 [ 0.031521] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 11:26:44.555415 [ 0.031539] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:26:44.567421 [ 0.031557] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:26:44.579412 [ 0.031575] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 11:26:44.579439 [ 0.031604] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 11:26:44.591435 [ 0.031626] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 11:26:44.603419 [ 0.031644] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 11:26:44.615415 [ 0.031662] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:26:44.627410 [ 0.031680] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:26:44.627437 [ 0.031698] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:26:44.639422 [ 0.031716] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:26:44.651420 [ 0.031734] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 11:26:44.663417 [ 0.031752] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 11:26:44.675409 [ 0.031771] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:26:44.675435 [ 0.031789] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 11:26:44.687415 [ 0.031807] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 11:26:44.699417 [ 0.031825] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 11:26:44.711423 [ 0.031844] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 11:26:44.723421 [ 0.031862] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:26:44.735424 [ 0.031880] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:26:44.747415 [ 0.031898] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:26:44.759408 [ 0.031917] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 11:26:44.759436 [ 0.031926] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 11:26:44.771416 [ 0.031928] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 11:26:44.783414 [ 0.031930] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 11:26:44.783437 [ 0.031931] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 11:26:44.795429 [ 0.031932] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 11:26:44.807412 [ 0.031933] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 11:26:44.807436 [ 0.031934] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 11:26:44.819419 [ 0.031935] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 11:26:44.831415 [ 0.031936] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 11:26:44.831439 [ 0.031937] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 11:26:44.843459 [ 0.031938] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 11:26:44.855415 [ 0.031939] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 11:26:44.855439 [ 0.031940] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 11:26:44.867419 [ 0.031941] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 11:26:44.879413 [ 0.031942] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 11:26:44.879437 [ 0.031944] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 11:26:44.891423 [ 0.031945] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 11:26:44.903414 [ 0.031946] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 11:26:44.915411 [ 0.031947] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 11:26:44.915444 [ 0.031948] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 11:26:44.927418 [ 0.031949] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 11:26:44.939409 [ 0.031950] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 11:26:44.939433 [ 0.031951] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 11:26:44.951421 [ 0.031952] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 11:26:44.963413 [ 0.032008] Setting APIC routing to Xen PV. Sep 12 11:26:44.963433 [ 0.036423] Zone ranges: Sep 12 11:26:44.963444 [ 0.036425] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 11:26:44.975412 [ 0.036430] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 12 11:26:44.975433 [ 0.036432] Normal empty Sep 12 11:26:44.987412 [ 0.036434] Movable zone start for each node Sep 12 11:26:44.987431 [ 0.036434] Early memory node ranges Sep 12 11:26:44.987443 [ 0.036435] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 11:26:44.999415 [ 0.036437] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 12 11:26:45.011411 [ 0.036440] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 12 11:26:45.011434 [ 0.036447] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 11:26:45.023418 [ 0.036496] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 11:26:45.023440 [ 0.038565] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 12 11:26:45.035418 [ 0.038569] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 11:26:45.047410 [ 0.247935] Remapped 102 page(s) Sep 12 11:26:45.047429 [ 0.249196] ACPI: PM-Timer IO Port: 0x408 Sep 12 11:26:45.047442 [ 0.249386] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 11:26:45.059401 [ 0.249391] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 11:26:45.071388 [ 0.249393] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 11:26:45.083414 [ 0.249395] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 11:26:45.083436 [ 0.249397] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 11:26:45.095417 [ 0.249399] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 11:26:45.107412 [ 0.249401] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 11:26:45.107435 [ 0.249403] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 11:26:45.119412 [ 0.249405] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 11:26:45.119435 [ 0.249407] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 11:26:45.131416 [ 0.249409] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 11:26:45.131438 [ 0.249411] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 11:26:45.143417 [ 0.249413] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 11:26:45.155411 [ 0.249416] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 11:26:45.155434 [ 0.249417] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 11:26:45.167413 [ 0.249420] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 11:26:45.167436 [ 0.249421] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 11:26:45.179417 [ 0.249424] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 11:26:45.179439 [ 0.249425] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 11:26:45.191420 [ 0.249428] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 11:26:45.203416 [ 0.249429] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 11:26:45.203438 [ 0.249431] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 11:26:45.215411 [ 0.249433] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 11:26:45.215433 [ 0.249435] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 11:26:45.227422 [ 0.249437] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 11:26:45.227444 [ 0.249439] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 11:26:45.239419 [ 0.249441] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 11:26:45.252289 [ 0.249443] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 11:26:45.252317 [ 0.249445] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 11:26:45.263410 [ 0.249447] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 11:26:45.263433 [ 0.249449] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 11:26:45.275413 [ 0.249451] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 11:26:45.275435 [ 0.249453] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 11:26:45.287425 [ 0.249455] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 11:26:45.299418 [ 0.249457] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 11:26:45.299441 [ 0.249459] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 11:26:45.311412 [ 0.249461] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 11:26:45.311435 [ 0.249463] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 11:26:45.323413 [ 0.249464] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 11:26:45.323436 [ 0.249467] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 11:26:45.335418 [ 0.249468] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 11:26:45.347407 [ 0.249470] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 11:26:45.347431 [ 0.249472] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 11:26:45.359413 [ 0.249474] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 11:26:45.359436 [ 0.249476] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 11:26:45.371414 [ 0.249478] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 11:26:45.371437 [ 0.249480] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 11:26:45.383419 [ 0.249482] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 11:26:45.395409 [ 0.249484] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 11:26:45.395432 [ 0.249486] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 11:26:45.407417 [ 0.249488] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 11:26:45.407439 [ 0.249490] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 11:26:45.419413 [ 0.249492] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 11:26:45.419435 [ 0.249494] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 11:26:45.431415 [ 0.249496] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 11:26:45.443407 [ 0.249498] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 11:26:45.443431 [ 0.249556] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 11:26:45.455411 [ 0.249571] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 11:26:45.455435 [ 0.249585] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 11:26:45.467417 [ 0.249625] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 11:26:45.479411 [ 0.249629] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 11:26:45.479434 [ 0.249709] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 11:26:45.491419 [ 0.249715] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 11:26:45.491440 [ 0.249800] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 11:26:45.503416 [ 0.249825] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 11:26:45.515416 [ 0.249827] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 12 11:26:45.515441 [ 0.249830] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 12 11:26:45.527424 [ 0.249836] Booting kernel on Xen Sep 12 11:26:45.527450 [ 0.249836] Xen version: 4.20-unstable (preserve-AD) Sep 12 11:26:45.539418 [ 0.249841] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 11:26:45.551419 [ 0.256952] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 12 11:26:45.563408 [ 0.261677] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 12 11:26:45.563432 [ 0.262084] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 11:26:45.575417 [ 0.262097] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 12 11:26:45.575440 [ 0.262100] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 12 11:26:45.587421 [ 0.262151] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 12 11:26:45.599420 [ 0.262164] random: crng init done Sep 12 11:26:45.599438 [ 0.262165] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 11:26:45.611423 [ 0.262167] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 11:26:45.623416 [ 0.262168] printk: log_buf_len min size: 262144 bytes Sep 12 11:26:45.623437 [ 0.262970] printk: log_buf_len: 524288 bytes Sep 12 11:26:45.635412 [ 0.262972] printk: early log buf free: 249416(95%) Sep 12 11:26:45.635433 [ 0.263120] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 11:26:45.647422 [ 0.263197] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 11:26:45.659414 [ 0.272816] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 11:26:45.659437 [ 0.272823] software IO TLB: area num 64. Sep 12 11:26:45.671422 [ 0.354608] Memory: 376592K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 147440K reserved, 0K cma-reserved) Sep 12 11:26:45.683421 [ 0.355086] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 12 11:26:45.695411 [ 0.358394] Dynamic Preempt: voluntary Sep 12 11:26:45.695430 [ 0.358866] rcu: Preemptible hierarchical RCU implementation. Sep 12 11:26:45.707414 [ 0.358867] rcu: RCU event tracing is enabled. Sep 12 11:26:45.707435 [ 0.358868] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 12 11:26:45.719410 [ 0.358871] Trampoline variant of Tasks RCU enabled. Sep 12 11:26:45.719432 [ 0.358873] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 11:26:45.731418 [ 0.358874] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 11:26:45.743410 [ 0.370727] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 12 11:26:45.743432 [ 0.371021] xen:events: Using FIFO-based ABI Sep 12 11:26:45.755412 [ 0.371193] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 11:26:45.755436 [ 0.378037] Console: colour VGA+ 80x25 Sep 12 11:26:45.767411 [ 0.405667] printk: console [tty0] enabled Sep 12 11:26:45.767431 [ 0.407700] printk: console [hvc0] enabled Sep 12 11:26:45.767444 [ 0.407902] ACPI: Core revision 20220331 Sep 12 11:26:45.779415 [ 0.448292] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 12 11:26:45.791415 [ 0.448512] installing Xen timer for CPU 0 Sep 12 11:26:45.791434 [ 0.448722] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Sep 12 11:26:45.803418 [ 0.448919] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Sep 12 11:26:45.815430 [ 0.449316] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 11:26:45.827411 [ 0.449455] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 11:26:45.827433 [ 0.449608] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 11:26:45.839422 [ 0.449928] Spectre V2 : Mitigation: Retpolines Sep 12 11:26:45.851422 [ 0.450063] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 11:26:45.851449 [ 0.450242] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 11:26:45.863421 [ 0.450385] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 11:26:45.875418 [ 0.450531] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 11:26:45.875445 [ 0.450712] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 11:26:45.887416 [ 0.450859] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 11:26:45.899422 [ 0.450929] MDS: Mitigation: Clear CPU buffers Sep 12 11:26:45.899442 [ 0.451065] TAA: Mitigation: Clear CPU buffers Sep 12 11:26:45.911416 [ 0.451199] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 11:26:45.911441 [ 0.451400] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 11:26:45.923424 [ 0.451577] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 11:26:45.935417 [ 0.451719] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 11:26:45.935440 [ 0.451861] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 11:26:45.947417 [ 0.451921] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 11:26:45.959422 [ 0.473843] Freeing SMP alternatives memory: 40K Sep 12 11:26:45.959442 [ 0.473926] pid_max: default: 57344 minimum: 448 Sep 12 11:26:45.971421 [ 0.474168] LSM: Security Framework initializing Sep 12 11:26:45.971441 [ 0.474337] SELinux: Initializing. Sep 12 11:26:45.983410 [ 0.474580] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 11:26:45.983435 [ 0.474762] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 11:26:45.995423 [ 0.476063] cpu 0 spinlock event irq 73 Sep 12 11:26:45.995442 [ 0.476236] VPMU disabled by hypervisor. Sep 12 11:26:46.007416 [ 0.476866] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 11:26:46.019419 [ 0.476922] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 11:26:46.019442 [ 0.477116] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 12 11:26:46.031421 [ 0.477305] signal: max sigframe size: 1776 Sep 12 11:26:46.031440 [ 0.477505] rcu: Hierarchical SRCU implementation. Sep 12 11:26:46.043413 [ 0.477642] rcu: Max phase no-delay instances is 400. Sep 12 11:26:46.043435 [ 0.479490] smp: Bringing up secondary CPUs ... Sep 12 11:26:46.055415 [ 0.479906] installing Xen timer for CPU 1 Sep 12 11:26:46.055434 [ 0.480503] cpu 1 spinlock event irq 83 Sep 12 11:26:46.067408 [ 0.481952] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 11:26:46.079424 [ 0.482181] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 11:26:46.091423 [ 0.482419] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 11:26:46.115418 [ 0.482977] installing Xen timer for CPU 2 Sep 12 11:26:46.115437 [ 0.483576] cpu 2 spinlock event irq 89 Sep 12 11:26:46.127412 [ 0.484158] installing Xen timer for CPU 3 Sep 12 11:26:46.127431 [ 0.484728] cpu 3 spinlock event irq 95 Sep 12 11:26:46.127443 [ 0.485193] installing Xen timer for CPU 4 Sep 12 11:26:46.139415 [ 0.485780] cpu 4 spinlock event irq 101 Sep 12 11:26:46.139434 [ 0.486184] installing Xen timer for CPU 5 Sep 12 11:26:46.151479 [ 0.486968] cpu 5 spinlock event irq 107 Sep 12 11:26:46.151499 [ 0.487183] installing Xen timer for CPU 6 Sep 12 11:26:46.151520 [ 0.487979] cpu 6 spinlock event irq 113 Sep 12 11:26:46.163413 [ 0.488193] installing Xen timer for CPU 7 Sep 12 11:26:46.163433 [ 0.489042] cpu 7 spinlock event irq 119 Sep 12 11:26:46.163445 [ 0.489193] installing Xen timer for CPU 8 Sep 12 11:26:46.175416 [ 0.490124] cpu 8 spinlock event irq 125 Sep 12 11:26:46.175435 [ 0.490240] installing Xen timer for CPU 9 Sep 12 11:26:46.187415 [ 0.491175] cpu 9 spinlock event irq 131 Sep 12 11:26:46.187434 [ 0.491186] installing Xen timer for CPU 10 Sep 12 11:26:46.187447 [ 0.492178] cpu 10 spinlock event irq 137 Sep 12 11:26:46.199414 [ 0.492191] installing Xen timer for CPU 11 Sep 12 11:26:46.199434 [ 0.493258] cpu 11 spinlock event irq 143 Sep 12 11:26:46.211411 [ 0.493258] installing Xen timer for CPU 12 Sep 12 11:26:46.211431 [ 0.494339] cpu 12 spinlock event irq 149 Sep 12 11:26:46.211444 [ 0.494339] installing Xen timer for CPU 13 Sep 12 11:26:46.223421 [ 0.495328] cpu 13 spinlock event irq 155 Sep 12 11:26:46.223440 [ 0.495328] installing Xen timer for CPU 14 Sep 12 11:26:46.235410 [ 0.496422] cpu 14 spinlock event irq 161 Sep 12 11:26:46.235430 [ 0.497035] installing Xen timer for CPU 15 Sep 12 11:26:46.235443 [ 0.497570] cpu 15 spinlock event irq 167 Sep 12 11:26:46.247413 [ 0.498111] installing Xen timer for CPU 16 Sep 12 11:26:46.247433 [ 0.498639] cpu 16 spinlock event irq 173 Sep 12 11:26:46.259414 [ 0.499152] installing Xen timer for CPU 17 Sep 12 11:26:46.259434 [ 0.499682] cpu 17 spinlock event irq 179 Sep 12 11:26:46.259447 [ 0.500178] installing Xen timer for CPU 18 Sep 12 11:26:46.271414 [ 0.500717] cpu 18 spinlock event irq 185 Sep 12 11:26:46.271434 [ 0.501180] installing Xen timer for CPU 19 Sep 12 11:26:46.271447 [ 0.501725] cpu 19 spinlock event irq 191 Sep 12 11:26:46.283421 [ 0.502220] installing Xen timer for CPU 20 Sep 12 11:26:46.283441 [ 0.502756] cpu 20 spinlock event irq 197 Sep 12 11:26:46.295412 [ 0.503167] installing Xen timer for CPU 21 Sep 12 11:26:46.295433 [ 0.503975] cpu 21 spinlock event irq 203 Sep 12 11:26:46.295445 [ 0.504169] installing Xen timer for CPU 22 Sep 12 11:26:46.307415 [ 0.504996] cpu 22 spinlock event irq 209 Sep 12 11:26:46.307434 [ 0.505178] installing Xen timer for CPU 23 Sep 12 11:26:46.319411 [ 0.506051] cpu 23 spinlock event irq 215 Sep 12 11:26:46.319431 [ 0.506177] installing Xen timer for CPU 24 Sep 12 11:26:46.319443 [ 0.507062] cpu 24 spinlock event irq 221 Sep 12 11:26:46.331415 [ 0.507178] installing Xen timer for CPU 25 Sep 12 11:26:46.331434 [ 0.508104] cpu 25 spinlock event irq 227 Sep 12 11:26:46.343413 [ 0.508180] installing Xen timer for CPU 26 Sep 12 11:26:46.343434 [ 0.509155] cpu 26 spinlock event irq 233 Sep 12 11:26:46.343446 [ 0.509184] installing Xen timer for CPU 27 Sep 12 11:26:46.355414 [ 0.510212] cpu 27 spinlock event irq 239 Sep 12 11:26:46.355434 [ 0.510212] installing Xen timer for CPU 28 Sep 12 11:26:46.367410 [ 0.511233] cpu 28 spinlock event irq 245 Sep 12 11:26:46.367430 [ 0.511233] installing Xen timer for CPU 29 Sep 12 11:26:46.367443 [ 0.512322] cpu 29 spinlock event irq 251 Sep 12 11:26:46.379415 [ 0.512322] installing Xen timer for CPU 30 Sep 12 11:26:46.379434 [ 0.513341] cpu 30 spinlock event irq 257 Sep 12 11:26:46.379447 [ 0.513341] installing Xen timer for CPU 31 Sep 12 11:26:46.391416 [ 0.514355] cpu 31 spinlock event irq 263 Sep 12 11:26:46.391435 [ 0.514355] installing Xen timer for CPU 32 Sep 12 11:26:46.403414 [ 0.515326] cpu 32 spinlock event irq 269 Sep 12 11:26:46.403434 [ 0.515326] installing Xen timer for CPU 33 Sep 12 11:26:46.403446 [ 0.516322] cpu 33 spinlock event irq 275 Sep 12 11:26:46.415416 [ 0.516322] installing Xen timer for CPU 34 Sep 12 11:26:46.415436 [ 0.517347] cpu 34 spinlock event irq 281 Sep 12 11:26:46.427419 [ 0.517347] installing Xen timer for CPU 35 Sep 12 11:26:46.427446 [ 0.518359] cpu 35 spinlock event irq 287 Sep 12 11:26:46.427459 [ 0.518359] installing Xen timer for CPU 36 Sep 12 11:26:46.439417 [ 0.519334] cpu 36 spinlock event irq 293 Sep 12 11:26:46.439437 [ 0.519334] installing Xen timer for CPU 37 Sep 12 11:26:46.451415 [ 0.520388] cpu 37 spinlock event irq 299 Sep 12 11:26:46.451434 [ 0.520388] installing Xen timer for CPU 38 Sep 12 11:26:46.451447 [ 0.521328] cpu 38 spinlock event irq 305 Sep 12 11:26:46.463417 [ 0.521328] installing Xen timer for CPU 39 Sep 12 11:26:46.463438 [ 0.522369] cpu 39 spinlock event irq 311 Sep 12 11:26:46.475421 [ 0.522369] installing Xen timer for CPU 40 Sep 12 11:26:46.475441 [ 0.523346] cpu 40 spinlock event irq 317 Sep 12 11:26:46.475454 [ 0.523346] installing Xen timer for CPU 41 Sep 12 11:26:46.487417 [ 0.524328] cpu 41 spinlock event irq 323 Sep 12 11:26:46.487437 [ 0.524328] installing Xen timer for CPU 42 Sep 12 11:26:46.499412 [ 0.525332] cpu 42 spinlock event irq 329 Sep 12 11:26:46.499432 [ 0.525332] installing Xen timer for CPU 43 Sep 12 11:26:46.499445 [ 0.526410] cpu 43 spinlock event irq 335 Sep 12 11:26:46.511413 [ 0.526410] installing Xen timer for CPU 44 Sep 12 11:26:46.511433 [ 0.527487] cpu 44 spinlock event irq 341 Sep 12 11:26:46.511445 [ 0.536225] installing Xen timer for CPU 45 Sep 12 11:26:46.523417 [ 0.536919] cpu 45 spinlock event irq 347 Sep 12 11:26:46.523436 [ 0.537188] installing Xen timer for CPU 46 Sep 12 11:26:46.535414 [ 0.538029] cpu 46 spinlock event irq 353 Sep 12 11:26:46.535433 [ 0.538204] installing Xen timer for CPU 47 Sep 12 11:26:46.535446 [ 0.539222] cpu 47 spinlock event irq 359 Sep 12 11:26:46.547415 [ 0.539222] installing Xen timer for CPU 48 Sep 12 11:26:46.547435 [ 0.540298] cpu 48 spinlock event irq 365 Sep 12 11:26:46.559413 [ 0.540298] installing Xen timer for CPU 49 Sep 12 11:26:46.559434 [ 0.541430] cpu 49 spinlock event irq 371 Sep 12 11:26:46.559446 [ 0.542097] installing Xen timer for CPU 50 Sep 12 11:26:46.571415 [ 0.542675] cpu 50 spinlock event irq 377 Sep 12 11:26:46.571434 [ 0.543213] installing Xen timer for CPU 51 Sep 12 11:26:46.583411 [ 0.543766] cpu 51 spinlock event irq 383 Sep 12 11:26:46.583431 [ 0.544190] installing Xen timer for CPU 52 Sep 12 11:26:46.583444 [ 0.544920] cpu 52 spinlock event irq 389 Sep 12 11:26:46.595414 [ 0.545187] installing Xen timer for CPU 53 Sep 12 11:26:46.595434 [ 0.546112] cpu 53 spinlock event irq 395 Sep 12 11:26:46.607412 [ 0.546221] installing Xen timer for CPU 54 Sep 12 11:26:46.607432 [ 0.547204] cpu 54 spinlock event irq 401 Sep 12 11:26:46.607445 [ 0.547243] installing Xen timer for CPU 55 Sep 12 11:26:46.619416 [ 0.548337] cpu 55 spinlock event irq 407 Sep 12 11:26:46.619436 [ 0.549317] smp: Brought up 1 node, 56 CPUs Sep 12 11:26:46.631419 [ 0.549456] smpboot: Max logical packages: 1 Sep 12 11:26:46.631440 [ 0.550331] devtmpfs: initialized Sep 12 11:26:46.631452 [ 0.550331] x86/mm: Memory block size: 128MB Sep 12 11:26:46.643416 [ 0.552007] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 11:26:46.643444 [ 0.552303] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 11:26:46.655424 [ 0.552498] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 12 11:26:46.667418 [ 0.553321] PM: RTC time: 11:26:44, date: 2024-09-12 Sep 12 11:26:46.679420 [ 0.553847] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 11:26:46.679442 [ 0.553960] xen:grant_table: Grant tables using version 1 layout Sep 12 11:26:46.691412 [ 0.554129] Grant table initialized Sep 12 11:26:46.691431 [ 0.555509] audit: initializing netlink subsys (disabled) Sep 12 11:26:46.703409 [ 0.555668] audit: type=2000 audit(1726140405.267:1): state=initialized audit_enabled=0 res=1 Sep 12 11:26:46.703445 [ 0.555986] thermal_sys: Registered thermal governor 'step_wise' Sep 12 11:26:46.715418 [ 0.555989] thermal_sys: Registered thermal governor 'user_space' Sep 12 11:26:46.715440 [ 0.556185] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 11:26:46.727425 [ 0.557367] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 11:26:46.739420 [ 0.557558] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 11:26:46.751419 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 12 11:26:46.751440 [ 0.697241] PCI: Using configuration type 1 for base access Sep 12 11:26:46.763413 [ 0.702023] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 11:26:46.775411 [ 0.703038] ACPI: Added _OSI(Module Device) Sep 12 11:26:46.775431 [ 0.703179] ACPI: Added _OSI(Processor Device) Sep 12 11:26:46.775444 [ 0.703334] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 11:26:46.787416 [ 0.703470] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 11:26:46.787437 [ 0.782882] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 11:26:46.799416 [ 0.787238] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 11:26:46.811410 [ 0.792272] ACPI: Dynamic OEM Table Load: Sep 12 11:26:46.811430 [ 0.813057] ACPI: Interpreter enabled Sep 12 11:26:46.811442 [ 0.813237] ACPI: PM: (supports S0 S5) Sep 12 11:26:46.823415 [ 0.813369] ACPI: Using IOAPIC for interrupt routing Sep 12 11:26:46.823436 [ 0.813565] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 11:26:46.835428 [ 0.813749] PCI: Using E820 reservations for host bridge windows Sep 12 11:26:46.847410 [ 0.814708] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 11:26:46.847431 [ 0.875978] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 11:26:46.859409 [ 0.876144] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:26:46.859437 [ 0.876452] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 12 11:26:46.871421 [ 0.876804] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 12 11:26:46.883415 [ 0.876921] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 11:26:46.883442 [ 0.877144] PCI host bridge to bus 0000:ff Sep 12 11:26:46.895416 [ 0.877278] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 11:26:46.895437 [ 0.877507] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 11:26:46.907417 (XEN) PCI add device 0000:ff:08.0 Sep 12 11:26:46.907435 [ 0.878043] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 11:26:46.919416 (XEN) PCI add device 0000:ff:08.2 Sep 12 11:26:46.919435 [ 0.878561] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 11:26:46.931413 (XEN) PCI add device 0000:ff:08.3 Sep 12 11:26:46.931432 [ 0.879183] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 11:26:46.931447 (XEN) PCI add device 0000:ff:09.0 Sep 12 11:26:46.943415 [ 0.879678] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 11:26:46.943437 (XEN) PCI add device 0000:ff:09.2 Sep 12 11:26:46.955419 [ 0.880188] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 11:26:46.955441 (XEN) PCI add device 0000:ff:09.3 Sep 12 11:26:46.955453 [ 0.880806] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 11:26:46.967417 (XEN) PCI add device 0000:ff:0b.0 Sep 12 11:26:46.967436 [ 0.881269] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 11:26:46.979414 (XEN) PCI add device 0000:ff:0b.1 Sep 12 11:26:46.979433 [ 0.881754] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 11:26:46.991414 (XEN) PCI add device 0000:ff:0b.2 Sep 12 11:26:46.991433 [ 0.882243] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 11:26:47.003423 (XEN) PCI add device 0000:ff:0b.3 Sep 12 11:26:47.003442 [ 0.882749] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 11:26:47.015411 (XEN) PCI add device 0000:ff:0c.0 Sep 12 11:26:47.015429 [ 0.883237] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 11:26:47.015444 (XEN) PCI add device 0000:ff:0c.1 Sep 12 11:26:47.027416 [ 0.883725] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 11:26:47.027438 (XEN) PCI add device 0000:ff:0c.2 Sep 12 11:26:47.039416 [ 0.883725] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 11:26:47.039439 (XEN) PCI add device 0000:ff:0c.3 Sep 12 11:26:47.039451 [ 0.883725] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 11:26:47.051418 (XEN) PCI add device 0000:ff:0c.4 Sep 12 11:26:47.051436 [ 0.883916] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 11:26:47.063415 (XEN) PCI add device 0000:ff:0c.5 Sep 12 11:26:47.063433 [ 0.883916] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 11:26:47.075412 (XEN) PCI add device 0000:ff:0c.6 Sep 12 11:26:47.075431 [ 0.885198] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 11:26:47.087410 (XEN) PCI add device 0000:ff:0c.7 Sep 12 11:26:47.087429 [ 0.885687] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 11:26:47.087444 (XEN) PCI add device 0000:ff:0d.0 Sep 12 11:26:47.099415 [ 0.886176] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 11:26:47.099437 (XEN) PCI add device 0000:ff:0d.1 Sep 12 11:26:47.111412 [ 0.886674] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 11:26:47.111435 (XEN) PCI add device 0000:ff:0d.2 Sep 12 11:26:47.111447 [ 0.887159] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 11:26:47.123417 (XEN) PCI add device 0000:ff:0d.3 Sep 12 11:26:47.123435 [ 0.887649] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 11:26:47.135414 (XEN) PCI add device 0000:ff:0d.4 Sep 12 11:26:47.135432 [ 0.888136] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 11:26:47.147414 (XEN) PCI add device 0000:ff:0d.5 Sep 12 11:26:47.147432 [ 0.888644] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 11:26:47.159409 (XEN) PCI add device 0000:ff:0f.0 Sep 12 11:26:47.159427 [ 0.889132] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 11:26:47.159442 (XEN) PCI add device 0000:ff:0f.1 Sep 12 11:26:47.171412 [ 0.889622] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 11:26:47.171434 (XEN) PCI add device 0000:ff:0f.2 Sep 12 11:26:47.183412 [ 0.890111] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 11:26:47.183434 (XEN) PCI add device 0000:ff:0f.3 Sep 12 11:26:47.183445 [ 0.890610] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 11:26:47.195421 (XEN) PCI add device 0000:ff:0f.4 Sep 12 11:26:47.195439 [ 0.891116] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 11:26:47.207414 (XEN) PCI add device 0000:ff:0f.5 Sep 12 11:26:47.207432 [ 0.891605] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 11:26:47.219417 (XEN) PCI add device 0000:ff:0f.6 Sep 12 11:26:47.219435 [ 0.892110] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 11:26:47.231412 (XEN) PCI add device 0000:ff:10.0 Sep 12 11:26:47.231430 [ 0.892601] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 11:26:47.231445 (XEN) PCI add device 0000:ff:10.1 Sep 12 11:26:47.243421 [ 0.893104] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 11:26:47.243443 (XEN) PCI add device 0000:ff:10.5 Sep 12 11:26:47.255409 [ 0.893591] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 11:26:47.255432 (XEN) PCI add device 0000:ff:10.6 Sep 12 11:26:47.255443 [ 0.894087] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 11:26:47.267421 (XEN) PCI add device 0000:ff:10.7 Sep 12 11:26:47.267439 [ 0.894581] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 11:26:47.279414 (XEN) PCI add device 0000:ff:12.0 Sep 12 11:26:47.279440 [ 0.894880] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 11:26:47.291415 (XEN) PCI add device 0000:ff:12.1 Sep 12 11:26:47.291433 [ 0.895278] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 11:26:47.303409 (XEN) PCI add device 0000:ff:12.4 Sep 12 11:26:47.303428 [ 0.895570] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 11:26:47.315410 (XEN) PCI add device 0000:ff:12.5 Sep 12 11:26:47.315428 [ 0.896100] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 11:26:47.315443 (XEN) PCI add device 0000:ff:13.0 Sep 12 11:26:47.327410 [ 0.896775] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 11:26:47.327432 (XEN) PCI add device 0000:ff:13.1 Sep 12 11:26:47.339411 [ 0.897392] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 11:26:47.339433 (XEN) PCI add device 0000:ff:13.2 Sep 12 11:26:47.339445 [ 0.898013] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 11:26:47.351415 (XEN) PCI add device 0000:ff:13.3 Sep 12 11:26:47.351433 [ 0.898628] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 11:26:47.363420 (XEN) PCI add device 0000:ff:13.6 Sep 12 11:26:47.363438 [ 0.899117] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 11:26:47.375411 (XEN) PCI add device 0000:ff:13.7 Sep 12 11:26:47.375430 [ 0.899630] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 11:26:47.387413 (XEN) PCI add device 0000:ff:14.0 Sep 12 11:26:47.387431 [ 0.900247] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 11:26:47.387446 (XEN) PCI add device 0000:ff:14.1 Sep 12 11:26:47.399411 [ 0.900867] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 11:26:47.399433 (XEN) PCI add device 0000:ff:14.2 Sep 12 11:26:47.411416 [ 0.901408] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 11:26:47.411438 (XEN) PCI add device 0000:ff:14.3 Sep 12 11:26:47.423406 [ 0.902010] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 11:26:47.423429 (XEN) PCI add device 0000:ff:14.4 Sep 12 11:26:47.423440 [ 0.902503] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 11:26:47.435417 (XEN) PCI add device 0000:ff:14.5 Sep 12 11:26:47.435435 [ 0.902997] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 11:26:47.447423 (XEN) PCI add device 0000:ff:14.6 Sep 12 11:26:47.447441 [ 0.903486] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 11:26:47.459413 (XEN) PCI add device 0000:ff:14.7 Sep 12 11:26:47.459431 [ 0.904014] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 11:26:47.471411 (XEN) PCI add device 0000:ff:16.0 Sep 12 11:26:47.471430 [ 0.904688] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 11:26:47.471445 (XEN) PCI add device 0000:ff:16.1 Sep 12 11:26:47.483411 [ 0.905309] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 11:26:47.483432 (XEN) PCI add device 0000:ff:16.2 Sep 12 11:26:47.495414 [ 0.905927] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 11:26:47.495436 (XEN) PCI add device 0000:ff:16.3 Sep 12 11:26:47.495448 [ 0.906544] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 11:26:47.507419 (XEN) PCI add device 0000:ff:16.6 Sep 12 11:26:47.507436 [ 0.907035] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 11:26:47.519418 (XEN) PCI add device 0000:ff:16.7 Sep 12 11:26:47.519437 [ 0.907553] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 11:26:47.531416 (XEN) PCI add device 0000:ff:17.0 Sep 12 11:26:47.531435 [ 0.908231] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 11:26:47.543412 (XEN) PCI add device 0000:ff:17.1 Sep 12 11:26:47.543431 [ 0.908849] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 11:26:47.555410 (XEN) PCI add device 0000:ff:17.2 Sep 12 11:26:47.555428 [ 0.909398] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 11:26:47.555444 (XEN) PCI add device 0000:ff:17.3 Sep 12 11:26:47.567423 [ 0.909996] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 11:26:47.567445 (XEN) PCI add device 0000:ff:17.4 Sep 12 11:26:47.579411 [ 0.910485] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 11:26:47.579433 (XEN) PCI add device 0000:ff:17.5 Sep 12 11:26:47.591409 [ 0.910980] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 11:26:47.591432 (XEN) PCI add device 0000:ff:17.6 Sep 12 11:26:47.591443 [ 0.911472] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 11:26:47.603416 (XEN) PCI add device 0000:ff:17.7 Sep 12 11:26:47.603434 [ 0.912006] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 11:26:47.615415 (XEN) PCI add device 0000:ff:1e.0 Sep 12 11:26:47.615433 [ 0.912495] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 11:26:47.627413 (XEN) PCI add device 0000:ff:1e.1 Sep 12 11:26:47.627432 [ 0.912985] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 11:26:47.639414 (XEN) PCI add device 0000:ff:1e.2 Sep 12 11:26:47.639432 [ 0.913482] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 11:26:47.651411 (XEN) PCI add device 0000:ff:1e.3 Sep 12 11:26:47.651431 [ 0.913773] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 11:26:47.651446 (XEN) PCI add device 0000:ff:1e.4 Sep 12 11:26:47.663414 [ 0.914305] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 11:26:47.663435 (XEN) PCI add device 0000:ff:1f.0 Sep 12 11:26:47.675410 [ 0.914816] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 11:26:47.675433 (XEN) PCI add device 0000:ff:1f.2 Sep 12 11:26:47.675445 [ 0.915439] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 11:26:47.687420 [ 0.915589] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 11:26:47.699420 [ 0.915924] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 12 11:26:47.711407 [ 0.916288] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 12 11:26:47.711431 [ 0.916433] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 11:26:47.723402 [ 0.916650] PCI host bridge to bus 0000:7f Sep 12 11:26:47.723421 [ 0.916782] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 11:26:47.735529 [ 0.916990] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 11:26:47.735551 (XEN) PCI add device 0000:7f:08.0 Sep 12 11:26:47.747528 [ 0.917511] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 11:26:47.747550 (XEN) PCI add device 0000:7f:08.2 Sep 12 11:26:47.759514 [ 0.918030] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 11:26:47.759536 (XEN) PCI add device 0000:7f:08.3 Sep 12 11:26:47.771521 [ 0.918649] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 11:26:47.771543 (XEN) PCI add device 0000:7f:09.0 Sep 12 11:26:47.771555 [ 0.919140] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 11:26:47.783527 (XEN) PCI add device 0000:7f:09.2 Sep 12 11:26:47.783545 [ 0.919651] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 11:26:47.795526 (XEN) PCI add device 0000:7f:09.3 Sep 12 11:26:47.795544 [ 0.920280] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 11:26:47.807520 (XEN) PCI add device 0000:7f:0b.0 Sep 12 11:26:47.807539 [ 0.920769] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 11:26:47.819517 (XEN) PCI add device 0000:7f:0b.1 Sep 12 11:26:47.819535 [ 0.921251] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 11:26:47.831521 (XEN) PCI add device 0000:7f:0b.2 Sep 12 11:26:47.831539 [ 0.921743] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 11:26:47.831555 (XEN) PCI add device 0000:7f:0b.3 Sep 12 11:26:47.843517 [ 0.922249] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 11:26:47.843539 (XEN) PCI add device 0000:7f:0c.0 Sep 12 11:26:47.855530 [ 0.922738] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 11:26:47.855559 (XEN) PCI add device 0000:7f:0c.1 Sep 12 11:26:47.855572 [ 0.923224] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 11:26:47.867526 (XEN) PCI add device 0000:7f:0c.2 Sep 12 11:26:47.867545 [ 0.923747] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 11:26:47.879521 (XEN) PCI add device 0000:7f:0c.3 Sep 12 11:26:47.879540 [ 0.924233] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 11:26:47.891524 (XEN) PCI add device 0000:7f:0c.4 Sep 12 11:26:47.891542 [ 0.924720] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 11:26:47.903538 (XEN) PCI add device 0000:7f:0c.5 Sep 12 11:26:47.903557 [ 0.924720] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 11:26:47.915560 (XEN) PCI add device 0000:7f:0c.6 Sep 12 11:26:47.915578 [ 0.924720] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 11:26:47.915594 (XEN) PCI add device 0000:7f:0c.7 Sep 12 11:26:47.927519 [ 0.924916] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 11:26:47.927541 (XEN) PCI add device 0000:7f:0d.0 Sep 12 11:26:47.939520 [ 0.924916] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 11:26:47.939542 (XEN) PCI add device 0000:7f:0d.1 Sep 12 11:26:47.951517 [ 0.926168] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 11:26:47.951540 (XEN) PCI add device 0000:7f:0d.2 Sep 12 11:26:47.951551 [ 0.926655] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 11:26:47.963523 (XEN) PCI add device 0000:7f:0d.3 Sep 12 11:26:47.963541 [ 0.927140] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 11:26:47.975521 (XEN) PCI add device 0000:7f:0d.4 Sep 12 11:26:47.975540 [ 0.927626] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 11:26:47.987521 (XEN) PCI add device 0000:7f:0d.5 Sep 12 11:26:47.987539 [ 0.928126] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 11:26:47.999519 (XEN) PCI add device 0000:7f:0f.0 Sep 12 11:26:47.999538 [ 0.937326] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 11:26:48.011518 (XEN) PCI add device 0000:7f:0f.1 Sep 12 11:26:48.011536 [ 0.937825] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 11:26:48.011552 (XEN) PCI add device 0000:7f:0f.2 Sep 12 11:26:48.023524 [ 0.938269] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 11:26:48.023546 (XEN) PCI add device 0000:7f:0f.3 Sep 12 11:26:48.035527 [ 0.938754] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 11:26:48.035549 (XEN) PCI add device 0000:7f:0f.4 Sep 12 11:26:48.047513 [ 0.939245] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 11:26:48.047536 (XEN) PCI add device 0000:7f:0f.5 Sep 12 11:26:48.047548 [ 0.939728] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 11:26:48.059531 (XEN) PCI add device 0000:7f:0f.6 Sep 12 11:26:48.059549 [ 0.940226] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 11:26:48.071523 (XEN) PCI add device 0000:7f:10.0 Sep 12 11:26:48.071541 [ 0.940709] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 11:26:48.083521 (XEN) PCI add device 0000:7f:10.1 Sep 12 11:26:48.083540 [ 0.941216] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 11:26:48.095520 (XEN) PCI add device 0000:7f:10.5 Sep 12 11:26:48.095538 [ 0.941698] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 11:26:48.107517 (XEN) PCI add device 0000:7f:10.6 Sep 12 11:26:48.107536 [ 0.942186] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 11:26:48.107551 (XEN) [ 2.966609] megasas: 07.719.03.00-rc1 Sep 12 11:26:48.119523 [ 2.967541] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 12 11:26:48.119545 [ 2.967687] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 11:26:48.131528 [ 2.967789] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 11:26:48.143519 [ 2.968011] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 11:26:48.143549 [ 2.968346] Already setup the GSI :26 Sep 12 11:26:48.155516 [ 2.969648] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 12 11:26:48.155539 [ 2.970974] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 11:26:48.167525 [ 2.974143] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 12 11:26:48.179519 [ 2.974332] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 12 11:26:48.179543 [ 2.974476] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 12 11:26:48.191523 [ 2.974655] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 12 11:26:48.203522 [ 2.981039] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 12 11:26:48.215517 [ 2.981227] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 12 11:26:48.215541 [ 2.981370] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 11:26:48.227528 [ 3.007484] igb 0000:01:00.0: added PHC on eth0 Sep 12 11:26:48.239519 [ 3.007651] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 11:26:48.239543 [ 3.007804] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 11:26:48.251525 [ 3.008025] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 11:26:48.251545 [ 3.008162] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 11:26:48.263533 [ 3.010433] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 11:26:48.275523 [ 3.010916] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 12 11:26:48.287529 [ 3.012774] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 12 11:26:48.299530 [ 3.013120] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 12 11:26:48.323519 [ 3.014831] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 12 11:26:48.335524 [ 3.015172] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 12 11:26:48.347536 [ 3.045954] igb 0000:01:00.1: added PHC on eth1 Sep 12 11:26:48.359526 [ 3.046120] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 11:26:48.359550 [ 3.046265] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 11:26:48.371528 [ 3.046485] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 11:26:48.383518 [ 3.046622] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 11:26:48.383544 [ 3.049606] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 11:26:48.395525 [ 3.057198] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 11:26:48.407518 [ 3.201869] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 12 11:26:48.407544 [ 3.202072] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 12 11:26:48.419525 [ 3.202214] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 12 11:26:48.431516 [ 3.202361] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 12 11:26:48.431538 [ 3.202503] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 12 11:26:48.443522 [ 3.202650] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 11:26:48.455519 [ 3.202852] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 12 11:26:48.455542 [ 3.202996] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 12 11:26:48.467534 [ 3.230522] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 11:26:48.479534 [ 3.230745] megaraid_sas 0000:05:00.0: INIT adapter done Sep 12 11:26:48.479556 [ 3.285848] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 12 11:26:48.491529 [ 3.286051] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 12 11:26:48.503519 [ 3.286193] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 12 11:26:48.503542 [ 3.286333] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 12 11:26:48.515522 [ 3.286789] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 12 11:26:48.527527 [ 3.286983] scsi host10: Avago SAS based MegaRAID driver Sep 12 11:26:48.527548 [ 3.290768] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 12 11:26:48.539534 [ 3.296980] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 12 11:26:48.551520 [ 3.297366] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 12 11:26:48.563518 [ 3.297990] sd 10:0:8:0: [sda] Write Protect is off Sep 12 11:26:48.563539 [ 3.298937] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 11:26:48.575525 [ 3.299793] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 12 11:26:48.575547 [ 3.375358] sda: sda1 sda2 < sda5 > Sep 12 11:26:48.587512 [ 3.375969] sd 10:0:8:0: [sda] Attached SCSI disk Sep 12 11:26:48.587532 Begin: Loading essential drivers ... done. Sep 12 11:26:53.343500 Begin: Running /scripts/init-premount ... done. Sep 12 11:26:53.355531 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 11:26:53.355554 Begin: Running /scripts/local-premount ... done. Sep 12 11:26:53.391471 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 11:26:53.427490 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 12 11:26:53.439518 /dev/mapper/himrod0--vg-root: clean, 47405/1220608 files, 798585/4882432 blocks Sep 12 11:26:53.499508 done. Sep 12 11:26:53.499523 [ 9.895756] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 11:26:53.823520 [ 9.899899] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:26:53.823547 done. Sep 12 11:26:53.823555 Begin: Running /scripts/local-bottom ... done. Sep 12 11:26:53.835509 Begin: Running /scripts/init-bottom ... done. Sep 12 11:26:53.859472 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 12 11:26:54.087481 INIT: version 3.06 booting Sep 12 11:26:54.087500 INIT: No inittab.d directory found Sep 12 11:26:54.111488 Using makefile-style concurrent boot in runlevel S. Sep 12 11:26:54.219475 Starting hotplug events dispatcher: systemd-udevd. Sep 12 11:26:54.903492 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 11:26:54.951479 Synthesizing the initial hotplug events (devices)...done. Sep 12 11:26:55.515482 Waiting for /dev to be fully populated...done. Sep 12 11:26:56.079472 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 11:26:56.655496 done. Sep 12 11:26:56.667470 [ 12.836936] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 11:26:56.763470 Checking file systems.../dev/sda1: clean, 366/61056 files, 40172/243968 blocks Sep 12 11:26:57.387493 done. Sep 12 11:26:57.387509 Cleaning up temporary files... /tmp. Sep 12 11:26:57.459487 [ 13.651361] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 12 11:26:57.579515 [ 13.653681] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:26:57.579542 [ 13.737005] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 12 11:26:57.663499 Mounting local filesystems...done. Sep 12 11:26:57.819490 Activating swapfile swap, if any...done. Sep 12 11:26:57.819517 Cleaning up temporary files.... Sep 12 11:26:57.843473 Starting Setting kernel variables: sysctl. Sep 12 11:26:57.879489 [ 15.259296] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 12 11:26:59.175508 [ 15.259474] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 12 11:26:59.187526 [ 15.259746] device enx70db98700dae entered promiscuous mode Sep 12 11:26:59.199496 [ 15.285769] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 11:26:59.211530 [ 15.286490] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 12 11:26:59.223525 [ 15.297586] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 12 11:26:59.223546 [ 15.297760] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 12 11:26:59.235502 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 12 11:26:59.619488 done. Sep 12 11:26:59.619503 Cleaning up temporary files.... Sep 12 11:26:59.655484 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 12 11:26:59.775504 Starting nftables: none/etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 12 11:26:59.823521 flush ruleset Sep 12 11:26:59.823537 ^^^^^^^^^^^^^^ Sep 12 11:26:59.823545 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 12 11:26:59.835518 table inet filter { Sep 12 11:26:59.835535 ^^ Sep 12 11:26:59.835543 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 12 11:26:59.835560 chain input { Sep 12 11:26:59.847521 ^^^^^ Sep 12 11:26:59.847536 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 12 11:26:59.847555 chain forward { Sep 12 11:26:59.859518 ^^^^^^^ Sep 12 11:26:59.859533 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 12 11:26:59.859552 chain output { Sep 12 11:26:59.871517 ^^^^^^ Sep 12 11:26:59.871533 is already running Sep 12 11:26:59.871543 . Sep 12 11:26:59.871550 INIT: Entering runlevel: 2 Sep 12 11:26:59.871560 Using makefile-style concurrent boot in runlevel 2. Sep 12 11:26:59.883493 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 12 11:27:00.147497 [ 16.288817] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 12 11:27:00.207506 . Sep 12 11:27:01.155472 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 11:27:01.395408 failed. Sep 12 11:27:01.395423 Starting NTP server: ntpd2024-09-12T11:27:01 ntpd[1511]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 11:27:01.575415 2024-09-12T11:27:01 ntpd[1511]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 11:27:01.599382 . Sep 12 11:27:01.599396 Starting system message bus: dbus. Sep 12 11:27:01.599408 Starting SMP IRQ Balancer: irqbalance. Sep 12 11:27:01.611378 [ 17.850953] xen_acpi_processor: Uploading Xen processor PM info Sep 12 11:27:01.767395 Starting OpenBSD Secure Shell server: sshd. Sep 12 11:27:01.947369 (XEN) common/grant_table.c:1909:d0v14 Expanding d0 grant table from 1 to 2 frames Sep 12 11:27:02.847426 Starting /usr/local/sbin/oxenstored... Sep 12 11:27:02.847445 Setting domain 0 name, domid and JSON config... Sep 12 11:27:02.869429 Done setting up Dom0 Sep 12 11:27:02.869452 Starting xenconsoled... Sep 12 11:27:02.869463 Starting QEMU as disk backend for dom0 Sep 12 11:27:02.871387 [ 18.955875] vif vif-1 enX1: renamed from eth0 Sep 12 11:27:02.871408 Starting libvirt management daemon: libvirtd2024-09-12 11:27:03.047+0000: 1582: info : libvirt version: 10.8.0 Sep 12 11:27:03.159418 2024-09-12 11:27:03.047+0000: 1582: info : hostname: himrod0 Sep 12 11:27:03.159447 2024-09-12 11:27:03.047+0000: 1582: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Sep 12 11:27:03.171436 2024-09-12 11:27:03.048+0000: 1582: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Sep 12 11:27:03.183401 . Sep 12 11:27:03.183415 Sep 12 11:27:04.215377 Debian GNU/Linux 12 himrod0 hvc0 Sep 12 11:27:04.215397 Sep 12 11:27:04.215405 himrod0 login: [ 54.182212] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:27:38.103531 [ 54.187614] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:27:38.115504 [ 55.126089] EXT4-fs (dm-2): unmounting filesystem. Sep 12 11:27:39.051478 [ 71.641282] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:27:55.563539 [ 71.645820] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:27:55.575499 [ 76.503228] xenbr0: port 2(vif1.0) entered blocking state Sep 12 11:28:00.423519 [ 76.503465] xenbr0: port 2(vif1.0) entered disabled state Sep 12 11:28:00.435504 [ 76.503859] device vif1.0 entered promiscuous mode Sep 12 11:28:00.435525 (d1) mapping kernel into physical memory Sep 12 11:28:00.507483 (d1) about to get started... Sep 12 11:28:00.507502 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 12 11:28:01.143510 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:28:01.587530 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:28:01.599478 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 12 11:28:01.863464 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 12 11:28:01.863489 [ 77.957614] vif vif-1-0 vif1.0: Guest Rx ready Sep 12 11:28:01.875439 [ 77.958327] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 12 11:28:01.887478 [ 77.958642] xenbr0: port 2(vif1.0) entered blocking state Sep 12 11:28:01.887500 [ 77.958853] xenbr0: port 2(vif1.0) entered forwarding state Sep 12 11:28:01.899425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:28:43.339381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:35:24.779459 (XEN) d1 L1TF-vulnerable L1e dfffe7ffffc3ba02 - Shadowing Sep 12 11:39:18.495381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:42:05.231397 [ 1068.641428] xenbr0: port 2(vif1.0) entered disabled state Sep 12 11:44:32.583473 [ 1098.306247] xenbr0: port 2(vif1.0) entered disabled state Sep 12 11:45:02.255493 [ 1098.306900] device vif1.0 left promiscuous mode Sep 12 11:45:02.255518 [ 1098.307112] xenbr0: port 2(vif1.0) entered disabled state Sep 12 11:45:02.267439 [ 1100.823651] EXT4-fs (dm-2): unmounting filesystem. Sep 12 11:45:04.763473 [ 1112.980495] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:45:16.923487 [ 1113.047036] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:45:16.995391 [ 1114.033171] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 11:45:17.991380 [ 1114.040139] xvda: xvda1 xvda2 < xvda5 > Sep 12 11:45:17.991400 [ 1122.681831] xenbr0: port 2(vif2.0) entered blocking state Sep 12 11:45:26.631419 [ 1122.682063] xenbr0: port 2(vif2.0) entered disabled state Sep 12 11:45:26.631442 [ 1122.682452] device vif2.0 entered promiscuous mode Sep 12 11:45:26.643362 (d2) mapping kernel into physical memory Sep 12 11:45:26.739393 (d2) about to get started... Sep 12 11:45:26.739411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000034 unimplemented Sep 12 11:45:27.399367 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:45:27.843419 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:45:27.855378 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 12 11:45:28.215402 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Sep 12 11:45:28.215426 [ 1124.285949] vif vif-2-0 vif2.0: Guest Rx ready Sep 12 11:45:28.227390 [ 1124.294862] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 12 11:45:28.239418 [ 1124.295223] xenbr0: port 2(vif2.0) entered blocking state Sep 12 11:45:28.251395 [ 1124.295411] xenbr0: port 2(vif2.0) entered forwarding state Sep 12 11:45:28.251417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000639 unimplemented Sep 12 11:45:30.375417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000611 unimplemented Sep 12 11:45:30.387409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000619 unimplemented Sep 12 11:45:30.387432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000606 unimplemented Sep 12 11:45:30.399379 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 12 11:45:30.747403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 12 11:45:30.759422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000641 unimplemented Sep 12 11:45:30.771414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 12 11:45:30.771437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x0000064d unimplemented Sep 12 11:45:30.783392 [ 1169.863144] xenbr0: port 2(vif2.0) entered disabled state Sep 12 11:46:13.811383 [ 1169.904050] xenbr0: port 2(vif2.0) entered disabled state Sep 12 11:46:13.847412 [ 1169.904548] device vif2.0 left promiscuous mode Sep 12 11:46:13.859395 [ 1169.904735] xenbr0: port 2(vif2.0) entered disabled state Sep 12 11:46:13.859417 [ 1198.676706] xenbr0: port 2(vif3.0) entered blocking state Sep 12 11:46:42.627492 [ 1198.676965] xenbr0: port 2(vif3.0) entered disabled state Sep 12 11:46:42.627517 [ 1198.677323] device vif3.0 entered promiscuous mode Sep 12 11:46:42.639443 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 12 11:46:42.687480 [ 1198.784552] vif vif-3-0 vif3.0: Guest Rx ready Sep 12 11:46:42.735490 [ 1198.785444] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 12 11:46:42.735515 [ 1198.785773] xenbr0: port 2(vif3.0) entered blocking state Sep 12 11:46:42.747478 [ 1198.785987] xenbr0: port 2(vif3.0) entered forwarding state Sep 12 11:46:42.747501 [ 1229.247002] xenbr0: port 2(vif3.0) entered disabled state Sep 12 11:47:13.199445 [ 1229.286993] xenbr0: port 2(vif3.0) entered disabled state Sep 12 11:47:13.235501 [ 1229.287425] device vif3.0 left promiscuous mode Sep 12 11:47:13.235522 [ 1229.287610] xenbr0: port 2(vif3.0) entered disabled state Sep 12 11:47:13.247460 [ 1257.911146] xenbr0: port 2(vif4.0) entered blocking state Sep 12 11:47:41.859496 [ 1257.911381] xenbr0: port 2(vif4.0) entered disabled state Sep 12 11:47:41.859519 [ 1257.911762] device vif4.0 entered promiscuous mode Sep 12 11:47:41.871473 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 12 11:47:41.931442 [ 1258.016639] vif vif-4-0 vif4.0: Guest Rx ready Sep 12 11:47:41.967490 [ 1258.016955] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 12 11:47:41.967515 [ 1258.017292] xenbr0: port 2(vif4.0) entered blocking state Sep 12 11:47:41.979491 [ 1258.017478] xenbr0: port 2(vif4.0) entered forwarding state Sep 12 11:47:41.979513 [ 1279.577026] xenbr0: port 2(vif4.0) entered disabled state Sep 12 11:48:03.519475 [ 1279.634075] xenbr0: port 2(vif4.0) entered disabled state Sep 12 11:48:03.579495 [ 1279.634939] device vif4.0 left promiscuous mode Sep 12 11:48:03.591476 [ 1279.635139] xenbr0: port 2(vif4.0) entered disabled state Sep 12 11:48:03.591499 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:48:47.287378 [ 1334.663930] EXT4-fs (dm-2): unmounting filesystem. Sep 12 11:48:58.607478 [ 1335.533040] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:48:59.483476 [ 1335.592074] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:48:59.543477 [ 1336.524459] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 11:49:00.479499 [ 1336.533331] xvda: xvda1 xvda2 < xvda5 > Sep 12 11:49:00.491443 [ 1345.127033] xenbr0: port 2(vif5.0) entered blocking state Sep 12 11:49:09.071536 [ 1345.127269] xenbr0: port 2(vif5.0) entered disabled state Sep 12 11:49:09.083548 [ 1345.127637] device vif5.0 entered promiscuous mode Sep 12 11:49:09.083570 (d5) mapping kernel into physical memory Sep 12 11:49:09.191421 (d5) about to get started... Sep 12 11:49:09.203551 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000034 unimplemented Sep 12 11:49:09.839438 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:49:10.307460 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:49:10.307488 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 1 to 2 frames Sep 12 11:49:10.679469 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 2 to 3 frames Sep 12 11:49:10.679493 [ 1346.741440] vif vif-5-0 vif5.0: Guest Rx ready Sep 12 11:49:10.691476 [ 1346.741710] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 12 11:49:10.691500 [ 1346.742075] xenbr0: port 2(vif5.0) entered blocking state Sep 12 11:49:10.703479 [ 1346.742259] xenbr0: port 2(vif5.0) entered forwarding state Sep 12 11:49:10.715421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 12 11:49:12.827414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 12 11:49:12.827437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 12 11:49:12.839419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000606 unimplemented Sep 12 11:49:12.851367 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000639 unimplemented Sep 12 11:49:12.875416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000611 unimplemented Sep 12 11:49:12.887411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000619 unimplemented Sep 12 11:49:12.887437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000606 unimplemented Sep 12 11:49:12.899375 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 12 11:49:13.235477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 12 11:49:13.235502 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000641 unimplemented Sep 12 11:49:13.247477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 12 11:49:13.247501 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x0000064d unimplemented Sep 12 11:49:13.259446 [ 1375.556876] xenbr0: port 2(vif5.0) entered disabled state Sep 12 11:49:39.507391 [ 1375.620594] xenbr0: port 2(vif5.0) entered disabled state Sep 12 11:49:39.567405 [ 1375.621136] device vif5.0 left promiscuous mode Sep 12 11:49:39.579399 [ 1375.621326] xenbr0: port 2(vif5.0) entered disabled state Sep 12 11:49:39.579421 [ 1428.629865] EXT4-fs (dm-2): unmounting filesystem. Sep 12 11:50:32.579400 [ 1429.753987] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:50:33.707397 [ 1429.788855] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:50:33.743395 [ 1431.119450] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 11:50:35.075422 [ 1431.124958] xvda: xvda1 xvda2 < xvda5 > Sep 12 11:50:35.087377 [ 1439.597935] xenbr0: port 2(vif6.0) entered blocking state Sep 12 11:50:43.547413 [ 1439.598171] xenbr0: port 2(vif6.0) entered disabled state Sep 12 11:50:43.559397 [ 1439.598528] device vif6.0 entered promiscuous mode Sep 12 11:50:43.559426 (d6) mapping kernel into physical memory Sep 12 11:50:43.667387 (d6) about to get started... Sep 12 11:50:43.667405 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000034 unimplemented Sep 12 11:50:44.303386 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:50:44.759425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:50:44.771408 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 1 to 2 frames Sep 12 11:50:45.107411 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 2 to 3 frames Sep 12 11:50:45.119396 [ 1441.178295] vif vif-6-0 vif6.0: Guest Rx ready Sep 12 11:50:45.131419 [ 1441.179041] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 12 11:50:45.131442 [ 1441.179363] xenbr0: port 2(vif6.0) entered blocking state Sep 12 11:50:45.143414 [ 1441.179546] xenbr0: port 2(vif6.0) entered forwarding state Sep 12 11:50:45.143435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000639 unimplemented Sep 12 11:50:47.351412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000611 unimplemented Sep 12 11:50:47.363410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000619 unimplemented Sep 12 11:50:47.363434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000606 unimplemented Sep 12 11:50:47.375377 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000639 unimplemented Sep 12 11:50:47.411401 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000611 unimplemented Sep 12 11:50:47.423422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000619 unimplemented Sep 12 11:50:47.435407 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000606 unimplemented Sep 12 11:50:47.435431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 12 11:50:47.723412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 12 11:50:47.723435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000641 unimplemented Sep 12 11:50:47.735423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 12 11:50:47.747391 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x0000064d unimplemented Sep 12 11:50:47.747414 [ 1469.683074] xenbr0: port 2(vif6.0) entered disabled state Sep 12 11:51:13.631400 [ 1469.735132] xenbr0: port 2(vif6.0) entered disabled state Sep 12 11:51:13.691418 [ 1469.735607] device vif6.0 left promiscuous mode Sep 12 11:51:13.691439 [ 1469.735792] xenbr0: port 2(vif6.0) entered disabled state Sep 12 11:51:13.703365 [ 1522.623686] EXT4-fs (dm-2): unmounting filesystem. Sep 12 11:52:06.579403 [ 1523.496828] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:52:07.455376 [ 1523.555469] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:52:07.515375 [ 1524.482763] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 11:52:08.439426 [ 1524.488831] xvda: xvda1 xvda2 < xvda5 > Sep 12 11:52:08.451376 [ 1533.085158] xenbr0: port 2(vif7.0) entered blocking state Sep 12 11:52:17.035408 [ 1533.085395] xenbr0: port 2(vif7.0) entered disabled state Sep 12 11:52:17.047403 [ 1533.085778] device vif7.0 entered promiscuous mode Sep 12 11:52:17.047424 (d7) mapping kernel into physical memory Sep 12 11:52:17.155400 (d7) about to get started... Sep 12 11:52:17.155418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000034 unimplemented Sep 12 11:52:17.807418 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:52:18.303413 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:52:18.303441 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 1 to 2 frames Sep 12 11:52:18.651418 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 2 to 3 frames Sep 12 11:52:18.663410 [ 1534.717153] vif vif-7-0 vif7.0: Guest Rx ready Sep 12 11:52:18.675408 [ 1534.717439] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 12 11:52:18.675432 [ 1534.717755] xenbr0: port 2(vif7.0) entered blocking state Sep 12 11:52:18.687399 [ 1534.717960] xenbr0: port 2(vif7.0) entered forwarding state Sep 12 11:52:18.687421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 12 11:52:20.835417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 12 11:52:20.847410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 12 11:52:20.847433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000606 unimplemented Sep 12 11:52:20.859387 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000639 unimplemented Sep 12 11:52:20.907418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000611 unimplemented Sep 12 11:52:20.919409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000619 unimplemented Sep 12 11:52:20.919433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000606 unimplemented Sep 12 11:52:20.931379 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 12 11:52:21.159417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 12 11:52:21.171413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000641 unimplemented Sep 12 11:52:21.171436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 12 11:52:21.183416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x0000064d unimplemented Sep 12 11:52:21.195372 [ 1570.745314] xenbr0: port 2(vif7.0) entered disabled state Sep 12 11:52:54.699402 [ 1570.805040] xenbr0: port 2(vif7.0) entered disabled state Sep 12 11:52:54.759418 [ 1570.805545] device vif7.0 left promiscuous mode Sep 12 11:52:54.759438 [ 1570.805787] xenbr0: port 2(vif7.0) entered disabled state Sep 12 11:52:54.771389 [ 1623.748552] EXT4-fs (dm-2): unmounting filesystem. Sep 12 11:53:47.707379 [ 1624.629761] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:53:48.583409 [ 1624.684573] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:53:48.643391 [ 1625.661766] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 11:53:49.627402 [ 1625.677877] xvda: xvda1 xvda2 < xvda5 > Sep 12 11:53:49.627422 [ 1634.138540] xenbr0: port 2(vif8.0) entered blocking state Sep 12 11:53:58.099412 [ 1634.138779] xenbr0: port 2(vif8.0) entered disabled state Sep 12 11:53:58.099435 [ 1634.139164] device vif8.0 entered promiscuous mode Sep 12 11:53:58.111365 (d8) mapping kernel into physical memory Sep 12 11:53:58.207396 (d8) about to get started... Sep 12 11:53:58.207415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000034 unimplemented Sep 12 11:53:58.867373 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:53:59.371427 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:53:59.383408 (XEN) common/grant_table.c:1909:d8v1 Expanding d8 grant table from 1 to 2 frames Sep 12 11:53:59.695417 (XEN) common/grant_table.c:1909:d8v1 Expanding d8 grant table from 2 to 3 frames Sep 12 11:53:59.709008 [ 1635.764498] vif vif-8-0 vif8.0: Guest Rx ready Sep 12 11:53:59.719418 [ 1635.764797] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 12 11:53:59.731414 [ 1635.765155] xenbr0: port 2(vif8.0) entered blocking state Sep 12 11:53:59.731437 [ 1635.765337] xenbr0: port 2(vif8.0) entered forwarding state Sep 12 11:53:59.743376 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000639 unimplemented Sep 12 11:54:01.867413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000611 unimplemented Sep 12 11:54:01.867437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000619 unimplemented Sep 12 11:54:01.879423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000606 unimplemented Sep 12 11:54:01.891359 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 12 11:54:01.927418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 12 11:54:01.939414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 12 11:54:01.939437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000606 unimplemented Sep 12 11:54:01.951391 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 12 11:54:02.215417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 12 11:54:02.227415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000641 unimplemented Sep 12 11:54:02.227438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 12 11:54:02.239419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x0000064d unimplemented Sep 12 11:54:02.251369 [ 1669.666272] xenbr0: port 2(vif8.0) entered disabled state Sep 12 11:54:33.619394 [ 1669.734226] xenbr0: port 2(vif8.0) entered disabled state Sep 12 11:54:33.691417 [ 1669.734763] device vif8.0 left promiscuous mode Sep 12 11:54:33.691438 [ 1669.734985] xenbr0: port 2(vif8.0) entered disabled state Sep 12 11:54:33.703384 [ 1722.827939] EXT4-fs (dm-2): unmounting filesystem. Sep 12 11:55:26.787381 [ 1723.682056] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:55:27.639410 [ 1723.736934] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:55:27.699385 [ 1724.742761] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 11:55:28.707419 [ 1724.750149] xvda: xvda1 xvda2 < xvda5 > Sep 12 11:55:28.707438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 11:55:28.995387 [ 1733.686361] xenbr0: port 2(vif9.0) entered blocking state Sep 12 11:55:37.647422 [ 1733.686597] xenbr0: port 2(vif9.0) entered disabled state Sep 12 11:55:37.647444 [ 1733.686995] device vif9.0 entered promiscuous mode Sep 12 11:55:37.659371 (d9) mapping kernel into physical memory Sep 12 11:55:37.779373 (d9) about to get started... Sep 12 11:55:37.779392 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000034 unimplemented Sep 12 11:55:38.439404 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:55:38.907416 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:55:38.919411 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 1 to 2 frames Sep 12 11:55:39.255414 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 2 to 3 frames Sep 12 11:55:39.267409 [ 1735.318889] vif vif-9-0 vif9.0: Guest Rx ready Sep 12 11:55:39.279412 [ 1735.319171] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 12 11:55:39.279436 [ 1735.319493] xenbr0: port 2(vif9.0) entered blocking state Sep 12 11:55:39.291413 [ 1735.319676] xenbr0: port 2(vif9.0) entered forwarding state Sep 12 11:55:39.291435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000639 unimplemented Sep 12 11:55:41.487412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000611 unimplemented Sep 12 11:55:41.487436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000619 unimplemented Sep 12 11:55:41.499416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000606 unimplemented Sep 12 11:55:41.511358 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 12 11:55:41.547461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 12 11:55:41.559424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 12 11:55:41.559448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000606 unimplemented Sep 12 11:55:41.571377 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 12 11:55:41.847420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 12 11:55:41.847444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000641 unimplemented Sep 12 11:55:41.859411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 12 11:55:41.859434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x0000064d unimplemented Sep 12 11:55:41.871392 [ 1770.776742] xenbr0: port 2(vif9.0) entered disabled state Sep 12 11:56:14.739377 [ 1770.844212] xenbr0: port 2(vif9.0) entered disabled state Sep 12 11:56:14.799405 [ 1770.844694] device vif9.0 left promiscuous mode Sep 12 11:56:14.811399 [ 1770.844909] xenbr0: port 2(vif9.0) entered disabled state Sep 12 11:56:14.811421 [ 1822.805511] EXT4-fs (dm-2): unmounting filesystem. Sep 12 11:57:06.763518 [ 1823.659630] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:57:07.615517 [ 1823.726193] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:57:07.687513 [ 1824.711601] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 11:57:08.683497 [ 1824.719252] xvda: xvda1 xvda2 < xvda5 > Sep 12 11:57:08.683517 [ 1833.642663] xenbr0: port 2(vif10.0) entered blocking state Sep 12 11:57:17.599521 [ 1833.642934] xenbr0: port 2(vif10.0) entered disabled state Sep 12 11:57:17.611510 [ 1833.643278] device vif10.0 entered promiscuous mode Sep 12 11:57:17.611531 (d10) mapping kernel into physical memory Sep 12 11:57:17.719488 (d10) about to get started... Sep 12 11:57:17.719507 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000034 unimplemented Sep 12 11:57:18.355502 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:57:18.835524 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:57:18.835552 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 1 to 2 frames Sep 12 11:57:19.171527 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 2 to 3 frames Sep 12 11:57:19.183527 [ 1835.228226] vif vif-10-0 vif10.0: Guest Rx ready Sep 12 11:57:19.183547 [ 1835.228489] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 12 11:57:19.195528 [ 1835.228771] xenbr0: port 2(vif10.0) entered blocking state Sep 12 11:57:19.207503 [ 1835.228977] xenbr0: port 2(vif10.0) entered forwarding state Sep 12 11:57:19.207526 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 12 11:57:21.319522 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 12 11:57:21.319546 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 12 11:57:21.331517 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000606 unimplemented Sep 12 11:57:21.331541 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000639 unimplemented Sep 12 11:57:21.391525 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000611 unimplemented Sep 12 11:57:21.391549 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000619 unimplemented Sep 12 11:57:21.403527 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000606 unimplemented Sep 12 11:57:21.415478 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 12 11:57:21.739507 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 12 11:57:21.751529 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000641 unimplemented Sep 12 11:57:21.763524 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 12 11:57:21.763548 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x0000064d unimplemented Sep 12 11:57:21.775502 [ 1870.864972] xenbr0: port 2(vif10.0) entered disabled state Sep 12 11:57:54.827491 [ 1870.930308] xenbr0: port 2(vif10.0) entered disabled state Sep 12 11:57:54.887514 [ 1870.930892] device vif10.0 left promiscuous mode Sep 12 11:57:54.899510 [ 1870.931094] xenbr0: port 2(vif10.0) entered disabled state Sep 12 11:57:54.899541 [ 1922.746456] EXT4-fs (dm-2): unmounting filesystem. Sep 12 11:58:46.711374 [ 1923.604646] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 11:58:47.563407 [ 1923.663487] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 11:58:47.623413 [ 1924.598861] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 11:58:48.571400 [ 1924.608774] xvda: xvda1 xvda2 < xvda5 > Sep 12 11:58:48.571420 [ 1932.944898] xenbr0: port 2(vif11.0) entered blocking state Sep 12 11:58:56.911413 [ 1932.945135] xenbr0: port 2(vif11.0) entered disabled state Sep 12 11:58:56.911436 [ 1932.945493] device vif11.0 entered promiscuous mode Sep 12 11:58:56.923366 (d11) mapping kernel into physical memory Sep 12 11:58:57.031406 (d11) about to get started... Sep 12 11:58:57.031425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000034 unimplemented Sep 12 11:58:57.679403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:58:58.183413 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 11:58:58.183440 (XEN) common/grant_table.c:1909:d11v1 Expanding d11 grant table from 1 to 2 frames Sep 12 11:58:58.519418 (XEN) common/grant_table.c:1909:d11v1 Expanding d11 grant table from 2 to 3 frames Sep 12 11:58:58.519444 [ 1934.572595] vif vif-11-0 vif11.0: Guest Rx ready Sep 12 11:58:58.531405 [ 1934.573376] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 12 11:58:58.543421 [ 1934.573700] xenbr0: port 2(vif11.0) entered blocking state Sep 12 11:58:58.543443 [ 1934.573909] xenbr0: port 2(vif11.0) entered forwarding state Sep 12 11:58:58.555388 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000639 unimplemented Sep 12 11:59:00.739416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000611 unimplemented Sep 12 11:59:00.751410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000619 unimplemented Sep 12 11:59:00.751434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000606 unimplemented Sep 12 11:59:00.763386 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000639 unimplemented Sep 12 11:59:00.799415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000611 unimplemented Sep 12 11:59:00.799439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000619 unimplemented Sep 12 11:59:00.811423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000606 unimplemented Sep 12 11:59:00.823366 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000611 unimplemented Sep 12 11:59:01.123420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000639 unimplemented Sep 12 11:59:01.136571 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000641 unimplemented Sep 12 11:59:01.136601 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000619 unimplemented Sep 12 11:59:01.147423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x0000064d unimplemented Sep 12 11:59:01.159363 [ 1961.381681] xenbr0: port 2(vif11.0) entered disabled state Sep 12 11:59:25.339399 [ 1961.429259] xenbr0: port 2(vif11.0) entered disabled state Sep 12 11:59:25.387401 [ 1961.429796] device vif11.0 left promiscuous mode Sep 12 11:59:25.399411 [ 1961.430014] xenbr0: port 2(vif11.0) entered disabled state Sep 12 11:59:25.399433 [ 2015.309932] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:00:19.271398 [ 2016.151561] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:00:20.123359 [ 2016.210166] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:00:20.171477 [ 2017.119708] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:00:21.095398 [ 2017.127475] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:00:21.095418 [ 2025.547705] xenbr0: port 2(vif12.0) entered blocking state Sep 12 12:00:29.507413 [ 2025.547979] xenbr0: port 2(vif12.0) entered disabled state Sep 12 12:00:29.519407 [ 2025.548311] device vif12.0 entered promiscuous mode Sep 12 12:00:29.519427 (d12) mapping kernel into physical memory Sep 12 12:00:29.627390 (d12) about to get started... Sep 12 12:00:29.639372 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000034 unimplemented Sep 12 12:00:30.299379 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:00:30.767401 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:00:30.767428 (XEN) common/grant_table.c:1909:d12v1 Expanding d12 grant table from 1 to 2 frames Sep 12 12:00:31.103409 (XEN) common/grant_table.c:1909:d12v1 Expanding d12 grant table from 2 to 3 frames Sep 12 12:00:31.103434 [ 2027.152952] vif vif-12-0 vif12.0: Guest Rx ready Sep 12 12:00:31.115412 [ 2027.153222] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 12 12:00:31.127413 [ 2027.153531] xenbr0: port 2(vif12.0) entered blocking state Sep 12 12:00:31.127435 [ 2027.153714] xenbr0: port 2(vif12.0) entered forwarding state Sep 12 12:00:31.139373 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000639 unimplemented Sep 12 12:00:33.275413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000611 unimplemented Sep 12 12:00:33.275436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000619 unimplemented Sep 12 12:00:33.287419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000606 unimplemented Sep 12 12:00:33.299373 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 12 12:00:33.311404 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 12 12:00:33.323420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 12 12:00:33.335409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000606 unimplemented Sep 12 12:00:33.335433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 12 12:00:33.635423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 12 12:00:33.647415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000641 unimplemented Sep 12 12:00:33.647438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 12 12:00:33.659419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x0000064d unimplemented Sep 12 12:00:33.671378 [ 2054.242958] xenbr0: port 2(vif12.0) entered disabled state Sep 12 12:00:58.211371 [ 2054.307334] xenbr0: port 2(vif12.0) entered disabled state Sep 12 12:00:58.271414 [ 2054.310366] device vif12.0 left promiscuous mode Sep 12 12:00:58.283382 [ 2054.319030] xenbr0: port 2(vif12.0) entered disabled state Sep 12 12:00:58.283406 [ 2108.251949] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:01:52.215481 [ 2109.116687] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:01:53.079488 [ 2109.175296] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:01:53.139489 [ 2110.180341] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:01:54.159463 [ 2110.188417] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:01:54.159484 [ 2118.671026] xenbr0: port 2(vif13.0) entered blocking state Sep 12 12:02:02.631473 [ 2118.671265] xenbr0: port 2(vif13.0) entered disabled state Sep 12 12:02:02.643495 [ 2118.671638] device vif13.0 entered promiscuous mode Sep 12 12:02:02.643516 (d13) mapping kernel into physical memory Sep 12 12:02:02.751472 (d13) about to get started... Sep 12 12:02:02.751491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000034 unimplemented Sep 12 12:02:03.411480 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:02:03.879501 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:02:03.891490 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 12 12:02:04.227501 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 2 to 3 frames Sep 12 12:02:04.239453 [ 2120.287499] vif vif-13-0 vif13.0: Guest Rx ready Sep 12 12:02:04.251482 [ 2120.287790] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 12 12:02:04.263489 [ 2120.288128] xenbr0: port 2(vif13.0) entered blocking state Sep 12 12:02:04.263511 [ 2120.288311] xenbr0: port 2(vif13.0) entered forwarding state Sep 12 12:02:04.275456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 12 12:02:06.415486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 12 12:02:06.427492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 12 12:02:06.439474 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000606 unimplemented Sep 12 12:02:06.439498 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000639 unimplemented Sep 12 12:02:06.475502 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000611 unimplemented Sep 12 12:02:06.487489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000619 unimplemented Sep 12 12:02:06.487512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000606 unimplemented Sep 12 12:02:06.499457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 12 12:02:06.767495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 12 12:02:06.767522 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000641 unimplemented Sep 12 12:02:06.779495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 12 12:02:06.791474 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x0000064d unimplemented Sep 12 12:02:06.791498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 12:02:09.359458 [ 2148.248565] xenbr0: port 2(vif13.0) entered disabled state Sep 12 12:02:32.211475 [ 2148.319283] xenbr0: port 2(vif13.0) entered disabled state Sep 12 12:02:32.283483 [ 2148.319800] device vif13.0 left promiscuous mode Sep 12 12:02:32.295473 [ 2148.320021] xenbr0: port 2(vif13.0) entered disabled state Sep 12 12:02:32.295496 [ 2201.155256] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:03:25.119471 [ 2202.013827] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:03:25.983471 [ 2202.048687] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:03:26.019479 [ 2202.939892] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:03:26.919469 [ 2202.946250] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:03:26.919489 [ 2211.395048] xenbr0: port 2(vif14.0) entered blocking state Sep 12 12:03:35.367492 [ 2211.395285] xenbr0: port 2(vif14.0) entered disabled state Sep 12 12:03:35.367516 [ 2211.395664] device vif14.0 entered promiscuous mode Sep 12 12:03:35.387121 (d14) mapping kernel into physical memory Sep 12 12:03:35.475468 (d14) about to get started... Sep 12 12:03:35.475486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v1 RDMSR 0x00000034 unimplemented Sep 12 12:03:36.135479 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:03:36.603427 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:03:36.615399 (XEN) common/grant_table.c:1909:d14v1 Expanding d14 grant table from 1 to 2 frames Sep 12 12:03:36.951420 (XEN) common/grant_table.c:1909:d14v1 Expanding d14 grant table from 2 to 3 frames Sep 12 12:03:36.963408 [ 2212.999795] vif vif-14-0 vif14.0: Guest Rx ready Sep 12 12:03:36.963428 [ 2213.000104] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 12 12:03:36.975415 [ 2213.000424] xenbr0: port 2(vif14.0) entered blocking state Sep 12 12:03:36.975438 [ 2213.000606] xenbr0: port 2(vif14.0) entered forwarding state Sep 12 12:03:36.987401 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 12 12:03:39.231412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 12 12:03:39.243422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 12 12:03:39.255395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000606 unimplemented Sep 12 12:03:39.255418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 12 12:03:39.591418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 12 12:03:39.603416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000641 unimplemented Sep 12 12:03:39.603439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 12 12:03:39.615422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x0000064d unimplemented Sep 12 12:03:39.627373 [ 2246.879118] xenbr0: port 2(vif14.0) entered disabled state Sep 12 12:04:10.851455 [ 2246.941225] xenbr0: port 2(vif14.0) entered disabled state Sep 12 12:04:10.911493 [ 2246.944004] device vif14.0 left promiscuous mode Sep 12 12:04:10.911514 [ 2246.944194] xenbr0: port 2(vif14.0) entered disabled state Sep 12 12:04:10.923458 [ 2300.424456] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:05:04.391470 [ 2301.285430] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 12:05:05.255410 [ 2301.324281] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:05:05.291414 [ 2302.258617] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 12 12:05:06.239395 [ 2302.265726] xvda: xvda1 xvda2 < xvda5 > Sep 12 12:05:06.239415 [ 2310.750987] xenbr0: port 2(vif15.0) entered blocking state Sep 12 12:05:14.723415 [ 2310.751276] xenbr0: port 2(vif15.0) entered disabled state Sep 12 12:05:14.723437 [ 2310.751603] device vif15.0 entered promiscuous mode Sep 12 12:05:14.735381 (d15) mapping kernel into physical memory Sep 12 12:05:14.843395 (d15) about to get started... Sep 12 12:05:14.843413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000034 unimplemented Sep 12 12:05:15.503372 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:05:15.959425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:05:15.974849 (XEN) common/grant_table.c:1909:d15v1 Expanding d15 grant table from 1 to 2 frames Sep 12 12:05:16.319410 (XEN) common/grant_table.c:1909:d15v1 Expanding d15 grant table from 2 to 3 frames Sep 12 12:05:16.319437 [ 2312.358705] vif vif-15-0 vif15.0: Guest Rx ready Sep 12 12:05:16.331419 [ 2312.359354] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 12 12:05:16.331444 [ 2312.359677] xenbr0: port 2(vif15.0) entered blocking state Sep 12 12:05:16.343417 [ 2312.359902] xenbr0: port 2(vif15.0) entered forwarding state Sep 12 12:05:16.343440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000639 unimplemented Sep 12 12:05:18.479418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000611 unimplemented Sep 12 12:05:18.491413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000619 unimplemented Sep 12 12:05:18.491438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000606 unimplemented Sep 12 12:05:18.503377 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 12 12:05:18.551414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 12 12:05:18.551438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 12 12:05:18.563419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000606 unimplemented Sep 12 12:05:18.575359 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 12 12:05:18.815415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 12 12:05:18.815439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000641 unimplemented Sep 12 12:05:18.827428 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 12 12:05:18.839404 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x0000064d unimplemented Sep 12 12:05:18.839428 [ 2344.960222] xenbr0: port 2(vif15.0) entered disabled state Sep 12 12:05:48.931392 [ 2345.006086] xenbr0: port 2(vif15.0) entered disabled state Sep 12 12:05:48.979417 [ 2345.006552] device vif15.0 left promiscuous mode Sep 12 12:05:48.979439 [ 2345.006739] xenbr0: port 2(vif15.0) entered disabled state Sep 12 12:05:48.991380 [ 2347.552887] EXT4-fs (dm-2): unmounting filesystem. Sep 12 12:05:51.523394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 12:08:50.227365 Sep 12 12:11:09.881158 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 12:11:09.895425 Sep 12 12:11:09.895644 Sep 12 12:11:10.923069 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 12:11:10.947427 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 12:11:10.947447 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 12 12:11:10.963434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 12:11:10.963457 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 12:11:10.979435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:10.979458 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000295f84 Sep 12 12:11:10.979473 (XEN) r9: 00000275be0dbac0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:11:10.991427 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 12:11:11.003425 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 12:11:11.003447 (XEN) cr3: 000000105260c000 cr2: 000055db6f31c673 Sep 12 12:11:11.015420 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 12 12:11:11.027412 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:11.027434 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 12:11:11.039419 (XEN) 000000000000003d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:11.039441 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff888020063fcc a7c42da63b828300 Sep 12 12:11:11.051414 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 12 12:11:11.063409 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 12 12:11:11.063432 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 12:11:11.075415 (XEN) a7c42da63b828300 0000000000000000 0000000000000040 0000000000000000 Sep 12 12:11:11.087409 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 12 12:11:11.087432 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 12 12:11:11.099413 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 12 12:11:11.111409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.111430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.123414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.135408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.135430 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.147420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.159407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.159429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.171422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.183408 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:11.183425 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 12:11:11.183438 (XEN) RIP: e033:[] Sep 12 12:11:11.195418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 12:11:11.195441 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 12 12:11:11.207413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:11.207434 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000001e9acc Sep 12 12:11:11.219415 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:11:11.231412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 12 12:11:11.231433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:11.243414 (XEN) cr3: 0000000836fe5000 cr2: 000055db6f31c673 Sep 12 12:11:11.255409 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 12 12:11:11.255431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:11.267411 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 12 12:11:11.267432 (XEN) 000000000000003d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:11.279412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d8b603b92f4a4f00 Sep 12 12:11:11.291407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.291427 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:11.303414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.315410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.315430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.327410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.339449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.339470 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:11.351407 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 12:11:11.351426 (XEN) RIP: e033:[] Sep 12 12:11:11.351438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 12:11:11.363413 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 12 12:11:11.363434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:11.375416 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000001ad794 Sep 12 12:11:11.387411 (XEN) r9: 000002afeaa1bac0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 12:11:11.387433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 12 12:11:11.399418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:11.411412 (XEN) cr3: 000000105260c000 cr2: 00007f98c46694c8 Sep 12 12:11:11.411432 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 12 12:11:11.423410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:11.423431 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 12 12:11:11.435415 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:11.447381 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 28d521efc6503900 Sep 12 12:11:11.447403 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.459409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:11.471411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.471432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.483418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.495407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.495428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.507412 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:11.507430 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 12:11:11.519409 (XEN) RIP: e033:[] Sep 12 12:11:11.519428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 12:11:11.519443 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 12:11:11.531413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:11.543411 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000001d5c74 Sep 12 12:11:11.543432 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000246 Sep 12 12:11:11.555416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 12:11:11.567410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:11.567432 (XEN) cr3: 000000105260c000 cr2: 00007f98c40db9c0 Sep 12 12:11:11.579415 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 12 12:11:11.591412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:11.591434 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 12 12:11:11.603408 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:11.603430 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 53caca7b67ba7400 Sep 12 12:11:11.615413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.627409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:11.627430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.639412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.651407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.651428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.663412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.675409 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:11.675426 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 12:11:11.675439 (XEN) RIP: e033:[] Sep 12 12:11:11.687410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 12:11:11.687431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 12 12:11:11.699410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:11.699432 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000014f8d4 Sep 12 12:11:11.711416 (XEN) r9: 000002afeaa1bac0 r10: 0000026be22790c0 r11: 0000000000000246 Sep 12 12:11:11.723409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 12 12:11:11.723430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:11.735417 (XEN) cr3: 000000105260c000 cr2: 00007f240a123170 Sep 12 12:11:11.747410 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 12 12:11:11.747431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:11.759412 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 12 12:11:11.759433 (XEN) 0000000684d1c3b0 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:11.771412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2f38f05d3fe8d400 Sep 12 12:11:11.783413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.783434 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:11.795414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.807417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.807438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.819409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.831410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.831431 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:11.843409 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 12:11:11.843428 (XEN) RIP: e033:[] Sep 12 12:11:11.843440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 12:11:11.855414 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 12 12:11:11.855436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:11.867426 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000132fac Sep 12 12:11:11.879410 (XEN) r9: 000002afeaa1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:11:11.879431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 12 12:11:11.891414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:11.903417 (XEN) cr3: 000000105260c000 cr2: 00007f348a776740 Sep 12 12:11:11.903437 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 12 12:11:11.915410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:11.915431 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 12 12:11:11.927415 (XEN) 00000000000000be 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:11.939410 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 7bc776ac17a74200 Sep 12 12:11:11.939433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.951411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:11.963408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.963429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.975412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.987415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.987436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:11.999421 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:11.999439 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 12:11:12.011407 (XEN) RIP: e033:[] Sep 12 12:11:12.011426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 12:11:12.023410 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 12 12:11:12.023432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:12.035410 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000000ff41c Sep 12 12:11:12.035432 (XEN) r9: 000002afeaa1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:11:12.047413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 12 12:11:12.059412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:12.059433 (XEN) cr3: 000000105260c000 cr2: 00007f05f6f70170 Sep 12 12:11:12.071413 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 12 12:11:12.083410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:12.083431 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 12 12:11:12.095408 (XEN) 0000000000000048 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:12.095430 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ea4cf9f0cfd6d700 Sep 12 12:11:12.107410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.119416 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:12.119438 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.131413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.143407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.143427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.155413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.167413 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:12.167431 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 12:11:12.167443 (XEN) RIP: e033:[] Sep 12 12:11:12.179415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 12:11:12.179437 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 12 12:11:12.191416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:12.191437 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000115d94 Sep 12 12:11:12.203424 (XEN) r9: 000002a84981bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:11:12.215413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 12 12:11:12.215434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:12.227414 (XEN) cr3: 000000105260c000 cr2: 000055e7ac07f2f8 Sep 12 12:11:12.239407 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 12 12:11:12.239429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:12.251412 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 12 12:11:12.251433 (XEN) 0000000000000085 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:12.263414 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 1357c629e9f81400 Sep 12 12:11:12.275408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.275429 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:12.287412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.299410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.299430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.311410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.323410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.323431 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:12.335408 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 12:11:12.335427 (XEN) RIP: e033:[] Sep 12 12:11:12.335439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 12:11:12.347412 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 12 12:11:12.347433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:12.359424 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000013292c Sep 12 12:11:12.372282 (XEN) r9: 000002afeaa1bac0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 12:11:12.372308 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 12 12:11:12.383416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:12.395414 (XEN) cr3: 000000105260c000 cr2: 00007ff5fb90b740 Sep 12 12:11:12.395433 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 12 12:11:12.407413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:12.407434 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 12 12:11:12.419414 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:12.431420 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2422424e0c3f7400 Sep 12 12:11:12.431442 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.443410 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:12.455416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.455437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.467411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.479408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.479429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.491411 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:12.491429 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 12:11:12.503408 (XEN) RIP: e033:[] Sep 12 12:11:12.503427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 12:11:12.503442 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 12 12:11:12.515419 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:12.527410 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000019fecc Sep 12 12:11:12.527432 (XEN) r9: 000000001005e900 r10: 0000000000000002 r11: 0000000000000246 Sep 12 12:11:12.539415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 12 12:11:12.551416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:12.551438 (XEN) cr3: 000000105260c000 cr2: 00007f88db885170 Sep 12 12:11:12.563412 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 12 12:11:12.575407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:12.575429 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 12 12:11:12.587408 (XEN) 000000000000004e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:12.587429 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 11ddc8d791e61a00 Sep 12 12:11:12.599416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.611409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:12.611430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.623411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.635405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.635426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.647412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.659406 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:12.659424 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 12:11:12.659436 (XEN) RIP: e033:[] Sep 12 12:11:12.671421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 12:11:12.671443 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 12 12:11:12.683412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:12.683434 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000126954 Sep 12 12:11:12.695413 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:11:12.707414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 12 12:11:12.707435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:12.719415 (XEN) cr3: 000000105260c000 cr2: 0000558e742f3534 Sep 12 12:11:12.731407 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 12 12:11:12.731428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:12.743427 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 12 12:11:12.743447 (XEN) 000000000000001e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:12.755395 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0254d538aa9a6900 Sep 12 12:11:12.767421 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.767434 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:12.779406 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.791415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.791435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.803412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.815383 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.815403 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:12.827413 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 12:11:12.827432 (XEN) RIP: e033:[] Sep 12 12:11:12.827445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 12:11:12.839426 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 12 12:11:12.851418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:12.851440 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000001206c4 Sep 12 12:11:12.863416 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:11:12.863437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 12 12:11:12.875424 (XEN) r15: 0000000000000000 cr0: 000000008 Sep 12 12:11:12.887371 0050033 cr4: 0000000000050660 Sep 12 12:11:12.891439 (XEN) cr3: 000000105260c000 cr2: 00007f43b265ae84 Sep 12 12:11:12.891459 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 000000000000 Sep 12 12:11:12.891878 0000 Sep 12 12:11:12.903414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:12.903436 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 12 12:11:12.915416 (XEN) 0000000000000069 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:12.915438 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 9e0bfcf034dd4200 Sep 12 12:11:12.927422 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.939419 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:12.939441 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.955435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.955455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.967411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.979406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:12.979427 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:12.991409 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 12:11:12.991429 (XEN) RIP: e033:[] Sep 12 12:11:12.991441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 12:11:13.003412 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 12 12:11:13.015408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:13.015430 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000011284c Sep 12 12:11:13.027416 (XEN) r9: 0000000000000000 r10: 0000026cd092b8c0 r11: 0000000000000246 Sep 12 12:11:13.027438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 12 12:11:13.039425 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:13.051412 (XEN) cr3: 000000105260c000 cr2: 00007eff7fa1e740 Sep 12 12:11:13.051432 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 12 12:11:13.063410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:13.075408 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 12 12:11:13.075429 (XEN) 000000002bfedbaa 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:13.087411 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8c7928466f705f00 Sep 12 12:11:13.087433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.099411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:13.111411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.111432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.123412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.135407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.135428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.147412 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:13.147429 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 12:11:13.159410 (XEN) RIP: e033:[] Sep 12 12:11:13.159429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 12:11:13.171409 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 12 12:11:13.171432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:13.183412 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000000be46c Sep 12 12:11:13.195407 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:11:13.195428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 12 12:11:13.207412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:13.207433 (XEN) cr3: 000000105260c000 cr2: 00007f797bf24170 Sep 12 12:11:13.219413 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 12 12:11:13.231408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:13.231429 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 12 12:11:13.243410 (XEN) 000000000000006f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:13.243431 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8c5d2bcbee473e00 Sep 12 12:11:13.255413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.267409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:13.267431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.279412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.291381 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.291402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.303413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.315411 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:13.315429 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 12:11:13.315441 (XEN) RIP: e033:[] Sep 12 12:11:13.327408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 12:11:13.327430 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 12 12:11:13.339411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:13.351411 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000008c0cc Sep 12 12:11:13.351441 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 12:11:13.363412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 12 12:11:13.375406 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:13.375428 (XEN) cr3: 000000105260c000 cr2: 0000558e01d202f8 Sep 12 12:11:13.387454 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 12 12:11:13.387475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:13.399410 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 12 12:11:13.399430 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:13.411418 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 dec32ffda5011e00 Sep 12 12:11:13.423410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.423431 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:13.435413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.447382 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.447403 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.459411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.471409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.471429 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:13.483411 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 12:11:13.483430 (XEN) RIP: e033:[] Sep 12 12:11:13.483442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 12:11:13.495412 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 12 12:11:13.507409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:13.507431 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000bec84 Sep 12 12:11:13.519412 (XEN) r9: 000002afeaa1bac0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 12:11:13.531408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 12 12:11:13.531430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:13.543412 (XEN) cr3: 000000107d829000 cr2: 00007f93b4140d88 Sep 12 12:11:13.543432 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 12 12:11:13.555411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:13.567409 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 12 12:11:13.567429 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:13.579410 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 3f84921fa1b58a00 Sep 12 12:11:13.579432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.591410 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:13.603415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.603436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.615412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.627407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.627427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.639413 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:13.639431 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 12:11:13.651412 (XEN) RIP: e033:[] Sep 12 12:11:13.651431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 12:11:13.663411 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 12 12:11:13.663433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:13.675422 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000000e1004 Sep 12 12:11:13.687407 (XEN) r9: 000002afeaa1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:11:13.687429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 12 12:11:13.699412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:13.711407 (XEN) cr3: 0000000836863000 cr2: 00007f93b43ea02e Sep 12 12:11:13.711427 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 12:11:13.723407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:13.723429 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 12 12:11:13.735411 (XEN) 00000000000000ce 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:13.735432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f8459f3372413700 Sep 12 12:11:13.747413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.759409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:13.759430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.771413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.783408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.783429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.795413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.807410 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:13.807428 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 12:11:13.807440 (XEN) RIP: e033:[] Sep 12 12:11:13.819411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 12:11:13.819432 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 12 12:11:13.831415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:13.843411 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000008dfcc Sep 12 12:11:13.843433 (XEN) r9: 000002789a79bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:11:13.855413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 12 12:11:13.867410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:13.867431 (XEN) cr3: 000000105260c000 cr2: 000055c0b78f9958 Sep 12 12:11:13.879411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 12:11:13.879433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:13.891414 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 12 12:11:13.891434 (XEN) 0000000000000149 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:13.903413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 963742ac2c108900 Sep 12 12:11:13.915409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.915430 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:13.927415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.939409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.939430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.951414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.963420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:13.963441 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:13.975408 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 12:11:13.975427 (XEN) RIP: e033:[] Sep 12 12:11:13.975439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 12:11:13.987422 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 12 12:11:13.999408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:13.999430 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000b270c Sep 12 12:11:14.011412 (XEN) r9: 000002afeaa1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 12:11:14.023410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 12 12:11:14.023432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:14.035414 (XEN) cr3: 0000000836863000 cr2: 00007f9368002a50 Sep 12 12:11:14.035434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 12:11:14.047412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:14.059414 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 12 12:11:14.059434 (XEN) 0000000000000057 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:14.071411 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 11cdb2ffe82a3900 Sep 12 12:11:14.071433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:14.083411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:14.095410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:14.095431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:14.107413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:14.119410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:14.119430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:14.131385 (XEN) 0000000000000000 0000000000000000 Sep 12 12:11:14.131403 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 12:11:14.143409 (XEN) RIP: e033:[] Sep 12 12:11:14.143428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 12:11:14.155410 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 12:11:14.155432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 12:11:14.167414 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000014138c Sep 12 12:11:14.179411 (XEN) r9: 000002afeaa1bac0 r10: 000002671c055ac0 r11: 0000000000000246 Sep 12 12:11:14.179433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 12:11:14.191414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 12:11:14.203398 (XEN) cr3: 000000105260c000 cr2: 00007f44e2248438 Sep 12 12:11:14.203419 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 12:11:14.215410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 12:11:14.215431 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 12 12:11:14.227410 (XEN) 0000000684d1cbfb 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 12:11:14.227432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2176b4ef106f1200 Sep 12 12:11:14.239414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:14.251408 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 12:11:14.251430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:14.263414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:14.275411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:14.275431 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2676169703302) Sep 12 12:11:14.287416 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 12:11:14.287435 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 12:11:14.299422 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 12:11:14.299441 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 12:11:14.299452 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 12:11:14.311410 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 12:11:14.311428 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 12:11:14.311439 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 12:11:14.323413 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 12:11:14.323431 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 12:11:14.323442 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 12:11:14.335412 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 12:11:14.335430 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 12:11:14.335442 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 12:11:14.347410 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 12:11:14.347429 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 12:11:14.359409 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 12:11:14.359429 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 12:11:14.359441 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 12:11:14.371412 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 12 12:11:14.371432 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 12:11:14.371443 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 12:11:14.383410 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 12:11:14.383429 (XEN) heap[node=0][zone=23] -> 4193994 pages Sep 12 12:11:14.395410 (XEN) heap[node=0][zone=24] -> 464082 pages Sep 12 12:11:14.395429 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 12:11:14.395441 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 12:11:14.407411 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 12:11:14.407430 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 12:11:14.407442 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 12:11:14.419410 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 12:11:14.419429 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 12:11:14.419440 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 12:11:14.431411 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 12:11:14.431430 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 12:11:14.431441 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 12:11:14.443413 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 12:11:14.443432 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 12:11:14.443443 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 12:11:14.455410 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 12:11:14.455429 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 12:11:14.455441 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 12:11:14.467412 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 12:11:14.467431 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 12:11:14.467442 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 12:11:14.479414 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 12:11:14.479433 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 12:11:14.479444 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 12:11:14.491415 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 12:11:14.491434 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 12:11:14.491445 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 12:11:14.503409 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 12:11:14.503428 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 12:11:14.503440 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 12:11:14.515411 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 12:11:14.515430 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 12:11:14.515442 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 12:11:14.527410 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 12:11:14.527429 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 12:11:14.527440 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 12:11:14.539409 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 12:11:14.539428 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 12:11:14.539439 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 12:11:14.551411 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 12:11:14.551430 (XEN) heap[node=1][zone=23] -> 0 pages Sep 12 12:11:14.551441 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 12 12:11:14.563414 (XEN) heap[node=1][zone=25] -> 288401 pages Sep 12 12:11:14.563440 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 12:11:14.575406 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 12:11:14.575426 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 12:11:14.575438 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 12:11:14.587408 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 12:11:14.587427 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 12:11:14.587439 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 12:11:14.599385 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 12:11:14.599404 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 12:11:14.599415 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 12:11:14.611410 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 12:11:14.611429 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 12:11:14.611441 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 12:11:14.623401 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 12:11:14.623420 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 12:11:14.623431 Sep 12 12:11:14.930429 (XEN) MSI information: Sep 12 12:11:14.947426 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 12:11:14.947452 (XE Sep 12 12:11:14.947775 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 12:11:14.959426 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 12:11:14.971428 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 12:11:14.983416 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 12:11:14.983440 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 12:11:14.995424 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 12:11:15.007415 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 12 12:11:15.019412 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 12 12:11:15.019437 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 12:11:15.031418 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 12 12:11:15.043387 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 12 12:11:15.043411 (XEN) MSI-X 84 vec=3a fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 12:11:15.055418 (XEN) MSI-X 85 vec=40 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 12:11:15.067416 (XEN) MSI-X 86 vec=7a fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 12:11:15.079413 (XEN) MSI-X 87 vec=ca fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 12:11:15.079438 (XEN) MSI-X 88 vec=e1 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 12:11:15.091418 (XEN) MSI-X 89 vec=7c fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 12:11:15.103416 (XEN) MSI-X 90 vec=62 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 12:11:15.115410 (XEN) MSI-X 91 vec=64 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 12:11:15.115435 (XEN) MSI-X 92 vec=eb fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 12 12:11:15.127418 (XEN) MSI-X 93 vec=84 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 12:11:15.139415 (XEN) MSI-X 94 vec=28 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 12:11:15.151406 (XEN) MSI-X 95 vec=93 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 12 12:11:15.151432 (XEN) MSI-X 96 vec=4b fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 12:11:15.163416 (XEN) MSI-X 97 vec=5c fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 12:11:15.175416 (XEN) MSI-X 98 vec=2c fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 12 12:11:15.175449 (XEN) MSI-X 99 vec=54 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 12:11:15.187421 (XEN) MSI-X 100 vec=3b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 12:11:15.199423 (XEN) MSI-X 101 vec=4c fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 12 12:11:15.211412 (XEN) MSI-X 102 vec=57 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 12 12:11:15.211436 (XEN) MSI-X 103 vec=6c fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 12:11:15.223419 (XEN) MSI-X 104 vec=38 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 12:11:15.235414 (XEN) MSI-X 105 vec=ab fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 12:11:15.247408 (XEN) MSI-X 106 vec=9e fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 12:11:15.247433 (XEN) MSI-X 107 vec=72 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 12 12:11:15.259417 (XEN) MSI-X 108 vec=cf fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 12:11:15.271414 (XEN) MSI-X 109 vec=be fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 12:11:15.271439 (XEN) MSI-X 110 vec=a7 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 12:11:15.283426 (XEN) MSI-X 111 vec=44 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 12:11:15.295426 (XEN) MSI-X 112 vec=67 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 12 12:11:15.307417 (XEN) MSI-X 113 vec=89 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 12:11:15.307442 (XEN) MSI-X 114 vec=78 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 12:11:15.319418 (XEN) MSI-X 115 vec=d1 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 12 12:11:15.331417 (XEN) MSI-X 116 vec=c3 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 12:11:15.343411 (XEN) MSI-X 117 vec=24 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 12:11:15.343436 (XEN) MSI-X 118 vec=2a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 12:11:15.355418 (XEN) MSI-X 119 vec=56 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 12:11:15.367418 (XEN) MSI-X 120 vec=9a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 12:11:15.379409 (XEN) MSI-X 121 vec=7e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 12:11:15.379435 (XEN) MSI-X 122 vec=a6 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 12:11:15.391417 (XEN) MSI-X 123 vec=9f fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 12:11:15.403417 (XEN) MSI-X 124 vec=34 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 12:11:15.403442 (XEN) MSI-X 125 vec=31 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 12:11:15.415419 (XEN) MSI-X 126 vec=6f fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 12 12:11:15.427418 (XEN) MSI-X 127 vec=5a fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 12:11:15.439413 (XEN) MSI-X 128 vec=8a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 12:11:15.439439 (XEN) MSI-X 129 vec=a0 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 12:11:15.451421 (XEN) MSI-X 130 vec=e9 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 12:11:15.463413 (XEN) MSI-X 131 vec=4a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 12 12:11:15.463438 (XEN) MSI-X 132 vec=32 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 12 12:11:15.475420 (XEN) MSI-X 133 vec=b8 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 12 12:11:15.487417 (XEN) MSI-X 134 vec=c4 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 12:11:15.499413 (XEN) MSI-X 135 vec=ca fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 12:11:15.499438 (XEN) MSI-X 136 vec=e2 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 12:11:15.511427 (XEN) MSI-X 137 vec=87 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 12:11:15.523417 (XEN) MSI-X 138 vec=7f fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 12:11:15.523442 (XEN) MSI-X 139 vec=98 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 12:11:15.535421 (XEN) MSI-X 140 vec=e9 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 12:11:15.547418 (XEN) MSI-X 141 vec=50 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 12:11:15.559416 (XEN) MSI-X 142 vec=58 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 12:11:15.559441 (XEN) MSI-X 143 vec=d2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 12:11:15.571421 (XEN) MSI-X 144 vec=88 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 12 12:11:15.583416 (XEN) MSI-X 145 vec=73 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 12:11:15.595412 (XEN) MSI-X 146 vec=7c fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 12 12:11:15.595437 (XEN) MSI-X 147 vec=58 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 12:11:15.607420 (XEN) MSI-X 148 vec=d6 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 12:11:15.619414 (XEN) MSI-X 149 vec=8e fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 12:11:15.619438 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 12:11:15.631419 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 12:11:15.643415 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 12:11:15.655413 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 12:11:15.655438 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 12:11:15.667416 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 12:11:15.679414 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 12:11:15.691411 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 12:11:15.691436 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 12:11:15.703395 Sep 12 12:11:16.930940 (XEN) ==== PCI devices ==== Sep 12 12:11:16.951537 (XEN) ==== segment 0000 ==== Sep 12 12:11:16.951554 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 12 12:11:16.951566 (XEN) 0000:ff:1f.0 Sep 12 12:11:16.951885 - d0 - node -1 Sep 12 12:11:16.963524 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 12 12:11:16.963542 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 12 12:11:16.963553 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 12 12:11:16.975536 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 12 12:11:16.975554 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 12 12:11:16.975565 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 12 12:11:16.975575 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 12 12:11:16.991532 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 12 12:11:16.991549 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 12 12:11:16.991560 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 12 12:11:16.991570 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 12 12:11:17.003529 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 12 12:11:17.003547 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 12 12:11:17.003558 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 12 12:11:17.015518 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 12 12:11:17.015536 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 12 12:11:17.015547 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 12 12:11:17.027518 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 12 12:11:17.027536 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 12 12:11:17.027547 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 12 12:11:17.027558 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 12 12:11:17.039519 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 12 12:11:17.039546 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 12 12:11:17.039558 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 12 12:11:17.051517 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 12 12:11:17.051534 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 12 12:11:17.051545 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 12 12:11:17.063516 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 12 12:11:17.063535 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 12 12:11:17.063546 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 12 12:11:17.063556 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 12 12:11:17.075520 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 12 12:11:17.075538 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 12 12:11:17.075549 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 12 12:11:17.087517 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 12 12:11:17.087535 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 12 12:11:17.087546 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 12 12:11:17.099523 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 12 12:11:17.099541 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 12 12:11:17.099552 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 12 12:11:17.111516 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 12 12:11:17.111534 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 12 12:11:17.111546 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 12 12:11:17.111556 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 12 12:11:17.123520 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 12 12:11:17.123538 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 12 12:11:17.123549 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 12 12:11:17.135517 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 12 12:11:17.135535 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 12 12:11:17.135546 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 12 12:11:17.147523 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 12 12:11:17.147541 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 12 12:11:17.147552 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 12 12:11:17.159516 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 12 12:11:17.159535 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 12 12:11:17.159546 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 12 12:11:17.159556 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 12 12:11:17.171520 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 12 12:11:17.171538 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 12 12:11:17.171549 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 12 12:11:17.183519 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 12 12:11:17.183537 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 12 12:11:17.183548 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 12 12:11:17.195528 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 12 12:11:17.195546 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 12 12:11:17.195557 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 12 12:11:17.195567 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 12 12:11:17.207522 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 12 12:11:17.207540 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 12 12:11:17.207551 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 12 12:11:17.219520 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 12 12:11:17.219538 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 12 12:11:17.219549 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 12 12:11:17.231521 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 12:11:17.231539 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 12:11:17.231550 (XEN) 0000:80:05.1 - d0 - node 1 Sep 12 12:11:17.243515 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 12:11:17.243533 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 12 12:11:17.243546 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 12 12:11:17.255486 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 12 12:11:17.255504 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 12 12:11:17.255515 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 12 12:11:17.267516 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 12 12:11:17.267535 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 12 12:11:17.267546 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 12 12:11:17.267556 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 12 12:11:17.279517 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 12 12:11:17.279535 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 12 12:11:17.279546 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 12 12:11:17.291528 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 12 12:11:17.291546 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 12 12:11:17.291565 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 12 12:11:17.303545 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 12 12:11:17.303563 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 12 12:11:17.303574 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 12 12:11:17.303584 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 12 12:11:17.315432 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 12 12:11:17.315450 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 12 12:11:17.315460 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 12 12:11:17.327412 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 12 12:11:17.327430 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 12 12:11:17.327441 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 12 12:11:17.339410 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 12 12:11:17.339428 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 12 12:11:17.339439 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 12 12:11:17.351408 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 12 12:11:17.351426 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 12 12:11:17.351437 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 12 12:11:17.351447 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 12 12:11:17.363412 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 12 12:11:17.363430 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 12 12:11:17.363441 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 12 12:11:17.375414 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 12 12:11:17.375432 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 12 12:11:17.375447 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 12 12:11:17.387406 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 12 12:11:17.387425 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 12 12:11:17.387436 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 12 12:11:17.399404 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 12 12:11:17.399423 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 12 12:11:17.399435 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 12 12:11:17.399445 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 12 12:11:17.411413 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 12 12:11:17.411431 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 12 12:11:17.411442 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 12 12:11:17.423411 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 12 12:11:17.423429 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 12 12:11:17.423440 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 12 12:11:17.435410 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 12 12:11:17.435428 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 12 12:11:17.435439 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 12 12:11:17.435449 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 12 12:11:17.447386 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 12 12:11:17.447404 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 12 12:11:17.447415 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 12 12:11:17.459410 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 12 12:11:17.459428 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 12 12:11:17.459439 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 12 12:11:17.471411 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 12 12:11:17.471429 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 12 12:11:17.471440 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 12 12:11:17.483451 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 12 12:11:17.483470 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 12 12:11:17.483481 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 12 12:11:17.483491 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 12 12:11:17.495410 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 12 12:11:17.495428 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 12 12:11:17.495439 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 12 12:11:17.507421 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 12 12:11:17.507439 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 12 12:11:17.507450 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 12 12:11:17.519407 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 12 12:11:17.519425 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 12 12:11:17.519437 (XEN) 0000:08:00.0 - d0 - node 0 Sep 12 12:11:17.519447 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 85 86 84 88 90 92 94 96 98 100 102 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 12 12:11:17.555414 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 12 12:11:17.555446 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 87 89 91 93 95 97 99 101 103 > Sep 12 12:11:17.567420 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 12 12:11:17.579406 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 12:11:17.579425 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 12 12:11:17.579436 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 12 12:11:17.591411 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 12 12:11:17.591431 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 12 12:11:17.591442 (XEN) 0000:00:16.1 - d0 - node 0 Sep 12 12:11:17.603407 (XEN) 0000:00:16.0 - d0 - node 0 Sep 12 12:11:17.603425 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 12 12:11:17.603438 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 12:11:17.615411 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 12:11:17.615429 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 12:11:17.615440 (XEN) 0000:00:05.1 - d0 - node 0 Sep 12 12:11:17.627408 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 12:11:17.627426 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 12 12:11:17.627439 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 12 12:11:17.639409 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 12 12:11:17.639428 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 12 12:11:17.651399 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 12 12:11:17.651419 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 12:11:17.651430 Sep 12 12:11:18.890222 (XEN) Dumping timer queues: Sep 12 12:11:18.903425 (XEN) CPU00: Sep 12 12:11:18.903442 (XEN) ex= 513416us timer=ffff82d0405da220 cb=arch/x86/nmi.c#nmi Sep 12 12:11:18.903773 _timer_fn(0000000000000000) Sep 12 12:11:18.915427 (XEN) ex= 701658us timer=ffff82d040602820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 12:11:18.927420 (XEN) ex= 3542080us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Sep 12 12:11:18.939417 (XEN) ex= 1010952us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 12 12:11:18.951421 (XEN) ex= 1392812us timer=ffff82d0405ea1e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 12:11:18.963417 (XEN) ex= 19869116us timer=ffff82d040602780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 12:11:18.963444 (XEN) CPU01: Sep 12 12:11:18.975409 (XEN) ex= 50952us timer=ffff830839773070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839773000) Sep 12 12:11:18.987408 (XEN) ex= 509869us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:18.987435 (XEN) CPU02: Sep 12 12:11:18.999408 (XEN) ex= 512564us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:18.999435 (XEN) ex= 3542086us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Sep 12 12:11:19.011420 (XEN) CPU03: Sep 12 12:11:19.011436 (XEN) ex= 512564us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.023421 (XEN) ex= 2618025us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Sep 12 12:11:19.035422 (XEN) CPU04: Sep 12 12:11:19.035438 (XEN) ex= 511060us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.047420 (XEN) ex= 3542083us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Sep 12 12:11:19.059420 (XEN) CPU05: Sep 12 12:11:19.059435 (XEN) ex= 511060us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.071419 (XEN) CPU06: Sep 12 12:11:19.071435 (XEN) ex= 511061us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.083422 (XEN) ex= 3542081us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 12 12:11:19.095428 (XEN) CPU07: Sep 12 12:11:19.095444 (XEN) ex= 26952us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Sep 12 12:11:19.107420 (XEN) ex= 511061us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.119417 (XEN) CPU08: Sep 12 12:11:19.119432 (XEN) ex= 511060us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.131417 (XEN) ex= 3542086us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Sep 12 12:11:19.143422 (XEN) CPU09: Sep 12 12:11:19.143438 (XEN) ex= 511060us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.155422 (XEN) ex= 2322031us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Sep 12 12:11:19.167415 (XEN) CPU10: Sep 12 12:11:19.167431 (XEN) ex= 508474us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.179415 (XEN) ex= 4163021us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Sep 12 12:11:19.191419 (XEN) CPU11: Sep 12 12:11:19.191434 (XEN) ex= 508474us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.203419 (XEN) ex= 3542082us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Sep 12 12:11:19.215414 (XEN) CPU12: Sep 12 12:11:19.215429 (XEN) ex= 509870us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.227413 (XEN) CPU13: Sep 12 12:11:19.227429 (XEN) ex= 509870us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.239412 (XEN) ex= 3542087us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 12 12:11:19.251412 (XEN) ex= 2427025us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 12 12:11:19.263412 (XEN) CPU14: Sep 12 12:11:19.263428 (XEN) ex= 509872us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.275413 (XEN) ex= 3542080us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 12 12:11:19.287411 (XEN) ex= 1756068us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Sep 12 12:11:19.299411 (XEN) CPU15: Sep 12 12:11:19.299427 (XEN) ex= 498952us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 12 12:11:19.311415 (XEN) ex= 509872us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.323410 (XEN) CPU16: Sep 12 12:11:19.323426 (XEN) ex= 509871us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.335408 (XEN) ex= 3542082us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 12 12:11:19.347417 (XEN) ex= 4078060us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Sep 12 12:11:19.359407 (XEN) CPU17: Sep 12 12:11:19.359423 (XEN) ex= 509871us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.359443 (XEN) CPU18: Sep 12 12:11:19.371407 (XEN) ex= 178951us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 12 12:11:19.383409 (XEN) ex= 509872us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.383436 (XEN) ex= 3542084us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 12 12:11:19.395422 (XEN) CPU19: Sep 12 12:11:19.407411 (XEN) ex= 509872us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.407437 (XEN) CPU20: Sep 12 12:11:19.407446 (XEN) ex= 509850us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.419430 (XEN) ex= 4164116us timer=ffff830839779070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839779000) Sep 12 12:11:19.431422 (XEN) ex= 3922987us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 12 12:11:19.443422 (XEN) CPU21: Sep 12 12:11:19.443438 (XEN) ex= 509850us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.455420 (XEN) ex= 3542083us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Sep 12 12:11:19.467425 (XEN) CPU22: Sep 12 12:11:19.467440 (XEN) ex= 509833us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.479419 (XEN) ex= 2826025us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Sep 12 12:11:19.491423 (XEN) CPU23: Sep 12 12:11:19.491438 (XEN) ex= 509833us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.503417 (XEN) CPU24: Sep 12 12:11:19.503432 (XEN) ex= 506679us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.515420 (XEN) CPU25: Sep 12 12:11:19.515435 (XEN) ex= 506679us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.527417 (XEN) ex= 3542083us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Sep 12 12:11:19.539421 (XEN) CPU26: Sep 12 12:11:19.539436 (XEN) ex= 509871us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.551424 (XEN) ex= 3122019us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 12 12:11:19.563420 (XEN) CPU27: Sep 12 12:11:19.563435 (XEN) ex= 509871us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.575416 (XEN) ex= 3542081us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Sep 12 12:11:19.587419 (XEN) CPU28: Sep 12 12:11:19.587434 (XEN) ex= 509851us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.599415 (XEN) ex= 3322032us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Sep 12 12:11:19.611416 (XEN) ex= 1756073us timer=ffff83083976f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976f000) Sep 12 12:11:19.623416 (XEN) CPU29: Sep 12 12:11:19.623431 (XEN) ex= 509851us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.635414 (XEN) CPU30: Sep 12 12:11:19.635429 (XEN) ex= 355116us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Sep 12 12:11:19.647425 (XEN) ex= 509876us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.659475 (XEN) ex= 2427024us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Sep 12 12:11:19.671446 (XEN) CPU31: Sep 12 12:11:19.671462 (XEN) ex= 509876us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.683458 (XEN) CPU32: Sep 12 12:11:19.683474 (XEN) ex= 509925us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.695469 (XEN) ex= 1755106us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Sep 12 12:11:19.707454 (XEN) CPU33: Sep 12 12:11:19.707470 (XEN) ex= 509926us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.719429 (XEN) ex= 3542064us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Sep 12 12:11:19.731471 (XEN) CPU34: Sep 12 12:11:19.731487 (XEN) ex= 509926us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.743466 (XEN) ex= 3542052us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 12 12:11:19.755406 (XEN) ex= 4079004us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Sep 12 12:11:19.767406 (XEN) CPU35: Sep 12 12:11:19.767422 (XEN) ex= 509926us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.767442 (XEN) ex= 3618024us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 12 12:11:19.779425 (XEN) CPU36: Sep 12 12:11:19.791408 (XEN) ex= 509926us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.791435 (XEN) CPU37: Sep 12 12:11:19.803410 (XEN) ex= 509926us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.803437 (XEN) ex= 3542062us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 12 12:11:19.815419 (XEN) CPU38: Sep 12 12:11:19.815434 (XEN) ex= 509933us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.827421 (XEN) ex= 4163013us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Sep 12 12:11:19.839423 (XEN) ex= 3542064us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 12 12:11:19.851422 (XEN) CPU39: Sep 12 12:11:19.851437 (XEN) ex= 509933us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.863420 (XEN) ex= 1714952us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Sep 12 12:11:19.875422 (XEN) CPU40: Sep 12 12:11:19.875438 (XEN) ex= 509824us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.887419 (XEN) ex= 3542048us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Sep 12 12:11:19.899417 (XEN) CPU41: Sep 12 12:11:19.899432 (XEN) ex= 509824us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.911418 (XEN) CPU42: Sep 12 12:11:19.911433 (XEN) ex= 509824us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.923417 (XEN) ex= 4164179us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Sep 12 12:11:19.935418 (XEN) ex= 891019us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Sep 12 12:11:19.947428 (XEN) CPU43: Sep 12 12:11:19.947444 (XEN) ex= 509824us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.959426 (XEN) CPU44: Sep 12 12:11:19.959441 (XEN) ex= 30341us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 12 12:11:19.971419 (XEN) ex= 509853us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.983417 (XEN) CPU45: Sep 12 12:11:19.983433 (XEN) ex= 509851us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:19.995414 (XEN) ex= 3542076us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 12 12:11:20.007415 (XEN) CPU46: Sep 12 12:11:20.007431 (XEN) ex= 509878us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:20.019416 (XEN) ex= 2427027us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Sep 12 12:11:20.031415 (XEN) CPU47: Sep 12 12:11:20.031431 (XEN) ex= 509878us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:20.043415 (XEN) ex= 1202951us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Sep 12 12:11:20.055411 (XEN) CPU48: Sep 12 12:11:20.055427 (XEN) ex= 509926us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:20.067405 (XEN) CPU49: Sep 12 12:11:20.067421 (XEN) ex= 509927us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:20.079413 (XEN) ex= 4163017us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Sep 12 12:11:20.091413 (XEN) CPU50: Sep 12 12:11:20.091429 (XEN) ex= 509933us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:20.103411 (XEN) ex= 2427026us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Sep 12 12:11:20.115414 (XEN) CPU51: Sep 12 12:11:20.115430 (XEN) ex= 509933us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:20.127407 (XEN) ex= 1826035us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Sep 12 12:11:20.139409 (XEN) CPU52: Sep 12 12:11:20.139425 (XEN) ex= 509885us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:20.151412 (XEN) ex= 3542028us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Sep 12 12:11:20.163413 (XEN) ex= 2121993us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Sep 12 12:11:20.175408 (XEN) CPU53: Sep 12 12:11:20.175424 (XEN) ex= 509885us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:20.175444 (XEN) ex= 3305992us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Sep 12 12:11:20.187421 (XEN) CPU54: Sep 12 12:11:20.199413 (XEN) ex= 10489us timer=ffff8308397a9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397a9460) Sep 12 12:11:20.211410 (XEN) ex= 4122021us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 12 12:11:20.223411 (XEN) ex= 509926us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:20.223437 (XEN) CPU55: Sep 12 12:11:20.235409 (XEN) ex= 509926us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 12:11:20.235436 (XEN) ex= 3010018us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Sep 12 12:11:20.247416 Sep 12 12:11:20.894688 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 12:11:20.911428 (XEN) max state: unlimited Sep 12 12:11:20.911446 (XEN) ==cpu0== Sep 12 12:11:20.911455 (XEN) C1: type[C Sep 12 12:11:20.911777 1] latency[ 2] usage[ 245024] method[ FFH] duration[54613805335] Sep 12 12:11:20.923427 (XEN) C2: type[C1] latency[ 10] usage[ 146591] method[ FFH] duration[94471914885] Sep 12 12:11:20.935436 (XEN) C3: type[C2] latency[ 40] usage[ 77714] method[ FFH] duration[155362222045] Sep 12 12:11:20.947420 (XEN) *C4: type[C3] latency[133] usage[ 95582] method[ FFH] duration[2313281718154] Sep 12 12:11:20.947447 (XEN) C0: usage[ 564911] duration[66447844477] Sep 12 12:11:20.959422 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:20.959444 (XEN) CC3[158021545340] CC6[2270411537152] CC7[0] Sep 12 12:11:20.971427 (XEN) ==cpu1== Sep 12 12:11:20.971443 (XEN) C1: type[C1] latency[ 2] usage[ 33662] method[ FFH] duration[12221760590] Sep 12 12:11:20.983421 (XEN) C2: type[C1] latency[ 10] usage[ 23089] method[ FFH] duration[23264460027] Sep 12 12:11:20.983447 (XEN) C3: type[C2] latency[ 40] usage[ 16039] method[ FFH] duration[56332156816] Sep 12 12:11:20.995422 (XEN) *C4: type[C3] latency[133] usage[ 38012] method[ FFH] duration[2586795617124] Sep 12 12:11:21.007390 (XEN) C0: usage[ 110802] duration[5563613925] Sep 12 12:11:21.007409 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.019424 (XEN) CC3[158021545340] CC6[2270411537152] CC7[0] Sep 12 12:11:21.019444 (XEN) ==cpu2== Sep 12 12:11:21.031410 (XEN) C1: type[C1] latency[ 2] usage[ 232448] method[ FFH] duration[49968516022] Sep 12 12:11:21.031437 (XEN) C2: type[C1] latency[ 10] usage[ 131552] method[ FFH] duration[78934305631] Sep 12 12:11:21.043419 (XEN) C3: type[C2] latency[ 40] usage[ 66451] method[ FFH] duration[145836703007] Sep 12 12:11:21.055417 (XEN) *C4: type[C3] latency[133] usage[ 91023] method[ FFH] duration[2362060589643] Sep 12 12:11:21.067414 (XEN) C0: usage[ 521474] duration[47377603579] Sep 12 12:11:21.067434 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.079410 (XEN) CC3[154141733643] CC6[2303833007478] CC7[0] Sep 12 12:11:21.079430 (XEN) ==cpu3== Sep 12 12:11:21.079439 (XEN) C1: type[C1] latency[ 2] usage[ 58997] method[ FFH] duration[12958116185] Sep 12 12:11:21.091421 (XEN) C2: type[C1] latency[ 10] usage[ 34839] method[ FFH] duration[26536420323] Sep 12 12:11:21.103418 (XEN) C3: type[C2] latency[ 40] usage[ 16748] method[ FFH] duration[57839132715] Sep 12 12:11:21.115407 (XEN) *C4: type[C3] latency[133] usage[ 42559] method[ FFH] duration[2578174237346] Sep 12 12:11:21.115434 (XEN) C0: usage[ 153143] duration[8669900319] Sep 12 12:11:21.127413 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.127435 (XEN) CC3[154141733643] CC6[2303833007478] CC7[0] Sep 12 12:11:21.139414 (XEN) ==cpu4== Sep 12 12:11:21.139430 (XEN) C1: type[C1] latency[ 2] usage[ 214307] method[ FFH] duration[48648927550] Sep 12 12:11:21.151412 (XEN) C2: type[C1] latency[ 10] usage[ 138236] method[ FFH] duration[97262258809] Sep 12 12:11:21.151438 (XEN) C3: type[C2] latency[ 40] usage[ 80008] method[ FFH] duration[168695403422] Sep 12 12:11:21.163423 (XEN) *C4: type[C3] latency[133] usage[ 97091] method[ FFH] duration[2308237593488] Sep 12 12:11:21.175415 (XEN) C0: usage[ 529642] duration[61333685869] Sep 12 12:11:21.175435 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.187413 (XEN) CC3[170490470562] CC6[2265815572228] CC7[0] Sep 12 12:11:21.187432 (XEN) ==cpu5== Sep 12 12:11:21.199410 (XEN) C1: type[C1] latency[ 2] usage[ 41601] method[ FFH] duration[10634103137] Sep 12 12:11:21.199436 (XEN) C2: type[C1] latency[ 10] usage[ 22622] method[ FFH] duration[17192312267] Sep 12 12:11:21.211417 (XEN) C3: type[C2] latency[ 40] usage[ 12273] method[ FFH] duration[49150347842] Sep 12 12:11:21.223416 (XEN) *C4: type[C3] latency[133] usage[ 44211] method[ FFH] duration[2601084715768] Sep 12 12:11:21.235409 (XEN) C0: usage[ 120707] duration[6116485571] Sep 12 12:11:21.235429 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.247408 (XEN) CC3[170490470562] CC6[2265815572228] CC7[0] Sep 12 12:11:21.247427 (XEN) ==cpu6== Sep 12 12:11:21.247436 (XEN) C1: type[C1] latency[ 2] usage[ 283107] method[ FFH] duration[53594065662] Sep 12 12:11:21.259416 (XEN) C2: type[C1] latency[ 10] usage[ 158297] method[ FFH] duration[89719364260] Sep 12 12:11:21.271414 (XEN) C3: type[C2] latency[ 40] usage[ 75227] method[ FFH] duration[154227489390] Sep 12 12:11:21.271439 (XEN) *C4: type[C3] latency[133] usage[ 98121] method[ FFH] duration[2312391567240] Sep 12 12:11:21.283422 (XEN) C0: usage[ 614752] duration[74245541140] Sep 12 12:11:21.295413 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.295435 (XEN) CC3[157086907077] CC6[2270114240221] CC7[0] Sep 12 12:11:21.307410 (XEN) ==cpu7== Sep 12 12:11:21.307427 (XEN) C1: type[C1] latency[ 2] usage[ 30421] method[ FFH] duration[10131616902] Sep 12 12:11:21.319421 (XEN) C2: type[C1] latency[ 10] usage[ 21493] method[ FFH] duration[16585304818] Sep 12 12:11:21.319447 (XEN) C3: type[C2] latency[ 40] usage[ 10538] method[ FFH] duration[49005606127] Sep 12 12:11:21.331429 (XEN) *C4: type[C3] latency[133] usage[ 49051] method[ FFH] duration[2604061417882] Sep 12 12:11:21.343415 (XEN) C0: usage[ 111503] duration[4394169892] Sep 12 12:11:21.343435 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.355419 (XEN) CC3[157086907077] CC6[2270114240221] CC7[0] Sep 12 12:11:21.355439 (XEN) ==cpu8== Sep 12 12:11:21.355449 (XEN) C1: type[C1] latency[ 2] usage[ 340817] method[ FFH] duration[56247078745] Sep 12 12:11:21.367421 (XEN) C2: type[C1] latency[ 10] usage[ 170080] method[ FFH] duration[87759522793] Sep 12 12:11:21.379417 (XEN) C3: type[C2] latency[ 40] usage[ 65552] method[ FFH] duration[147609396857] Sep 12 12:11:21.391416 (XEN) *C4: type[C3] latency[133] usage[ 92360] method[ FFH] duration[2325900029397] Sep 12 12:11:21.403410 (XEN) C0: usage[ 668809] duration[66662147635] Sep 12 12:11:21.403431 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.415409 (XEN) CC3[146615296900] CC6[2283400238951] CC7[0] Sep 12 12:11:21.415429 (XEN) ==cpu9== Sep 12 12:11:21.415438 (XEN) C1: type[C1] latency[ 2] usage[ 29456] method[ FFH] duration[8995074855] Sep 12 12:11:21.427420 (XEN) C2: type[C1] latency[ 10] usage[ 18677] method[ FFH] duration[9816873333] Sep 12 12:11:21.439410 (XEN) C3: type[C2] latency[ 40] usage[ 9047] method[ FFH] duration[37571171896] Sep 12 12:11:21.439436 (XEN) *C4: type[C3] latency[133] usage[ 59941] method[ FFH] duration[2618141110736] Sep 12 12:11:21.451423 (XEN) C0: usage[ 117121] duration[9654040498] Sep 12 12:11:21.463409 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.463431 (XEN) CC3[146615296900] CC6[2283400238951] CC7[0] Sep 12 12:11:21.475410 (XEN) ==cpu10== Sep 12 12:11:21.475426 (XEN) C1: type[C1] latency[ 2] usage[ 453972] method[ FFH] duration[66878424718] Sep 12 12:11:21.475446 (XEN) C2: type[C1] latency[ 10] usage[ 243807] method[ FFH] duration[105066683041] Sep 12 12:11:21.487430 (XEN) C3: type[C2] latency[ 40] usage[ 75928] method[ FFH] duration[153454421476] Sep 12 12:11:21.499419 (XEN) *C4: type[C3] latency[133] usage[ 99420] method[ FFH] duration[2264439305035] Sep 12 12:11:21.511417 (XEN) C0: usage[ 873127] duration[94339494212] Sep 12 12:11:21.511437 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.523520 (XEN) CC3[154253567755] CC6[2227250982538] CC7[0] Sep 12 12:11:21.523540 (XEN) ==cpu11== Sep 12 12:11:21.523549 (XEN) C1: type[C1] latency[ 2] usage[ 17456] method[ FFH] duration[6167510554] Sep 12 12:11:21.535527 (XEN) C2: type[C1] latency[ 10] usage[ 12287] method[ FFH] duration[7246062284] Sep 12 12:11:21.547520 (XEN) C3: type[C2] latency[ 40] usage[ 7423] method[ FFH] duration[40747123478] Sep 12 12:11:21.559430 (XEN) *C4: type[C3] latency[133] usage[ 64406] method[ FFH] duration[2626025049745] Sep 12 12:11:21.559457 (XEN) C0: usage[ 101572] duration[3992668270] Sep 12 12:11:21.571414 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.571435 (XEN) CC3[154253567755] CC6[2227250982538] CC7[0] Sep 12 12:11:21.583414 (XEN) ==cpu12== Sep 12 12:11:21.583430 (XEN) C1: type[C1] latency[ 2] usage[ 298066] method[ FFH] duration[52245699683] Sep 12 12:11:21.595415 (XEN) C2: type[C1] latency[ 10] usage[ 166891] method[ FFH] duration[89544392589] Sep 12 12:11:21.607408 (XEN) C3: type[C2] latency[ 40] usage[ 75708] method[ FFH] duration[156040417360] Sep 12 12:11:21.607435 (XEN) *C4: type[C3] latency[133] usage[ 109564] method[ FFH] duration[2314674871683] Sep 12 12:11:21.619419 (XEN) C0: usage[ 650229] duration[71673087918] Sep 12 12:11:21.631410 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.631432 (XEN) CC3[156150086237] CC6[2265799786346] CC7[0] Sep 12 12:11:21.643406 (XEN) ==cpu13== Sep 12 12:11:21.643430 (XEN) C1: type[C1] latency[ 2] usage[ 32382] method[ FFH] duration[7997426774] Sep 12 12:11:21.643451 (XEN) C2: type[C1] latency[ 10] usage[ 19240] method[ FFH] duration[14522820824] Sep 12 12:11:21.655420 (XEN) C3: type[C2] latency[ 40] usage[ 9462] method[ FFH] duration[39837849782] Sep 12 12:11:21.667420 (XEN) *C4: type[C3] latency[133] usage[ 63910] method[ FFH] duration[2611775718717] Sep 12 12:11:21.679418 (XEN) C0: usage[ 124994] duration[10044739742] Sep 12 12:11:21.679438 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.691411 (XEN) CC3[156150086237] CC6[2265799786346] CC7[0] Sep 12 12:11:21.691431 (XEN) ==cpu14== Sep 12 12:11:21.691441 (XEN) C1: type[C1] latency[ 2] usage[ 276478] method[ FFH] duration[49919163191] Sep 12 12:11:21.703420 (XEN) C2: type[C1] latency[ 10] usage[ 156551] method[ FFH] duration[79725417826] Sep 12 12:11:21.715415 (XEN) C3: type[C2] latency[ 40] usage[ 67511] method[ FFH] duration[142314931507] Sep 12 12:11:21.727411 (XEN) *C4: type[C3] latency[133] usage[ 123818] method[ FFH] duration[2337760135980] Sep 12 12:11:21.727438 (XEN) C0: usage[ 624358] duration[74458963456] Sep 12 12:11:21.739413 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.739434 (XEN) CC3[144790373566] CC6[2289870922883] CC7[0] Sep 12 12:11:21.751416 (XEN) ==cpu15== Sep 12 12:11:21.751432 (XEN) C1: type[C1] latency[ 2] usage[ 27043] method[ FFH] duration[7030329933] Sep 12 12:11:21.763415 (XEN) C2: type[C1] latency[ 10] usage[ 18322] method[ FFH] duration[12897662188] Sep 12 12:11:21.763441 (XEN) C3: type[C2] latency[ 40] usage[ 8061] method[ FFH] duration[39381003093] Sep 12 12:11:21.775419 (XEN) *C4: type[C3] latency[133] usage[ 62966] method[ FFH] duration[2616235012851] Sep 12 12:11:21.787421 (XEN) C0: usage[ 116392] duration[8634688201] Sep 12 12:11:21.787441 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.799414 (XEN) CC3[144790373566] CC6[2289870922883] CC7[0] Sep 12 12:11:21.799433 (XEN) ==cpu16== Sep 12 12:11:21.811409 (XEN) C1: type[C1] latency[ 2] usage[ 235080] method[ FFH] duration[49628314503] Sep 12 12:11:21.811436 (XEN) C2: type[C1] latency[ 10] usage[ 134873] method[ FFH] duration[76262973062] Sep 12 12:11:21.823425 (XEN) C3: type[C2] latency[ 40] usage[ 62238] method[ FFH] duration[143407712686] Sep 12 12:11:21.835415 (XEN) *C4: type[C3] latency[133] usage[ 121426] method[ FFH] duration[2356795247314] Sep 12 12:11:21.847413 (XEN) C0: usage[ 553617] duration[58084507813] Sep 12 12:11:21.847433 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.859412 (XEN) CC3[151308586313] CC6[2308556524271] CC7[0] Sep 12 12:11:21.859432 (XEN) ==cpu17== Sep 12 12:11:21.859441 (XEN) C1: type[C1] latency[ 2] usage[ 19629] method[ FFH] duration[6250131654] Sep 12 12:11:21.871426 (XEN) C2: type[C1] latency[ 10] usage[ 16338] method[ FFH] duration[14780539824] Sep 12 12:11:21.883416 (XEN) C3: type[C2] latency[ 40] usage[ 13901] method[ FFH] duration[58340134576] Sep 12 12:11:21.895408 (XEN) *C4: type[C3] latency[133] usage[ 67040] method[ FFH] duration[2599743631395] Sep 12 12:11:21.895434 (XEN) C0: usage[ 116908] duration[5064404855] Sep 12 12:11:21.907412 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.907434 (XEN) CC3[151308586313] CC6[2308556524271] CC7[0] Sep 12 12:11:21.919412 (XEN) ==cpu18== Sep 12 12:11:21.919428 (XEN) C1: type[C1] latency[ 2] usage[ 276957] method[ FFH] duration[58205520807] Sep 12 12:11:21.931413 (XEN) C2: type[C1] latency[ 10] usage[ 163481] method[ FFH] duration[84838805255] Sep 12 12:11:21.931438 (XEN) C3: type[C2] latency[ 40] usage[ 66596] method[ FFH] duration[149537373131] Sep 12 12:11:21.943421 (XEN) *C4: type[C3] latency[133] usage[ 125603] method[ FFH] duration[2319035280373] Sep 12 12:11:21.955425 (XEN) C0: usage[ 632637] duration[72561920723] Sep 12 12:11:21.955445 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:21.967418 (XEN) CC3[154553773075] CC6[2271073024961] CC7[0] Sep 12 12:11:21.967437 (XEN) ==cpu19== Sep 12 12:11:21.979409 (XEN) C1: type[C1] latency[ 2] usage[ 38489] method[ FFH] duration[12153713654] Sep 12 12:11:21.979435 (XEN) C2: type[C1] latency[ 10] usage[ 20922] method[ FFH] duration[12630356633] Sep 12 12:11:21.991424 (XEN) C3: type[C2] latency[ 40] usage[ 10125] method[ FFH] duration[47757273271] Sep 12 12:11:22.003422 (XEN) *C4: type[C3] latency[133] usage[ 68378] method[ FFH] duration[2606202154273] Sep 12 12:11:22.015417 (XEN) C0: usage[ 137914] duration[5435490223] Sep 12 12:11:22.015437 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:22.027409 (XEN) CC3[154553773075] CC6[2271073024961] CC7[0] Sep 12 12:11:22.027429 (XEN) ==cpu20== Sep 12 12:11:22.027439 (XEN) C1: type[C1] latency[ 2] usage[ 208043] method[ FFH] duration[47127557229] Sep 12 12:11:22.039417 (XEN) C2: type[C1] latency[ 10] usage[ 132728] method[ FFH] duration[77089319069] Sep 12 12:11:22.051415 (XEN) C3: type[C2] latency[ 40] usage[ 61803] method[ FFH] duration[139771437230] Sep 12 12:11:22.051441 (XEN) *C4: type[C3] latency[133] usage[ 123185] method[ FFH] duration[2374517462578] Sep 12 12:11:22.063427 (XEN) C0: usage[ 525759] duration[45673275231] Sep 12 12:11:22.075412 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:22.075434 (XEN) CC3[146939808621] CC6[2316346957737] CC7[0] Sep 12 12:11:22.087410 (XEN) ==cpu21== Sep 12 12:11:22.087426 (XEN) C1: type[C1] latency[ 2] usage[ 48452] method[ FFH] duration[11900782926] Sep 12 12:11:22.099412 (XEN) C2: type[C1] latency[ 10] usage[ 23556] method[ FFH] duration[15116398174] Sep 12 12:11:22.099438 (XEN) C3: type[C2] latency[ 40] usage[ 13135] method[ FFH] duration[54034228473] Sep 12 12:11:22.111418 (XEN) *C4: type[C3] latency[133] usage[ 70601] method[ FFH] duration[2591659369150] Sep 12 12:11:22.123417 (XEN) C0: usage[ 155744] duration[11468358764] Sep 12 12:11:22.123437 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:22.135415 (XEN) CC3[146939808621] CC6[2316346957737] CC7[0] Sep 12 12:11:22.135434 (XEN) ==cpu22== Sep 12 12:11:22.135443 (XEN) C1: type[C1] latency[ 2] usage[ 292845] method[ FFH] duration[50680365020] Sep 12 12:11:22.147420 (XEN) C2: type[C1] latency[ 10] usage[ 176692] method[ FFH] duration[92640946862] Sep 12 12:11:22.159416 (XEN) C3: type[C2] latency[ 40] usage[ 69867] method[ FFH] duration[154355808615] Sep 12 12:11:22.171415 (XEN) *C4: type[C3] latency[133] usage[ 120453] method[ FFH] duration[2319219156392] Sep 12 12:11:22.183408 (XEN) C0: usage[ 659857] duration[67282933821] Sep 12 12:11:22.183429 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:22.195416 (XEN) CC3[164021167078] CC6[2261580017416] CC7[0] Sep 12 12:11:22.195436 (XEN) ==cpu23== Sep 12 12:11:22.195445 (XEN) C1: type[C1] latency[ 2] usage[ 47394] method[ FFH] duration[11088819547] Sep 12 12:11:22.207422 (XEN) C2: type[C1] latency[ 10] usage[ 41042] method[ FFH] duration[34014281037] Sep 12 12:11:22.219413 (XEN) C3: type[C2] latency[ 40] usage[ 29346] method[ FFH] duration[88436829992] Sep 12 12:11:22.219438 (XEN) *C4: type[C3] latency[133] usage[ 75315] method[ FFH] duration[2542188831439] Sep 12 12:11:22.231419 (XEN) C0: usage[ 193097] duration[8450535854] Sep 12 12:11:22.243411 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:22.243433 (XEN) CC3[164021167078] CC6[2261580017416] CC7[0] Sep 12 12:11:22.255409 (XEN) ==cpu24== Sep 12 12:11:22.255425 (XEN) C1: type[C1] latency[ 2] usage[ 459973] method[ FFH] duration[64540607143] Sep 12 12:11:22.267408 (XEN) C2: type[C1] latency[ 10] usage[ 224103] method[ FFH] duration[95574663168] Sep 12 12:11:22.267443 (XEN) C3: type[C2] latency[ 40] usage[ 67249] method[ FFH] duration[153473907255] Sep 12 12:11:22.279418 (XEN) *C4: type[C3] latency[133] usage[ 126556] method[ FFH] duration[2277326839200] Sep 12 12:11:22.291415 (XEN) C0: usage[ 877881] duration[93263339707] Sep 12 12:11:22.291435 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:22.303414 (XEN) CC3[169104873765] CC6[2213836394815] CC7[0] Sep 12 12:11:22.303434 (XEN) ==cpu25== Sep 12 12:11:22.303443 (XEN) C1: type[C1] latency[ 2] usage[ 60986] method[ FFH] duration[16706266665] Sep 12 12:11:22.315421 (XEN) C2: type[C1] latency[ 10] usage[ 60261] method[ FFH] duration[52158448267] Sep 12 12:11:22.327416 (XEN) C3: type[C2] latency[ 40] usage[ 37614] method[ FFH] duration[114857699695] Sep 12 12:11:22.339415 (XEN) *C4: type[C3] latency[133] usage[ 83438] method[ FFH] duration[2494682837659] Sep 12 12:11:22.351406 (XEN) C0: usage[ 242299] duration[5774190842] Sep 12 12:11:22.351427 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:22.363409 (XEN) CC3[169104873765] CC6[2213836394815] CC7[0] Sep 12 12:11:22.363430 (XEN) ==cpu26== Sep 12 12:11:22.363439 (XEN) C1: type[C1] latency[ 2] usage[ 294280] method[ FFH] duration[54036632739] Sep 12 12:11:22.375421 (XEN) C2: type[C1] latency[ 10] usage[ 152886] method[ FFH] duration[87127328862] Sep 12 12:11:22.397738 (XEN) C3: type[C2] latency[ 40] usage[ 73975] method[ FFH] duration[176134351360] Sep 12 12:11:22.397771 (XEN) *C4: type[C3] latency[133] usage[ 137103] method[ FFH] duration[2313260517454] Sep 12 12:11:22.399423 (XEN) C0: usage[ 658244] duration[53620668553] Sep 12 12:11:22.411413 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:22.411435 (XEN) CC3[196780411101] CC6[2229362700269] CC7[0] Sep 12 12:11:22.423410 (XEN) ==cpu27== Sep 12 12:11:22.423426 (XEN) C1: type[C1] latency[ 2] usage[ 127995] method[ FFH] duration[30699920341] Sep 12 12:11:22.435407 (XEN) C2: type[C1] latency[ 10] usage[ 82307] method[ FFH] duration[58688231789] Sep 12 12:11:22.435434 (XEN) C3: type[C2] latency[ 40] usage[ 37068] method[ FFH] duration[121933215891] Sep 12 12:11:22.447391 (XEN) *C4: type[C3] latency[133] usage[ 93114] method[ FFH] duration[2462563209727] Sep 12 12:11:22.459414 (XEN) C0: usage[ 340484] duration[10295008179] Sep 12 12:11:22.459434 (XEN) PC2[484217521074] PC3[135074363718] PC6[1023074862830] PC7[0] Sep 12 12:11:22.471413 (XEN) CC3[196780411101] CC6[2229362700269] CC7[0] Sep 12 12:11:22.471432 (XEN) ==cpu28== Sep 12 12:11:22.471442 (XEN) C1: type[C1] latency[ 2] usage[ 194756] method[ FFH] duration[46678089278] Sep 12 12:11:22.483419 (XEN) C2: type[C1] latency[ 10] usage[ 105276] method[ FFH] duration[84247281124] Sep 12 12:11:22.495417 (XEN) C3: type[C2] latency[ 40] usage[ 75127] method[ FFH] duration[198570653459] Sep 12 12:11:22.507415 (XEN) *C4: type[C3] latency[133] usage[ 142426] method[ FFH] duration[2335120911038] Sep 12 12:11:22.507441 (XEN) C0: usage[ 517585] duration[19562706522] Sep 12 12:11:22.519413 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:22.519434 (XEN) CC3[207731578618] CC6[2275236375089] CC7[0] Sep 12 12:11:22.531414 (XEN) ==cpu29== Sep 12 12:11:22.531430 (XEN) C1: type[C1] latency[ 2] usage[ 146764] method[ FFH] duration[34274769553] Sep 12 12:11:22.543415 (XEN) C2: type[C1] latency[ 10] usage[ 80449] method[ FFH] duration[58370555930] Sep 12 12:11:22.555410 (XEN) C3: type[C2] latency[ 40] usage[ 34583] method[ FFH] duration[116851725225] Sep 12 12:11:22.555437 (XEN) *C4: type[C3] latency[133] usage[ 99491] method[ FFH] duration[2468430619892] Sep 12 12:11:22.567419 (XEN) C0: usage[ 361287] duration[6252063173] Sep 12 12:11:22.579409 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:22.579439 (XEN) CC3[207731578618] CC6[2275236375089] CC7[0] Sep 12 12:11:22.591409 (XEN) ==cpu30== Sep 12 12:11:22.591425 (XEN) C1: type[C1] latency[ 2] usage[ 276984] method[ FFH] duration[58458955219] Sep 12 12:11:22.591445 (XEN) C2: type[C1] latency[ 10] usage[ 111071] method[ FFH] duration[85565961479] Sep 12 12:11:22.603465 (XEN) C3: type[C2] latency[ 40] usage[ 66328] method[ FFH] duration[164150221123] Sep 12 12:11:22.615419 (XEN) *C4: type[C3] latency[133] usage[ 114611] method[ FFH] duration[2356311281206] Sep 12 12:11:22.627413 (XEN) C0: usage[ 568994] duration[19693372354] Sep 12 12:11:22.627433 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:22.639413 (XEN) CC3[175350580185] CC6[2307029799925] CC7[0] Sep 12 12:11:22.639433 (XEN) ==cpu31== Sep 12 12:11:22.639442 (XEN) C1: type[C1] latency[ 2] usage[ 66495] method[ FFH] duration[17007669033] Sep 12 12:11:22.651419 (XEN) C2: type[C1] latency[ 10] usage[ 43937] method[ FFH] duration[36446033938] Sep 12 12:11:22.663419 (XEN) C3: type[C2] latency[ 40] usage[ 25730] method[ FFH] duration[81361635285] Sep 12 12:11:22.675413 (XEN) *C4: type[C3] latency[133] usage[ 35536] method[ FFH] duration[2544506822200] Sep 12 12:11:22.675439 (XEN) C0: usage[ 171698] duration[4857721026] Sep 12 12:11:22.687415 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:22.687436 (XEN) CC3[175350580185] CC6[2307029799925] CC7[0] Sep 12 12:11:22.699418 (XEN) ==cpu32== Sep 12 12:11:22.699434 (XEN) C1: type[C1] latency[ 2] usage[ 153104] method[ FFH] duration[44618124361] Sep 12 12:11:22.711414 (XEN) C2: type[C1] latency[ 10] usage[ 100031] method[ FFH] duration[74164543163] Sep 12 12:11:22.723406 (XEN) C3: type[C2] latency[ 40] usage[ 49472] method[ FFH] duration[140436834139] Sep 12 12:11:22.723433 (XEN) *C4: type[C3] latency[133] usage[ 78913] method[ FFH] duration[2406824096870] Sep 12 12:11:22.735418 (XEN) C0: usage[ 381520] duration[18136340096] Sep 12 12:11:22.747408 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:22.747430 (XEN) CC3[150769051817] CC6[2365252282958] CC7[0] Sep 12 12:11:22.759396 (XEN) ==cpu33== Sep 12 12:11:22.759413 (XEN) C1: type[C1] latency[ 2] usage[ 40992] method[ FFH] duration[12195121266] Sep 12 12:11:22.759433 (XEN) C2: type[C1] latency[ 10] usage[ 26775] method[ FFH] duration[24650989653] Sep 12 12:11:22.771446 (XEN) C3: type[C2] latency[ 40] usage[ 16739] method[ FFH] duration[61858753240] Sep 12 12:11:22.783411 (XEN) *C4: type[C3] latency[133] usage[ 36082] method[ FFH] duration[2579569720113] Sep 12 12:11:22.795407 (XEN) C0: usage[ 120588] duration[5905446689] Sep 12 12:11:22.795423 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:22.807418 (XEN) CC3[150769051817] CC6[2365252282958] CC7[0] Sep 12 12:11:22.807437 (XEN) ==cpu34== Sep 12 12:11:22.807447 (XEN) C1: type[C1] latency[ 2] usage[ 166647] method[ FFH] duration[42078423362] Sep 12 12:11:22.819420 (XEN) C2: type[C1] latency[ 10] usage[ 98984] method[ FFH] duration[74393013407] Sep 12 12:11:22.831425 (XEN) C3: type[C2] latency[ 40] usage[ 55844] method[ FFH] duration[142947467421] Sep 12 12:11:22.843384 (XEN) *C4: type[C3] latency[133] usage[ 90916] method[ FFH] duration[2405949896383] Sep 12 12:11:22.843417 (XEN) C0: usage[ 412391] duration[18811286373] Sep 12 12:11:22.859444 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:22.859465 (XEN) CC3[152726796707] CC6[2361691238985] CC7[0] Sep 12 12:11:22.859478 (XEN) ==cpu35== Sep 12 12:11:22.875435 (XEN) C1: type[C1] latency[ 2] usage[ 24848] method[ FFH] duration[10676490310] Sep 12 12:11:22.875461 (XEN) C2: type[C1] latency[ 10] usage[ 23729] method[ FFH] duration[22004362240] Sep 12 12:11:22.887425 (XEN) C3: type[C2] latency[ 40] usage[ 16152] method[ FFH] duration[61734862 Sep 12 12:11:22.895253 388] Sep 12 12:11:22.899423 (XEN) *C4: type[C3] latency[133] usage[ 38640] method[ FFH] duration[2584927655951] Sep 12 12:11:22.899450 (XEN) C0: usage[ Sep 12 12:11:22.899783 103369] duration[4836802164] Sep 12 12:11:22.911428 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:22.911449 (XEN) CC3[152726796707] CC6[2361691238985] CC7[0] Sep 12 12:11:22.923424 (XEN) ==cpu36== Sep 12 12:11:22.923440 (XEN) C1: type[C1] latency[ 2] usage[ 155634] method[ FFH] duration[44594726742] Sep 12 12:11:22.935422 (XEN) *C2: type[C1] latency[ 10] usage[ 95820] method[ FFH] duration[80614435720] Sep 12 12:11:22.935449 (XEN) C3: type[C2] latency[ 40] usage[ 57222] method[ FFH] duration[150321199818] Sep 12 12:11:22.947434 (XEN) C4: type[C3] latency[133] usage[ 84190] method[ FFH] duration[2388031404324] Sep 12 12:11:22.959428 (XEN) C0: usage[ 392866] duration[20618462680] Sep 12 12:11:22.959448 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:22.971416 (XEN) CC3[158726850754] CC6[2352358635470] CC7[0] Sep 12 12:11:22.971435 (XEN) ==cpu37== Sep 12 12:11:22.971444 (XEN) C1: type[C1] latency[ 2] usage[ 29461] method[ FFH] duration[10680874744] Sep 12 12:11:22.983422 (XEN) C2: type[C1] latency[ 10] usage[ 23613] method[ FFH] duration[20438603099] Sep 12 12:11:22.995418 (XEN) C3: type[C2] latency[ 40] usage[ 14851] method[ FFH] duration[58576341866] Sep 12 12:11:22.995444 (XEN) *C4: type[C3] latency[133] usage[ 37552] method[ FFH] duration[2589840568052] Sep 12 12:11:23.007426 (XEN) C0: usage[ 105477] duration[4643895903] Sep 12 12:11:23.019424 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.019446 (XEN) CC3[158726850754] CC6[2352358635470] CC7[0] Sep 12 12:11:23.031412 (XEN) ==cpu38== Sep 12 12:11:23.031429 (XEN) C1: type[C1] latency[ 2] usage[ 152583] method[ FFH] duration[41993647344] Sep 12 12:11:23.031448 (XEN) C2: type[C1] latency[ 10] usage[ 99876] method[ FFH] duration[69142505484] Sep 12 12:11:23.043425 (XEN) C3: type[C2] latency[ 40] usage[ 54561] method[ FFH] duration[149914832519] Sep 12 12:11:23.055421 (XEN) C4: type[C3] latency[133] usage[ 86778] method[ FFH] duration[2405945678160] Sep 12 12:11:23.067416 (XEN) *C0: usage[ 393799] duration[17183683093] Sep 12 12:11:23.067437 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.079412 (XEN) CC3[152662151733] CC6[2375538718378] CC7[0] Sep 12 12:11:23.079432 (XEN) ==cpu39== Sep 12 12:11:23.079442 (XEN) C1: type[C1] latency[ 2] usage[ 32492] method[ FFH] duration[7498591061] Sep 12 12:11:23.091421 (XEN) C2: type[C1] latency[ 10] usage[ 21432] method[ FFH] duration[11482715942] Sep 12 12:11:23.103416 (XEN) C3: type[C2] latency[ 40] usage[ 10803] method[ FFH] duration[43483796646] Sep 12 12:11:23.103442 (XEN) *C4: type[C3] latency[133] usage[ 38892] method[ FFH] duration[2616331205702] Sep 12 12:11:23.115423 (XEN) C0: usage[ 103619] duration[5384092946] Sep 12 12:11:23.115443 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.127418 (XEN) CC3[152662151733] CC6[2375538718378] CC7[0] Sep 12 12:11:23.127437 (XEN) ==cpu40== Sep 12 12:11:23.139413 (XEN) C1: type[C1] latency[ 2] usage[ 133754] method[ FFH] duration[42413787728] Sep 12 12:11:23.139440 (XEN) C2: type[C1] latency[ 10] usage[ 88824] method[ FFH] duration[74241388415] Sep 12 12:11:23.151424 (XEN) C3: type[C2] latency[ 40] usage[ 46761] method[ FFH] duration[130708263488] Sep 12 12:11:23.163418 (XEN) *C4: type[C3] latency[133] usage[ 80714] method[ FFH] duration[2421390777592] Sep 12 12:11:23.163444 (XEN) C0: usage[ 350053] duration[15426243226] Sep 12 12:11:23.175416 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.175446 (XEN) CC3[136301531092] CC6[2389651450012] CC7[0] Sep 12 12:11:23.187421 (XEN) ==cpu41== Sep 12 12:11:23.187437 (XEN) C1: type[C1] latency[ 2] usage[ 15740] method[ FFH] duration[8724110126] Sep 12 12:11:23.199418 (XEN) C2: type[C1] latency[ 10] usage[ 12632] method[ FFH] duration[10284178382] Sep 12 12:11:23.199443 (XEN) C3: type[C2] latency[ 40] usage[ 7726] method[ FFH] duration[42639338162] Sep 12 12:11:23.211424 (XEN) *C4: type[C3] latency[133] usage[ 38695] method[ FFH] duration[2617851702545] Sep 12 12:11:23.223426 (XEN) C0: usage[ 74793] duration[4681230102] Sep 12 12:11:23.223446 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.235415 (XEN) CC3[136301531092] CC6[2389651450012] CC7[0] Sep 12 12:11:23.235435 (XEN) ==cpu42== Sep 12 12:11:23.235444 (XEN) C1: type[C1] latency[ 2] usage[ 148043] method[ FFH] duration[45711903553] Sep 12 12:11:23.247433 (XEN) C2: type[C1] latency[ 10] usage[ 95092] method[ FFH] duration[89079730024] Sep 12 12:11:23.259418 (XEN) C3: type[C2] latency[ 40] usage[ 52966] method[ FFH] duration[147830565001] Sep 12 12:11:23.271415 (XEN) *C4: type[C3] latency[133] usage[ 75600] method[ FFH] duration[2384796445431] Sep 12 12:11:23.271442 (XEN) C0: usage[ 371701] duration[16761976141] Sep 12 12:11:23.283415 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.283437 (XEN) CC3[151450174549] CC6[2353851952532] CC7[0] Sep 12 12:11:23.295419 (XEN) ==cpu43== Sep 12 12:11:23.295435 (XEN) C1: type[C1] latency[ 2] usage[ 22784] method[ FFH] duration[7803365595] Sep 12 12:11:23.295454 (XEN) C2: type[C1] latency[ 10] usage[ 14790] method[ FFH] duration[17083403426] Sep 12 12:11:23.307426 (XEN) C3: type[C2] latency[ 40] usage[ 7648] method[ FFH] duration[40219824944] Sep 12 12:11:23.319424 (XEN) *C4: type[C3] latency[133] usage[ 38551] method[ FFH] duration[2614293520475] Sep 12 12:11:23.331417 (XEN) C0: usage[ 83773] duration[4780592245] Sep 12 12:11:23.331436 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.343417 (XEN) CC3[151450174549] CC6[2353851952532] CC7[0] Sep 12 12:11:23.343437 (XEN) ==cpu44== Sep 12 12:11:23.343446 (XEN) C1: type[C1] latency[ 2] usage[ 146278] method[ FFH] duration[42766888110] Sep 12 12:11:23.355422 (XEN) C2: type[C1] latency[ 10] usage[ 92418] method[ FFH] duration[77660568059] Sep 12 12:11:23.367417 (XEN) C3: type[C2] latency[ 40] usage[ 47820] method[ FFH] duration[130972893189] Sep 12 12:11:23.367443 (XEN) *C4: type[C3] latency[133] usage[ 74076] method[ FFH] duration[2409193311009] Sep 12 12:11:23.379423 (XEN) C0: usage[ 360592] duration[23587103927] Sep 12 12:11:23.391413 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.391435 (XEN) CC3[143460790838] CC6[2366838227609] CC7[0] Sep 12 12:11:23.391448 (XEN) ==cpu45== Sep 12 12:11:23.403418 (XEN) C1: type[C1] latency[ 2] usage[ 29546] method[ FFH] duration[13493296447] Sep 12 12:11:23.403444 (XEN) C2: type[C1] latency[ 10] usage[ 21933] method[ FFH] duration[17031885554] Sep 12 12:11:23.415425 (XEN) C3: type[C2] latency[ 40] usage[ 11415] method[ FFH] duration[50352585859] Sep 12 12:11:23.427427 (XEN) *C4: type[C3] latency[133] usage[ 36712] method[ FFH] duration[2597922148726] Sep 12 12:11:23.439413 (XEN) C0: usage[ 99606] duration[5380950775] Sep 12 12:11:23.439435 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.439450 (XEN) CC3[143460790838] CC6[2366838227609] CC7[0] Sep 12 12:11:23.451419 (XEN) ==cpu46== Sep 12 12:11:23.451435 (XEN) C1: type[C1] latency[ 2] usage[ 145701] method[ FFH] duration[48703767049] Sep 12 12:11:23.463418 (XEN) C2: type[C1] latency[ 10] usage[ 95467] method[ FFH] duration[75444689624] Sep 12 12:11:23.463444 (XEN) C3: type[C2] latency[ 40] usage[ 47415] method[ FFH] duration[144011643645] Sep 12 12:11:23.475433 (XEN) *C4: type[C3] latency[133] usage[ 74260] method[ FFH] duration[2398652005731] Sep 12 12:11:23.487425 (XEN) C0: usage[ 362843] duration[17368814079] Sep 12 12:11:23.487446 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.499417 (XEN) CC3[146308531663] CC6[2365983154349] CC7[0] Sep 12 12:11:23.499437 (XEN) ==cpu47== Sep 12 12:11:23.499446 (XEN) C1: type[C1] latency[ 2] usage[ 29275] method[ FFH] duration[11227204661] Sep 12 12:11:23.511425 (XEN) C2: type[C1] latency[ 10] usage[ 20060] method[ FFH] duration[19802080027] Sep 12 12:11:23.523421 (XEN) C3: type[C2] latency[ 40] usage[ 13857] method[ FFH] duration[54720975730] Sep 12 12:11:23.535415 (XEN) *C4: type[C3] latency[133] usage[ 42427] method[ FFH] duration[2591146665609] Sep 12 12:11:23.535441 (XEN) C0: usage[ 105619] duration[7284079947] Sep 12 12:11:23.547417 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.547439 (XEN) CC3[146308531663] CC6[2365983154349] CC7[0] Sep 12 12:11:23.559416 (XEN) ==cpu48== Sep 12 12:11:23.559433 (XEN) C1: type[C1] latency[ 2] usage[ 131847] method[ FFH] duration[45722205004] Sep 12 12:11:23.571416 (XEN) C2: type[C1] latency[ 10] usage[ 96247] method[ FFH] duration[89351775808] Sep 12 12:11:23.571442 (XEN) C3: type[C2] latency[ 40] usage[ 50958] method[ FFH] duration[143195424811] Sep 12 12:11:23.583422 (XEN) *C4: type[C3] latency[133] usage[ 72708] method[ FFH] duration[2382322538818] Sep 12 12:11:23.595420 (XEN) C0: usage[ 351760] duration[23589115346] Sep 12 12:11:23.595440 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.607417 (XEN) CC3[158736812988] CC6[2336812534498] CC7[0] Sep 12 12:11:23.607436 (XEN) ==cpu49== Sep 12 12:11:23.607446 (XEN) C1: type[C1] latency[ 2] usage[ 46377] method[ FFH] duration[12715274453] Sep 12 12:11:23.619423 (XEN) C2: type[C1] latency[ 10] usage[ 27796] method[ FFH] duration[20587829669] Sep 12 12:11:23.631416 (XEN) C3: type[C2] latency[ 40] usage[ 17051] method[ FFH] duration[59802690634] Sep 12 12:11:23.631442 (XEN) *C4: type[C3] latency[133] usage[ 43119] method[ FFH] duration[2585247322522] Sep 12 12:11:23.643425 (XEN) C0: usage[ 134343] duration[5828026601] Sep 12 12:11:23.655415 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.655436 (XEN) CC3[158736812988] CC6[2336812534498] CC7[0] Sep 12 12:11:23.667414 (XEN) ==cpu50== Sep 12 12:11:23.667430 (XEN) C1: type[C1] latency[ 2] usage[ 121682] method[ FFH] duration[45154373449] Sep 12 12:11:23.667450 (XEN) C2: type[C1] latency[ 10] usage[ 87277] method[ FFH] duration[70326529994] Sep 12 12:11:23.679429 (XEN) C3: type[C2] latency[ 40] usage[ 44338] method[ FFH] duration[145317734594] Sep 12 12:11:23.691421 (XEN) *C4: type[C3] latency[133] usage[ 74707] method[ FFH] duration[2400848172932] Sep 12 12:11:23.703417 (XEN) C0: usage[ 328004] duration[22534396763] Sep 12 12:11:23.703437 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.715412 (XEN) CC3[148142768713] CC6[2369995364465] CC7[0] Sep 12 12:11:23.715432 (XEN) ==cpu51== Sep 12 12:11:23.715442 (XEN) C1: type[C1] latency[ 2] usage[ 32446] method[ FFH] duration[10934725366] Sep 12 12:11:23.727425 (XEN) C2: type[C1] latency[ 10] usage[ 21822] method[ FFH] duration[14525568273] Sep 12 12:11:23.739413 (XEN) C3: type[C2] latency[ 40] usage[ 11344] method[ FFH] duration[34138807669] Sep 12 12:11:23.739439 (XEN) *C4: type[C3] latency[133] usage[ 36960] method[ FFH] duration[2618870468133] Sep 12 12:11:23.751424 (XEN) C0: usage[ 102572] duration[5711724361] Sep 12 12:11:23.751444 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.763419 (XEN) CC3[148142768713] CC6[2369995364465] CC7[0] Sep 12 12:11:23.763438 (XEN) ==cpu52== Sep 12 12:11:23.775413 (XEN) C1: type[C1] latency[ 2] usage[ 142588] method[ FFH] duration[48669492227] Sep 12 12:11:23.775448 (XEN) C2: type[C1] latency[ 10] usage[ 91774] method[ FFH] duration[77009540487] Sep 12 12:11:23.787421 (XEN) C3: type[C2] latency[ 40] usage[ 49383] method[ FFH] duration[140888687015] Sep 12 12:11:23.799418 (XEN) *C4: type[C3] latency[133] usage[ 78418] method[ FFH] duration[2399226039895] Sep 12 12:11:23.799445 (XEN) C0: usage[ 362163] duration[18387597387] Sep 12 12:11:23.811419 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.811441 (XEN) CC3[140111632761] CC6[2370519388210] CC7[0] Sep 12 12:11:23.823418 (XEN) ==cpu53== Sep 12 12:11:23.823434 (XEN) C1: type[C1] latency[ 2] usage[ 32557] method[ FFH] duration[10974202977] Sep 12 12:11:23.835423 (XEN) C2: type[C1] latency[ 10] usage[ 23835] method[ FFH] duration[23839004883] Sep 12 12:11:23.835449 (XEN) C3: type[C2] latency[ 40] usage[ 11869] method[ FFH] duration[37902581332] Sep 12 12:11:23.847426 (XEN) *C4: type[C3] latency[133] usage[ 37678] method[ FFH] duration[2605230500529] Sep 12 12:11:23.859421 (XEN) C0: usage[ 105939] duration[6235153464] Sep 12 12:11:23.859441 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.871422 (XEN) CC3[140111632761] CC6[2370519388210] CC7[0] Sep 12 12:11:23.871442 (XEN) ==cpu54== Sep 12 12:11:23.871451 (XEN) C1: type[C1] latency[ 2] usage[ 140062] method[ FFH] duration[42032963856] Sep 12 12:11:23.883424 (XEN) C2: type[C1] latency[ 10] usage[ 96670] method[ FFH] duration[79868868690] Sep 12 12:11:23.895420 (XEN) C3: type[C2] latency[ 40] usage[ 48393] method[ FFH] duration[154206923547] Sep 12 12:11:23.907411 (XEN) C4: type[C3] latency[133] usage[ 78977] method[ FFH] duration[2391637717344] Sep 12 12:11:23.907438 (XEN) *C0: usage[ 364103] duration[16435030681] Sep 12 12:11:23.919420 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.919441 (XEN) CC3[159228944571] CC6[2357407423750] CC7[0] Sep 12 12:11:23.931414 (XEN) ==cpu55== Sep 12 12:11:23.931430 (XEN) C1: type[C1] latency[ 2] usage[ 33370] method[ FFH] duration[12253223417] Sep 12 12:11:23.943414 (XEN) C2: type[C1] latency[ 10] usage[ 36825] method[ FFH] duration[28846934481] Sep 12 12:11:23.943440 (XEN) C3: type[C2] latency[ 40] usage[ 22256] method[ FFH] duration[66339904431] Sep 12 12:11:23.955422 (XEN) *C4: type[C3] latency[133] usage[ 36124] method[ FFH] duration[2571627576094] Sep 12 12:11:23.967418 (XEN) C0: usage[ 128575] duration[5113924724] Sep 12 12:11:23.967438 (XEN) PC2[994995397557] PC3[183344566578] PC6[978510548103] PC7[0] Sep 12 12:11:23.979416 (XEN) CC3[159228944571] CC6[2357407423750] CC7[0] Sep 12 12:11:23.979436 (XEN) 'd' pressed -> dumping registers Sep 12 12:11:23.979448 (XEN) Sep 12 12:11:23.979455 (XEN) *** Dumping CPU54 host state: *** Sep 12 12:11:23.991415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:23.991437 (XEN) CPU: 54 Sep 12 12:11:23.991446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:24.003426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:24.015415 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 12 12:11:24.015438 (XEN) rdx: ffff831055e37fff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 12 12:11:24.027420 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 12 12:11:24.039418 (XEN) r9: ffff8308397af970 r10: 0000000000000012 r11: 000002717373d7ea Sep 12 12:11:24.039441 (XEN) r12: ffff831055e37ef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 12 12:11:24.051416 (XEN) r15: 000002716c99da89 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:24.051438 (XEN) cr3: 000000006eacc000 cr2: 0000555e4be39230 Sep 12 12:11:24.063421 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 12:11:24.063450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:24.075419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:24.087418 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:24.087441 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 12 12:11:24.099417 (XEN) 000002716ca7020b ffff831055e37fff 0000000000000000 ffff831055e37ea0 Sep 12 12:11:24.099439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 12 12:11:24.111416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:24.123425 (XEN) ffff831055e37ee8 ffff82d0403258f5 ffff82d04032580c ffff8308397ad000 Sep 12 12:11:24.123448 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff831055e37de0 Sep 12 12:11:24.135418 (XEN) ffff82d0403296ca 0000000000000000 ffff888003658000 0000000000000000 Sep 12 12:11:24.147413 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 12 12:11:24.147435 (XEN) 0000000000000000 0000000000000000 00000000001413ec 0000000000000000 Sep 12 12:11:24.159416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:24.171412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:24.171434 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:24.183413 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 12 12:11:24.183434 (XEN) 00000037f91d0000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:24.195418 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:24.195436 (XEN) Xen call trace: Sep 12 12:11:24.207423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:24.207447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:24.219418 (XEN) [] F continue_running+0x5b/0x5d Sep 12 12:11:24.219439 (XEN) Sep 12 12:11:24.219448 (XEN) *** Dumping CPU55 host state: *** Sep 12 12:11:24.231417 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:24.231439 (XEN) CPU: 55 Sep 12 12:11:24.231448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:24.243431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:24.255413 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 12 12:11:24.255435 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 12 12:11:24.267417 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 12 12:11:24.267438 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 00000271c62f87bc Sep 12 12:11:24.279420 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 12 12:11:24.291414 (XEN) r15: 00000271acaf6c42 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:24.291436 (XEN) cr3: 000000105260c000 cr2: ffff888009529ba0 Sep 12 12:11:24.303420 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 12:11:24.303441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:24.315420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:24.327419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:24.327441 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 12 12:11:24.339415 (XEN) 00000271bb2f36a4 ffff82d040353a9b ffff82d0405e1c00 ffff831055e27ea0 Sep 12 12:11:24.339437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 12 12:11:24.351417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:24.363415 (XEN) ffff831055e27ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d6000 Sep 12 12:11:24.363445 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 12 12:11:24.375420 (XEN) ffff82d040329654 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 12 12:11:24.387411 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 12 12:11:24.387433 (XEN) 0000000000000000 000000000a01a800 00000000000398f4 0000000000000000 Sep 12 12:11:24.399415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:24.399437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:24.411419 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:24.423416 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 12 12:11:24.423438 (XEN) 00000037f91c4000 0000000000372660 0000000000000000 800000083979b002 Sep 12 12:11:24.435417 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:24.435435 (XEN) Xen call trace: Sep 12 12:11:24.435445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:24.447395 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:24.459430 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:24.459451 (XEN) Sep 12 12:11:24.459459 (XEN) *** Dumping CPU0 host state: *** Sep 12 12:11:24.471416 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:24.471439 (XEN) CPU: 0 Sep 12 12:11:24.471448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:24.483420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:24.483440 (XEN) rax: ffff82d0405d906c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 12 12:11:24.495421 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 12 12:11:24.507416 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 12 12:11:24.507438 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405ea1e0 r11: 0000027202015d67 Sep 12 12:11:24.519419 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 12 12:11:24.531414 (XEN) r15: 00000271c77ef046 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:24.531436 (XEN) cr3: 000000105260c000 cr2: ffff88800a7e98e0 Sep 12 12:11:24.543412 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 12:11:24.543434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:24.555418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:24.567413 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:24.567436 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 12 12:11:24.579414 (XEN) 00000271c9685cba ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 12 12:11:24.579437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 12:11:24.591416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:24.591438 (XEN) ffff83083ffffee8 ffff82d0403258f5 ffff82d04032580c ffff8308396ed000 Sep 12 12:11:24.603421 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 12 12:11:24.615416 (XEN) ffff82d040329654 0000000000000000 ffff8880036acd80 0000000000000000 Sep 12 12:11:24.615437 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 12 12:11:24.627419 (XEN) 0000000000000000 0000000000000001 000000000005320c 0000000000000000 Sep 12 12:11:24.639418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:24.639440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:24.651463 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:24.663412 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 12 12:11:24.663441 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954e002 Sep 12 12:11:24.675417 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:24.675435 (XEN) Xen call trace: Sep 12 12:11:24.675445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:24.687420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:24.699415 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:24.699437 (XEN) Sep 12 12:11:24.699445 (XEN) *** Dumping CPU1 host state: *** Sep 12 12:11:24.699456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:24.711419 (XEN) CPU: 1 Sep 12 12:11:24.711435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:24.723420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:24.723440 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6638 rcx: 0000000000000008 Sep 12 12:11:24.735419 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 12 12:11:24.747411 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 12 12:11:24.747433 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000027201cca19b Sep 12 12:11:24.759416 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 12 12:11:24.759438 (XEN) r15: 00000271c631e716 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:24.771415 (XEN) cr3: 0000000836fe5000 cr2: ffff88800a7e98e0 Sep 12 12:11:24.771425 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 12 12:11:24.787435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:24.787448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:24.799409 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:24.811414 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 12 12:11:24.811434 (XEN) 00000271d79e2d1a ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 12 12:11:24.823399 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 12:11:24.823409 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:24.835406 (XEN) ffff830839aefee8 ffff82d0403258f5 ffff82d04032580c ffff830839773000 Sep 12 12:11:24.847417 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 12 12:11:24.847438 (XEN) ffff82d040329654 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 12 12:11:24.859418 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 12 12:11:24.871421 (XEN) 0000000000000000 0000000000000001 00000000001e9c8c 0000000000000000 Sep 12 12:11:24.871442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:24.887439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:24.887461 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:24.899424 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 12 12:11:24.899445 (XEN) 00000037ff9e8000 0000000000372660 0000000000000000 8000000839af1002 Sep 12 12:11:24.911427 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:24.911445 (XEN) Xen call trace: Sep 12 12:11:24.923422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:24.923446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:24.935423 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:24.935444 (XEN) Sep 12 12:11:24.935453 (XEN) *** Dumping CPU2 Sep 12 12:11:24.941665 host state: *** Sep 12 12:11:24.947506 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:24.947528 (XEN) CPU: 2 Sep 12 12:11:24.947547 (XEN) RIP: e008:[ fff82d040292afd>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:24.959436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:24.959456 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 12 12:11:24.971431 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 12 12:11:24.983425 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 12 12:11:24.983446 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 0000027201f4e346 Sep 12 12:11:24.995430 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 12 12:11:25.007419 (XEN) r15: 00000271c65a2d88 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:25.007441 (XEN) cr3: 000000105260c000 cr2: 00007fffc804fe20 Sep 12 12:11:25.019415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 12:11:25.019436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:25.031417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:25.043414 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:25.043437 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 12 12:11:25.055416 (XEN) 00000271e5d492b5 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 12 12:11:25.055438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 12:11:25.067425 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:25.079412 (XEN) ffff83083ffb7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839709000 Sep 12 12:11:25.079435 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 12 12:11:25.091417 (XEN) ffff82d040329654 0000000000000000 ffff888003664d80 0000000000000000 Sep 12 12:11:25.091439 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 12 12:11:25.103419 (XEN) 0000026f249e9cc0 0000000000000000 000000000005098c 0000000000000000 Sep 12 12:11:25.115415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:25.115437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:25.127416 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:25.139413 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 12 12:11:25.139435 (XEN) 00000037ff9e4000 0000000000372660 0000000000000000 800000083ffae002 Sep 12 12:11:25.151417 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:25.151435 (XEN) Xen call trace: Sep 12 12:11:25.151446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:25.163422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:25.175413 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:25.175435 (XEN) Sep 12 12:11:25.175443 (XEN) 'e' pressed -> dumping event-channel info Sep 12 12:11:25.187414 (XEN) *** Dumping CPU3 host state: *** Sep 12 12:11:25.187433 (XEN) Event channel information for domain 0: Sep 12 12:11:25.187446 (XEN) Polling vCPUs: {} Sep 12 12:11:25.187456 (XEN) port [p/m/s] Sep 12 12:11:25.199417 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:25.199439 (XEN) CPU: 3 Sep 12 12:11:25.199448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:25.211433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:25.223410 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 12 12:11:25.223432 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 12 12:11:25.235416 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 12 12:11:25.235438 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000027201f4e33b Sep 12 12:11:25.247428 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 12 12:11:25.259414 (XEN) r15: 00000271c65a2d95 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:25.259436 (XEN) cr3: 0000000836863000 cr2: ffff888005c5b420 Sep 12 12:11:25.271415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 12:11:25.271436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:25.283421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:25.295479 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:25.295501 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 12 12:11:25.307480 (XEN) 00000271e84ac70c ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 12 12:11:25.307501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 12:11:25.319484 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:25.331479 (XEN) ffff83083ff9fee8 ffff82d0403258f5 ffff82d04032580c ffff830839740000 Sep 12 12:11:25.331502 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 12 12:11:25.343483 (XEN) ffff82d040329654 0000000000000000 ffff888003604d80 0000000000000000 Sep 12 12:11:25.343504 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 12 12:11:25.355483 (XEN) 0000026d47c84cc0 0000000000000000 00000000000e1074 0000000000000000 Sep 12 12:11:25.367455 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:25.367476 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:25.379417 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:25.391415 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 12 12:11:25.391437 (XEN) 00000037ff9cc000 0000000000372660 0000000000000000 800000083ffa0002 Sep 12 12:11:25.403417 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:25.403435 (XEN) Xen call trace: Sep 12 12:11:25.403445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:25.415421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:25.427414 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:25.427435 (XEN) Sep 12 12:11:25.427444 (XEN) 1 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 12 12:11:25.439417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:25.439440 (XEN) CPU: 4 Sep 12 12:11:25.439449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:25.451431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:25.463414 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 12 12:11:25.463437 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 12 12:11:25.475415 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 12 12:11:25.475436 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 000002723d79d53f Sep 12 12:11:25.487421 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 12 12:11:25.499417 (XEN) r15: 0000027201df20d2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:25.499439 (XEN) cr3: 000000105260c000 cr2: 00007f240a123170 Sep 12 12:11:25.511416 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 12 12:11:25.511438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:25.523419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:25.535419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:25.535449 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 12 12:11:25.547417 (XEN) 000002720317262c ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 12 12:11:25.547439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 12:11:25.559434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:25.571417 (XEN) ffff83083ff87ee8 ffff82d0403258f5 ffff82d04032580c ffff830839769000 Sep 12 12:11:25.571439 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 12 12:11:25.583420 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 12 12:11:25.595414 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 12 12:11:25.595435 (XEN) 0000026be22790c0 000000000a21a800 000000000014f934 0000000000000000 Sep 12 12:11:25.607417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:25.607438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:25.619419 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:25.631417 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 12 12:11:25.631438 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ff8a002 Sep 12 12:11:25.643420 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:25.643437 (XEN) Xen call trace: Sep 12 12:11:25.655413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:25.655438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:25.667417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:25.667438 (XEN) Sep 12 12:11:25.667447 ]: s=5 n=0 x=0(XEN) *** Dumping CPU5 host state: *** Sep 12 12:11:25.679415 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:25.679438 (XEN) CPU: 5 Sep 12 12:11:25.679447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:25.691427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:25.703414 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 12 12:11:25.703437 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 12 12:11:25.715418 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 12 12:11:25.715440 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000009954f62e Sep 12 12:11:25.727428 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 12 12:11:25.739414 (XEN) r15: 0000027201df20d3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:25.739436 (XEN) cr3: 000000006eacc000 cr2: ffff88800d2076a0 Sep 12 12:11:25.751415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 12:11:25.751436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:25.763418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:25.775423 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:25.775445 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 12 12:11:25.787416 (XEN) 00000272117335e6 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 12 12:11:25.787438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 12:11:25.799418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:25.811415 (XEN) ffff830839bf7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839709000 Sep 12 12:11:25.811438 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 12 12:11:25.823418 (XEN) ffff82d040329654 0000000000000000 ffff888003664d80 0000000000000000 Sep 12 12:11:25.835413 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 12 12:11:25.835434 (XEN) 0000000000000000 0000000000000000 00000000000507cc 0000000000000000 Sep 12 12:11:25.847423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:25.847446 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:25.859420 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:25.871414 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 12 12:11:25.871436 (XEN) 00000037f9620000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:25.883416 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:25.883434 (XEN) Xen call trace: Sep 12 12:11:25.895414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:25.895438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:25.907417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:25.907438 (XEN) Sep 12 12:11:25.907446 Sep 12 12:11:25.907453 (XEN) *** Dumping CPU6 host state: *** Sep 12 12:11:25.919418 (XEN) 2 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:25.919443 (XEN) CPU: 6 Sep 12 12:11:25.919452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:25.931424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:25.943415 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 12 12:11:25.943438 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 12 12:11:25.955419 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 12 12:11:25.967420 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000002723d79d772 Sep 12 12:11:25.967443 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 12 12:11:25.979416 (XEN) r15: 0000027201df222d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:25.979438 (XEN) cr3: 000000105260c000 cr2: 0000555e4bee9040 Sep 12 12:11:25.991417 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 12:11:25.991438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:26.003424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:26.015420 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:26.015442 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 12 12:11:26.027417 (XEN) 000002721fc44a4e ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 12 12:11:26.027439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 12:11:26.039417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:26.051415 (XEN) ffff830839bdfee8 ffff82d0403258f5 ffff82d04032580c ffff8308396c1000 Sep 12 12:11:26.051437 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 12 12:11:26.063418 (XEN) ffff82d040329654 0000000000000000 ffff888003731f00 0000000000000000 Sep 12 12:11:26.075419 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 12 12:11:26.075440 (XEN) 0000000000000000 000000000a21a800 0000000000033bac 0000000000000000 Sep 12 12:11:26.087415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:26.099413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:26.099435 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:26.111417 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 12 12:11:26.111439 (XEN) 00000037f960c000 0000000000372660 0000000000000000 8000000839bd7002 Sep 12 12:11:26.123419 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:26.123436 (XEN) Xen call trace: Sep 12 12:11:26.135412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:26.135444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:26.147417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:26.147439 (XEN) Sep 12 12:11:26.147447 - (XEN) *** Dumping CPU7 host state: *** Sep 12 12:11:26.159418 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:26.159441 (XEN) CPU: 7 Sep 12 12:11:26.171413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:26.171439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:26.183414 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 12 12:11:26.183436 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 12 12:11:26.195419 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 12 12:11:26.207420 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000002723d79d77e Sep 12 12:11:26.207442 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 12 12:11:26.219417 (XEN) r15: 0000027201df2242 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:26.219439 (XEN) cr3: 000000107d8c5000 cr2: 00007f091233c740 Sep 12 12:11:26.231416 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 12:11:26.231437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:26.243419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:26.255421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:26.255444 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 12 12:11:26.267421 (XEN) 000002722e1a655f ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 12 12:11:26.279413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 12:11:26.279434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:26.291419 (XEN) ffff830839bc7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839717000 Sep 12 12:11:26.291441 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 12 12:11:26.303422 (XEN) ffff82d040329654 0000000000000000 ffff888003660f80 0000000000000000 Sep 12 12:11:26.315415 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 12 12:11:26.315436 (XEN) 0000000000000000 00000289c501bac0 000000000009e03c 0000000000000000 Sep 12 12:11:26.327422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:26.339415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:26.339437 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:26.351417 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 12 12:11:26.351439 (XEN) 00000037f95f4000 0000000000372660 0000000000000000 8000000839bc9002 Sep 12 12:11:26.363422 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:26.363440 (XEN) Xen call trace: Sep 12 12:11:26.375411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:26.375436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:26.387418 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:26.387438 (XEN) Sep 12 12:11:26.387447 Sep 12 12:11:26.387454 (XEN) 3 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 12 12:11:26.399419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:26.399442 (XEN) CPU: 8 Sep 12 12:11:26.411413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:26.411440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:26.423417 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 12 12:11:26.423447 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 12 12:11:26.435419 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 12 12:11:26.447387 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 000002723d79f3bd Sep 12 12:11:26.447410 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 12 12:11:26.459421 (XEN) r15: 0000027201df3e41 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:26.471412 (XEN) cr3: 000000105260c000 cr2: ffff8880095297a0 Sep 12 12:11:26.471432 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 12 12:11:26.483411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:26.483433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:26.495425 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:26.507415 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 12 12:11:26.507435 (XEN) 000002722fee7a04 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 12 12:11:26.519415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 12:11:26.519435 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:26.531417 (XEN) ffff830839bafee8 ffff82d0403258f5 ffff82d04032580c ffff83083975b000 Sep 12 12:11:26.531440 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 12 12:11:26.543422 (XEN) ffff82d040329654 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 12 12:11:26.555423 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 12 12:11:26.555445 (XEN) 0000000000007ff0 0000000000000000 000000000013298c 0000000000000000 Sep 12 12:11:26.567417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:26.579416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:26.579437 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:26.591415 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 12 12:11:26.603416 (XEN) 00000037f95e0000 0000000000372660 0000000000000000 8000000839bb3002 Sep 12 12:11:26.603438 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:26.615414 (XEN) Xen call trace: Sep 12 12:11:26.615431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:26.615448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:26.627426 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:26.627447 (XEN) Sep 12 12:11:26.627455 ]: s=6 n=0 x=0(XEN) *** Dumping CPU9 host state: *** Sep 12 12:11:26.639417 Sep 12 12:11:26.639430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:26.639445 (XEN) CPU: 9 Sep 12 12:11:26.651413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:26.651440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:26.663416 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 12 12:11:26.663438 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 12 12:11:26.675420 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 12 12:11:26.687415 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000002727914d8ed Sep 12 12:11:26.687437 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 12 12:11:26.699457 (XEN) r15: 000002723d7a18c7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:26.711419 (XEN) cr3: 000000105260c000 cr2: 00007f93ac005848 Sep 12 12:11:26.711439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 12:11:26.723412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:26.723442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:26.735421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:26.747413 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 12 12:11:26.747434 (XEN) 000002724acd6c73 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 12 12:11:26.759413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 12:11:26.759434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:26.771417 (XEN) ffff830839b9fee8 ffff82d0403258f5 ffff82d04032580c ffff830839724000 Sep 12 12:11:26.771439 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 12 12:11:26.783407 (XEN) ffff82d040329654 0000000000000000 ffff88800365cd80 0000000000000000 Sep 12 12:11:26.799416 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 12 12:11:26.799433 (XEN) 0000026e363374c0 0000000000000000 0000000000058124 0000000000000000 Sep 12 12:11:26.811416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:26.811438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:26.823394 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:26.835398 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 12 12:11:26.835411 (XEN) 00000037f95c8000 0000000000372660 0000000000000000 8000000839b95002 Sep 12 12:11:26.847396 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:26.847423 (XEN) Xen call trace: Sep 12 12:11:26.847431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:26.859420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:26.871413 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:26.871435 (XEN) Sep 12 12:11:26.871443 (XEN) 4 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 12 12:11:26.883423 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:26.883445 (XEN) CPU: 10 Sep 12 12:11:26.883455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:26.895431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:26.911401 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 12 12:11:26.911423 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 12 12:11:26.911438 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 12 12:11:26.923429 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000027278eda3b4 Sep 12 12:11:26.935425 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 12 12:11:26.935446 (XEN) r15: 000002723d52ed58 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:26.947425 (XEN) cr3: 000000105260c000 cr2: 00007eff7fa1e740 Sep 12 12:11:26.947445 (XEN) fsb: 0000 Sep 12 12:11:26.950628 000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 12 12:11:26.959511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 c Sep 12 12:11:26.959877 s: e008 Sep 12 12:11:26.971425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:26.971453 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:26.987441 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 12 12:11:26.987460 (XEN) 00000272591b871f ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 12 12:11:26.999428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 12:11:26.999449 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:27.011426 (XEN) ffff830839b87ee8 ffff82d0403258f5 ffff82d04032580c ffff83083974e000 Sep 12 12:11:27.023427 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 12 12:11:27.023450 (XEN) ffff82d040329654 0000000000000000 ffff888003600f80 0000000000000000 Sep 12 12:11:27.035421 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 12 12:11:27.035442 (XEN) 0000000000000000 0000000000000100 00000000001128cc 0000000000000000 Sep 12 12:11:27.047417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:27.059416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:27.059437 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:27.071423 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 12 12:11:27.083416 (XEN) 00000037f95b4000 0000000000372660 0000000000000000 8000000839b7f002 Sep 12 12:11:27.083438 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:27.095412 (XEN) Xen call trace: Sep 12 12:11:27.095430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:27.095447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:27.107421 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:27.119415 (XEN) Sep 12 12:11:27.119430 ]: s=6 n=0 x=0(XEN) *** Dumping CPU11 host state: *** Sep 12 12:11:27.119444 Sep 12 12:11:27.119451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:27.131414 (XEN) CPU: 11 Sep 12 12:11:27.131430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:27.131450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:27.143417 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 12 12:11:27.155412 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 12 12:11:27.155434 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 12 12:11:27.167416 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000002735c35aa62 Sep 12 12:11:27.167438 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 12 12:11:27.179419 (XEN) r15: 000002725c35ea34 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:27.191413 (XEN) cr3: 000000107da45000 cr2: 0000555e4bee9005 Sep 12 12:11:27.191433 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 12:11:27.203418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:27.203439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:27.215423 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:27.227423 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 12 12:11:27.227443 (XEN) 00000272677a818d ffff82d040257fb9 ffff8308396e0000 ffff8308396e5970 Sep 12 12:11:27.239413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 12:11:27.239433 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:27.251424 (XEN) ffff830839b6fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396e0000 Sep 12 12:11:27.263417 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 12 12:11:27.263439 (XEN) ffff82d040329654 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 12 12:11:27.275417 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 12 12:11:27.275437 (XEN) 000002708a3f58c0 0000000000000000 000000000006182c 0000000000000000 Sep 12 12:11:27.287421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:27.299415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:27.299437 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:27.311428 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 12 12:11:27.323415 (XEN) 00000037f959c000 0000000000372660 0000000000000000 8000000839b71002 Sep 12 12:11:27.323437 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:27.335413 (XEN) Xen call trace: Sep 12 12:11:27.335430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:27.335448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:27.347418 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:27.359413 (XEN) Sep 12 12:11:27.359429 (XEN) 5 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 12 12:11:27.359443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:27.371414 (XEN) CPU: 12 Sep 12 12:11:27.371430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:27.383413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:27.383434 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 12 12:11:27.395416 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 12 12:11:27.395439 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 12 12:11:27.407418 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000000009b958ab9 Sep 12 12:11:27.407440 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 12 12:11:27.419422 (XEN) r15: 000002726546cc05 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:27.431416 (XEN) cr3: 000000006eacc000 cr2: ffff8880036c5f80 Sep 12 12:11:27.431435 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 12 12:11:27.443415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:27.443436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:27.455428 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:27.467422 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 12 12:11:27.467442 (XEN) 0000027275cb9512 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 12 12:11:27.479416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 12:11:27.479437 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:27.491418 (XEN) ffff830839b57ee8 ffff82d0403258f5 ffff82d04032580c ffff830839b5f000 Sep 12 12:11:27.503414 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839b57de0 Sep 12 12:11:27.503436 (XEN) ffff82d0403296ca 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 12 12:11:27.515411 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 12 12:11:27.527414 (XEN) 0000000000007ff0 000002afeaa1bac0 000000000013292c 0000000000000000 Sep 12 12:11:27.527435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:27.539415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:27.539436 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:27.551417 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 12 12:11:27.563415 (XEN) 00000037f9588000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:27.563436 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:27.575415 (XEN) Xen call trace: Sep 12 12:11:27.575432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:27.587415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:27.587437 (XEN) [] F continue_running+0x5b/0x5d Sep 12 12:11:27.599414 (XEN) Sep 12 12:11:27.599429 ]: s=6 n=0 x=0 Sep 12 12:11:27.599438 (XEN) *** Dumping CPU13 host state: *** Sep 12 12:11:27.599450 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:27.611429 (XEN) CPU: 13 Sep 12 12:11:27.611445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:27.623441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:27.623462 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 12 12:11:27.635482 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 12 12:11:27.635504 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 12 12:11:27.647437 (XEN) r9: ffff830839b4fa10 r10: ffff8308396d2070 r11: 000002736dda4a60 Sep 12 12:11:27.659417 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 12 12:11:27.659439 (XEN) r15: 000002726dda7b64 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:27.671419 (XEN) cr3: 000000105260c000 cr2: 00007fba4c039000 Sep 12 12:11:27.671439 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 12:11:27.683420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:27.695412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:27.695439 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:27.707418 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 12 12:11:27.707438 (XEN) 00000272780c3935 ffff82d040257fb9 ffff8308396fb000 ffff830839700a10 Sep 12 12:11:27.719419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 12:11:27.731417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:27.731439 (XEN) ffff830839b47ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396fb000 Sep 12 12:11:27.743429 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 12 12:11:27.743451 (XEN) ffff82d040329654 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 12 12:11:27.755420 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 12 12:11:27.767419 (XEN) 0000000000000000 0000000000000000 00000000000b787c 0000000000000000 Sep 12 12:11:27.767440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:27.779420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:27.791415 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:27.791436 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 12 12:11:27.803418 (XEN) 00000037f9570000 0000000000372660 0000000000000000 8000000839b3d002 Sep 12 12:11:27.815413 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:27.815432 (XEN) Xen call trace: Sep 12 12:11:27.815442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:27.827423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:27.827445 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:27.839418 (XEN) Sep 12 12:11:27.839433 - (XEN) *** Dumping CPU14 host state: *** Sep 12 12:11:27.839446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:27.851419 (XEN) CPU: 14 Sep 12 12:11:27.851435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:27.863420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:27.863440 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 12 12:11:27.875417 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 12 12:11:27.875439 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 12 12:11:27.887423 (XEN) r9: ffff830839b39940 r10: ffff83083974a070 r11: 00000273510134a9 Sep 12 12:11:27.899414 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 12 12:11:27.899443 (XEN) r15: 00000272843f8953 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:27.911419 (XEN) cr3: 000000105260c000 cr2: 00007f797bf24170 Sep 12 12:11:27.911439 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 12 12:11:27.923419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:27.935414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:27.935441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:27.947448 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 12 12:11:27.947468 (XEN) 0000027292993f4e ffff82d040353a9b ffff82d0405e0780 ffff830839b2fea0 Sep 12 12:11:27.959430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 12:11:27.971414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:27.971436 (XEN) ffff830839b2fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396cb000 Sep 12 12:11:27.983419 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 12 12:11:27.995415 (XEN) ffff82d040329654 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 12 12:11:27.995437 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 12 12:11:28.007417 (XEN) 0000000000000000 000000000a21a800 00000000000876e4 0000000000000000 Sep 12 12:11:28.007438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:28.019420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:28.031415 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:28.031437 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 12 12:11:28.043418 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b27002 Sep 12 12:11:28.055412 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:28.055431 (XEN) Xen call trace: Sep 12 12:11:28.055441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:28.067418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:28.067440 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:28.079418 (XEN) Sep 12 12:11:28.079434 Sep 12 12:11:28.079441 (XEN) *** Dumping CPU15 host state: *** Sep 12 12:11:28.079453 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:28.091467 (XEN) CPU: 15 Sep 12 12:11:28.091483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:28.103485 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:28.103506 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 12 12:11:28.115467 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 12 12:11:28.127408 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 12 12:11:28.127431 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000272c0d13277 Sep 12 12:11:28.139424 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 12 12:11:28.139446 (XEN) r15: 000002728442dac8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:28.151444 (XEN) cr3: 000000105260c000 cr2: ffff888004a08bc0 Sep 12 12:11:28.151463 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 12:11:28.163427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:28.175425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:28.175452 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:28.187422 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 12 12:11:28.187442 (XEN) 00000272a0ef62b7 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 12 12:11:28.199425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 12:11:28.211415 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:28.211437 (XEN) ffff830839b17ee8 ffff82d0403258f5 ffff82d04032580c ffff830839713000 Sep 12 12:11:28.223419 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 12 12:11:28.235416 (XEN) ffff82d040329654 0000000000000000 ffff888003661f00 0000000000000000 Sep 12 12:11:28.235438 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 12 12:11:28.247432 (XEN) 0000000000007ff0 0000000000000001 00000000000620fc 0000000000000000 Sep 12 12:11:28.247453 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:28.259439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:28.271416 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:28.271437 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 12 12:11:28.283418 (XEN) 00000037f9544000 0000000000372660 0000000000000000 8000000839b19002 Sep 12 12:11:28.295414 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:28.295432 (XEN) Xen call trace: Sep 12 12:11:28.295442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:28.307417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:28.307440 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:28.319420 (XEN) Sep 12 12:11:28.319435 - (XEN) *** Dumping CPU16 host state: *** Sep 12 12:11:28.319447 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:28.331421 (XEN) CPU: 16 Sep 12 12:11:28.331437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:28.343421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:28.343441 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 12 12:11:28.355417 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 12 12:11:28.367414 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 12 12:11:28.367436 (XEN) r9: ffff830839b0c780 r10: ffff830839b0a220 r11: 00000273a7e91825 Sep 12 12:11:28.379418 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 12 12:11:28.379439 (XEN) r15: 00000272a7e9502c cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:28.391420 (XEN) cr3: 000000105260c000 cr2: 000055ede5136534 Sep 12 12:11:28.391439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 12:11:28.403419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:28.415415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:28.415442 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:28.427427 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 12 12:11:28.439412 (XEN) 00000272af4959ef ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 12 12:11:28.439436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 12:11:28.451414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:28.451436 (XEN) ffff830839dffee8 ffff82d0403258f5 ffff82d04032580c ffff83083972e000 Sep 12 12:11:28.463427 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 12 12:11:28.475414 (XEN) ffff82d040329654 0000000000000000 ffff888003659f00 0000000000000000 Sep 12 12:11:28.475436 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 12 12:11:28.487418 (XEN) 0000000000007ff0 0000000000000001 00000000000c4df4 0000000000000000 Sep 12 12:11:28.499412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:28.499441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:28.511416 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:28.511438 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 12 12:11:28.523419 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b02002 Sep 12 12:11:28.535416 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:28.535434 (XEN) Xen call trace: Sep 12 12:11:28.535444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:28.547420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:28.547442 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:28.559430 (XEN) Sep 12 12:11:28.559445 v=0(XEN) *** Dumping CPU17 host state: *** Sep 12 12:11:28.559458 Sep 12 12:11:28.559465 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:28.571422 (XEN) CPU: 17 Sep 12 12:11:28.571439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:28.583420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:28.583440 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 12 12:11:28.595420 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 12 12:11:28.595442 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 12 12:11:28.607420 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000009b958b39 Sep 12 12:11:28.619417 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 12 12:11:28.619439 (XEN) r15: 00000272843f73b5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:28.631419 (XEN) cr3: 000000006eacc000 cr2: 00007f27d7b56ccc Sep 12 12:11:28.631438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 12:11:28.643420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:28.655417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:28.655444 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:28.667421 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 12 12:11:28.667441 (XEN) 00000272bd9f764a ffff82d040353a9b ffff82d0405e0900 ffff830839de7ea0 Sep 12 12:11:28.679420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 12:11:28.691416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:28.691438 (XEN) ffff830839de7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839705000 Sep 12 12:11:28.703418 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 12 12:11:28.715413 (XEN) ffff82d040329654 0000000000000000 ffff888003665d00 0000000000000000 Sep 12 12:11:28.715435 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 12 12:11:28.727417 (XEN) 0000000000000104 0000026cf7326ac0 0000000000078104 0000000000000000 Sep 12 12:11:28.727438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:28.739419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:28.751420 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:28.751442 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 12 12:11:28.763421 (XEN) 00000037f9818000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:28.775415 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:28.775433 (XEN) Xen call trace: Sep 12 12:11:28.775443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:28.787401 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:28.787428 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:28.799402 (XEN) Sep 12 12:11:28.799413 (XEN) 8 [0/0/ - (XEN) *** Dumping CPU18 host state: *** Sep 12 12:11:28.811411 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:28.811434 (XEN) CPU: 18 Sep 12 12:11:28.811444 (XEN) RIP: e008:[] scrub_free_pages+0x407/0x41b Sep 12 12:11:28.823420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:28.823441 (XEN) rax: 00000000000000ff rbx: 0000000000000012 rcx: 0000000000000038 Sep 12 12:11:28.835399 (XEN) rdx: 000000000fffffff rsi: 0000000000000038 rdi: 0000000000000000 Sep 12 12:11:28.847410 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e48 r8: ffff82d0404b9a00 Sep 12 12:11:28.847426 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396c4070 r11: 00000272db85222b Sep 12 12:11:28.859410 (XEN) r12: 0000000000007fff r13: ffff82d0405e0080 r14: ffff82d0405d9210 Sep 12 12:11:28.859431 (XEN) r15: ffff82d0405f14e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:28.871420 (XEN) cr3: 0000000831dbb000 cr2: ffff88800a7e9668 Sep 12 12:11:28.871440 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 12:11:28.883428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:28.895416 (XEN) Xen code around (scrub_free_pages+0x407/0x41b): Sep 12 12:11:28.895439 (XEN) 45 00 00 e9 d8 fc ff ff 00 00 00 00 48 83 c4 40 5b 41 5c 41 5d 41 5e Sep 12 12:11:28.907421 (XEN) Xen stack trace from rsp=ffff830839dd7e48: Sep 12 12:11:28.907441 (XEN) ffffffffffffffff 00000012405e0080 ffff830839dd7fff 0000000000000000 Sep 12 12:11:28.919429 (XEN) ffff830839dd7ea0 ffff82d040233d8a 0000000000000012 0000000000007fff Sep 12 12:11:28.931416 (XEN) 0000000000000012 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 Sep 12 12:11:28.931437 (XEN) ffff82d0405f14e0 ffff830839dd7ee8 ffff82d0403258ca ffff82d04032580c Sep 12 12:11:28.943428 (XEN) ffff830839705000 ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 Sep 12 12:11:28.943449 (XE Sep 12 12:11:28.954816 N) ffff830839dd7e18 ffff82d040329654 0000000000000000 ffff888003665d00 Sep 12 12:11:28.955439 (XEN) 0000000000000000 0000000000000000 00000 Sep 12 12:11:28.955893 00000000021 ffff888003665d00 Sep 12 12:11:28.967426 (XEN) 0000000000000246 0000000000000144 0000000000000001 0000000000078284 Sep 12 12:11:28.967447 (XEN) 0000000000000000 ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d Sep 12 12:11:28.979428 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa 000000000000e033 Sep 12 12:11:28.991428 (XEN) 0000000000000246 ffffc900401ebed0 000000000000e02b 0000000000000000 Sep 12 12:11:28.991449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000012 Sep 12 12:11:29.003424 (XEN) ffff830839dde000 00000037f9800000 0000000000372660 0000000000000000 Sep 12 12:11:29.015419 (XEN) 8000000839dcd002 0000000000000000 0000000e00000000 Sep 12 12:11:29.015439 (XEN) Xen call trace: Sep 12 12:11:29.015449 (XEN) [] R scrub_free_pages+0x407/0x41b Sep 12 12:11:29.027416 (XEN) [] F arch/x86/domain.c#idle_loop+0xbe/0xeb Sep 12 12:11:29.027439 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:29.039418 (XEN) Sep 12 12:11:29.039433 Sep 12 12:11:29.039441 (XEN) *** Dumping CPU19 host state: *** Sep 12 12:11:29.039453 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:29.051421 (XEN) CPU: 19 Sep 12 12:11:29.051437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:29.063418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:29.063438 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 12 12:11:29.075416 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 12 12:11:29.075448 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 12 12:11:29.087421 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000026fadb84641 Sep 12 12:11:29.099417 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 12 12:11:29.099439 (XEN) r15: 00000272cbff2851 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:29.111416 (XEN) cr3: 000000006eacc000 cr2: ffff88800486f280 Sep 12 12:11:29.111436 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 12 12:11:29.123418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:29.135413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:29.135440 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:29.147422 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 12 12:11:29.147442 (XEN) 00000272da15d589 ffff82d040353a9b ffff82d0405e0a00 ffff830839dbfea0 Sep 12 12:11:29.159420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 12:11:29.171417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:29.171439 (XEN) ffff830839dbfee8 ffff82d0403258f5 ffff82d04032580c ffff830839779000 Sep 12 12:11:29.183418 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 12 12:11:29.195415 (XEN) ffff82d040329654 0000000000000000 ffffffff82616a40 0000000000000000 Sep 12 12:11:29.195437 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 12 12:11:29.207414 (XEN) 0000000000007ff0 0000000000000001 0000000000295fa4 0000000000000000 Sep 12 12:11:29.207435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:29.219419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:29.231414 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:29.231436 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 12 12:11:29.243417 (XEN) 00000037f97ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:29.255411 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:29.255429 (XEN) Xen call trace: Sep 12 12:11:29.255439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:29.267410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:29.267433 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:29.279422 (XEN) Sep 12 12:11:29.279437 - (XEN) *** Dumping CPU20 host state: *** Sep 12 12:11:29.279450 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:29.291420 (XEN) CPU: 20 Sep 12 12:11:29.291437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:29.303420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:29.303440 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 12 12:11:29.315416 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 12 12:11:29.315438 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 12 12:11:29.327421 (XEN) r9: ffff830839db1450 r10: ffff830839758070 r11: 000002733c80c29a Sep 12 12:11:29.339417 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 12 12:11:29.339440 (XEN) r15: 00000272db8921c7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:29.351419 (XEN) cr3: 000000105260c000 cr2: ffff888004a08cc0 Sep 12 12:11:29.351438 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 12 12:11:29.363418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:29.375413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:29.375448 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:29.387422 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 12 12:11:29.387442 (XEN) 00000272e86fc457 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 12 12:11:29.399420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 12:11:29.411413 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:29.411435 (XEN) ffff830839da7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839758000 Sep 12 12:11:29.423421 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 12 12:11:29.435414 (XEN) ffff82d040329654 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 12 12:11:29.435435 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 12 12:11:29.447388 (XEN) 0000000000000003 00000271ed7dbac0 00000000001a220c 0000000000000000 Sep 12 12:11:29.447410 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:29.459420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:29.471415 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:29.471436 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 12 12:11:29.483418 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839da9002 Sep 12 12:11:29.495414 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:29.495432 (XEN) Xen call trace: Sep 12 12:11:29.495443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:29.507415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:29.507437 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:29.519418 (XEN) Sep 12 12:11:29.519433 Sep 12 12:11:29.519440 (XEN) *** Dumping CPU21 host state: *** Sep 12 12:11:29.519451 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:29.531425 (XEN) CPU: 21 Sep 12 12:11:29.531440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:29.543421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:29.543442 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 12 12:11:29.555424 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 12 12:11:29.567411 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 12 12:11:29.567433 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000009c970daf Sep 12 12:11:29.579421 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 12 12:11:29.579443 (XEN) r15: 00000272cbff1965 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:29.591420 (XEN) cr3: 000000006eacc000 cr2: 000055daaaea9638 Sep 12 12:11:29.591439 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 12:11:29.603420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:29.615414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:29.615441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:29.627421 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 12 12:11:29.627441 (XEN) 00000272f6c5dfcd ffff82d040353a9b ffff82d0405e0b00 ffff830839d8fea0 Sep 12 12:11:29.639421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 12:11:29.651416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:29.651438 (XEN) ffff830839d8fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396dd000 Sep 12 12:11:29.663417 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 12 12:11:29.675416 (XEN) ffff82d040329654 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 12 12:11:29.675445 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 12 12:11:29.687418 (XEN) 0000000000000000 0000000000000101 0000000000068124 0000000000000000 Sep 12 12:11:29.699412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:29.699435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:29.711414 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:29.711435 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 12 12:11:29.723421 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:29.735415 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:29.735433 (XEN) Xen call trace: Sep 12 12:11:29.735443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:29.747419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:29.747442 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:29.759422 (XEN) Sep 12 12:11:29.759437 - (XEN) *** Dumping CPU22 host state: *** Sep 12 12:11:29.759449 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:29.771460 (XEN) CPU: 22 Sep 12 12:11:29.771476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:29.783420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:29.783440 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 12 12:11:29.795419 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 12 12:11:29.807412 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 12 12:11:29.807434 (XEN) r9: ffff830839d85390 r10: ffff8308396dd070 r11: 0000027337117d6e Sep 12 12:11:29.819418 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 12 12:11:29.819440 (XEN) r15: 00000272fb76c731 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:29.831420 (XEN) cr3: 000000105260c000 cr2: ffff88800a7e98e0 Sep 12 12:11:29.831440 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 12:11:29.843428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:29.855417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:29.855444 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:29.867420 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 12 12:11:29.879412 (XEN) 00000273051fd62a ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 12 12:11:29.879435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 12:11:29.891417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:29.891439 (XEN) ffff830839d7fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396dd000 Sep 12 12:11:29.903421 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 12 12:11:29.915413 (XEN) ffff82d040329654 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 12 12:11:29.915435 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 12 12:11:29.927419 (XEN) 0000000000000000 0000000000000100 0000000000068134 0000000000000000 Sep 12 12:11:29.939415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:29.939437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:29.951419 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:29.951441 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 12 12:11:29.963430 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d75002 Sep 12 12:11:29.975418 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:29.975443 (XEN) Xen call trace: Sep 12 12:11:29.975454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:29.987419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:29.987442 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:29.999420 (XEN) Sep 12 12:11:29.999435 Sep 12 12:11:29.999443 (XEN) 11 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 12 12:11:30.011417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:30.011441 (XEN) CPU: 23 Sep 12 12:11:30.011450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:30.023426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:30.023446 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 12 12:11:30.035421 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 12 12:11:30.047415 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 12 12:11:30.047437 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000009954f2f5 Sep 12 12:11:30.059419 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 12 12:11:30.071413 (XEN) r15: 00000272fb76c745 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:30.071436 (XEN) cr3: 000000006eacc000 cr2: ffff88800d2077a0 Sep 12 12:11:30.083414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 12:11:30.083435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:30.095417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:30.107417 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:30.107439 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 12 12:11:30.119415 (XEN) 00000273079a7937 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 12 12:11:30.119437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 12:11:30.131426 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:30.143413 (XEN) ffff830839d67ee8 ffff82d0403258f5 ffff82d04032580c ffff83083973c000 Sep 12 12:11:30.143436 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 12 12:11:30.155423 (XEN) ffff82d040329654 0000000000000000 ffff888003605d00 0000000000000000 Sep 12 12:11:30.155444 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 12 12:11:30.167416 (XEN) 0000000000000000 0000000000000000 000000000008de5c 0000000000000000 Sep 12 12:11:30.179416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:30.179438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:30.191418 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:30.203413 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 12 12:11:30.203435 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:30.215413 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:30.215431 (XEN) Xen call trace: Sep 12 12:11:30.215441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:30.227421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:30.239416 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:30.239438 (XEN) Sep 12 12:11:30.239446 ]: s=6 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Sep 12 12:11:30.251414 Sep 12 12:11:30.251428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:30.251444 (XEN) CPU: 24 Sep 12 12:11:30.251453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:30.263431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:30.263452 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 12 12:11:30.275420 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 12 12:11:30.287415 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 12 12:11:30.287437 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000000009b94300c Sep 12 12:11:30.299421 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 12 12:11:30.311414 (XEN) r15: 00000273137925a9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:30.311436 (XEN) cr3: 000000006eacc000 cr2: ffff88800e69d518 Sep 12 12:11:30.323412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 12:11:30.323434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:30.335421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:30.347422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:30.347445 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 12 12:11:30.359417 (XEN) 0000027321d8c079 ffff82d040353a9b ffff82d0405e0c80 ffff830839d4fea0 Sep 12 12:11:30.359440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 12:11:30.371414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:30.383413 (XEN) ffff830839d4fee8 ffff82d0403258f5 ffff82d04032580c ffff83083973c000 Sep 12 12:11:30.383435 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 12 12:11:30.395416 (XEN) ffff82d040329654 0000000000000000 ffff888003605d00 0000000000000000 Sep 12 12:11:30.395438 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 12 12:11:30.407419 (XEN) 0000000000000000 0000026c9c5c05c0 000000000008dfac 0000000000000000 Sep 12 12:11:30.419416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:30.419437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:30.431418 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:30.443412 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 12 12:11:30.443434 (XEN) 00000037f977c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:30.455417 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:30.455435 (XEN) Xen call trace: Sep 12 12:11:30.455445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:30.467419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:30.479415 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:30.479437 (XEN) Sep 12 12:11:30.479445 (XEN) 12 [0/1/(XEN) *** Dumping CPU25 host state: *** Sep 12 12:11:30.491419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:30.491442 (XEN) CPU: 25 Sep 12 12:11:30.491451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:30.503427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:30.515412 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 12 12:11:30.515435 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 12 12:11:30.527417 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 12 12:11:30.527439 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000027337112018 Sep 12 12:11:30.539423 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 12 12:11:30.551415 (XEN) r15: 000002731379257d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:30.551437 (XEN) cr3: 000000105260c000 cr2: 0000555e4be150b0 Sep 12 12:11:30.563414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 12 12:11:30.563443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:30.575418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:30.587418 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:30.587440 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 12 12:11:30.599419 (XEN) 0000027330290455 ffff82d040353a9b ffff82d0405e0d00 ffff830839d3fea0 Sep 12 12:11:30.599441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 12:11:30.611418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:30.623413 (XEN) ffff830839d3fee8 ffff82d0403258f5 ffff82d04032580c ffff830839765000 Sep 12 12:11:30.623435 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 12 12:11:30.635418 (XEN) ffff82d040329654 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 12 12:11:30.647414 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 12 12:11:30.647435 (XEN) 0000000000000000 000000000a21a800 000000000013302c 0000000000000000 Sep 12 12:11:30.659417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:30.659438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:30.671418 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:30.683418 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 12 12:11:30.683440 (XEN) 00000037f9768000 0000000000372660 0000000000000000 8000000839d34002 Sep 12 12:11:30.695418 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:30.695436 (XEN) Xen call trace: Sep 12 12:11:30.695446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:30.707422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:30.719415 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:30.719436 (XEN) Sep 12 12:11:30.719445 ]: s=6 n=1 x=0(XEN) *** Dumping CPU26 host state: *** Sep 12 12:11:30.731416 Sep 12 12:11:30.731430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:30.731446 (XEN) CPU: 26 Sep 12 12:11:30.731454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:30.743424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:30.755413 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 12 12:11:30.755435 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 12 12:11:30.767426 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 12 12:11:30.767448 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000002743c8f731a Sep 12 12:11:30.779421 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 12 12:11:30.795418 (XEN) r15: 000002733c8f9bef cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:30.795432 (XEN) cr3: 000000105260c000 cr2: 000055d746798534 Sep 12 12:11:30.795440 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 12:11:30.807422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:30.819415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:30.819442 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:30.831423 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 12 12:11:30.831443 (XEN) 000002733e88d9c2 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 12 12:11:30.843427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 12:11:30.855387 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:30.855418 (XEN) ffff830839d27ee8 ffff82d0403258f5 ffff82d04032580c ffff83083973c000 Sep 12 12:11:30.867427 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 12 12:11:30.879423 (XEN) ffff82d040329654 0000000000000000 ffff888003605d00 0000000000000000 Sep 12 12:11:30.879445 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 12 12:11:30.891435 (XEN) 0000000000000000 0000000000000100 000000000008e07c 0000000000000000 Sep 12 12:11:30.891456 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:30.903423 (XEN) 0000010000000000 ffffffff81bbb3aa 0000000 Sep 12 12:11:30.906644 00000e033 0000000000000246 Sep 12 12:11:30.915430 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:30.915451 (XEN) 000000000 Sep 12 12:11:30.915799 0000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 12 12:11:30.927436 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d1e002 Sep 12 12:11:30.939425 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:30.939443 (XEN) Xen call trace: Sep 12 12:11:30.939454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:30.951423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:30.951445 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:30.963428 (XEN) Sep 12 12:11:30.963443 (XEN) 13 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 12 12:11:30.963457 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:30.975418 (XEN) CPU: 27 Sep 12 12:11:30.975434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:30.987430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:30.987451 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 12 12:11:30.999425 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 12 12:11:31.011414 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 12 12:11:31.011436 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000027372ad2819 Sep 12 12:11:31.023418 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 12 12:11:31.023440 (XEN) r15: 000002733712725b cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:31.035418 (XEN) cr3: 000000105260c000 cr2: ffff88800486f280 Sep 12 12:11:31.035438 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 12:11:31.047421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:31.059416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:31.059443 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:31.071421 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 12 12:11:31.083412 (XEN) 000002734cd917a1 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 12 12:11:31.083434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 12:11:31.095418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:31.095440 (XEN) ffff830839d0fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396ea000 Sep 12 12:11:31.107420 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 12 12:11:31.119417 (XEN) ffff82d040329654 0000000000000000 ffff8880036add00 0000000000000000 Sep 12 12:11:31.119439 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 12 12:11:31.131425 (XEN) 0000000000000000 0000000000000100 000000000009372c 0000000000000000 Sep 12 12:11:31.143412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:31.143434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:31.155424 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:31.155446 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 12 12:11:31.167419 (XEN) 00000037f973c000 0000000000372660 0000000000000000 8000000839d10002 Sep 12 12:11:31.179425 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:31.179443 (XEN) Xen call trace: Sep 12 12:11:31.179453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:31.191418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:31.191441 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:31.203420 (XEN) Sep 12 12:11:31.203435 ]: s=5 n=2 x=0 v=0(XEN) *** Dumping CPU28 host state: *** Sep 12 12:11:31.215414 Sep 12 12:11:31.215428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:31.215445 (XEN) CPU: 28 Sep 12 12:11:31.215454 (XEN) RIP: e008:[] common/page_alloc.c#node_to_scrub+0x2d/0x1ab Sep 12 12:11:31.227421 (XEN) RFLAGS: 0000000000000286 CONTEXT: hypervisor Sep 12 12:11:31.227441 (XEN) rax: 000000000000001c rbx: 000000000000001c rcx: 0000000000000000 Sep 12 12:11:31.239417 (XEN) rdx: ffff82d0404ba200 rsi: ffffffffffffffef rdi: 0000000000000001 Sep 12 12:11:31.251413 (XEN) rbp: ffff83107be0fe38 rsp: ffff83107be0fe08 r8: 0000000000000001 Sep 12 12:11:31.251435 (XEN) r9: ffff830839d04df0 r10: ffff83083976f070 r11: 0000027443f3f0f4 Sep 12 12:11:31.263410 (XEN) r12: 0000000000007fff r13: ffff82d0405e0080 r14: 0000000000000001 Sep 12 12:11:31.263432 (XEN) r15: ffff82d0405f14e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:31.275421 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Sep 12 12:11:31.287414 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 12:11:31.287437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:31.299416 (XEN) Xen code around (common/page_alloc.c#node_to_scrub+0x2d/0x1ab): Sep 12 12:11:31.299442 (XEN) c8 28 00 44 0f b6 34 02 <41> 80 fe ff b8 00 00 00 00 44 0f 44 f0 41 0f b6 Sep 12 12:11:31.311424 (XEN) Xen stack trace from rsp=ffff83107be0fe08: Sep 12 12:11:31.311444 (XEN) ffff01d040234886 000000000000001c 0000000000007fff ffff82d0405e0080 Sep 12 12:11:31.323426 (XEN) ffff82d0405d9210 ffff82d0405f14e0 ffff83107be0feb0 ffff82d04022fedf Sep 12 12:11:31.335417 (XEN) ffffffffffffffff 0000001c405e0080 ffff83107be0ffff 0000000000000000 Sep 12 12:11:31.335438 (XEN) ffff83107be0fea0 ffff82d040233d8a 000000000000001c 0000000000007fff Sep 12 12:11:31.347417 (XEN) 000000000000001c 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 Sep 12 12:11:31.359417 (XEN) ffff82d0405f14e0 ffff83107be0fee8 ffff82d0403258ca ffff82d04032580c Sep 12 12:11:31.359439 (XEN) ffff83083971e000 ffff83107be0fef8 ffff83083ffd9000 000000000000001c Sep 12 12:11:31.371420 (XEN) ffff83107be0fe18 ffff82d040329654 0000000000000000 ffff88800365ec80 Sep 12 12:11:31.383413 (XEN) 0000000000000000 0000000000000000 000000000000001a ffff88800365ec80 Sep 12 12:11:31.383435 (XEN) 0000000000000246 0000026e71ce3ec0 0000000000000000 0000000000053b0c Sep 12 12:11:31.395414 (XEN) 0000000000000000 ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d Sep 12 12:11:31.395435 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa 000000000000e033 Sep 12 12:11:31.407420 (XEN) 0000000000000246 ffffc900401b3ed0 000000000000e02b 0000000000000000 Sep 12 12:11:31.419415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e0100000001c Sep 12 12:11:31.419436 (XEN) ffff830839d02000 00000037f9724000 0000000000372660 0000000000000000 Sep 12 12:11:31.431418 (XEN) 8000000839cfb002 0000000000000000 0000000e00000000 Sep 12 12:11:31.431438 (XEN) Xen call trace: Sep 12 12:11:31.443414 (XEN) [] R common/page_alloc.c#node_to_scrub+0x2d/0x1ab Sep 12 12:11:31.443446 (XEN) [] F scrub_free_pages+0x2a/0x41b Sep 12 12:11:31.455416 (XEN) [] F arch/x86/domain.c#idle_loop+0xbe/0xeb Sep 12 12:11:31.455439 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:31.467421 (XEN) Sep 12 12:11:31.467436 (XEN) 14 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 12 12:11:31.467450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:31.479423 (XEN) CPU: 29 Sep 12 12:11:31.479439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:31.491418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:31.491438 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 12 12:11:31.503418 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 12 12:11:31.515414 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 12 12:11:31.515437 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000009b942ff3 Sep 12 12:11:31.527417 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 12 12:11:31.527439 (XEN) r15: 000002735b4d607e cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:31.539420 (XEN) cr3: 000000006eacc000 cr2: 00007f93babf2a78 Sep 12 12:11:31.539440 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 12 12:11:31.551419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:31.563416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:31.563443 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:31.575419 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 12 12:11:31.575439 (XEN) 000002736ad77ba7 ffff82d040353a9b ffff82d0405e0f00 ffff83107be57ea0 Sep 12 12:11:31.587427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 12:11:31.599414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:31.599436 (XEN) ffff83107be57ee8 ffff82d0403258f5 ffff82d04032580c ffff830839762000 Sep 12 12:11:31.611420 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 12 12:11:31.623414 (XEN) ffff82d040329654 0000000000000000 ffff8880035fae80 0000000000000000 Sep 12 12:11:31.623435 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 12 12:11:31.635418 (XEN) 0000000000000000 0000026c9c5c05c0 00000000000ff3fc 0000000000000000 Sep 12 12:11:31.635439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:31.647419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:31.659415 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:31.659437 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 12 12:11:31.671421 (XEN) 00000037f9718000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:31.683414 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:31.683432 (XEN) Xen call trace: Sep 12 12:11:31.683443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:31.695417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:31.695439 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:31.707421 (XEN) Sep 12 12:11:31.707436 ]: s=6 n=2 x=0(XEN) *** Dumping CPU30 host state: *** Sep 12 12:11:31.707450 Sep 12 12:11:31.707457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:31.719421 (XEN) CPU: 30 Sep 12 12:11:31.719437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:31.731420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:31.731440 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 12 12:11:31.743425 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 12 12:11:31.755416 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 12 12:11:31.755439 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 00000274458fd861 Sep 12 12:11:31.767416 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 12 12:11:31.767438 (XEN) r15: 000002735b508ca1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:31.779421 (XEN) cr3: 000000105260c000 cr2: 0000555e4be44e50 Sep 12 12:11:31.779440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 12:11:31.791429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:31.803413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:31.803440 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:31.815419 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 12 12:11:31.815439 (XEN) 0000027379375805 ffff82d040257fb9 ffff8308396f4000 ffff8308396f65f0 Sep 12 12:11:31.827420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 12:11:31.839417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:31.839439 (XEN) ffff83107be1fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f4000 Sep 12 12:11:31.851418 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 12 12:11:31.863418 (XEN) ffff82d040329654 0000000000000000 ffff8880036aae80 0000000000000000 Sep 12 12:11:31.863440 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 12 12:11:31.875416 (XEN) 0000000000000000 000002afeaa1bac0 00000000000ba82c 0000000000000000 Sep 12 12:11:31.887412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:31.887435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:31.899416 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:31.899437 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 12 12:11:31.911418 (XEN) 00000037f9708000 0000000000372660 0000000000000000 8000000839ce5002 Sep 12 12:11:31.923415 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:31.923432 (XEN) Xen call trace: Sep 12 12:11:31.923443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:31.935419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:31.935441 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:31.947430 (XEN) Sep 12 12:11:31.947445 (XEN) 15 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 12 12:11:31.947459 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:31.959422 (XEN) CPU: 31 Sep 12 12:11:31.959438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:31.971423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:31.971443 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 12 12:11:31.983419 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 12 12:11:31.995424 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 12 12:11:31.995447 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000026e83af2a42 Sep 12 12:11:32.007424 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 12 12:11:32.007446 (XEN) r15: 000002735b4d65b7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:32.019426 (XEN) cr3: 000000006eacc000 cr2: ffff88800ba0eb38 Sep 12 12:11:32.031413 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 12 12:11:32.031435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:32.043423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:32.043450 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:32.055426 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 12 12:11:32.067417 (XEN) 000002738787950b ffff82d040353a9b ffff82d0405e1000 ffff83107be4fea0 Sep 12 12:11:32.067440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 12:11:32.079418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:32.079440 (XEN) ffff83107be4fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396e7000 Sep 12 12:11:32.091423 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 12 12:11:32.103414 (XEN) ffff82d040329654 0000000000000000 ffff8880036aec80 0000000000000000 Sep 12 12:11:32.103436 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 12 12:11:32.115419 (XEN) 0000000000000000 0000000000000100 0000000000052a3c 0000000000000000 Sep 12 12:11:32.127415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:32.127437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:32.139433 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:32.139454 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 12 12:11:32.151418 (XEN) 00000037f96fc000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:32.163417 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:32.163435 (XEN) Xen call trace: Sep 12 12:11:32.163445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:32.175421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:32.187412 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:32.187434 (XEN) Sep 12 12:11:32.187443 ]: s=6 n=2 x=0(XEN) *** Dumping CPU32 host state: *** Sep 12 12:11:32.199421 Sep 12 12:11:32.199435 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:32.199451 (XEN) CPU: 32 Sep 12 12:11:32.199460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:32.211422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:32.211443 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 12 12:11:32.223418 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 12 12:11:32.235421 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 12 12:11:32.235443 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 0000027396e828f9 Sep 12 12:11:32.247417 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 12 12:11:32.259411 (XEN) r15: 000002735b4d7367 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:32.259435 (XEN) cr3: 000000105260c000 cr2: 0000558e01d202f8 Sep 12 12:11:32.271413 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 12 12:11:32.271435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:32.283420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:32.295415 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:32.295439 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 12 12:11:32.307414 (XEN) 0000027395e766f2 ffff82d040353a9b ffff82d0405e1080 ffff83107be47ea0 Sep 12 12:11:32.307437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 12:11:32.319416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:32.319438 (XEN) ffff83107be47ee8 ffff82d0403258f5 ffff82d04032580c ffff830839747000 Sep 12 12:11:32.331424 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 12 12:11:32.343431 (XEN) ffff82d040329654 0000000000000000 ffff888003602e80 0000000000000000 Sep 12 12:11:32.343453 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 12 12:11:32.355417 (XEN) 0000000000000000 0000000000000100 000000000008c18c 0000000000000000 Sep 12 12:11:32.367414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:32.367436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:32.379417 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:32.391413 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 12 12:11:32.391435 (XEN) 00000037f96f0000 0000000000372660 0000000000000000 8000000839cc7002 Sep 12 12:11:32.403422 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:32.403440 (XEN) Xen call trace: Sep 12 12:11:32.403450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:32.415423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:32.431593 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:32.431620 (XEN) Sep 12 12:11:32.431629 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU33 host state: *** Sep 12 12:11:32.439414 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:32.439438 (XEN) CPU: 33 Sep 12 12:11:32.439448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:32.451432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:32.463415 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 12 12:11:32.463437 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 12 12:11:32.475419 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 12 12:11:32.475441 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000273d2831de3 Sep 12 12:11:32.487421 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 12 12:11:32.499414 (XEN) r15: 0000027396e8ccf9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:32.499436 (XEN) cr3: 000000105260c000 cr2: 000055abe973a534 Sep 12 12:11:32.511416 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 12 12:11:32.511438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:32.523392 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:32.535419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:32.535442 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 12 12:11:32.547416 (XEN) 0000027396e8e1ef ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 12 12:11:32.547438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 12:11:32.559418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:32.571416 (XEN) ffff83107be37ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396bd000 Sep 12 12:11:32.571438 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 12 12:11:32.583427 (XEN) ffff82d040329654 0000000000000000 ffff888003732e80 0000000000000000 Sep 12 12:11:32.595413 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 12 12:11:32.595434 (XEN) 0000000000000000 0000000000000100 00000000000a7de4 0000000000000000 Sep 12 12:11:32.607422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:32.607444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:32.619419 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:32.631415 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 12 12:11:32.631444 (XEN) 00000037f96e4000 0000000000372660 0000000000000000 8000000839cba002 Sep 12 12:11:32.643418 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:32.643436 (XEN) Xen call trace: Sep 12 12:11:32.655411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:32.655435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:32.667418 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:32.667439 (XEN) Sep 12 12:11:32.667448 Sep 12 12:11:32.667455 (XEN) *** Dumping CPU34 host state: *** Sep 12 12:11:32.679415 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:32.679441 (XEN) CPU: 34 Sep 12 12:11:32.679450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:32.691425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:32.703415 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 12 12:11:32.703437 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 12 12:11:32.715417 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 12 12:11:32.727413 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 00000273dff01f00 Sep 12 12:11:32.727435 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 12 12:11:32.739422 (XEN) r15: 00000273a4556c17 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:32.739444 (XEN) cr3: 000000105260c000 cr2: 000055e7427772f8 Sep 12 12:11:32.751416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 12 12:11:32.751437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:32.763424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:32.775424 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:32.775446 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 12 12:11:32.787434 (XEN) 00000273b2ac3327 ffff82d040353a9b ffff82d0405e1180 ffff83107be2fea0 Sep 12 12:11:32.787445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 12:11:32.799404 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:32.811407 (XEN) ffff83107be2fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d9000 Sep 12 12:11:32.811424 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 12 12:11:32.823419 (XEN) ffff82d040329654 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 12 12:11:32.835408 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 12 12:11:32.835418 (XEN) 00000270cfce5a80 0000000006094000 000000000008451c 0000000000000000 Sep 12 12:11:32.847400 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:32.859399 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:32.859416 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:32.871415 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 12 12:11:32.871437 (XEN) 00000037f96d4000 0000000000372660 0000000000000000 8000000839cb1002 Sep 12 12:11:32.883418 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:32.883437 (XEN) Xen call trace: Sep 12 12:11:32.895424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:32.895449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:32.907432 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:32.907454 (XEN) Sep 12 12:11:32.907462 - (XEN) *** Dumping CPU35 host state: *** Sep 12 12:11:32.919426 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:32.919450 (XEN) CPU: 35 Sep 12 12:11:32.931427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:32.931454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:32.943429 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 12 12:11:32.943451 (XEN) rdx: ffff83107b Sep 12 12:11:32.954491 e27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 12 12:11:32.955424 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 00000000 Sep 12 12:11:32.955785 00000001 Sep 12 12:11:32.967424 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000009c956235 Sep 12 12:11:32.967447 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 12 12:11:32.979433 (XEN) r15: 00000273a4556c3b cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:32.979455 (XEN) cr3: 000000006eacc000 cr2: 000055864593d534 Sep 12 12:11:32.991422 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 12:11:32.991443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:33.003432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:33.015390 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:33.015412 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 12 12:11:33.027427 (XEN) 00000273c1054689 ffff82d040353a9b ffff82d0405e1200 ffff83107be27ea0 Sep 12 12:11:33.039416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 12:11:33.039437 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:33.051418 (XEN) ffff83107be27ee8 ffff82d0403258f5 ffff82d04032580c ffff830839739000 Sep 12 12:11:33.051441 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 12 12:11:33.063420 (XEN) ffff82d040329654 0000000000000000 ffff888003606c80 0000000000000000 Sep 12 12:11:33.075413 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 12 12:11:33.075435 (XEN) 0000000000000000 0000000000000000 00000000000b279c 0000000000000000 Sep 12 12:11:33.087417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:33.099415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:33.099437 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:33.111415 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 12 12:11:33.111436 (XEN) 00000037f96c8000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:33.123420 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:33.123438 (XEN) Xen call trace: Sep 12 12:11:33.135414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:33.135438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:33.147418 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:33.147439 (XEN) Sep 12 12:11:33.147447 Sep 12 12:11:33.147454 (XEN) *** Dumping CPU36 host state: *** Sep 12 12:11:33.159415 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:33.159441 (XEN) CPU: 36 Sep 12 12:11:33.171414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:33.171440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:33.183417 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 12 12:11:33.183439 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 12 12:11:33.195421 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 12 12:11:33.207415 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 0000027401e67b94 Sep 12 12:11:33.207437 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 12 12:11:33.219433 (XEN) r15: 00000273c64bc5bc cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:33.231411 (XEN) cr3: 000000107dd63000 cr2: ffff888006e39de0 Sep 12 12:11:33.231432 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 12:11:33.243424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:33.243445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:33.255421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:33.267413 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 12 12:11:33.267433 (XEN) 00000273cf5c4151 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 12 12:11:33.279414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 12:11:33.279435 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:33.291418 (XEN) ffff831055ef7ee8 ffff82d0403258f5 ffff82d04032580c ffff83083972b000 Sep 12 12:11:33.291440 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 12 12:11:33.303419 (XEN) ffff82d040329654 0000000000000000 ffff88800365ae80 0000000000000000 Sep 12 12:11:33.315414 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 12 12:11:33.315435 (XEN) 0000000000007ff0 0000000000000001 00000000001ff5fc 0000000000000000 Sep 12 12:11:33.327418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:33.339423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:33.339445 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:33.351429 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c93000 Sep 12 12:11:33.363421 (XEN) 00000037f96bc000 0000000000372660 0000000000000000 8000000839c91002 Sep 12 12:11:33.363443 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:33.375412 (XEN) Xen call trace: Sep 12 12:11:33.375430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:33.375448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:33.387419 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:33.387440 (XEN) Sep 12 12:11:33.387448 - (XEN) *** Dumping CPU37 host state: *** Sep 12 12:11:33.399424 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:33.411415 (XEN) CPU: 37 Sep 12 12:11:33.411432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:33.411452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:33.423418 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 12 12:11:33.423440 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 12 12:11:33.435421 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 12 12:11:33.447386 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 0000027401e67b7a Sep 12 12:11:33.447408 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 12 12:11:33.459418 (XEN) r15: 00000273c64bc5b9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:33.471414 (XEN) cr3: 000000105260c000 cr2: 0000555e4be39230 Sep 12 12:11:33.471434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 12:11:33.483413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:33.483434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:33.495422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:33.507412 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 12 12:11:33.507432 (XEN) 00000273ddb55ba7 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 12 12:11:33.519427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 12:11:33.519448 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:33.531418 (XEN) ffff831055eefee8 ffff82d0403258f5 ffff82d04032580c ffff830839702000 Sep 12 12:11:33.543413 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 12 12:11:33.543435 (XEN) ffff82d040329654 0000000000000000 ffff888003666c80 0000000000000000 Sep 12 12:11:33.555415 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 12 12:11:33.555436 (XEN) 0000000000000000 0000000000000000 0000000000067024 0000000000000000 Sep 12 12:11:33.567419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:33.579415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:33.579436 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:33.591419 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 12 12:11:33.603412 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c88002 Sep 12 12:11:33.603433 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:33.615412 (XEN) Xen call trace: Sep 12 12:11:33.615430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:33.615447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:33.627420 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:33.627441 (XEN) Sep 12 12:11:33.639415 Sep 12 12:11:33.639429 (XEN) 19 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 12 12:11:33.639444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:33.651414 (XEN) CPU: 38 Sep 12 12:11:33.651430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:33.651450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:33.663419 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 12 12:11:33.675416 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 12 12:11:33.675439 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 12 12:11:33.687417 (XEN) r9: ffff830839c7c610 r10: ffff8308396ce070 r11: 000002745b511881 Sep 12 12:11:33.687439 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 12 12:11:33.699420 (XEN) r15: 00000273c64ba835 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:33.711413 (XEN) cr3: 000000105260c000 cr2: 0000558e742f3534 Sep 12 12:11:33.711433 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 12 12:11:33.723416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:33.723437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:33.735432 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:33.747415 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 12 12:11:33.747435 (XEN) 00000273dff142ed ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Sep 12 12:11:33.759413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 12:11:33.759434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:33.771420 (XEN) ffff831055ee7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839755000 Sep 12 12:11:33.783417 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000026 ffff831055ee7e18 Sep 12 12:11:33.783438 (XEN) ffff82d040329654 0000000000000000 ffff8880035fec80 0000000000000000 Sep 12 12:11:33.795417 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 12 12:11:33.807411 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000126a14 0000000000000000 Sep 12 12:11:33.807440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:33.819417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:33.819438 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:33.831426 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7d000 Sep 12 12:11:33.843416 (XEN) 00000037f96a0000 0000000000372660 0000000000000000 8000000839c77002 Sep 12 12:11:33.843437 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:33.855413 (XEN) Xen call trace: Sep 12 12:11:33.855430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:33.867451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:33.867475 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:33.879412 (XEN) Sep 12 12:11:33.879427 ]: s=5 n=3 x=0(XEN) *** Dumping CPU39 host state: *** Sep 12 12:11:33.879441 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:33.891415 (XEN) CPU: 39 Sep 12 12:11:33.891431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:33.903414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:33.903434 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 12 12:11:33.915412 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 12 12:11:33.915435 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 12 12:11:33.927419 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 00000274ec183e76 Sep 12 12:11:33.927441 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 12 12:11:33.939422 (XEN) r15: 00000273ec186c62 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:33.951417 (XEN) cr3: 0000000836863000 cr2: ffff888004a085c0 Sep 12 12:11:33.951437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 12:11:33.963424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:33.963445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:33.975432 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:33.987416 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 12 12:11:33.987436 (XEN) 00000273fa6e45f2 ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 12 12:11:33.999416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 12:11:33.999437 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:34.011417 (XEN) ffff831055ed7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839710000 Sep 12 12:11:34.023417 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 12 12:11:34.023439 (XEN) ffff82d040329654 0000000000000000 ffff888003662e80 0000000000000000 Sep 12 12:11:34.035425 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 12 12:11:34.047414 (XEN) 0000000000000000 0000000000000100 00000000000a58d4 0000000000000000 Sep 12 12:11:34.047435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:34.059414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:34.059436 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:34.071419 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 12 12:11:34.083416 (XEN) 00000037f9694000 0000000000372660 0000000000000000 8000000839c6a002 Sep 12 12:11:34.083437 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:34.095416 (XEN) Xen call trace: Sep 12 12:11:34.095433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:34.107413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:34.107444 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:34.119413 (XEN) Sep 12 12:11:34.119428 Sep 12 12:11:34.119436 (XEN) *** Dumping CPU40 host state: *** Sep 12 12:11:34.119448 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:34.131418 (XEN) CPU: 40 Sep 12 12:11:34.131434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:34.143416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:34.143435 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 12 12:11:34.155414 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 12 12:11:34.155436 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 12 12:11:34.167421 (XEN) r9: ffff830839c5e490 r10: ffff830839762070 r11: 0000027427a9d1fc Sep 12 12:11:34.179415 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 12 12:11:34.179438 (XEN) r15: 00000273ec0f1a66 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:34.191416 (XEN) cr3: 000000105260c000 cr2: ffff888004957798 Sep 12 12:11:34.191436 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 12 12:11:34.203417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:34.203438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:34.215422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:34.227416 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 12 12:11:34.227435 (XEN) 0000027408c249c9 ffff82d040353a9b ffff82d0405e1480 ffff831055ecfea0 Sep 12 12:11:34.239425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 12 12:11:34.239445 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:34.251420 (XEN) ffff831055ecfee8 ffff82d0403258f5 ffff82d04032580c ffff830839762000 Sep 12 12:11:34.263414 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 12 12:11:34.263436 (XEN) ffff82d040329654 0000000000000000 ffff8880035fae80 0000000000000000 Sep 12 12:11:34.275390 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 12 12:11:34.287415 (XEN) 0000000000000000 000000000a21a800 00000000000ff4bc 0000000000000000 Sep 12 12:11:34.287436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:34.299417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:34.311409 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:34.311432 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 12 12:11:34.323416 (XEN) 00000037f9688000 0000000000372660 0000000000000000 8000000839c5d002 Sep 12 12:11:34.323437 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:34.335423 (XEN) Xen call trace: Sep 12 12:11:34.335440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:34.347415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:34.347438 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:34.359419 (XEN) Sep 12 12:11:34.359434 - (XEN) *** Dumping CPU41 host state: *** Sep 12 12:11:34.359447 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:34.371415 (XEN) CPU: 41 Sep 12 12:11:34.371431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:34.383416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:34.383437 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 12 12:11:34.395416 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 12 12:11:34.395438 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 12 12:11:34.407429 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 000000009bd43092 Sep 12 12:11:34.419414 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 12 12:11:34.419436 (XEN) r15: 00000273ec0f1a7a cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:34.431419 (XEN) cr3: 000000006eacc000 cr2: ffff888006d16a88 Sep 12 12:11:34.431439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 12:11:34.443425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:34.443447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:34.455426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:34.467417 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 12 12:11:34.467437 (XEN) 00000274171b6d84 ffff82d040353a9b ffff82d0405e1500 ffff831055ebfea0 Sep 12 12:11:34.479418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 12 12:11:34.491413 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:34.491435 (XEN) ffff831055ebfee8 ffff82d0403258f5 ffff82d04032580c ffff83083971e000 Sep 12 12:11:34.503416 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 12 12:11:34.503438 (XEN) ffff82d040329654 0000000000000000 ffff88800365ec80 0000000000000000 Sep 12 12:11:34.515418 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 12 12:11:34.527415 (XEN) 0000000000000000 000000000a81a801 0000000000053a6c 0000000000000000 Sep 12 12:11:34.527436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:34.539418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:34.551417 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:34.551438 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 12 12:11:34.563415 (XEN) 00000037f9678000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:34.563436 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:34.575415 (XEN) Xen call trace: Sep 12 12:11:34.575432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:34.587415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:34.587438 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:34.599419 (XEN) Sep 12 12:11:34.599434 Sep 12 12:11:34.599441 (XEN) *** Dumping CPU42 host state: *** Sep 12 12:11:34.599453 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:34.611418 (XEN) CPU: 42 Sep 12 12:11:34.611434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:34.623421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:34.623441 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 12 12:11:34.635416 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 12 12:11:34.635438 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 12 12:11:34.647427 (XEN) r9: ffff830839c48390 r10: ffff8308396ba070 r11: 00000274f4808e9e Sep 12 12:11:34.659415 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 12 12:11:34.659437 (XEN) r15: 00000273f480ccaf cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:34.671419 (XEN) cr3: 000000105260c000 cr2: 00007f44e2248438 Sep 12 12:11:34.671438 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 12:11:34.683419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:34.683440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:34.695434 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:34.707417 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 12 12:11:34.707437 (XEN) 00000274257264d1 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 12 12:11:34.719419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 12 12:11:34.731413 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:34.731435 (XEN) ffff831055eb7ee8 ffff82d0403258f5 ffff82d04032580c ffff83083971a000 Sep 12 12:11:34.743426 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 12 12:11:34.743448 (XEN) ffff82d040329654 0000000000000000 ffff888003660000 0000000000000000 Sep 12 12:11:34.755421 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 12 12:11:34.767388 (XEN) 0000000000007ff0 0000000000000000 00000000000600e4 0000000000000000 Sep 12 12:11:34.767409 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:34.779419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:34.791403 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:34.791414 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Sep 12 12:11:34.803402 (XEN) 00000037f966c000 0000000000372660 0000000000000000 8000000839c43002 Sep 12 12:11:34.815414 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:34.815432 (XEN) Xen call trace: Sep 12 12:11:34.815442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:34.827415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:34.827437 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:34.839410 (XEN) Sep 12 12:11:34.839417 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU43 host state: *** Sep 12 12:11:34.839424 Sep 12 12:11:34.839427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:34.851405 (XEN) CPU: 43 Sep 12 12:11:34.851414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:34.863403 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:34.863419 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 12 12:11:34.875418 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 12 12:11:34.875440 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 12 12:11:34.887421 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 000000009954f2d1 Sep 12 12:11:34.899423 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 12 12:11:34.899445 (XEN) r15: 0000027427aa165a cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:34.915421 (XEN) cr3: 000000006eacc000 cr2: ffff888003ee4920 Sep 12 12:11:34.915441 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 12:11:34.927428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:34.927449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:34.943446 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:34.943469 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 12 12:11:34.955428 (XEN) 0000027427aa996d ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 12 12:11:34.955450 (XEN) 0000000000 Sep 12 12:11:34.962414 000000 0000000000000000 0000000000000000 000000000000002b Sep 12 12:11:34.967434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff8 Sep 12 12:11:34.967806 2d0405f14e0 Sep 12 12:11:34.979422 (XEN) ffff831055eafee8 ffff82d0403258f5 ffff82d04032580c ffff8308396fe000 Sep 12 12:11:34.979445 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 12 12:11:34.991434 (XEN) ffff82d040329654 0000000000000000 ffff8880036a8000 0000000000000000 Sep 12 12:11:34.991457 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 12 12:11:35.003426 (XEN) 0000000000000000 0000000000000100 0000000000073c64 0000000000000000 Sep 12 12:11:35.015431 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:35.015453 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:35.031439 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:35.031461 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 12 12:11:35.043418 (XEN) 00000037f9660000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:35.055420 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:35.055438 (XEN) Xen call trace: Sep 12 12:11:35.055449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:35.067416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:35.067439 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:35.079419 (XEN) Sep 12 12:11:35.079435 (XEN) 22 [0/0/(XEN) *** Dumping CPU44 host state: *** Sep 12 12:11:35.079449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:35.091420 (XEN) CPU: 44 Sep 12 12:11:35.091436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:35.103421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:35.103441 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 12 12:11:35.115419 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 12 12:11:35.127411 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 12 12:11:35.127433 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 000002746345426d Sep 12 12:11:35.139416 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 12 12:11:35.139438 (XEN) r15: 0000027439411ff2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:35.151420 (XEN) cr3: 00000008371fb000 cr2: ffff888009090d80 Sep 12 12:11:35.151440 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 12:11:35.163420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:35.175414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:35.175441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:35.187420 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 12 12:11:35.187440 (XEN) 0000027442254eef ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 12 12:11:35.199429 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 12 12:11:35.211416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:35.211439 (XEN) ffff831055e9fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396fe000 Sep 12 12:11:35.223417 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 12 12:11:35.235414 (XEN) ffff82d040329654 0000000000000000 ffff8880036a8000 0000000000000000 Sep 12 12:11:35.235436 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 12 12:11:35.247417 (XEN) 0000000000007ff0 0000000000000001 0000000000074844 0000000000000000 Sep 12 12:11:35.259421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:35.259443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:35.271412 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:35.271434 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 12 12:11:35.283431 (XEN) 00000037f9654000 0000000000372660 0000000000000000 8000000839c29002 Sep 12 12:11:35.295416 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:35.295434 (XEN) Xen call trace: Sep 12 12:11:35.295444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:35.307424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:35.307446 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:35.319418 (XEN) Sep 12 12:11:35.319433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU45 host state: *** Sep 12 12:11:35.319447 Sep 12 12:11:35.319454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:35.331421 (XEN) CPU: 45 Sep 12 12:11:35.331437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:35.343419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:35.343439 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 12 12:11:35.355419 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 12 12:11:35.367417 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 12 12:11:35.367440 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 0000027337113aef Sep 12 12:11:35.379415 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 12 12:11:35.379437 (XEN) r15: 0000027433d49bd7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:35.391420 (XEN) cr3: 000000006eacc000 cr2: ffff88800aef0ca0 Sep 12 12:11:35.391440 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 12 12:11:35.403421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:35.415415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:35.415441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:35.427419 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 12 12:11:35.427439 (XEN) 0000027450846391 ffff82d040353a9b ffff82d0405e1700 ffff831055e97ea0 Sep 12 12:11:35.439423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 12 12:11:35.451423 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:35.451445 (XEN) ffff831055e97ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396c7000 Sep 12 12:11:35.463428 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 12 12:11:35.475414 (XEN) ffff82d040329654 0000000000000000 ffff888003730000 0000000000000000 Sep 12 12:11:35.475436 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 12 12:11:35.487418 (XEN) 0000000000000000 0000000000000001 000000000005e464 0000000000000000 Sep 12 12:11:35.499413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:35.499435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:35.511419 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:35.511440 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 12 12:11:35.523417 (XEN) 00000037f9644000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:35.535415 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:35.535433 (XEN) Xen call trace: Sep 12 12:11:35.535443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:35.547420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:35.547442 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:35.559424 (XEN) Sep 12 12:11:35.559439 (XEN) 23 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 12 12:11:35.559453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:35.571420 (XEN) CPU: 46 Sep 12 12:11:35.571436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:35.583431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:35.583452 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 12 12:11:35.595420 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 12 12:11:35.607415 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Sep 12 12:11:35.607437 (XEN) r9: ffff830839c0a010 r10: ffff830839c12220 r11: 00000275422ae47a Sep 12 12:11:35.619417 (XEN) r12: ffff831055e8fef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 12 12:11:35.631412 (XEN) r15: 00000274422b22eb cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:35.631435 (XEN) cr3: 000000105260c000 cr2: ffff888009090260 Sep 12 12:11:35.643414 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 12 12:11:35.643436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:35.655418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:35.667421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:35.667444 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Sep 12 12:11:35.679415 (XEN) 000002745ed5880a ffff831055e8ffff 0000000000000000 ffff831055e8fea0 Sep 12 12:11:35.679437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 12 12:11:35.691417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:35.691439 (XEN) ffff831055e8fee8 ffff82d0403258f5 ffff82d04032580c ffff83083975f000 Sep 12 12:11:35.703431 (XEN) ffff831055e8fef8 ffff83083ffd9000 000000000000002e ffff831055e8fe18 Sep 12 12:11:35.715386 (XEN) ffff82d040329654 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 12 12:11:35.715408 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 12 12:11:35.727419 (XEN) 0000000000000001 000000000a21a800 0000000000115fa4 0000000000000000 Sep 12 12:11:35.739414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:35.739436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:35.751423 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:35.763412 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Sep 12 12:11:35.763434 (XEN) 00000037f9638000 0000000000372660 0000000000000000 8000000839c14002 Sep 12 12:11:35.775414 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:35.775432 (XEN) Xen call trace: Sep 12 12:11:35.775442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:35.787421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:35.799413 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:35.799435 (XEN) Sep 12 12:11:35.799443 ]: s=6 n=3 x=0(XEN) *** Dumping CPU47 host state: *** Sep 12 12:11:35.811413 Sep 12 12:11:35.811427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:35.811443 (XEN) CPU: 47 Sep 12 12:11:35.811452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:35.823421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:35.823441 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 12 12:11:35.835421 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 12 12:11:35.847415 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 12 12:11:35.847437 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000002746f6f6640 Sep 12 12:11:35.859418 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 12 12:11:35.871411 (XEN) r15: 0000027433d4b1c5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:35.871441 (XEN) cr3: 0000000836863000 cr2: ffff88800b40d4f0 Sep 12 12:11:35.883414 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 12:11:35.883435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:35.895420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:35.907412 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:35.907435 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 12 12:11:35.919413 (XEN) 000002746d347be2 ffff82d040353a9b ffff82d0405e1800 ffff831055e7fea0 Sep 12 12:11:35.919436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 12 12:11:35.931414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:35.931436 (XEN) ffff831055e7fee8 ffff82d0403258f5 ffff82d04032580c ffff83083970d000 Sep 12 12:11:35.943421 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 12 12:11:35.955416 (XEN) ffff82d040329654 0000000000000000 ffff888003663e00 0000000000000000 Sep 12 12:11:35.955437 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 12 12:11:35.967419 (XEN) 0000000000000000 0000000000000100 00000000000532e4 0000000000000000 Sep 12 12:11:35.979413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:35.979435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:35.991417 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:36.003412 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 12 12:11:36.003434 (XEN) 00000037f962c000 0000000000372660 0000000000000000 8000000839c03002 Sep 12 12:11:36.015417 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:36.015435 (XEN) Xen call trace: Sep 12 12:11:36.015445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:36.027401 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:36.039417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:36.039439 (XEN) Sep 12 12:11:36.039447 (XEN) 24 [0/1/ - (XEN) *** Dumping CPU48 host state: *** Sep 12 12:11:36.051416 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:36.051440 (XEN) CPU: 48 Sep 12 12:11:36.051449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:36.063424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:36.075414 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 12 12:11:36.075436 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 12 12:11:36.087430 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 12 12:11:36.087451 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 000000009b958b6d Sep 12 12:11:36.099421 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 12 12:11:36.111416 (XEN) r15: 000002746d3519f5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 12:11:36.111438 (XEN) cr3: 000000006eacc000 cr2: 00007f85bbefe740 Sep 12 12:11:36.123416 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 12:11:36.123437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:36.135419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:36.147419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:36.147442 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 12 12:11:36.159418 (XEN) 000002746f703753 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 12 12:11:36.159440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 12 12:11:36.171426 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:36.183417 (XEN) ffff831055e77ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396e3000 Sep 12 12:11:36.183439 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 12 12:11:36.195418 (XEN) ffff82d040329654 0000000000000000 ffff8880036b0000 0000000000000000 Sep 12 12:11:36.207412 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 12 12:11:36.207434 (XEN) 0000000000000000 0000000000000100 000000000004b73c 0000000000000000 Sep 12 12:11:36.219416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:36.219438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:36.231423 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:36.243416 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Sep 12 12:11:36.243438 (XEN) 00000037f9220000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 12:11:36.255422 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:36.255440 (XEN) Xen call trace: Sep 12 12:11:36.267413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:36.267437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:36.279431 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:36.279453 (XEN) Sep 12 12:11:36.279461 Sep 12 12:11:36.279468 (XEN) *** Dumping CPU49 host state: *** Sep 12 12:11:36.291414 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:36.291440 (XEN) CPU: 49 Sep 12 12:11:36.303414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:36.303441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:36.315415 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 12 12:11:36.315437 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 12 12:11:36.327420 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 12 12:11:36.339420 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 00000274b73db214 Sep 12 12:11:36.339442 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 12 12:11:36.351418 (XEN) r15: 000002747ba2fd31 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:36.351440 (XEN) cr3: 000000105260c000 cr2: ffff888006e39e20 Sep 12 12:11:36.363418 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 12 12:11:36.363439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:36.375419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:36.387422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:36.387445 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 12 12:11:36.399419 (XEN) 0000027489f94c65 ffff82d040353a9b ffff82d0405e1900 ffff831055e67ea0 Sep 12 12:11:36.399441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 12 12:11:36.411420 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:36.423417 (XEN) ffff831055e67ee8 ffff82d0403258f5 ffff82d04032580c ffff83083976c000 Sep 12 12:11:36.423440 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 12 12:11:36.435421 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 12:11:36.447387 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 12 12:11:36.447408 (XEN) 00000272490b3ac0 0000000000000000 00000000001d5d64 0000000000000000 Sep 12 12:11:36.459427 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:36.471420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:36.471450 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:36.483421 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 12 12:11:36.483443 (XEN) 00000037f9210000 0000000000372660 0000000000000000 80000008397ed002 Sep 12 12:11:36.495420 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:36.495437 (XEN) Xen call trace: Sep 12 12:11:36.507430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:36.507454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:36.519390 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:36.519412 (XEN) Sep 12 12:11:36.519420 - (XEN) *** Dumping CPU50 host state: *** Sep 12 12:11:36.531418 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:36.531441 (XEN) CPU: 50 Sep 12 12:11:36.543414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:36.543440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:36.555416 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 12 12:11:36.555438 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 12 12:11:36.567421 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 12 12:11:36.579411 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 00000274b73daf05 Sep 12 12:11:36.579434 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 12 12:11:36.591418 (XEN) r15: 000002748a774972 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:36.591440 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4240 Sep 12 12:11:36.603419 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 12 12:11:36.615413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:36.615434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:36.627422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:36.639413 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 12 12:11:36.639434 (XEN) 0000027498533ca6 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 12 12:11:36.651413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 12 12:11:36.651434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:36.663421 (XEN) ffff831055e5fee8 ffff82d0403258f5 ffff82d04032580c ffff830839751000 Sep 12 12:11:36.663444 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 12 12:11:36.675419 (XEN) ffff82d040329654 0000000000000000 ffff888003600000 0000000000000000 Sep 12 12:11:36.687420 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 12 12:11:36.687441 (XEN) 0000000000000001 000000000801a800 0000000000120b44 0000000000000000 Sep 12 12:11:36.699424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:36.711421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:36.711442 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:36.723415 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 12 12:11:36.723437 (XEN) 00000037f9204000 0000000000372660 0000000000000000 80000008397e0002 Sep 12 12:11:36.735418 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:36.735436 (XEN) Xen call trace: Sep 12 12:11:36.747416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:36.747440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:36.759418 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:36.759439 (XEN) Sep 12 12:11:36.759447 v=0(XEN) *** Dumping CPU51 host state: *** Sep 12 12:11:36.771425 Sep 12 12:11:36.771439 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:36.771455 (XEN) CPU: 51 Sep 12 12:11:36.771464 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:36.783425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:36.795413 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 12 12:11:36.795424 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 12 12:11:36.807402 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 12 12:11:36.819420 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 00000274b73daefd Sep 12 12:11:36.819441 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 12 12:11:36.831425 (XEN) r15: 000002748a774955 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:36.831447 (XEN) cr3: 000000105260c000 cr2: ffff8880025b11b0 Sep 12 12:11:36.843425 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 12:11:36.843447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:36.855422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:36.871445 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:36.871467 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 12 12:11:36.883431 (XEN) 00000274a6a953de ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 12 12:11:36.883454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 12 12:11:36.895432 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:36.895454 (XEN) ffff831055e57ee8 ffff82d0403258f5 ffff82d04032580c ffff830839728000 Sep 12 12:11:36.907427 (XEN) ffff831055e57ef8 ffff83083ffd9000 00000000000000 Sep 12 12:11:36.918596 33 ffff831055e57e18 Sep 12 12:11:36.919427 (XEN) ffff82d040329654 0000000000000000 ffff88800365be00 0000000000000000 Sep 12 12:11:36.919449 (XEN) 0000000000000000 Sep 12 12:11:36.919796 0000000000000017 ffff88800365be00 0000000000000246 Sep 12 12:11:36.931427 (XEN) 0000026e182906c0 0000000000000000 000000000008fbac 0000000000000000 Sep 12 12:11:36.943461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:36.943483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:36.955433 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:36.955455 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 12 12:11:36.967427 (XEN) 00000037f91f8000 0000000000372660 0000000000000000 80000008397cf002 Sep 12 12:11:36.979424 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:36.979442 (XEN) Xen call trace: Sep 12 12:11:36.979452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:36.991419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:36.991441 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:37.003420 (XEN) Sep 12 12:11:37.003435 (XEN) 26 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 12 12:11:37.015412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:37.015435 (XEN) CPU: 52 Sep 12 12:11:37.015445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:37.027421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:37.027441 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 12 12:11:37.039420 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 12 12:11:37.051413 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 12 12:11:37.051445 (XEN) r9: ffff8308397c9b00 r10: ffff8308396e3070 r11: 000002758f78e82f Sep 12 12:11:37.063419 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 12 12:11:37.075416 (XEN) r15: 000002748f79749d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:37.075438 (XEN) cr3: 000000107d829000 cr2: ffff888003ee4d40 Sep 12 12:11:37.087389 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 12 12:11:37.087411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:37.099415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:37.111415 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:37.111438 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 12 12:11:37.123414 (XEN) 00000274b4eb9d6b ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 12 12:11:37.123436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 12 12:11:37.135417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:37.135439 (XEN) ffff831055e47ee8 ffff82d0403258f5 ffff82d04032580c ffff830839744000 Sep 12 12:11:37.147422 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 12 12:11:37.159417 (XEN) ffff82d040329654 0000000000000000 ffff888003603e00 0000000000000000 Sep 12 12:11:37.159439 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 12 12:11:37.171417 (XEN) 0000000000007ff0 0000000000000000 00000000000bef34 0000000000000000 Sep 12 12:11:37.183414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:37.183436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:37.195425 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:37.207411 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 12 12:11:37.207433 (XEN) 00000037f91ec000 0000000000372660 0000000000000000 80000008397c2002 Sep 12 12:11:37.219416 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:37.219434 (XEN) Xen call trace: Sep 12 12:11:37.219444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:37.231421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:37.243414 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:37.243436 (XEN) Sep 12 12:11:37.243444 ]: s=6 n=4 x=0 Sep 12 12:11:37.243453 (XEN) *** Dumping CPU53 host state: *** Sep 12 12:11:37.255425 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 12:11:37.255450 (XEN) CPU: 53 Sep 12 12:11:37.255460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:37.267431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 12:11:37.279407 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 12 12:11:37.279429 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 12 12:11:37.291418 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 12 12:11:37.291440 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 00000274f2d8a51c Sep 12 12:11:37.303422 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 12 12:11:37.315415 (XEN) r15: 00000274b73debd1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 12:11:37.315437 (XEN) cr3: 0000000836863000 cr2: ffff88800486f040 Sep 12 12:11:37.327415 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 12:11:37.327436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 12:11:37.339425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 12:11:37.351427 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 12:11:37.351449 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 12 12:11:37.363418 (XEN) 00000274b73e79e3 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 12 12:11:37.363440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 12 12:11:37.375418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 12:11:37.387415 (XEN) ffff831055e3fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f1000 Sep 12 12:11:37.387437 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 12 12:11:37.399420 (XEN) ffff82d040329654 0000000000000000 ffff8880036abe00 0000000000000000 Sep 12 12:11:37.411412 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 12 12:11:37.411433 (XEN) 0000000000000000 0000000000000000 0000000000051544 0000000000000000 Sep 12 12:11:37.423389 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 12:11:37.423411 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 12:11:37.435423 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 12:11:37.456772 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 12 12:11:37.456800 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397b9002 Sep 12 12:11:37.459434 (XEN) 0000000000000000 0000000e00000000 Sep 12 12:11:37.459452 (XEN) Xen call trace: Sep 12 12:11:37.471410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 12:11:37.471435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 12:11:37.483415 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 12:11:37.483436 (XEN) Sep 12 12:11:37.483445 - ]: s=6 n=4 x=0 Sep 12 12:11:37.483454 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 12:11:37.507377 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 12:11:37.519417 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Sep 12 12:11:37.519435 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 12:11:37.531410 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 12:11:37.531429 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 12:11:37.531441 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 12:11:37.543409 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 12:11:37.543428 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Sep 12 12:11:37.543439 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 12:11:37.555412 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 12:11:37.555430 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 12:11:37.555442 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 12:11:37.567413 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 12:11:37.567432 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 12:11:37.579406 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 12:11:37.579426 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 12:11:37.579438 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 12:11:37.591410 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 12:11:37.591429 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 12:11:37.591441 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 12:11:37.603421 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 12:11:37.603440 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 12:11:37.603451 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 12:11:37.615412 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 12:11:37.615430 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 12:11:37.627410 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 12 12:11:37.627429 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 12:11:37.627441 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 12:11:37.639411 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 12:11:37.639429 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 12:11:37.639441 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 12:11:37.651412 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 12:11:37.651438 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 12:11:37.651451 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 12:11:37.663412 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 12:11:37.663431 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 12:11:37.675407 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 12:11:37.675426 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 12:11:37.675438 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 12:11:37.687412 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 12:11:37.687431 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 12:11:37.687443 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 12:11:37.699414 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 12:11:37.699433 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 12:11:37.711408 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 12:11:37.711427 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 12:11:37.711438 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 12:11:37.723410 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 12:11:37.723428 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 12:11:37.723440 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 12:11:37.735412 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 12:11:37.735431 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 12:11:37.747413 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 12:11:37.747433 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 12:11:37.747445 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 12:11:37.759409 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 12:11:37.759428 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 12:11:37.759440 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 12 12:11:37.771420 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 12:11:37.771438 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 12:11:37.771450 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 12:11:37.783414 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 12:11:37.783433 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 12:11:37.795409 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 12:11:37.795428 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 12 12:11:37.795439 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 12:11:37.807410 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 12:11:37.807429 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 12:11:37.807441 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 12:11:37.819412 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 12:11:37.819431 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 12:11:37.831410 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 12 12:11:37.831429 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 12:11:37.831441 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 12 12:11:37.843409 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 12:11:37.843428 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 12:11:37.843439 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 12:11:37.855414 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 12 12:11:37.855433 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 12:11:37.867408 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 12 12:11:37.867428 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 12 12:11:37.867440 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 12:11:37.879411 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 12 12:11:37.879430 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 12:11:37.879442 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 12:11:37.891414 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 12:11:37.891433 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 12:11:37.891445 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 12:11:37.903414 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 12:11:37.903432 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 12:11:37.915409 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 12:11:37.915428 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 12:11:37.915440 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 12:11:37.927421 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 12:11:37.927440 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 12:11:37.927451 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 12:11:37.939410 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 12:11:37.939428 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 12:11:37.951408 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 12:11:37.951428 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 12:11:37.951439 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 12:11:37.963459 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 12:11:37.963478 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 12:11:37.963489 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 12:11:37.975409 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 12:11:37.975429 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 12:11:37.987408 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 12:11:37.987427 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 12:11:37.987438 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 12:11:37.999409 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 12:11:37.999428 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 12:11:37.999441 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 12:11:38.011410 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 12:11:38.011429 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 12:11:38.011440 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 12:11:38.023412 (XEN) 144 [1/1/ - ]: s=6 n=23 x=0 Sep 12 12:11:38.023431 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 12:11:38.035414 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 12:11:38.035433 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 12:11:38.035444 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 12:11:38.047411 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 12:11:38.047430 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 12:11:38.047442 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 12:11:38.059422 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 12:11:38.059441 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 12:11:38.071410 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 12:11:38.071429 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 12:11:38.071441 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 12:11:38.083413 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 12:11:38.083433 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 12:11:38.083445 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 12:11:38.095413 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 12:11:38.095432 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 12:11:38.107408 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 12:11:38.107428 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 12:11:38.107440 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 12:11:38.119409 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 12:11:38.119428 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 12:11:38.119439 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 12:11:38.131413 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 12:11:38.131431 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 12:11:38.143404 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 12:11:38.143424 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 12:11:38.143436 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 12:11:38.155409 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 12:11:38.155428 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 12:11:38.155440 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 12:11:38.167412 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 12:11:38.167430 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 12:11:38.167442 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 12:11:38.179411 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 12:11:38.179430 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 12:11:38.191410 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 12:11:38.191430 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 12:11:38.191441 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 12:11:38.203417 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 12:11:38.203436 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 12:11:38.203447 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 12:11:38.215419 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 12:11:38.215438 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 12:11:38.227411 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 12:11:38.227430 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 12:11:38.227442 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 12:11:38.239409 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 12:11:38.239428 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 12:11:38.239440 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 12:11:38.251413 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 12:11:38.251432 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 12:11:38.251443 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 12:11:38.263415 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 12:11:38.263433 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 12:11:38.275407 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 12:11:38.275425 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 12:11:38.275437 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 12:11:38.287411 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 12:11:38.287429 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 12:11:38.287441 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 12:11:38.299413 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 12:11:38.299431 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 12:11:38.311409 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 12:11:38.311428 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 12:11:38.311440 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 12:11:38.323410 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 12:11:38.323430 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 12:11:38.323441 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 12:11:38.335412 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 12:11:38.335431 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 12:11:38.347407 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 12:11:38.347427 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 12:11:38.347439 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 12:11:38.359410 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 12:11:38.359429 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 12:11:38.359441 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 12:11:38.371411 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 12:11:38.371430 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 12:11:38.383407 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 12:11:38.383426 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 12:11:38.383438 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 12:11:38.395411 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 12:11:38.395430 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 12 12:11:38.395441 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 12:11:38.407410 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 12:11:38.407429 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 12:11:38.407440 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 12:11:38.419415 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 12:11:38.419434 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 12:11:38.431414 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 12:11:38.431433 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 12:11:38.431445 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 12:11:38.443409 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 12:11:38.443428 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 12:11:38.443440 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 12:11:38.455413 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 12 12:11:38.455431 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 12 12:11:38.467407 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 12 12:11:38.467426 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 12 12:11:38.467445 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 12 12:11:38.479410 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 12 12:11:38.479429 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 12 12:11:38.479441 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 12 12:11:38.491413 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 12 12:11:38.491431 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 12 12:11:38.503407 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 12 12:11:38.503427 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 12 12:11:38.503439 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 12 12:11:38.515411 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 12 12:11:38.515430 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 12 12:11:38.515442 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 12 12:11:38.527409 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 12 12:11:38.527427 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 12 12:11:38.527439 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 12 12:11:38.539420 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 12 12:11:38.539439 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 12 12:11:38.551409 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 12 12:11:38.551427 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 12 12:11:38.551439 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 12 12:11:38.563411 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 12 12:11:38.563430 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 12 12:11:38.563442 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 12 12:11:38.575413 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 12 12:11:38.575431 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 12 12:11:38.587407 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 12 12:11:38.587426 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 12 12:11:38.587439 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 12 12:11:38.599410 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 12 12:11:38.599429 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 12 12:11:38.599440 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 12 12:11:38.611416 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 12 12:11:38.611435 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 12 12:11:38.623407 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 12 12:11:38.623427 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 12 12:11:38.623439 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 12 12:11:38.635408 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 12 12:11:38.635427 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 12 12:11:38.635439 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 12 12:11:38.647412 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 12 12:11:38.647431 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 12 12:11:38.647442 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 12 12:11:38.659416 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 12 12:11:38.659435 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 12 12:11:38.671407 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 12 12:11:38.671426 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 12 12:11:38.671438 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 12 12:11:38.683410 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 12 12:11:38.683429 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 12 12:11:38.683440 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 12 12:11:38.695414 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 12 12:11:38.695432 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 12 12:11:38.707409 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 12 12:11:38.707428 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 12 12:11:38.707440 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 12 12:11:38.719408 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 12 12:11:38.719427 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 12 12:11:38.719439 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 12 12:11:38.731412 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 12 12:11:38.731430 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 12 12:11:38.743408 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 12 12:11:38.743427 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 12 12:11:38.743447 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 12 12:11:38.755413 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 12 12:11:38.755431 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 12 12:11:38.755443 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 12 12:11:38.767411 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 12 12:11:38.767430 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 12 12:11:38.767441 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 12 12:11:38.779412 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 12 12:11:38.779431 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 12 12:11:38.795412 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 12 12:11:38.795422 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 12 12:11:38.795428 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 12 12:11:38.795433 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 12 12:11:38.807421 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 12 12:11:38.807440 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 12 12:11:38.807451 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 12 12:11:38.819417 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 12 12:11:38.819435 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 12 12:11:38.831414 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 12 12:11:38.831434 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 12 12:11:38.831445 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 12 12:11:38.843417 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 12 12:11:38.843436 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 12 12:11:38.843447 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 12 12:11:38.855422 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 12 12:11:38.855441 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 12 12:11:38.867420 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 12 12:11:38.867439 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 12 12:11:38.867450 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 12 12:11:38.879426 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 12 12:11:38.879445 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 12 12:11:38.879458 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 12:11:38.891430 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 12 12:11:38.891449 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 12 12:11:38.907438 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 12 12:11:38.907458 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 12 12:11:38.907471 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 12 12:11:38.919420 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 12 12:11:38.919440 (XEN) 345 [0/0/ - ]: s= Sep 12 12:11:38.929965 4 n=9 x=0 p=1314 i=79 Sep 12 12:11:38.931422 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 12 12:11:38.931442 (XEN) 347 [0/0/ - ]: s=4 n=11 x= Sep 12 12:11:38.931817 0 p=1312 i=81 Sep 12 12:11:38.943421 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 12:11:38.943440 (XEN) 349 [0/0/ - ]: s=4 n=0 x=0 p=1311 i=82 Sep 12 12:11:38.943453 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 12 12:11:38.955426 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 12 12:11:38.955446 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 12 12:11:38.967425 (XEN) 353 [0/0/ - ]: s=4 n=35 x=0 p=1308 i=85 Sep 12 12:11:38.967446 (XEN) 354 [0/0/ - ]: s=4 n=54 x=0 p=1309 i=86 Sep 12 12:11:38.979421 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1307 i=84 Sep 12 12:11:38.979441 (XEN) 356 [0/0/ - ]: s=4 n=39 x=0 p=1305 i=88 Sep 12 12:11:38.991417 (XEN) 357 [0/0/ - ]: s=4 n=3 x=0 p=1303 i=90 Sep 12 12:11:38.991437 (XEN) 358 [0/0/ - ]: s=4 n=30 x=0 p=1301 i=92 Sep 12 12:11:39.003409 (XEN) 359 [0/0/ - ]: s=4 n=19 x=0 p=1299 i=94 Sep 12 12:11:39.003430 (XEN) 360 [0/0/ - ]: s=4 n=17 x=0 p=1297 i=96 Sep 12 12:11:39.015408 (XEN) 361 [0/0/ - ]: s=4 n=43 x=0 p=1295 i=98 Sep 12 12:11:39.015438 (XEN) 362 [0/0/ - ]: s=4 n=41 x=0 p=1293 i=100 Sep 12 12:11:39.015452 (XEN) 363 [0/0/ - ]: s=4 n=49 x=0 p=1291 i=102 Sep 12 12:11:39.027414 (XEN) 364 [0/0/ - ]: s=4 n=6 x=0 p=1289 i=104 Sep 12 12:11:39.027434 (XEN) 365 [0/0/ - ]: s=4 n=46 x=0 p=1288 i=105 Sep 12 12:11:39.039412 (XEN) 366 [0/0/ - ]: s=4 n=4 x=0 p=1287 i=106 Sep 12 12:11:39.039432 (XEN) 367 [0/0/ - ]: s=4 n=26 x=0 p=1286 i=107 Sep 12 12:11:39.051416 (XEN) 368 [0/0/ - ]: s=4 n=33 x=0 p=1285 i=108 Sep 12 12:11:39.051436 (XEN) 369 [0/0/ - ]: s=4 n=52 x=0 p=1284 i=109 Sep 12 12:11:39.063412 (XEN) 370 [0/0/ - ]: s=4 n=21 x=0 p=1283 i=110 Sep 12 12:11:39.063433 (XEN) 371 [0/0/ - ]: s=4 n=50 x=0 p=1282 i=111 Sep 12 12:11:39.075410 (XEN) 372 [0/0/ - ]: s=4 n=8 x=0 p=1281 i=112 Sep 12 12:11:39.075430 (XEN) 373 [0/0/ - ]: s=4 n=38 x=0 p=1280 i=113 Sep 12 12:11:39.087412 (XEN) 374 [0/0/ - ]: s=4 n=27 x=0 p=1279 i=114 Sep 12 12:11:39.087432 (XEN) 375 [0/0/ - ]: s=4 n=36 x=0 p=1278 i=115 Sep 12 12:11:39.099417 (XEN) 376 [0/0/ - ]: s=4 n=53 x=0 p=1277 i=116 Sep 12 12:11:39.099438 (XEN) 377 [0/0/ - ]: s=4 n=44 x=0 p=1276 i=117 Sep 12 12:11:39.111410 (XEN) 378 [0/0/ - ]: s=4 n=51 x=0 p=1275 i=118 Sep 12 12:11:39.111430 (XEN) 379 [0/0/ - ]: s=4 n=1 x=0 p=1274 i=119 Sep 12 12:11:39.123413 (XEN) 380 [0/0/ - ]: s=4 n=9 x=0 p=1273 i=120 Sep 12 12:11:39.123434 (XEN) 381 [0/0/ - ]: s=4 n=40 x=0 p=1272 i=121 Sep 12 12:11:39.123447 (XEN) 382 [0/0/ - ]: s=4 n=29 x=0 p=1271 i=122 Sep 12 12:11:39.135469 (XEN) 383 [0/0/ - ]: s=4 n=28 x=0 p=1270 i=123 Sep 12 12:11:39.135489 (XEN) 384 [0/0/ - ]: s=4 n=55 x=0 p=1269 i=124 Sep 12 12:11:39.147484 (XEN) 385 [0/0/ - ]: s=4 n=5 x=0 p=1268 i=125 Sep 12 12:11:39.147504 (XEN) 386 [0/0/ - ]: s=4 n=15 x=0 p=1267 i=126 Sep 12 12:11:39.159477 (XEN) 387 [0/0/ - ]: s=4 n=34 x=0 p=1266 i=127 Sep 12 12:11:39.159497 (XEN) 388 [0/0/ - ]: s=4 n=13 x=0 p=1265 i=128 Sep 12 12:11:39.171474 (XEN) 389 [0/0/ - ]: s=4 n=32 x=0 p=1264 i=129 Sep 12 12:11:39.171494 (XEN) 390 [0/0/ - ]: s=4 n=48 x=0 p=1263 i=130 Sep 12 12:11:39.183474 (XEN) 391 [0/0/ - ]: s=4 n=20 x=0 p=1262 i=131 Sep 12 12:11:39.183494 (XEN) 392 [0/0/ - ]: s=4 n=47 x=0 p=1261 i=132 Sep 12 12:11:39.195478 (XEN) 393 [0/0/ - ]: s=4 n=18 x=0 p=1260 i=133 Sep 12 12:11:39.195498 (XEN) 394 [0/0/ - ]: s=4 n=45 x=0 p=1259 i=134 Sep 12 12:11:39.207470 (XEN) 395 [0/0/ - ]: s=4 n=36 x=0 p=1258 i=135 Sep 12 12:11:39.207490 (XEN) 396 [0/0/ - ]: s=4 n=2 x=0 p=1257 i=136 Sep 12 12:11:39.219473 (XEN) 397 [0/0/ - ]: s=4 n=24 x=0 p=1256 i=137 Sep 12 12:11:39.219493 (XEN) 398 [0/0/ - ]: s=4 n=31 x=0 p=1255 i=138 Sep 12 12:11:39.231473 (XEN) 399 [0/0/ - ]: s=4 n=22 x=0 p=1254 i=139 Sep 12 12:11:39.231494 (XEN) 400 [0/0/ - ]: s=4 n=7 x=0 p=1253 i=140 Sep 12 12:11:39.231507 (XEN) 401 [0/0/ - ]: s=4 n=10 x=0 p=1252 i=141 Sep 12 12:11:39.243482 (XEN) 402 [0/0/ - ]: s=4 n=37 x=0 p=1251 i=142 Sep 12 12:11:39.243502 (XEN) 403 [0/0/ - ]: s=4 n=5 x=0 p=1250 i=143 Sep 12 12:11:39.255477 (XEN) 404 [0/0/ - ]: s=4 n=25 x=0 p=1249 i=144 Sep 12 12:11:39.255497 (XEN) 405 [0/0/ - ]: s=4 n=16 x=0 p=1248 i=145 Sep 12 12:11:39.267473 (XEN) 406 [0/0/ - ]: s=4 n=23 x=0 p=1247 i=146 Sep 12 12:11:39.267493 (XEN) 407 [0/0/ - ]: s=4 n=42 x=0 p=1246 i=147 Sep 12 12:11:39.279436 (XEN) 408 [0/0/ - ]: s=4 n=11 x=0 p=1245 i=148 Sep 12 12:11:39.279457 (XEN) 409 [0/0/ - ]: s=4 n=12 x=0 p=1244 i=149 Sep 12 12:11:39.291412 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1306 i=87 Sep 12 12:11:39.291433 (XEN) 411 [0/0/ - ]: s=4 n=9 x=0 p=1304 i=89 Sep 12 12:11:39.303409 (XEN) 412 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 12 12:11:39.303429 (XEN) 413 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 12 12:11:39.315421 (XEN) 414 [0/0/ - ]: s=4 n=48 x=0 p=1298 i=95 Sep 12 12:11:39.315442 (XEN) 415 [0/0/ - ]: s=4 n=7 x=0 p=1296 i=97 Sep 12 12:11:39.327408 (XEN) 416 [0/0/ - ]: s=4 n=38 x=0 p=1294 i=99 Sep 12 12:11:39.327429 (XEN) 417 [0/0/ - ]: s=4 n=28 x=0 p=1292 i=101 Sep 12 12:11:39.327442 (XEN) 418 [0/0/ - ]: s=4 n=11 x=0 p=1290 i=103 Sep 12 12:11:39.339412 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 12 12:11:39.339431 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 12 12:11:39.351412 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 12 12:11:39.351432 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 12 12:11:39.363411 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 12 12:11:39.363431 (XEN) No domains have emulated TSC Sep 12 12:11:39.363443 (XEN) Synced stime skew: max=5810ns avg=5810ns samples=1 current=5810ns Sep 12 12:11:39.375416 (XEN) Synced cycles skew: max=11592 avg=11592 samples=1 current=11592 Sep 12 12:11:39.387366 Sep 12 12:11:40.922896 (XEN) 'u' pressed -> dumping numa info (now = 2704200998231) Sep 12 12:11:40.935432 (XEN) NODE0 start->0 size->8912896 free->8240148 Sep 12 12:11:40.935453 ( Sep 12 12:11:40.935776 XEN) NODE1 start->8912896 size->8388608 free->8152561 Sep 12 12:11:40.947423 (XEN) CPU0...27 -> NODE0 Sep 12 12:11:40.947440 (XEN) CPU28...55 -> NODE1 Sep 12 12:11:40.947450 (XEN) Memory location of each domain: Sep 12 12:11:40.959416 (XEN) d0 (total: 131070): Sep 12 12:11:40.959434 (XEN) Node 0: 50766 Sep 12 12:11:40.959444 (XEN) Node 1: 80304 Sep 12 12:11:40.959453 Sep 12 12:11:42.926630 (XEN) *********** VMCS Areas ************** Sep 12 12:11:42.943419 (XEN) ************************************** Sep 12 12:11:42.943438 Sep 12 12:11:42.943736 Sep 12 12:11:44.922549 (XEN) number of MP IRQ sources: 15. Sep 12 12:11:44.939424 (XEN) number of IO-APIC #1 registers: 24. Sep 12 12:11:44.939444 (XEN) number of IO-APIC #2 regist Sep 12 12:11:44.939828 ers: 24. Sep 12 12:11:44.951421 (XEN) number of IO-APIC #3 registers: 24. Sep 12 12:11:44.951441 (XEN) testing the IO APIC....................... Sep 12 12:11:44.951454 (XEN) IO APIC #1...... Sep 12 12:11:44.963419 (XEN) .... register #00: 01000000 Sep 12 12:11:44.963438 (XEN) ....... : physical APIC id: 01 Sep 12 12:11:44.963450 (XEN) ....... : Delivery Type: 0 Sep 12 12:11:44.975427 (XEN) ....... : LTS : 0 Sep 12 12:11:44.975446 (XEN) .... register #01: 00170020 Sep 12 12:11:44.975458 (XEN) ....... : max redirection entries: 0017 Sep 12 12:11:44.987417 (XEN) ....... : PRQ implemented: 0 Sep 12 12:11:44.987436 (XEN) ....... : IO APIC version: 0020 Sep 12 12:11:44.987449 (XEN) .... IRQ redirection table: Sep 12 12:11:44.999410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:11:44.999431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 12:11:44.999443 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 12 12:11:45.011411 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 12 12:11:45.011430 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 12 12:11:45.023411 (XEN) 04 3c 0 0 0 0 0 0 0 F1 Sep 12 12:11:45.023430 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 12 12:11:45.035411 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 12 12:11:45.035430 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 12 12:11:45.035443 (XEN) 08 1c 0 0 0 0 0 0 0 9A Sep 12 12:11:45.047411 (XEN) 09 32 0 1 0 0 0 0 0 C0 Sep 12 12:11:45.047431 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 12 12:11:45.059413 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 12 12:11:45.059433 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 12 12:11:45.071408 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 12 12:11:45.071436 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 12 12:11:45.071449 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 12 12:11:45.083411 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 12 12:11:45.083430 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 12 12:11:45.095411 (XEN) 12 2c 0 1 0 1 0 0 0 DD Sep 12 12:11:45.095430 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 12 12:11:45.095441 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.107412 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.107431 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.119412 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.119430 (XEN) IO APIC #2...... Sep 12 12:11:45.119441 (XEN) .... register #00: 02000000 Sep 12 12:11:45.131454 (XEN) ....... : physical APIC id: 02 Sep 12 12:11:45.131473 (XEN) ....... : Delivery Type: 0 Sep 12 12:11:45.131484 (XEN) ....... : LTS : 0 Sep 12 12:11:45.143410 (XEN) .... register #01: 00170020 Sep 12 12:11:45.143429 (XEN) ....... : max redirection entries: 0017 Sep 12 12:11:45.143442 (XEN) ....... : PRQ implemented: 0 Sep 12 12:11:45.155413 (XEN) ....... : IO APIC version: 0020 Sep 12 12:11:45.155432 (XEN) .... register #02: 00000000 Sep 12 12:11:45.155443 (XEN) ....... : arbitration: 00 Sep 12 12:11:45.167416 (XEN) .... register #03: 00000001 Sep 12 12:11:45.167434 (XEN) ....... : Boot DT : 1 Sep 12 12:11:45.167445 (XEN) .... IRQ redirection table: Sep 12 12:11:45.179411 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:11:45.179432 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.179444 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.191411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 12 12:11:45.191429 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.203410 (XEN) 04 00 1 1 0 1 0 0 0 85 Sep 12 12:11:45.203429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.215414 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.215432 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.215444 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 12 12:11:45.227412 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.227430 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Sep 12 12:11:45.239410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.239428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.251409 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.251427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.251439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.263413 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 12 12:11:45.263431 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.275406 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.275424 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.287413 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.287432 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.287443 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.299409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.299428 (XEN) IO APIC #3...... Sep 12 12:11:45.299438 (XEN) .... register #00: 03000000 Sep 12 12:11:45.311409 (XEN) ....... : physical APIC id: 03 Sep 12 12:11:45.311428 (XEN) ....... : Delivery Type: 0 Sep 12 12:11:45.311439 (XEN) ....... : LTS : 0 Sep 12 12:11:45.323412 (XEN) .... register #01: 00170020 Sep 12 12:11:45.323430 (XEN) ....... : max redirection entries: 0017 Sep 12 12:11:45.323443 (XEN) ....... : PRQ implemented: 0 Sep 12 12:11:45.335411 (XEN) ....... : IO APIC version: 0020 Sep 12 12:11:45.335430 (XEN) .... register #02: 00000000 Sep 12 12:11:45.335441 (XEN) ....... : arbitration: 00 Sep 12 12:11:45.347417 (XEN) .... register #03: 00000001 Sep 12 12:11:45.347435 (XEN) ....... : Boot DT : 1 Sep 12 12:11:45.347446 (XEN) .... IRQ redirection table: Sep 12 12:11:45.359415 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 12:11:45.359436 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.371407 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.371426 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.371438 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.383408 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.383427 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.395409 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.395428 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.395439 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 12 12:11:45.407414 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.407433 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.419409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.419428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.431411 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.431430 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.431441 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.443410 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.443428 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.455409 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.455427 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.467409 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.467428 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.467439 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.479411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 12:11:45.479430 (XEN) Using vector-based indexing Sep 12 12:11:45.491410 (XEN) IRQ to pin mappings: Sep 12 12:11:45.491428 (XEN) IRQ240 -> 0:2 Sep 12 12:11:45.491437 (XEN) IRQ64 -> 0:1 Sep 12 12:11:45.491446 (XEN) IRQ72 -> 0:3 Sep 12 12:11:45.491455 (XEN) IRQ241 -> 0:4 Sep 12 12:11:45.491464 (XEN) IRQ80 -> 0:5 Sep 12 12:11:45.503410 (XEN) IRQ88 -> 0:6 Sep 12 12:11:45.503426 (XEN) IRQ96 -> 0:7 Sep 12 12:11:45.503435 (XEN) IRQ154 -> 0:8 Sep 12 12:11:45.503444 (XEN) IRQ192 -> 0:9 Sep 12 12:11:45.503452 (XEN) IRQ120 -> 0:10 Sep 12 12:11:45.515411 (XEN) IRQ136 -> 0:11 Sep 12 12:11:45.515428 (XEN) IRQ144 -> 0:12 Sep 12 12:11:45.515438 (XEN) IRQ152 -> 0:13 Sep 12 12:11:45.515447 (XEN) IRQ160 -> 0:14 Sep 12 12:11:45.515456 (XEN) IRQ168 -> 0:15 Sep 12 12:11:45.515464 (XEN) IRQ193 -> 0:16 Sep 12 12:11:45.527411 (XEN) IRQ106 -> 0:17 Sep 12 12:11:45.527427 (XEN) IRQ221 -> 0:18 Sep 12 12:11:45.527437 (XEN) IRQ217 -> 0:19 Sep 12 12:11:45.527446 (XEN) IRQ208 -> 1:2 Sep 12 12:11:45.527455 (XEN) IRQ133 -> 1:4 Sep 12 12:11:45.539412 (XEN) IRQ81 -> 1:8 Sep 12 12:11:45.539428 (XEN) IRQ162 -> 1:10 Sep 12 12:11:45.539438 (XEN) IRQ153 -> 1:16 Sep 12 12:11:45.539447 (XEN) IRQ50 -> 2:8 Sep 12 12:11:45.539456 (XEN) .................................... done. Sep 12 12:11:45.551373 Sep 12 12:11:57.003914 (XEN) 'q' pressed -> dumping domain info (now = 2720304681125) Sep 12 12:11:57.039503 (XEN) General information for domain 0: Sep 12 12:11:57.039522 (XEN) Sep 12 12:11:57.039846 refcnt=3 dying=0 pause_count=0 Sep 12 12:11:57.051503 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={1-4,6-11,13,15-16,18,20,22,24-28,30,32-34,36-40,42,44,46-47,49-53} max_pages=131072 Sep 12 12:11:57.063495 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 12:11:57.075512 (XEN) Rangesets belonging to domain 0: Sep 12 12:11:57.075532 (XEN) Interrupts { 1-71, 74-158 } Sep 12 12:11:57.075544 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 12:11:57.087505 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 12 12:11:57.111494 (XEN) log-dirty { } Sep 12 12:11:57.111511 (XEN) Memory pages belonging to domain 0: Sep 12 12:11:57.111523 (XEN) DomPage list too long to display Sep 12 12:11:57.123495 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 12 12:11:57.123517 (XEN) XenPage 000000000083977a: caf=c000000000000002, taf=e400000000000002 Sep 12 12:11:57.135489 (XEN) XenPage 0000000001045c9e: caf=c000000000000002, taf=e400000000000002 Sep 12 12:11:57.147487 (XEN) NODE affinity for domain 0: [0-1] Sep 12 12:11:57.147507 (XEN) VCPU information and callbacks for domain 0: Sep 12 12:11:57.159484 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.159504 (XEN) VCPU0: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.171486 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.171505 (XEN) No periodic timer Sep 12 12:11:57.171515 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.183484 (XEN) VCPU1: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 12 12:11:57.183508 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.195494 (XEN) No periodic timer Sep 12 12:11:57.195512 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.195525 (XEN) VCPU2: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 12 12:11:57.207491 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.207509 (XEN) No periodic timer Sep 12 12:11:57.219385 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.219406 (XEN) VCPU3: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 12 12:11:57.231410 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.231429 (XEN) No periodic timer Sep 12 12:11:57.231439 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.243408 (XEN) VCPU4: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 12:11:57.243432 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.255418 (XEN) No periodic timer Sep 12 12:11:57.255435 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.255448 (XEN) VCPU5: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 12 12:11:57.267412 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.267431 (XEN) No periodic timer Sep 12 12:11:57.279406 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.279427 (XEN) VCPU6: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.291416 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.291436 (XEN) No periodic timer Sep 12 12:11:57.291446 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.303409 (XEN) VCPU7: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 12 12:11:57.303434 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.315411 (XEN) No periodic timer Sep 12 12:11:57.315428 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.315441 (XEN) VCPU8: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 12 12:11:57.327413 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.327431 (XEN) No periodic timer Sep 12 12:11:57.327441 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.339413 (XEN) VCPU9: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 12:11:57.351409 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.351428 (XEN) No periodic timer Sep 12 12:11:57.351438 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.363411 (XEN) VCPU10: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.363433 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.363444 (XEN) No periodic timer Sep 12 12:11:57.375408 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.375437 (XEN) VCPU11: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 12 12:11:57.387416 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.387434 (XEN) No periodic timer Sep 12 12:11:57.387445 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.399413 (XEN) VCPU12: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 12 12:11:57.411415 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.411435 (XEN) No periodic timer Sep 12 12:11:57.411445 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.411458 (XEN) VCPU13: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 12:11:57.423420 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.435408 (XEN) No periodic timer Sep 12 12:11:57.435425 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.435439 (XEN) VCPU14: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 12 12:11:57.447389 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.447407 (XEN) No periodic timer Sep 12 12:11:57.447417 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.459414 (XEN) VCPU15: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 12 12:11:57.471411 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.471430 (XEN) No periodic timer Sep 12 12:11:57.471440 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.483408 (XEN) VCPU16: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 12 12:11:57.483432 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.495416 (XEN) No periodic timer Sep 12 12:11:57.495433 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.495447 (XEN) VCPU17: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 12 12:11:57.507415 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.507433 (XEN) No periodic timer Sep 12 12:11:57.507443 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.519416 (XEN) VCPU18: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.531406 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.531427 (XEN) No periodic timer Sep 12 12:11:57.531437 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.531449 (XEN) VCPU19: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.543415 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.543433 (XEN) No periodic timer Sep 12 12:11:57.555409 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.555429 (XEN) VCPU20: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 12:11:57.567411 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.567430 (XEN) No periodic timer Sep 12 12:11:57.567440 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.579414 (XEN) VCPU21: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 12:11:57.579439 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.591414 (XEN) No periodic timer Sep 12 12:11:57.591431 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.591444 (XEN) VCPU22: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 12:11:57.603424 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.603442 (XEN) No periodic timer Sep 12 12:11:57.615410 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.615430 (XEN) VCPU23: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 12 12:11:57.627415 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.627433 (XEN) No periodic timer Sep 12 12:11:57.627443 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.639412 (XEN) VCPU24: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 12 12:11:57.651409 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.651429 (XEN) No periodic timer Sep 12 12:11:57.651439 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.651459 (XEN) VCPU25: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.663416 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.663435 (XEN) No periodic timer Sep 12 12:11:57.675409 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.675430 (XEN) VCPU26: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.687413 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.687431 (XEN) No periodic timer Sep 12 12:11:57.687442 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.699415 (XEN) VCPU27: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.699438 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.711414 (XEN) No periodic timer Sep 12 12:11:57.711431 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.711445 (XEN) VCPU28: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 12 12:11:57.723416 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.723434 (XEN) No periodic timer Sep 12 12:11:57.723444 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.735416 (XEN) VCPU29: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 12 12:11:57.747411 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.747430 (XEN) No periodic timer Sep 12 12:11:57.747440 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.759410 (XEN) VCPU30: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 12 12:11:57.759436 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.771410 (XEN) No periodic timer Sep 12 12:11:57.771427 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.771440 (XEN) VCPU31: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 12 12:11:57.783418 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.783436 (XEN) No periodic timer Sep 12 12:11:57.795409 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.795430 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.807412 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.807430 (XEN) No periodic timer Sep 12 12:11:57.807441 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.819409 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 12:11:57.819435 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.831410 (XEN) No periodic timer Sep 12 12:11:57.831427 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.831440 (XEN) VCPU34: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 12 12:11:57.843425 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.843443 (XEN) No periodic timer Sep 12 12:11:57.855407 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.855429 (XEN) VCPU35: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 12 12:11:57.867410 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.867429 (XEN) No periodic timer Sep 12 12:11:57.867439 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.879411 (XEN) VCPU36: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.879434 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.891410 (XEN) No periodic timer Sep 12 12:11:57.891427 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.891440 (XEN) VCPU37: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.903421 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.903440 (XEN) No periodic timer Sep 12 12:11:57.903455 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.915415 (XEN) VCPU38: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 12 12:11:57.927410 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.927429 (XEN) No periodic timer Sep 12 12:11:57.927439 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.927451 (XEN) VCPU39: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 12 12:11:57.939427 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.951409 (XEN) No periodic timer Sep 12 12:11:57.951426 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.951440 (XEN) VCPU40: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:57.963420 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.963439 (XEN) No periodic timer Sep 12 12:11:57.963449 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.975410 (XEN) VCPU41: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 12 12:11:57.975436 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:57.987413 (XEN) No periodic timer Sep 12 12:11:57.987430 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 12 12:11:57.987443 (XEN) VCPU42: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 12 12:11:57.999418 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.011408 (XEN) No periodic timer Sep 12 12:11:58.011427 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.011441 (XEN) VCPU43: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:58.023412 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.023431 (XEN) No periodic timer Sep 12 12:11:58.023441 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.035411 (XEN) VCPU44: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 12 12:11:58.035436 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.047413 (XEN) No periodic timer Sep 12 12:11:58.047430 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.047444 (XEN) VCPU45: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 12:11:58.059422 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.059439 (XEN) No periodic timer Sep 12 12:11:58.071409 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.071430 (XEN) VCPU46: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 12:11:58.083416 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.083434 (XEN) No periodic timer Sep 12 12:11:58.083445 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.095411 (XEN) VCPU47: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 12 12:11:58.107413 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.107433 (XEN) No periodic timer Sep 12 12:11:58.107443 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.107456 (XEN) VCPU48: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 12 12:11:58.119419 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.131408 (XEN) No periodic timer Sep 12 12:11:58.131425 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.131439 (XEN) VCPU49: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 12:11:58.143416 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.143434 (XEN) No periodic timer Sep 12 12:11:58.143444 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.155421 (XEN) VCPU50: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:58.155443 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.167410 (XEN) No periodic timer Sep 12 12:11:58.167427 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.167441 (XEN) VCPU51: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:58.179416 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.179435 (XEN) No periodic timer Sep 12 12:11:58.191410 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.191430 (XEN) VCPU52: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:58.203410 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.203429 (XEN) No periodic timer Sep 12 12:11:58.203439 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.215411 (XEN) VCPU53: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 12:11:58.215435 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.227414 (XEN) No periodic timer Sep 12 12:11:58.227439 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.227453 (XEN) VCPU54: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 12 12:11:58.239416 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.239434 (XEN) No periodic timer Sep 12 12:11:58.251418 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 12 12:11:58.251439 (XEN) VCPU55: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 12:11:58.263413 (XEN) pause_count=0 pause_flags=1 Sep 12 12:11:58.263432 (XEN) No periodic timer Sep 12 12:11:58.263442 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 12:11:58.275411 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 12:11:58.275432 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 12:11:58.275444 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 12:11:58.287412 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 12:11:58.287431 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 12:11:58.287443 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 12:11:58.299412 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 12:11:58.299432 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 12:11:58.299444 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 12:11:58.311424 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 12:11:58.311443 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 12:11:58.323412 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 12:11:58.323432 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 12:11:58.323444 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 12:11:58.335413 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 12:11:58.335432 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 12:11:58.335444 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 12:11:58.347415 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 12:11:58.347434 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 12:11:58.359411 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 12:11:58.359431 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 12:11:58.359443 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 12:11:58.371413 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 12:11:58.371432 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 12:11:58.371444 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 12:11:58.383415 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 12:11:58.383434 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 12:11:58.395409 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 12:11:58.395429 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 12:11:58.395441 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 12:11:58.407416 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 12:11:58.407435 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 12:11:58.419411 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 12:11:58.419431 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 12:11:58.419443 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 12:11:58.431410 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 12:11:58.431429 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 12:11:58.431441 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 12:11:58.443458 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 12:11:58.443477 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 12 12:11:58.455409 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 12 12:11:58.455429 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 12 12:11:58.455441 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 12 12:11:58.467410 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 12 12:11:58.467430 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 12 12:11:58.467442 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 12 12:11:58.479414 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 12 12:11:58.479433 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 12 12:11:58.491410 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 12 12:11:58.491430 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 12 12:11:58.491442 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 12 12:11:58.503421 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 12 12:11:58.503441 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 12 12:11:58.503453 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 12 12:11:58.515407 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 12 12:11:58.515426 Sep 12 12:12:08.973902 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 12:12:08.987419 Sep 12 12:12:08.987434 Sep 12 12:12:08.987677 himrod0 login: [ 2820.649319] vif vif-1: 5 starting transaction Sep 12 12:13:44.631421 [ 2820.649565] vif vif-1: 5 starting transaction Sep 12 12:13:44.631443 [ 2826.145025] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 12 12:13:50.127421 [ 2826.198497] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 12:13:50.187381 [ 2826.244458] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 12:13:50.223407 [ 2826.244691] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 12:13:50.235385 [ 2826.285161] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 12:13:50.271417 [ 2826.290713] reboot: Restarting system Sep 12 12:13:50.271437 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 12 12:13:50.283394 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 12 12:13:50.283415 Sep 12 12:13:50.533720 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 12:14:13.055381 [1 Sep 12 12:14:42.387474 ;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 12 12:14:55.819387  €  Sep 12 12:14:55.963364 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 12 12:14:55.987398 PXE 2.1 Build 092 (WfM 2.0) Sep 12 12:14:56.047403   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 12:14:56.323392  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 12 12:15:30.119512 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 12 12:15:34.235371 PXELINUX 6.04 PXE 2019022 Sep 12 12:15:34.235393 6 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 12:15:34.247413 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 12 12:15:35.195378 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 12 12:15:39.851362 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.or Sep 12 12:15:41.699409 g) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 12:15:41.723413 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56101 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 12 12:15:41.771424 [ 0.000000] BIOS-provided physical RAM map: Sep 12 12:15:41.783413 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 12:15:41.783433 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 12 12:15:41.795417 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 12 12:15:41.795437 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 12 12:15:41.807418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 12:15:41.819418 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 12:15:41.819440 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 12:15:41.831418 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 12:15:41.843415 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 12:15:41.843438 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 12:15:41.855419 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 12 12:15:41.867413 [ 0.000000] NX (Execute Disable) protection: active Sep 12 12:15:41.867433 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 12:15:41.867445 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 12:15:41.879437 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 12 12:15:41.891415 [ 0.000000] tsc: Detected 1995.216 MHz processor Sep 12 12:15:41.891435 [ 0.001211] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 12 12:15:41.903414 [ 0.001440] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 12:15:41.903437 [ 0.002566] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 12 12:15:41.915421 [ 0.013587] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 12 12:15:41.915443 [ 0.013608] Using GB pages for direct mapping Sep 12 12:15:41.927418 [ 0.013759] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 12 12:15:41.927439 [ 0.013762] ACPI: Early table checksum verification disabled Sep 12 12:15:41.939416 [ 0.013766] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 12:15:41.939438 [ 0.013771] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:15:41.951421 [ 0.013779] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:15:41.963432 [ 0.013785] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 12:15:41.975412 [ 0.013789] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 12:15:41.975432 [ 0.013793] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:15:41.987420 [ 0.013797] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:15:41.999421 [ 0.013801] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:15:41.999448 [ 0.013805] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 12:15:42.011422 [ 0.013809] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 12:15:42.023424 [ 0.013813] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 12:15:42.035422 [ 0.013817] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:15:42.047412 [ 0.013821] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:15:42.047439 [ 0.013825] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:15:42.059427 [ 0.013828] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:15:42.071425 [ 0.013833] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 12:15:42.083419 [ 0.013836] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 12:15:42.095414 [ 0.013840] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:15:42.095441 [ 0.013844] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 12:15:42.107438 [ 0.013848] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 12:15:42.119423 [ 0.013852] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 12:15:42.131418 [ 0.013856] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:15:42.131444 [ 0.013859] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:15:42.143426 [ 0.013863] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:15:42.155423 [ 0.013867] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:15:42.167419 [ 0.013871] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:15:42.179415 [ 0.013874] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 12:15:42.179439 [ 0.013876] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 12:15:42.191421 [ 0.013877] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 12:15:42.203421 [ 0.013878] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 12:15:42.203446 [ 0.013879] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 12:15:42.215420 [ 0.013880] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 12:15:42.227415 [ 0.013882] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 12:15:42.227439 [ 0.013883] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 12:15:42.239418 [ 0.013884] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 12:15:42.251422 [ 0.013885] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 12:15:42.251446 [ 0.013886] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 12:15:42.263422 [ 0.013887] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 12:15:42.275413 [ 0.013888] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 12:15:42.275437 [ 0.013889] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 12:15:42.287417 [ 0.013890] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 12:15:42.287441 [ 0.013891] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 12:15:42.299422 [ 0.013892] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 12:15:42.311424 [ 0.013893] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 12:15:42.311448 [ 0.013894] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 12:15:42.323421 [ 0.013896] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 12:15:42.335419 [ 0.013897] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 12:15:42.335442 [ 0.013898] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 12:15:42.347424 [ 0.013899] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 12:15:42.359414 [ 0.013900] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 12:15:42.359438 [ 0.013937] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 12:15:42.371416 [ 0.013939] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 12:15:42.371436 [ 0.013940] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 12:15:42.383414 [ 0.013941] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 12:15:42.383433 [ 0.013942] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 12:15:42.383446 [ 0.013943] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 12 12:15:42.395422 [ 0.013944] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 12 12:15:42.395441 [ 0.013945] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 12:15:42.407414 [ 0.013946] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 12:15:42.407434 [ 0.013948] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 12:15:42.419384 [ 0.013949] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 12:15:42.419405 [ 0.013950] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 12:15:42.419417 [ 0.013951] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 12 12:15:42.431417 [ 0.013951] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 12 12:15:42.431437 [ 0.013952] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 12:15:42.443415 [ 0.013953] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 12:15:42.443435 [ 0.013954] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 12:15:42.443447 [ 0.013955] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 12:15:42.455422 [ 0.013956] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 12:15:42.455441 [ 0.013957] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 12 12:15:42.467415 [ 0.013958] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 12 12:15:42.467435 [ 0.013959] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 12:15:42.467448 [ 0.013960] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 12:15:42.479418 [ 0.013960] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 12:15:42.479438 [ 0.013961] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 12:15:42.491417 [ 0.013962] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 12:15:42.491444 [ 0.013963] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 12 12:15:42.503416 [ 0.013964] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 12 12:15:42.503437 [ 0.013965] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 12:15:42.503449 [ 0.013966] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 12:15:42.515429 [ 0.013967] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 12:15:42.515449 [ 0.013968] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 12:15:42.527413 [ 0.013969] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 12:15:42.527433 [ 0.013969] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 12 12:15:42.527446 [ 0.013970] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 12 12:15:42.539417 [ 0.013971] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 12:15:42.539437 [ 0.013972] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 12:15:42.551414 [ 0.013973] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 12:15:42.551433 [ 0.013974] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 12:15:42.563412 [ 0.013975] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 12:15:42.563433 [ 0.013976] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 12 12:15:42.563446 [ 0.013977] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 12 12:15:42.575415 [ 0.013978] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 12:15:42.575435 [ 0.013978] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 12:15:42.587415 [ 0.013979] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 12:15:42.587436 [ 0.013980] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 12:15:42.587448 [ 0.013981] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 12:15:42.599415 [ 0.013982] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 12 12:15:42.599435 [ 0.013983] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 12 12:15:42.611415 [ 0.013984] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 12:15:42.611435 [ 0.013985] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 12:15:42.611447 [ 0.013986] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 12:15:42.623418 [ 0.013987] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 12:15:42.623437 [ 0.013988] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 12:15:42.635417 [ 0.013989] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 12 12:15:42.635437 [ 0.013990] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 12 12:15:42.647417 [ 0.014001] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 12:15:42.647439 [ 0.014004] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 12 12:15:42.659416 [ 0.014006] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 12 12:15:42.659438 [ 0.014018] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 12 12:15:42.671428 [ 0.014033] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 12 12:15:42.683414 [ 0.014064] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 12 12:15:42.683436 [ 0.014468] Zone ranges: Sep 12 12:15:42.695417 [ 0.014469] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 12:15:42.695438 [ 0.014471] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 12:15:42.707414 [ 0.014473] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 12 12:15:42.707435 [ 0.014475] Device empty Sep 12 12:15:42.719414 [ 0.014477] Movable zone start for each node Sep 12 12:15:42.719434 [ 0.014481] Early memory node ranges Sep 12 12:15:42.719446 [ 0.014481] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 12:15:42.731415 [ 0.014483] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 12 12:15:42.731437 [ 0.014485] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 12 12:15:42.743422 [ 0.014490] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 12 12:15:42.755413 [ 0.014496] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 12 12:15:42.755435 [ 0.014500] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 12 12:15:42.767415 [ 0.014505] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 12:15:42.767436 [ 0.014580] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 12:15:42.779429 [ 0.021144] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 12 12:15:42.791413 [ 0.021840] ACPI: PM-Timer IO Port: 0x408 Sep 12 12:15:42.791433 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 12:15:42.803414 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 12:15:42.803437 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 12:15:42.815414 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 12:15:42.815436 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 12:15:42.827417 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 12:15:42.827439 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 12:15:42.839423 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 12:15:42.839445 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 12:15:42.851421 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 12:15:42.863414 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 12:15:42.863437 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 12:15:42.875418 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 12:15:42.875440 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 12:15:42.887419 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 12:15:42.887441 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 12:15:42.899418 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 12:15:42.899440 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 12:15:42.911421 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 12:15:42.911442 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 12:15:42.923430 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 12:15:42.935412 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 12:15:42.935435 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 12:15:42.947416 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 12:15:42.947439 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 12:15:42.959415 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 12:15:42.959437 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 12:15:42.971419 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 12:15:42.971440 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 12:15:42.983419 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 12:15:42.995415 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 12:15:42.995438 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 12:15:43.007415 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 12:15:43.007438 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 12:15:43.019414 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 12:15:43.019436 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 12:15:43.031421 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 12:15:43.031443 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 12:15:43.043418 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 12:15:43.043440 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 12:15:43.055422 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 12:15:43.067415 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 12:15:43.067438 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 12:15:43.079427 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 12:15:43.079450 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 12:15:43.091418 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 12:15:43.091440 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 12:15:43.103418 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 12:15:43.103439 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 12:15:43.115429 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 12:15:43.127418 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 12:15:43.127441 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 12:15:43.139418 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 12:15:43.139440 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 12:15:43.151417 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 12:15:43.151439 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 12:15:43.163417 [ 0.021926] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 12:15:43.163440 [ 0.021932] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 12:15:43.175423 [ 0.021937] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 12:15:43.187416 [ 0.021940] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 12:15:43.187439 [ 0.021943] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 12:15:43.199420 [ 0.021949] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 12:15:43.211416 [ 0.021951] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 12:15:43.211437 [ 0.021956] TSC deadline timer available Sep 12 12:15:43.211450 [ 0.021958] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 12:15:43.223420 [ 0.021976] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 12:15:43.235422 [ 0.021979] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 12 12:15:43.235448 [ 0.021980] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 12 12:15:43.247421 [ 0.021982] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 12 12:15:43.259416 [ 0.021984] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 12 12:15:43.259442 [ 0.021985] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 12 12:15:43.271423 [ 0.021987] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 12 12:15:43.283420 [ 0.021988] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 12 12:15:43.295413 [ 0.021989] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 12 12:15:43.295439 [ 0.021990] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 12 12:15:43.307420 [ 0.021991] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 12:15:43.319418 [ 0.021992] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 12:15:43.319443 [ 0.021995] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 12 12:15:43.331422 [ 0.021996] Booting paravirtualized kernel on bare hardware Sep 12 12:15:43.331443 [ 0.021999] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 12:15:43.343428 [ 0.028239] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 12 12:15:43.355426 [ 0.032552] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 12:15:43.367413 [ 0.032659] Fallback order for Node 0: 0 1 Sep 12 12:15:43.367433 [ 0.032663] Fallback order for Node 1: 1 0 Sep 12 12:15:43.367445 [ 0.032670] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 12 12:15:43.379430 [ 0.032671] Policy zone: Normal Sep 12 12:15:43.379448 [ 0.032673] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56101 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 12 12:15:43.439423 [ 0.033057] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=56101 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 12 12:15:43.487426 [ 0.033072] random: crng init done Sep 12 12:15:43.499414 [ 0.033073] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 12:15:43.499438 [ 0.033074] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 12:15:43.511417 [ 0.033075] printk: log_buf_len min size: 131072 bytes Sep 12 12:15:43.511437 [ 0.033850] printk: log_buf_len: 524288 bytes Sep 12 12:15:43.523420 [ 0.033851] printk: early log buf free: 113024(86%) Sep 12 12:15:43.523440 [ 0.034673] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 12:15:43.535436 [ 0.034684] software IO TLB: area num 64. Sep 12 12:15:43.535455 [ 0.089567] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 12 12:15:43.559412 [ 0.090135] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 12 12:15:43.559436 [ 0.090170] Kernel/User page tables isolation: enabled Sep 12 12:15:43.571415 [ 0.090249] ftrace: allocating 40246 entries in 158 pages Sep 12 12:15:43.571437 [ 0.100667] ftrace: allocated 158 pages with 5 groups Sep 12 12:15:43.583414 [ 0.101829] Dynamic Preempt: voluntary Sep 12 12:15:43.583434 [ 0.102066] rcu: Preemptible hierarchical RCU implementation. Sep 12 12:15:43.583448 [ 0.102067] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 12 12:15:43.595421 [ 0.102069] Trampoline variant of Tasks RCU enabled. Sep 12 12:15:43.607417 [ 0.102070] Rude variant of Tasks RCU enabled. Sep 12 12:15:43.607437 [ 0.102071] Tracing variant of Tasks RCU enabled. Sep 12 12:15:43.607451 [ 0.102072] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 12:15:43.619423 [ 0.102073] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 12:15:43.631418 [ 0.108267] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 12 12:15:43.631440 [ 0.108536] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 12:15:43.643420 [ 0.112861] Console: colour VGA+ 80x25 Sep 12 12:15:43.643439 [ 2.062216] printk: console [ttyS0] enabled Sep 12 12:15:43.655415 [ 2.067022] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 12:15:43.667418 [ 2.079546] ACPI: Core revision 20220331 Sep 12 12:15:43.667437 [ 2.084236] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 12 12:15:43.693234 [ 2.094441] APIC: Switch to symmetric I/O mode setup Sep 12 12:15:43.693261 [ 2.099994] DMAR: Host address width 46 Sep 12 12:15:43.693290 [ 2.104281] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 12:15:43.693311 [ 2.110222] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 12:15:43.703427 [ 2.119162] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 12 12:15:43.715412 [ 2.125099] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 12:15:43.715438 [ 2.134038] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 12 12:15:43.727421 [ 2.141038] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 12 12:15:43.727442 [ 2.148038] DMAR: ATSR flags: 0x0 Sep 12 12:15:43.739421 [ 2.151744] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 12 12:15:43.739443 [ 2.158743] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 12:15:43.751420 [ 2.165745] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 12 12:15:43.763413 [ 2.172842] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 12:15:43.763436 [ 2.179940] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 12:15:43.775414 [ 2.187038] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 12 12:15:43.775436 [ 2.193067] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 12 12:15:43.787428 [ 2.193068] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 12 12:15:43.799420 [ 2.210472] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 12 12:15:43.799441 [ 2.216399] x2apic: IRQ remapping doesn't support X2APIC mode Sep 12 12:15:43.811419 [ 2.222820] Switched APIC routing to physical flat. Sep 12 12:15:43.811440 [ 2.228931] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 12:15:43.823388 [ 2.254445] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39850e235cd, max_idle_ns: 881590705652 ns Sep 12 12:15:43.847427 [ 2.266193] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.43 BogoMIPS (lpj=7980864) Sep 12 12:15:43.859427 [ 2.270222] CPU0: Thermal monitoring enabled (TM1) Sep 12 12:15:43.871415 [ 2.274271] process: using mwait in idle threads Sep 12 12:15:43.871435 [ 2.278194] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 12:15:43.883414 [ 2.282191] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 12:15:43.883436 [ 2.286194] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 12:15:43.895423 [ 2.290195] Spectre V2 : Mitigation: Retpolines Sep 12 12:15:43.895443 [ 2.294191] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 12:15:43.907425 [ 2.298191] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 12:15:43.919424 [ 2.302191] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 12:15:43.931414 [ 2.306194] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 12:15:43.931440 [ 2.310192] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 12:15:43.943424 [ 2.314194] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 12:15:43.955418 [ 2.318196] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 12:15:43.955440 [ 2.322191] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 12:15:43.967417 [ 2.326192] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 12:15:43.979426 [ 2.330196] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 12:15:43.979452 [ 2.334191] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 12:15:43.991418 [ 2.338191] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 12:15:43.991441 [ 2.342192] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 12:15:44.003421 [ 2.346191] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 12:15:44.015389 [ 2.370553] Freeing SMP alternatives memory: 36K Sep 12 12:15:44.039417 [ 2.374192] pid_max: default: 57344 minimum: 448 Sep 12 12:15:44.039445 [ 2.378306] LSM: Security Framework initializing Sep 12 12:15:44.051414 [ 2.382223] landlock: Up and running. Sep 12 12:15:44.051433 [ 2.386191] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 12:15:44.063411 [ 2.390235] AppArmor: AppArmor initialized Sep 12 12:15:44.063431 [ 2.394193] TOMOYO Linux initialized Sep 12 12:15:44.063443 [ 2.398198] LSM support for eBPF active Sep 12 12:15:44.075374 [ 2.420024] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 12 12:15:44.099396 [ 2.434642] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 12:15:44.123407 [ 2.438522] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 12:15:44.123433 [ 2.442481] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 12:15:44.135416 [ 2.447467] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 12 12:15:44.147427 [ 2.450449] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 12:15:44.159424 [ 2.454193] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 12:15:44.159446 [ 2.458228] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 12:15:44.171394 [ 2.462192] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 12:15:44.183418 [ 2.466219] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 12:15:44.183443 [ 2.470192] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 12:15:44.195417 [ 2.474211] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 12 12:15:44.207418 [ 2.478194] ... version: 3 Sep 12 12:15:44.207437 [ 2.482192] ... bit width: 48 Sep 12 12:15:44.219414 [ 2.486192] ... generic registers: 4 Sep 12 12:15:44.219433 [ 2.490191] ... value mask: 0000ffffffffffff Sep 12 12:15:44.219447 [ 2.494192] ... max period: 00007fffffffffff Sep 12 12:15:44.231419 [ 2.498192] ... fixed-purpose events: 3 Sep 12 12:15:44.231438 [ 2.502192] ... event mask: 000000070000000f Sep 12 12:15:44.243412 [ 2.506382] signal: max sigframe size: 1776 Sep 12 12:15:44.243431 [ 2.510213] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 12 12:15:44.255421 [ 2.514221] rcu: Hierarchical SRCU implementation. Sep 12 12:15:44.255441 [ 2.518192] rcu: Max phase no-delay instances is 1000. Sep 12 12:15:44.267393 [ 2.528067] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 12:15:44.279421 [ 2.531066] smp: Bringing up secondary CPUs ... Sep 12 12:15:44.291391 [ 2.534347] x86: Booting SMP configuration: Sep 12 12:15:44.291411 [ 2.538196] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 12 12:15:44.327408 [ 2.562195] .... node #1, CPUs: #14 Sep 12 12:15:44.327427 [ 2.057615] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 12 12:15:44.339373 [ 2.658327] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 12 12:15:44.471404 [ 2.686193] .... node #0, CPUs: #28 Sep 12 12:15:44.471424 [ 2.687813] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 12:15:44.483428 [ 2.694195] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 12:15:44.507418 [ 2.698192] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 12:15:44.519426 [ 2.702386] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 12 12:15:44.555380 [ 2.726196] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 12 12:15:44.591430 [ 2.751917] smp: Brought up 2 nodes, 56 CPUs Sep 12 12:15:44.591450 [ 2.758194] smpboot: Max logical packages: 2 Sep 12 12:15:44.603410 [ 2.762194] smpboot: Total of 56 processors activated (223509.03 BogoMIPS) Sep 12 12:15:44.603433 [ 2.879056] node 0 deferred pages initialised in 108ms Sep 12 12:15:44.747432 [ 2.886208] node 1 deferred pages initialised in 116ms Sep 12 12:15:44.759408 [ 2.895997] devtmpfs: initialized Sep 12 12:15:44.771409 [ 2.898301] x86/mm: Memory block size: 2048MB Sep 12 12:15:44.771430 [ 2.902857] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 12:15:44.783416 [ 2.906394] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 12:15:44.795418 [ 2.910498] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 12:15:44.795442 [ 2.914443] pinctrl core: initialized pinctrl subsystem Sep 12 12:15:44.807406 [ 2.920308] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 12:15:44.819406 [ 2.923628] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 12:15:44.819430 [ 2.927071] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 12:15:44.831412 [ 2.931069] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 12:15:44.843423 [ 2.934203] audit: initializing netlink subsys (disabled) Sep 12 12:15:44.855413 [ 2.938223] audit: type=2000 audit(1726143341.776:1): state=initialized audit_enabled=0 res=1 Sep 12 12:15:44.855439 [ 2.938398] thermal_sys: Registered thermal governor 'fair_share' Sep 12 12:15:44.867415 [ 2.942194] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 12:15:44.879416 [ 2.946192] thermal_sys: Registered thermal governor 'step_wise' Sep 12 12:15:44.879439 [ 2.950193] thermal_sys: Registered thermal governor 'user_space' Sep 12 12:15:44.891414 [ 2.954192] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 12:15:44.891437 [ 2.958235] cpuidle: using governor ladder Sep 12 12:15:44.903408 [ 2.970230] cpuidle: using governor menu Sep 12 12:15:44.903427 [ 2.974299] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 12:15:44.915416 [ 2.978194] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 12:15:44.915438 [ 2.982342] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 12:15:44.927425 [ 2.986194] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 12:15:44.939410 [ 2.990217] PCI: Using configuration type 1 for base access Sep 12 12:15:44.939431 [ 2.995935] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 12:15:44.951405 [ 2.999327] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 12:15:44.963422 [ 3.010271] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 12:15:44.975417 [ 3.018193] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 12:15:44.975440 [ 3.022192] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 12:15:44.987419 [ 3.030192] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 12:15:44.999413 [ 3.038390] ACPI: Added _OSI(Module Device) Sep 12 12:15:44.999433 [ 3.042193] ACPI: Added _OSI(Processor Device) Sep 12 12:15:45.011407 [ 3.050192] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 12:15:45.011429 [ 3.054193] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 12:15:45.011443 [ 3.101831] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 12:15:45.071400 [ 3.113767] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 12:15:45.083375 [ 3.126992] ACPI: Dynamic OEM Table Load: Sep 12 12:15:45.095357 [ 3.162651] ACPI: Interpreter enabled Sep 12 12:15:45.131417 [ 3.166207] ACPI: PM: (supports S0 S5) Sep 12 12:15:45.131437 [ 3.170192] ACPI: Using IOAPIC for interrupt routing Sep 12 12:15:45.131452 [ 3.174287] HEST: Table parsing has been initialized. Sep 12 12:15:45.143416 [ 3.182777] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 12:15:45.155414 [ 3.190195] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 12:15:45.155442 [ 3.202192] PCI: Using E820 reservations for host bridge windows Sep 12 12:15:45.167426 [ 3.206961] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 12:15:45.179359 [ 3.254844] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 12:15:45.215400 [ 3.262197] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 12:15:45.227418 [ 3.272173] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 12:15:45.239421 [ 3.283100] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 12:15:45.251423 [ 3.290192] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 12:15:45.263416 [ 3.298240] PCI host bridge to bus 0000:ff Sep 12 12:15:45.263436 [ 3.306194] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 12 12:15:45.275414 [ 3.310193] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 12:15:45.275435 [ 3.318208] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 12:15:45.287420 [ 3.326264] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 12:15:45.287441 [ 3.330248] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 12:15:45.299424 [ 3.338264] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 12:15:45.299445 [ 3.346244] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 12:15:45.311415 [ 3.350253] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 12:15:45.323413 [ 3.358260] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 12:15:45.323434 [ 3.366243] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 12:15:45.335415 [ 3.370240] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 12:15:45.335436 [ 3.378240] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 12:15:45.347417 [ 3.386245] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 12:15:45.347438 [ 3.390240] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 12:15:45.359419 [ 3.398241] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 12:15:45.371416 [ 3.406247] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 12:15:45.371438 [ 3.414240] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 12:15:45.383423 [ 3.418239] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 12:15:45.383445 [ 3.426243] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 12:15:45.395423 [ 3.434239] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 12:15:45.395445 [ 3.438240] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 12:15:45.407426 [ 3.446239] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 12:15:45.419412 [ 3.454240] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 12:15:45.419435 [ 3.458249] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 12:15:45.431411 [ 3.466240] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 12:15:45.431433 [ 3.474239] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 12:15:45.443415 [ 3.478246] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 12:15:45.443436 [ 3.486242] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 12:15:45.455415 [ 3.494240] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 12:15:45.455436 [ 3.498239] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 12:15:45.467418 [ 3.506240] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 12:15:45.479419 [ 3.514248] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 12:15:45.479441 [ 3.522241] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 12:15:45.491412 [ 3.526241] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 12:15:45.491434 [ 3.534246] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 12:15:45.503414 [ 3.542245] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 12:15:45.503436 [ 3.546240] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 12:15:45.515418 [ 3.554241] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 12:15:45.527411 [ 3.562241] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 12:15:45.527434 [ 3.566236] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 12:15:45.539412 [ 3.574244] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 12:15:45.539434 [ 3.582228] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 12:15:45.551413 [ 3.586249] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 12:15:45.551435 [ 3.594287] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 12:15:45.563414 [ 3.602261] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 12:15:45.563435 [ 3.610264] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 12:15:45.575426 [ 3.614258] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 12:15:45.587411 [ 3.622250] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 12:15:45.587433 [ 3.630246] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 12:15:45.599413 [ 3.634259] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 12:15:45.599435 [ 3.642259] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 12:15:45.611415 [ 3.650260] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 12:15:45.611436 [ 3.654256] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 12:15:45.623417 [ 3.662242] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 12:15:45.635411 [ 3.670243] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 12:15:45.635433 [ 3.674252] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 12:15:45.647411 [ 3.682248] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 12:15:45.647433 [ 3.690291] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 12:15:45.659413 [ 3.694262] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 12:15:45.659435 [ 3.702260] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 12:15:45.671416 [ 3.710259] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 12:15:45.671438 [ 3.718243] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 12:15:45.683423 [ 3.722253] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 12:15:45.695409 [ 3.730299] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 12:15:45.695431 [ 3.738261] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 12:15:45.707418 [ 3.742262] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 12:15:45.707440 [ 3.750258] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 12:15:45.719417 [ 3.758243] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 12:15:45.719438 [ 3.762243] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 12:15:45.731418 [ 3.770244] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 12:15:45.743410 [ 3.778253] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 12:15:45.743432 [ 3.782251] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 12:15:45.755413 [ 3.790244] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 12:15:45.755435 [ 3.798244] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 12:15:45.767415 [ 3.806227] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 12:15:45.767437 [ 3.810248] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 12:15:45.779433 [ 3.818247] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 12:15:45.779455 [ 3.826339] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 12:15:45.791416 [ 3.830194] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 12:15:45.803418 [ 3.842667] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 12:15:45.815409 [ 3.851107] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 12:15:45.815436 [ 3.858192] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 12:15:45.827424 [ 3.870233] PCI host bridge to bus 0000:7f Sep 12 12:15:45.839416 [ 3.874192] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 12 12:15:45.839440 [ 3.882192] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 12:15:45.851415 [ 3.886202] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 12:15:45.851437 [ 3.894247] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 12:15:45.863415 [ 3.902254] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 12:15:45.863437 [ 3.906258] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 12:15:45.875417 [ 3.914242] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 12:15:45.887413 [ 3.922242] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 12:15:45.887436 [ 3.926256] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 12:15:45.899413 [ 3.934238] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 12:15:45.899435 [ 3.942237] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 12:15:45.911419 [ 3.946237] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 12:15:45.911440 [ 3.954250] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 12:15:45.923389 [ 3.962239] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 12:15:45.923410 [ 3.966237] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 12:15:45.935421 [ 3.974239] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 12:15:45.947414 [ 3.982237] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 12:15:45.947436 [ 3.990251] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 12:15:45.959420 [ 3.994239] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 12:15:45.959441 [ 4.002238] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 12:15:45.971415 [ 4.010248] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 12:15:45.971436 [ 4.014238] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 12:15:45.983424 [ 4.022239] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 12:15:45.995411 [ 4.030237] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 12:15:45.995433 [ 4.034239] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 12:15:46.007412 [ 4.042237] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 12:15:46.007434 [ 4.050241] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 12:15:46.019417 [ 4.054237] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 12:15:46.019439 [ 4.062250] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 12:15:46.031416 [ 4.070238] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 12:15:46.031437 [ 4.074242] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 12:15:46.043418 [ 4.082240] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 12:15:46.055412 [ 4.090238] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 12:15:46.055434 [ 4.098240] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 12:15:46.067419 [ 4.102237] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 12:15:46.067441 [ 4.110240] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 12:15:46.079422 [ 4.118248] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 12:15:46.079444 [ 4.122242] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 12:15:46.091419 [ 4.130238] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 12:15:46.103413 [ 4.138225] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 12:15:46.103435 [ 4.142243] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 12:15:46.115411 [ 4.150226] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 12:15:46.115433 [ 4.158247] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 12:15:46.127414 [ 4.162283] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 12:15:46.127435 [ 4.170269] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 12:15:46.139415 [ 4.178254] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 12:15:46.139437 [ 4.182263] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 12:15:46.151420 [ 4.190242] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 12:15:46.163412 [ 4.198242] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 12:15:46.163433 [ 4.206255] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 12:15:46.175414 [ 4.210256] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 12:15:46.175435 [ 4.218255] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 12:15:46.187412 [ 4.226262] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 12:15:46.187434 [ 4.230240] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 12:15:46.199419 [ 4.238242] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 12:15:46.211412 [ 4.246240] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 12:15:46.211434 [ 4.250245] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 12:15:46.223410 [ 4.258287] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 12:15:46.223432 [ 4.266257] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 12:15:46.235413 [ 4.270255] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 12:15:46.235435 [ 4.278265] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 12:15:46.247416 [ 4.286242] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 12:15:46.247438 [ 4.294253] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 12:15:46.259419 [ 4.298287] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 12:15:46.271413 [ 4.306257] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 12:15:46.271435 [ 4.314256] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 12:15:46.283414 [ 4.318253] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 12:15:46.283436 [ 4.326241] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 12:15:46.295418 [ 4.334252] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 12:15:46.295439 [ 4.338242] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 12:15:46.307420 [ 4.346250] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 12:15:46.319412 [ 4.354239] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 12:15:46.319434 [ 4.358240] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 12:15:46.331414 [ 4.366240] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 12:15:46.331436 [ 4.374226] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 12:15:46.343421 [ 4.382245] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 12:15:46.343442 [ 4.386251] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 12:15:46.355389 [ 4.408484] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 12 12:15:46.379414 [ 4.414195] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 12:15:46.391412 [ 4.426521] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 12:15:46.391448 [ 4.434816] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 12:15:46.403423 [ 4.442192] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 12:15:46.415414 [ 4.450893] PCI host bridge to bus 0000:00 Sep 12 12:15:46.415433 [ 4.458195] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 12 12:15:46.427417 [ 4.466196] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 12 12:15:46.439414 [ 4.474192] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 12:15:46.439440 [ 4.482192] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 12 12:15:46.451424 [ 4.490192] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 12 12:15:46.463416 [ 4.498193] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 12 12:15:46.463436 [ 4.506220] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 12 12:15:46.475415 [ 4.510337] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 12 12:15:46.475437 [ 4.518248] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.487416 [ 4.526324] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 12 12:15:46.487438 [ 4.530245] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.499422 [ 4.538322] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 12:15:46.511412 [ 4.546245] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.511434 [ 4.550327] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 12 12:15:46.523414 [ 4.558245] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.523436 [ 4.566325] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 12 12:15:46.535418 [ 4.574245] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.535440 [ 4.578313] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 12:15:46.547419 [ 4.586292] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 12:15:46.559410 [ 4.594310] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 12:15:46.559432 [ 4.598272] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 12:15:46.571414 [ 4.606199] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 12 12:15:46.571436 [ 4.614295] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 12 12:15:46.583413 [ 4.622392] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 12 12:15:46.583435 [ 4.626205] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 12 12:15:46.595423 [ 4.634199] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 12 12:15:46.595444 [ 4.638200] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 12 12:15:46.607419 [ 4.646199] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 12 12:15:46.607440 [ 4.654199] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 12 12:15:46.619419 [ 4.658199] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 12 12:15:46.631411 [ 4.666233] pci 0000:00:11.4: PME# supported from D3hot Sep 12 12:15:46.631433 [ 4.670285] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 12 12:15:46.643413 [ 4.678208] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 12 12:15:46.643438 [ 4.686252] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.655420 [ 4.694268] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 12 12:15:46.655442 [ 4.698209] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 12 12:15:46.667422 [ 4.706252] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.679415 [ 4.714285] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 12 12:15:46.679437 [ 4.722206] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 12 12:15:46.691415 [ 4.730276] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.691438 [ 4.734306] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 12 12:15:46.703424 [ 4.742270] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.715412 [ 4.750218] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 12:15:46.715433 [ 4.754193] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 12:15:46.727413 [ 4.762289] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 12 12:15:46.727435 [ 4.770271] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.739416 [ 4.774211] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 12 12:15:46.739437 [ 4.782193] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 12 12:15:46.751418 [ 4.790293] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 12 12:15:46.751440 [ 4.794206] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 12 12:15:46.763410 [ 4.802276] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.775409 [ 4.810287] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 12 12:15:46.775431 [ 4.814384] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 12 12:15:46.787414 [ 4.822204] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 12 12:15:46.787435 [ 4.830198] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 12 12:15:46.799426 [ 4.834198] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 12 12:15:46.799446 [ 4.842198] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 12 12:15:46.811416 [ 4.846198] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 12 12:15:46.811437 [ 4.854198] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 12 12:15:46.823414 [ 4.862227] pci 0000:00:1f.2: PME# supported from D3hot Sep 12 12:15:46.823435 [ 4.866424] acpiphp: Slot [0] registered Sep 12 12:15:46.835416 [ 4.870234] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 12 12:15:46.835437 [ 4.878203] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 12 12:15:46.847416 [ 4.886205] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 12 12:15:46.847437 [ 4.890198] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 12 12:15:46.859421 [ 4.898209] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 12 12:15:46.871415 [ 4.906259] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.871437 [ 4.914216] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 12 12:15:46.883423 [ 4.922192] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 12:15:46.895422 [ 4.934204] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 12 12:15:46.907418 [ 4.942192] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 12:15:46.919416 [ 4.954364] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 12 12:15:46.919437 [ 4.962203] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 12 12:15:46.931415 [ 4.966203] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 12 12:15:46.931437 [ 4.974198] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 12 12:15:46.943420 [ 4.982213] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 12 12:15:46.955419 [ 4.990264] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 12 12:15:46.955442 [ 4.994213] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 12 12:15:46.967421 [ 5.006192] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 12:15:46.979419 [ 5.018205] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 12 12:15:46.991424 [ 5.026192] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 12:15:47.003419 [ 5.038338] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 12:15:47.003441 [ 5.042194] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 12:15:47.015426 [ 5.050193] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 12:15:47.015450 [ 5.058194] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 12:15:47.027422 [ 5.066349] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 12:15:47.039408 [ 5.074358] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 12:15:47.039429 [ 5.078359] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 12 12:15:47.051411 [ 5.086200] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 12 12:15:47.051433 [ 5.090198] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 12 12:15:47.063416 [ 5.098198] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 12 12:15:47.063439 [ 5.106200] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 12 12:15:47.075420 [ 5.114196] pci 0000:05:00.0: enabling Extended Tags Sep 12 12:15:47.075441 [ 5.118204] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 12 12:15:47.087428 [ 5.130192] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 12 12:15:47.099419 [ 5.138222] pci 0000:05:00.0: supports D1 D2 Sep 12 12:15:47.099438 [ 5.142288] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 12:15:47.111421 [ 5.150193] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 12:15:47.111442 [ 5.154193] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 12:15:47.123422 [ 5.162345] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 12:15:47.135411 [ 5.170233] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 12:15:47.135432 [ 5.174263] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 12 12:15:47.147413 [ 5.182217] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 12 12:15:47.147436 [ 5.190205] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 12 12:15:47.159415 [ 5.194205] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 12 12:15:47.159437 [ 5.202245] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 12 12:15:47.171418 [ 5.210217] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 12 12:15:47.183416 [ 5.218362] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 12:15:47.183437 [ 5.226196] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 12:15:47.195416 [ 5.234963] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 12 12:15:47.207417 [ 5.242195] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 12:15:47.207445 [ 5.250516] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 12:15:47.219421 [ 5.258802] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 12:15:47.231420 [ 5.270195] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 12:15:47.243415 [ 5.278513] PCI host bridge to bus 0000:80 Sep 12 12:15:47.243435 [ 5.282193] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 12 12:15:47.255416 [ 5.290192] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 12 12:15:47.255442 [ 5.298192] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 12 12:15:47.267424 [ 5.306193] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 12 12:15:47.279413 [ 5.314215] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 12:15:47.279435 [ 5.318252] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 12 12:15:47.291410 [ 5.326333] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 12:15:47.291432 [ 5.334285] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 12:15:47.303413 [ 5.342315] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 12:15:47.303435 [ 5.346278] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 12:15:47.315429 [ 5.354199] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 12 12:15:47.327411 [ 5.362447] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 12:15:47.327432 [ 5.366662] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 12:15:47.339415 [ 5.374244] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 12:15:47.339437 [ 5.382242] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 12:15:47.351415 [ 5.386242] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 12 12:15:47.351437 [ 5.394244] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 12 12:15:47.363418 [ 5.402192] ACPI: PCI: Interrupt link LNKE disabled Sep 12 12:15:47.363438 [ 5.406243] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 12 12:15:47.375420 [ 5.414192] ACPI: PCI: Interrupt link LNKF disabled Sep 12 12:15:47.375440 [ 5.418242] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 12 12:15:47.387419 [ 5.426192] ACPI: PCI: Interrupt link LNKG disabled Sep 12 12:15:47.387439 [ 5.430243] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 12 12:15:47.399418 [ 5.438192] ACPI: PCI: Interrupt link LNKH disabled Sep 12 12:15:47.399439 [ 5.442510] iommu: Default domain type: Translated Sep 12 12:15:47.411423 [ 5.450193] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 12:15:47.411445 [ 5.454308] pps_core: LinuxPPS API ver. 1 registered Sep 12 12:15:47.423425 [ 5.462192] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 12:15:47.435415 [ 5.470194] PTP clock support registered Sep 12 12:15:47.435434 [ 5.474212] EDAC MC: Ver: 3.0.0 Sep 12 12:15:47.435446 [ 5.478265] NetLabel: Initializing Sep 12 12:15:47.447419 [ 5.482060] NetLabel: domain hash size = 128 Sep 12 12:15:47.447439 [ 5.490192] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 12:15:47.459415 [ 5.494211] NetLabel: unlabeled traffic allowed by default Sep 12 12:15:47.459436 [ 5.502192] PCI: Using ACPI for IRQ routing Sep 12 12:15:47.471391 [ 5.510901] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 12 12:15:47.483415 [ 5.514191] pci 0000:08:00.0: vgaarb: bridge control possible Sep 12 12:15:47.483436 [ 5.514191] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 12 12:15:47.495419 [ 5.534194] vgaarb: loaded Sep 12 12:15:47.495436 [ 5.537316] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 12:15:47.507403 [ 5.542192] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 12 12:15:47.507425 [ 5.552359] clocksource: Switched to clocksource tsc-early Sep 12 12:15:47.519419 [ 5.556634] VFS: Disk quotas dquot_6.6.0 Sep 12 12:15:47.519438 [ 5.561053] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 12:15:47.531433 [ 5.568941] AppArmor: AppArmor Filesystem Enabled Sep 12 12:15:47.531453 [ 5.574207] pnp: PnP ACPI init Sep 12 12:15:47.543427 [ 5.578073] system 00:01: [io 0x0500-0x057f] has been reserved Sep 12 12:15:47.543449 [ 5.584687] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 12:15:47.555420 [ 5.591295] system 00:01: [io 0x0580-0x059f] has been reserved Sep 12 12:15:47.555442 [ 5.597904] system 00:01: [io 0x0600-0x061f] has been reserved Sep 12 12:15:47.567420 [ 5.604512] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 12:15:47.579411 [ 5.611119] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 12:15:47.579433 [ 5.617727] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 12 12:15:47.591416 [ 5.625103] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 12:15:47.591439 [ 5.632480] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 12:15:47.603419 [ 5.639864] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 12:15:47.615417 [ 5.647239] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 12:15:47.615448 [ 5.654615] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 12:15:47.627411 [ 5.661992] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 12:15:47.627433 [ 5.670301] pnp: PnP ACPI: found 4 devices Sep 12 12:15:47.639387 [ 5.681327] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 12:15:47.651424 [ 5.691346] NET: Registered PF_INET protocol family Sep 12 12:15:47.663408 [ 5.697400] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 12:15:47.663434 [ 5.710843] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 12 12:15:47.687414 [ 5.720783] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 12:15:47.687440 [ 5.730604] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 12 12:15:47.699418 [ 5.741807] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 12:15:47.711423 [ 5.750511] TCP: Hash tables configured (established 524288 bind 65536) Sep 12 12:15:47.723414 [ 5.758614] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 12 12:15:47.735409 [ 5.767818] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 12:15:47.735433 [ 5.776091] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 12:15:47.747418 [ 5.784700] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 12:15:47.759409 [ 5.791028] NET: Registered PF_XDP protocol family Sep 12 12:15:47.759431 [ 5.796431] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 12:15:47.759445 [ 5.802267] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 12:15:47.771421 [ 5.809072] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 12:15:47.783413 [ 5.816653] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 12:15:47.783439 [ 5.825880] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 12:15:47.795419 [ 5.831417] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 12:15:47.795439 [ 5.836962] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 12:15:47.807416 [ 5.842503] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 12:15:47.807437 [ 5.849305] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 12:15:47.819469 [ 5.856880] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 12:15:47.831412 [ 5.862425] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 12:15:47.831434 [ 5.867974] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 12:15:47.831448 [ 5.873517] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 12:15:47.843421 [ 5.881100] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 12 12:15:47.855414 [ 5.887998] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 12 12:15:47.855436 [ 5.894898] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 12 12:15:47.867418 [ 5.902563] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 12 12:15:47.867441 [ 5.910237] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 12 12:15:47.879423 [ 5.918495] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 12 12:15:47.891415 [ 5.924713] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 12 12:15:47.891438 [ 5.931709] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 12:15:47.903423 [ 5.940353] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 12 12:15:47.915416 [ 5.946572] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 12 12:15:47.915438 [ 5.953567] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 12 12:15:47.927413 [ 5.960677] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 12:15:47.927433 [ 5.966224] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 12 12:15:47.939424 [ 5.973124] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 12 12:15:47.939447 [ 5.980799] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 12 12:15:47.951421 [ 5.989379] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 12:15:47.963374 [ 6.021725] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23886 usecs Sep 12 12:15:47.987405 [ 6.053733] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23175 usecs Sep 12 12:15:48.023433 [ 6.062008] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 12 12:15:48.035417 [ 6.069204] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 12:15:48.035441 [ 6.077139] DMAR: No SATC found Sep 12 12:15:48.047415 [ 6.077170] Trying to unpack rootfs image as initramfs... Sep 12 12:15:48.047436 [ 6.080646] DMAR: dmar0: Using Queued invalidation Sep 12 12:15:48.059411 [ 6.080660] DMAR: dmar1: Using Queued invalidation Sep 12 12:15:48.059432 [ 6.097497] pci 0000:80:02.0: Adding to iommu group 0 Sep 12 12:15:48.071408 [ 6.103955] pci 0000:ff:08.0: Adding to iommu group 1 Sep 12 12:15:48.071429 [ 6.109633] pci 0000:ff:08.2: Adding to iommu group 1 Sep 12 12:15:48.083414 [ 6.115310] pci 0000:ff:08.3: Adding to iommu group 2 Sep 12 12:15:48.083435 [ 6.121036] pci 0000:ff:09.0: Adding to iommu group 3 Sep 12 12:15:48.095409 [ 6.126699] pci 0000:ff:09.2: Adding to iommu group 3 Sep 12 12:15:48.095430 [ 6.132370] pci 0000:ff:09.3: Adding to iommu group 4 Sep 12 12:15:48.095444 [ 6.138149] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 12 12:15:48.107421 [ 6.143820] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 12 12:15:48.107441 [ 6.149490] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 12 12:15:48.119414 [ 6.155161] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 12 12:15:48.119434 [ 6.161049] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 12 12:15:48.131417 [ 6.166720] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 12 12:15:48.131437 [ 6.172391] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 12 12:15:48.143415 [ 6.178062] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 12 12:15:48.143435 [ 6.183735] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 12 12:15:48.155415 [ 6.189407] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 12 12:15:48.155435 [ 6.195077] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 12 12:15:48.167412 [ 6.200747] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 12 12:15:48.167432 [ 6.206581] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 12 12:15:48.179416 [ 6.212254] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 12 12:15:48.179436 [ 6.217927] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 12 12:15:48.191412 [ 6.223602] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 12 12:15:48.191432 [ 6.229275] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 12 12:15:48.203412 [ 6.234949] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 12 12:15:48.203433 [ 6.240810] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 12 12:15:48.215410 [ 6.246483] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 12 12:15:48.215432 [ 6.252157] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 12 12:15:48.215445 [ 6.257830] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 12 12:15:48.227417 [ 6.263505] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 12 12:15:48.227437 [ 6.269179] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 12 12:15:48.239417 [ 6.274853] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 12 12:15:48.239437 [ 6.280652] pci 0000:ff:10.0: Adding to iommu group 9 Sep 12 12:15:48.251416 [ 6.286326] pci 0000:ff:10.1: Adding to iommu group 9 Sep 12 12:15:48.251437 [ 6.292001] pci 0000:ff:10.5: Adding to iommu group 9 Sep 12 12:15:48.263390 [ 6.297677] pci 0000:ff:10.6: Adding to iommu group 9 Sep 12 12:15:48.263411 [ 6.303353] pci 0000:ff:10.7: Adding to iommu group 9 Sep 12 12:15:48.275412 [ 6.309133] pci 0000:ff:12.0: Adding to iommu group 10 Sep 12 12:15:48.275440 [ 6.314905] pci 0000:ff:12.1: Adding to iommu group 10 Sep 12 12:15:48.287415 [ 6.320676] pci 0000:ff:12.4: Adding to iommu group 10 Sep 12 12:15:48.287436 [ 6.326439] pci 0000:ff:12.5: Adding to iommu group 10 Sep 12 12:15:48.299412 [ 6.332209] pci 0000:ff:13.0: Adding to iommu group 11 Sep 12 12:15:48.299433 [ 6.337981] pci 0000:ff:13.1: Adding to iommu group 12 Sep 12 12:15:48.311412 [ 6.343750] pci 0000:ff:13.2: Adding to iommu group 13 Sep 12 12:15:48.311433 [ 6.349520] pci 0000:ff:13.3: Adding to iommu group 14 Sep 12 12:15:48.323411 [ 6.355344] pci 0000:ff:13.6: Adding to iommu group 15 Sep 12 12:15:48.323432 [ 6.361120] pci 0000:ff:13.7: Adding to iommu group 15 Sep 12 12:15:48.335414 [ 6.366887] pci 0000:ff:14.0: Adding to iommu group 16 Sep 12 12:15:48.335435 [ 6.372655] pci 0000:ff:14.1: Adding to iommu group 17 Sep 12 12:15:48.347406 [ 6.378423] pci 0000:ff:14.2: Adding to iommu group 18 Sep 12 12:15:48.347428 [ 6.384193] pci 0000:ff:14.3: Adding to iommu group 19 Sep 12 12:15:48.347442 [ 6.390070] pci 0000:ff:14.4: Adding to iommu group 20 Sep 12 12:15:48.359419 [ 6.395844] pci 0000:ff:14.5: Adding to iommu group 20 Sep 12 12:15:48.359439 [ 6.401620] pci 0000:ff:14.6: Adding to iommu group 20 Sep 12 12:15:48.371419 [ 6.407394] pci 0000:ff:14.7: Adding to iommu group 20 Sep 12 12:15:48.371440 [ 6.413162] pci 0000:ff:16.0: Adding to iommu group 21 Sep 12 12:15:48.383415 [ 6.418933] pci 0000:ff:16.1: Adding to iommu group 22 Sep 12 12:15:48.383436 [ 6.424700] pci 0000:ff:16.2: Adding to iommu group 23 Sep 12 12:15:48.395429 [ 6.430472] pci 0000:ff:16.3: Adding to iommu group 24 Sep 12 12:15:48.395450 [ 6.436286] pci 0000:ff:16.6: Adding to iommu group 25 Sep 12 12:15:48.407417 [ 6.442058] pci 0000:ff:16.7: Adding to iommu group 25 Sep 12 12:15:48.407437 [ 6.447827] pci 0000:ff:17.0: Adding to iommu group 26 Sep 12 12:15:48.419417 [ 6.453598] pci 0000:ff:17.1: Adding to iommu group 27 Sep 12 12:15:48.419438 [ 6.459359] pci 0000:ff:17.2: Adding to iommu group 28 Sep 12 12:15:48.431419 [ 6.465129] pci 0000:ff:17.3: Adding to iommu group 29 Sep 12 12:15:48.431440 [ 6.471005] pci 0000:ff:17.4: Adding to iommu group 30 Sep 12 12:15:48.443413 [ 6.476782] pci 0000:ff:17.5: Adding to iommu group 30 Sep 12 12:15:48.443434 [ 6.482560] pci 0000:ff:17.6: Adding to iommu group 30 Sep 12 12:15:48.455419 [ 6.488337] pci 0000:ff:17.7: Adding to iommu group 30 Sep 12 12:15:48.455439 [ 6.494241] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 12 12:15:48.467412 [ 6.500022] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 12 12:15:48.467433 [ 6.505798] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 12 12:15:48.479413 [ 6.511575] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 12 12:15:48.479434 [ 6.517352] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 12 12:15:48.491410 [ 6.523174] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 12 12:15:48.491431 [ 6.528952] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 12 12:15:48.503411 [ 6.534777] pci 0000:7f:08.0: Adding to iommu group 33 Sep 12 12:15:48.503432 [ 6.540561] pci 0000:7f:08.2: Adding to iommu group 33 Sep 12 12:15:48.503445 [ 6.546335] pci 0000:7f:08.3: Adding to iommu group 34 Sep 12 12:15:48.515417 [ 6.552158] pci 0000:7f:09.0: Adding to iommu group 35 Sep 12 12:15:48.515438 [ 6.557928] pci 0000:7f:09.2: Adding to iommu group 35 Sep 12 12:15:48.527415 [ 6.563698] pci 0000:7f:09.3: Adding to iommu group 36 Sep 12 12:15:48.527435 [ 6.569575] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 12 12:15:48.539418 [ 6.575354] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 12 12:15:48.539438 [ 6.581133] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 12 12:15:48.551441 [ 6.586914] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 12 12:15:48.551462 [ 6.592902] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 12 12:15:48.563419 [ 6.598677] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 12 12:15:48.563448 [ 6.604456] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 12 12:15:48.575414 [ 6.610237] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 12 12:15:48.575435 [ 6.616015] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 12 12:15:48.587415 [ 6.621796] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 12 12:15:48.587436 [ 6.627575] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 12 12:15:48.599416 [ 6.633353] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 12 12:15:48.599436 [ 6.639289] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 12 12:15:48.611417 [ 6.645069] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 12 12:15:48.611437 [ 6.650851] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 12 12:15:48.623413 [ 6.656633] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 12 12:15:48.623434 [ 6.662414] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 12 12:15:48.635416 [ 6.668194] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 12 12:15:48.635438 [ 6.674158] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 12 12:15:48.647412 [ 6.679942] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 12 12:15:48.647433 [ 6.685724] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 12 12:15:48.659410 [ 6.691505] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 12 12:15:48.659431 [ 6.697287] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 12 12:15:48.671412 [ 6.703070] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 12 12:15:48.671433 [ 6.708851] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 12 12:15:48.683413 [ 6.714756] pci 0000:7f:10.0: Adding to iommu group 41 Sep 12 12:15:48.683434 [ 6.720541] pci 0000:7f:10.1: Adding to iommu group 41 Sep 12 12:15:48.710029 [ 6.726323] pci 0000:7f:10.5: Adding to iommu group 41 Sep 12 12:15:48.710074 [ 6.732106] pci 0000:7f:10.6: Adding to iommu group 41 Sep 12 12:15:48.710089 [ 6.737889] pci 0000:7f:10.7: Adding to iommu group 41 Sep 12 12:15:48.710101 [ 6.743766] pci 0000:7f:12.0: Adding to iommu group 42 Sep 12 12:15:48.710114 [ 6.749550] pci 0000:7f:12.1: Adding to iommu group 42 Sep 12 12:15:48.719416 [ 6.755335] pci 0000:7f:12.4: Adding to iommu group 42 Sep 12 12:15:48.719436 [ 6.761126] pci 0000:7f:12.5: Adding to iommu group 42 Sep 12 12:15:48.731417 [ 6.766896] pci 0000:7f:13.0: Adding to iommu group 43 Sep 12 12:15:48.731437 [ 6.772666] pci 0000:7f:13.1: Adding to iommu group 44 Sep 12 12:15:48.743414 [ 6.778435] pci 0000:7f:13.2: Adding to iommu group 45 Sep 12 12:15:48.743435 [ 6.784205] pci 0000:7f:13.3: Adding to iommu group 46 Sep 12 12:15:48.755417 [ 6.790027] pci 0000:7f:13.6: Adding to iommu group 47 Sep 12 12:15:48.755438 [ 6.795812] pci 0000:7f:13.7: Adding to iommu group 47 Sep 12 12:15:48.767415 [ 6.801581] pci 0000:7f:14.0: Adding to iommu group 48 Sep 12 12:15:48.767436 [ 6.807350] pci 0000:7f:14.1: Adding to iommu group 49 Sep 12 12:15:48.779414 [ 6.813122] pci 0000:7f:14.2: Adding to iommu group 50 Sep 12 12:15:48.779435 [ 6.818882] pci 0000:7f:14.3: Adding to iommu group 51 Sep 12 12:15:48.791411 [ 6.824759] pci 0000:7f:14.4: Adding to iommu group 52 Sep 12 12:15:48.791432 [ 6.830545] pci 0000:7f:14.5: Adding to iommu group 52 Sep 12 12:15:48.803416 [ 6.836331] pci 0000:7f:14.6: Adding to iommu group 52 Sep 12 12:15:48.803437 [ 6.842119] pci 0000:7f:14.7: Adding to iommu group 52 Sep 12 12:15:48.815413 [ 6.847889] pci 0000:7f:16.0: Adding to iommu group 53 Sep 12 12:15:48.815434 [ 6.853658] pci 0000:7f:16.1: Adding to iommu group 54 Sep 12 12:15:48.827410 [ 6.859432] pci 0000:7f:16.2: Adding to iommu group 55 Sep 12 12:15:48.827431 [ 6.865203] pci 0000:7f:16.3: Adding to iommu group 56 Sep 12 12:15:48.839419 [ 6.871017] pci 0000:7f:16.6: Adding to iommu group 57 Sep 12 12:15:48.839440 [ 6.876805] pci 0000:7f:16.7: Adding to iommu group 57 Sep 12 12:15:48.851416 [ 6.882577] pci 0000:7f:17.0: Adding to iommu group 58 Sep 12 12:15:48.851437 [ 6.888363] pci 0000:7f:17.1: Adding to iommu group 59 Sep 12 12:15:48.851458 [ 6.892927] Freeing initrd memory: 39816K Sep 12 12:15:48.863417 [ 6.894152] pci 0000:7f:17.2: Adding to iommu group 60 Sep 12 12:15:48.863437 [ 6.904338] pci 0000:7f:17.3: Adding to iommu group 61 Sep 12 12:15:48.875412 [ 6.910216] pci 0000:7f:17.4: Adding to iommu group 62 Sep 12 12:15:48.875433 [ 6.916006] pci 0000:7f:17.5: Adding to iommu group 62 Sep 12 12:15:48.887416 [ 6.921794] pci 0000:7f:17.6: Adding to iommu group 62 Sep 12 12:15:48.887437 [ 6.927580] pci 0000:7f:17.7: Adding to iommu group 62 Sep 12 12:15:48.899412 [ 6.933484] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 12 12:15:48.899433 [ 6.939272] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 12 12:15:48.911416 [ 6.945059] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 12 12:15:48.911437 [ 6.950847] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 12 12:15:48.923413 [ 6.956634] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 12 12:15:48.923433 [ 6.962460] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 12 12:15:48.935413 [ 6.968249] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 12 12:15:48.935434 [ 6.974017] pci 0000:00:00.0: Adding to iommu group 65 Sep 12 12:15:48.947415 [ 6.979787] pci 0000:00:01.0: Adding to iommu group 66 Sep 12 12:15:48.947436 [ 6.985550] pci 0000:00:01.1: Adding to iommu group 67 Sep 12 12:15:48.959414 [ 6.991313] pci 0000:00:02.0: Adding to iommu group 68 Sep 12 12:15:48.959435 [ 6.997094] pci 0000:00:02.2: Adding to iommu group 69 Sep 12 12:15:48.971421 [ 7.002862] pci 0000:00:03.0: Adding to iommu group 70 Sep 12 12:15:48.971442 [ 7.008630] pci 0000:00:05.0: Adding to iommu group 71 Sep 12 12:15:48.983408 [ 7.014400] pci 0000:00:05.1: Adding to iommu group 72 Sep 12 12:15:48.983430 [ 7.020167] pci 0000:00:05.2: Adding to iommu group 73 Sep 12 12:15:48.983444 [ 7.025934] pci 0000:00:05.4: Adding to iommu group 74 Sep 12 12:15:48.995423 [ 7.031702] pci 0000:00:11.0: Adding to iommu group 75 Sep 12 12:15:48.995444 [ 7.037498] pci 0000:00:11.4: Adding to iommu group 76 Sep 12 12:15:49.007416 [ 7.043321] pci 0000:00:16.0: Adding to iommu group 77 Sep 12 12:15:49.007437 [ 7.049102] pci 0000:00:16.1: Adding to iommu group 77 Sep 12 12:15:49.019417 [ 7.054869] pci 0000:00:1a.0: Adding to iommu group 78 Sep 12 12:15:49.019438 [ 7.060638] pci 0000:00:1c.0: Adding to iommu group 79 Sep 12 12:15:49.031416 [ 7.066407] pci 0000:00:1c.3: Adding to iommu group 80 Sep 12 12:15:49.031437 [ 7.072175] pci 0000:00:1d.0: Adding to iommu group 81 Sep 12 12:15:49.043421 [ 7.077998] pci 0000:00:1f.0: Adding to iommu group 82 Sep 12 12:15:49.043441 [ 7.083788] pci 0000:00:1f.2: Adding to iommu group 82 Sep 12 12:15:49.055415 [ 7.089561] pci 0000:01:00.0: Adding to iommu group 83 Sep 12 12:15:49.055436 [ 7.095329] pci 0000:01:00.1: Adding to iommu group 84 Sep 12 12:15:49.067414 [ 7.101098] pci 0000:05:00.0: Adding to iommu group 85 Sep 12 12:15:49.067435 [ 7.106867] pci 0000:08:00.0: Adding to iommu group 86 Sep 12 12:15:49.079414 [ 7.112637] pci 0000:80:05.0: Adding to iommu group 87 Sep 12 12:15:49.079435 [ 7.118396] pci 0000:80:05.1: Adding to iommu group 88 Sep 12 12:15:49.091413 [ 7.124163] pci 0000:80:05.2: Adding to iommu group 89 Sep 12 12:15:49.091434 [ 7.129930] pci 0000:80:05.4: Adding to iommu group 90 Sep 12 12:15:49.103367 [ 7.188291] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 12:15:49.163414 [ 7.195490] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 12:15:49.163437 [ 7.202678] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 12 12:15:49.175414 [ 7.212813] Initialise system trusted keyrings Sep 12 12:15:49.175433 [ 7.217790] Key type blacklist registered Sep 12 12:15:49.187414 [ 7.222362] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 12 12:15:49.187437 [ 7.231197] zbud: loaded Sep 12 12:15:49.199408 [ 7.234377] integrity: Platform Keyring initialized Sep 12 12:15:49.199437 [ 7.239831] integrity: Machine keyring initialized Sep 12 12:15:49.211418 [ 7.245179] Key type asymmetric registered Sep 12 12:15:49.211437 [ 7.249743] Asymmetric key parser 'x509' registered Sep 12 12:15:49.223399 [ 7.258535] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 12:15:49.223421 [ 7.264980] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 12:15:49.235423 [ 7.273314] io scheduler mq-deadline registered Sep 12 12:15:49.247407 [ 7.280503] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 12 12:15:49.247430 [ 7.287029] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 12 12:15:49.259419 [ 7.293495] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 12 12:15:49.259441 [ 7.299985] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 12 12:15:49.271416 [ 7.306445] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 12 12:15:49.271437 [ 7.312930] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 12 12:15:49.283418 [ 7.319368] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 12 12:15:49.283439 [ 7.325865] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 12 12:15:49.295416 [ 7.332318] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 12 12:15:49.307415 [ 7.338805] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 12 12:15:49.307437 [ 7.345249] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 12 12:15:49.319410 [ 7.351858] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 12 12:15:49.319432 [ 7.358680] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 12 12:15:49.331415 [ 7.365183] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 12 12:15:49.331437 [ 7.371790] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 12:15:49.343412 [ 7.379374] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 12:15:49.343433 [ 7.397576] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 12:15:49.367423 [ 7.405938] pstore: Registered erst as persistent store backend Sep 12 12:15:49.379417 [ 7.412727] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 12:15:49.379439 [ 7.419872] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 12:15:49.391414 [ 7.429043] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 12 12:15:49.403416 [ 7.438388] Linux agpgart interface v0.103 Sep 12 12:15:49.403436 [ 7.443201] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 12:15:49.415398 [ 7.458708] i8042: PNP: No PS/2 controller found. Sep 12 12:15:49.427415 [ 7.464081] mousedev: PS/2 mouse device common for all mice Sep 12 12:15:49.427436 [ 7.470324] rtc_cmos 00:00: RTC can wake from S4 Sep 12 12:15:49.439417 [ 7.475775] rtc_cmos 00:00: registered as rtc0 Sep 12 12:15:49.439437 [ 7.480783] rtc_cmos 00:00: setting system clock to 2024-09-12T12:15:49 UTC (1726143349) Sep 12 12:15:49.451436 [ 7.489843] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 12:15:49.463403 [ 7.499754] intel_pstate: Intel P-state driver initializing Sep 12 12:15:49.463424 [ 7.516309] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 12:15:49.487383 [ 7.532654] NET: Registered PF_INET6 protocol family Sep 12 12:15:49.499386 [ 7.542606] Segment Routing with IPv6 Sep 12 12:15:49.511417 [ 7.546705] In-situ OAM (IOAM) with IPv6 Sep 12 12:15:49.511436 [ 7.551090] mip6: Mobile IPv6 Sep 12 12:15:49.523402 [ 7.554404] NET: Registered PF_PACKET protocol family Sep 12 12:15:49.523424 [ 7.560170] mpls_gso: MPLS GSO support Sep 12 12:15:49.523437 [ 7.572047] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 12 12:15:49.547387 [ 7.580513] microcode: Microcode Update Driver: v2.2. Sep 12 12:15:49.547408 [ 7.583380] resctrl: L3 allocation detected Sep 12 12:15:49.559434 [ 7.593686] resctrl: L3 monitoring detected Sep 12 12:15:49.559461 [ 7.598369] IPI shorthand broadcast: enabled Sep 12 12:15:49.571406 [ 7.603155] sched_clock: Marking stable (5549516113, 2053615891)->(7980709484, -377577480) Sep 12 12:15:49.571433 [ 7.614336] registered taskstats version 1 Sep 12 12:15:49.583407 [ 7.618925] Loading compiled-in X.509 certificates Sep 12 12:15:49.583427 [ 7.642644] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 12:15:49.619418 [ 7.652390] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 12:15:49.631373 [ 7.672729] zswap: loaded using pool lzo/zbud Sep 12 12:15:49.643413 [ 7.678160] Key type .fscrypt registered Sep 12 12:15:49.643433 [ 7.682538] Key type fscrypt-provisioning registered Sep 12 12:15:49.655431 [ 7.688414] pstore: Using crash dump compression: deflate Sep 12 12:15:49.655453 [ 7.696832] Key type encrypted registered Sep 12 12:15:49.667431 [ 7.701320] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 12:15:49.667452 [ 7.707453] ima: No TPM chip found, activating TPM-bypass! Sep 12 12:15:49.679415 [ 7.713575] ima: Allocated hash algorithm: sha256 Sep 12 12:15:49.679436 [ 7.718834] ima: No architecture policies found Sep 12 12:15:49.691413 [ 7.723899] evm: Initialising EVM extended attributes: Sep 12 12:15:49.691434 [ 7.729647] evm: security.selinux Sep 12 12:15:49.691446 [ 7.733360] evm: security.SMACK64 (disabled) Sep 12 12:15:49.703418 [ 7.738125] evm: security.SMACK64EXEC (disabled) Sep 12 12:15:49.703438 [ 7.743276] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 12:15:49.715419 [ 7.748913] evm: security.SMACK64MMAP (disabled) Sep 12 12:15:49.715440 [ 7.754067] evm: security.apparmor Sep 12 12:15:49.715452 [ 7.757862] evm: security.ima Sep 12 12:15:49.727409 [ 7.761171] evm: security.capability Sep 12 12:15:49.727428 [ 7.765161] evm: HMAC attrs: 0x1 Sep 12 12:15:49.727439 [ 7.858175] clk: Disabling unused clocks Sep 12 12:15:49.823393 [ 7.864111] Freeing unused decrypted memory: 2036K Sep 12 12:15:49.835407 [ 7.870639] Freeing unused kernel image (initmem) memory: 2796K Sep 12 12:15:49.835429 [ 7.877318] Write protecting the kernel read-only data: 26624k Sep 12 12:15:49.847416 [ 7.884963] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 12:15:49.859407 [ 7.892909] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 12:15:49.859430 [ 7.945527] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 12:15:49.919395 [ 7.952716] x86/mm: Checking user space page tables Sep 12 12:15:49.919416 [ 8.000407] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 12:15:49.967409 [ 8.007605] Run /init as init process Sep 12 12:15:49.979370 [ 8.173072] dca service started, version 1.12.1 Sep 12 12:15:50.135388 [ 8.192914] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 12:15:50.159409 [ 8.198946] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 12:15:50.171412 [ 8.205692] ACPI: bus type USB registered Sep 12 12:15:50.171432 [ 8.205839] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 12:15:50.183416 [ 8.210246] usbcore: registered new interface driver usbfs Sep 12 12:15:50.183437 [ 8.224096] usbcore: registered new interface driver hub Sep 12 12:15:50.195402 [ 8.230116] usbcore: registered new device driver usb Sep 12 12:15:50.195423 [ 8.240674] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 12 12:15:50.207406 [ 8.245629] tsc: Refined TSC clocksource calibration: 1995.189 MHz Sep 12 12:15:50.219417 [ 8.246530] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 12 12:15:50.219442 [ 8.253456] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Sep 12 12:15:50.231426 [ 8.261725] ehci-pci 0000:00:1a.0: debug port 2 Sep 12 12:15:50.243420 [ 8.277948] clocksource: Switched to clocksource tsc Sep 12 12:15:50.243449 [ 8.283187] igb 0000:01:00.0: added PHC on eth0 Sep 12 12:15:50.255416 [ 8.288547] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 12:15:50.255439 [ 8.296220] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 12:15:50.267418 [ 8.304256] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 12:15:50.267439 [ 8.309991] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 12:15:50.279424 [ 8.318459] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 12 12:15:50.291408 [ 8.325314] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 12:15:50.291432 [ 8.341693] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 12 12:15:50.315414 [ 8.348157] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 12:15:50.315441 [ 8.357386] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 12:15:50.327422 [ 8.365446] usb usb1: Product: EHCI Host Controller Sep 12 12:15:50.339415 [ 8.370889] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 12:15:50.339438 [ 8.377689] usb usb1: SerialNumber: 0000:00:1a.0 Sep 12 12:15:50.351377 [ 8.383029] hub 1-0:1.0: USB hub found Sep 12 12:15:50.351397 [ 8.396531] hub 1-0:1.0: 2 ports detected Sep 12 12:15:50.363406 [ 8.401315] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 12 12:15:50.375408 [ 8.407191] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 12 12:15:50.375434 [ 8.416286] ehci-pci 0000:00:1d.0: debug port 2 Sep 12 12:15:50.387416 [ 8.421358] igb 0000:01:00.1: added PHC on eth1 Sep 12 12:15:50.387436 [ 8.426422] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 12:15:50.399416 [ 8.434096] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 12:15:50.399440 [ 8.442131] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 12:15:50.411423 [ 8.447865] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 12:15:50.423399 [ 8.460235] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 12 12:15:50.435396 [ 8.468401] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 12:15:50.435418 [ 8.485676] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 12 12:15:50.459416 [ 8.492144] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 12:15:50.459443 [ 8.493918] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 12:15:50.471429 [ 8.501371] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 12:15:50.483421 [ 8.501373] usb usb2: Product: EHCI Host Controller Sep 12 12:15:50.483441 [ 8.501374] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 12:15:50.495415 [ 8.501391] usb usb2: SerialNumber: 0000:00:1d.0 Sep 12 12:15:50.495435 [ 8.501557] hub 2-0:1.0: USB hub found Sep 12 12:15:50.495447 [ 8.537658] hub 2-0:1.0: 2 ports detected Sep 12 12:15:50.507381 Starting system log daemon: syslogd, klogd. Sep 12 12:15:50.555380 /var/run/utmp: No such file or directory Sep 12 12:15:50.879384 [?1h=(B   Sep 12 12:15:50.915416  Sep 12 12:15:50.915436 [  (-*) ][ Sep 12 12:15 ] Sep 12 12:15:50.939414 [  (0*start) ][ Sep 12 12:15 ] Sep 12 12:15:50.951418 [  (0*start) ][ Sep 12 12:15 ] Sep 12 12:15:50.963417 [  (0*start) ][ Sep 12 12:15 ] Sep 12 12:15:50.975430 [  (0*start) ][ Sep 12 12:15 ]                        [  (0*start) ][ Sep 12 12:15 ][  (0*start) ][ Sep 12 12:15 ] Sep 12 12:15:51.047420 [ 0- start  (2*shell) ][ Sep 12 12:15 ] Sep 12 12:15:51.059424 [ 0- start  (2*shell) ][ Sep 12 12:15 ] Sep 12 12:15:51.071427 [ 0- start  (2*shell) ][ Sep 12 12:15 ] Sep 12 12:15:51.095411 [ 0- start  (2*shell) ][ Sep 12 12:15 ]                        [ 0- start  (2*shell) ][ Sep 12 12:15 ][ 0- start  (2*shell) ][ Sep 12 12:15 ] Sep 12 12:15:51.155420 [ 0 start 2- shell  (3*shell) ][ Sep 12 12:15 ] Sep 12 12:15:51.167421 [ 0 start 2- shell  (3*shell) ][ Sep 12 12:15 ] Sep 12 12:15:51.191413 [ 0 start 2- shell  (3*shell) ][ Sep 12 12:15 ] Sep 12 12:15:51.203418 [ 0 start 2- shell  (3*shell) ][ Sep 12 12:15 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 12 12:15 ][ 0 start 2- shell  (3*shell) ][ Sep 12 12:15 ] Sep 12 12:15:51.263422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 12:15 ] Sep 12 12:15:51.287425 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 12:15 ] Sep 12 12:15:51.299418 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 12:15 ] Sep 12 12:15:51.311423 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 12:15 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 12:15 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 12:15 ] Sep 12 12:15:51.383420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 12:15 ] Sep 12 12:15:51.395417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 12:15 ] Sep 12 12:15:51.407423 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 12:15 ] Sep 12 12:15:51.419422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 12:15 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 12:15 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 12:15 ] Sep 12 12:15:51.491425 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 12:15 ] Sep 12 12:15:51.503426 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 12:15 ] Sep 12 12:15:51.527386 Detecting network hardware ... 2%... 95%... 100% Sep 12 12:15:51.527406 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 12:15 ] Sep 12 12:15:51.911362 Sep 12 12:15:51.911372 Detecting link on enx70db98700dae; please wait... ... 0% Sep 12 12:15:54.095470 Detecting link on enx70db98700dae; please wait... ... 0% Sep 12 12:15:54.443487 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 66%... 100% Sep 12 12:15:56.459396 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 12:16 ]... 66%... 75%... 83%... 91%... 100% Sep 12 12:16:02.471386 Configuring the network with DHCP ... 0%... 100% Sep 12 12:16:05.603360 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 12 12:16:08.255362 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 12 12:16:16.679366 Setting up the clock ... 0%... 100% Sep 12 12:16:17.363378 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 12 12:16:18.659366 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 12 12:16:21.947373 Loading additional components ... 25%... 50%... 75%... 100% Sep 12 12:16:22.595373 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 12 12:16:24.539371 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 12:16:26.495376 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 12 12:16:27.623364 Partitions formatting ... 33% Sep 12 12:16:28.607378 Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 12:17 ]... 40%... 50%... 60%...  Sep 12 12:17:32.535385  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 12:18 ]... 91%... 100% Sep 12 12:18:44.367360 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 12 12:18:52.575371 ... 82%... 92%... 100% Sep 12 12:18:53.247587 Select and install software ... 1%... 10%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 12:19 ]... 13%... 20%... 30%... 40%... 50%... Sep 12 12:19:37.419369 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 12:20 ]... 90%... 100% Sep 12 12:20:20.123365 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 12:20:39.047367 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 12:21 ]... 30%... 34%... 42%... 46%... Sep 12 12:21:08.627372  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 12 12:21:12.539377 Requesting system reboot Sep 12 12:21:12.539395 [ 332.613538] reboot: Restarting system Sep 12 12:21:14.591366 Sep 12 12:21:14.841678 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 12:21:37.319364  Sep 12 12:22:06.743422 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 12 12:22:19.871480  Sep 12 12:22:19.943499  Sep 12 12:22:20.003424  €  Sep 12 12:22:20.159362 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 12 12:22:20.219402 PXE 2.1 Build 092 (WfM 2.0) Sep 12 12:22:20.279393  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 12:22:20.555385  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 12 12:22:54.107398 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 12 12:22:58.143402 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 12:22:58.143424 Booting from local disk Sep 12 12:22:58.143437 ... Sep 12 12:22:58.155357  Sep 12 12:23:02.931377 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 12:23:02.943430 Sep 12 12:23:02.943442 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 12:23:02.991415 Press enter to boot the selected OS, `e' to edit the commands Sep 12 12:23:02.991436 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 12 12:23:08.127435 Sep 12 12:23:08.127448 Loading Linux 6.1.0-25-amd64 ... Sep 12 12:23:08.991378 Loading initial ramdisk ... Sep 12 12:23:18.627374 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 12 12:24:08.995428 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 12:24:09.019421 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 12 12:24:09.031429 [ 0.000000] BIOS-provided physical RAM map: Sep 12 12:24:09.031447 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 12:24:09.043418 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 12 12:24:09.055415 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 12 12:24:09.055437 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 12 12:24:09.067416 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 12:24:09.079419 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 12:24:09.079441 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 12:24:09.091418 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 12:24:09.091439 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 12:24:09.103420 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 12:24:09.115418 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 12 12:24:09.115441 [ 0.000000] NX (Execute Disable) protection: active Sep 12 12:24:09.127390 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 12:24:09.127409 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 12:24:09.139423 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 12 12:24:09.139443 [ 0.000000] tsc: Detected 1995.258 MHz processor Sep 12 12:24:09.151421 [ 0.001213] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 12 12:24:09.151443 [ 0.001448] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 12:24:09.163422 [ 0.002569] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 12 12:24:09.175414 [ 0.013540] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 12 12:24:09.175437 [ 0.013573] Using GB pages for direct mapping Sep 12 12:24:09.175451 [ 0.013871] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 12 12:24:09.187420 [ 0.013878] ACPI: Early table checksum verification disabled Sep 12 12:24:09.187443 [ 0.013883] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 12:24:09.199421 [ 0.013889] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:24:09.211429 [ 0.013897] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:24:09.223416 [ 0.013904] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 12:24:09.223443 [ 0.013908] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 12:24:09.235417 [ 0.013912] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:24:09.247412 [ 0.013916] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:24:09.247439 [ 0.013920] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:24:09.259425 [ 0.013924] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 12:24:09.271421 [ 0.013928] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 12:24:09.283419 [ 0.013932] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 12:24:09.295414 [ 0.013936] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:24:09.295440 [ 0.013940] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:24:09.307423 [ 0.013944] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:24:09.319421 [ 0.013947] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:24:09.331418 [ 0.013951] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 12:24:09.343412 [ 0.013955] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 12:24:09.343439 [ 0.013959] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:24:09.355423 [ 0.013963] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 12:24:09.367417 [ 0.013967] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 12:24:09.379418 [ 0.013970] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 12:24:09.379444 [ 0.013974] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:24:09.391425 [ 0.013978] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:24:09.403421 [ 0.013982] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:24:09.415419 [ 0.013985] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:24:09.427417 [ 0.013989] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:24:09.427443 [ 0.013992] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 12:24:09.439422 [ 0.013994] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 12:24:09.451421 [ 0.013996] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 12:24:09.451444 [ 0.013997] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 12:24:09.463419 [ 0.013998] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 12:24:09.475417 [ 0.013999] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 12:24:09.475441 [ 0.014000] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 12:24:09.487422 [ 0.014001] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 12:24:09.499414 [ 0.014002] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 12:24:09.499439 [ 0.014003] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 12:24:09.511427 [ 0.014004] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 12:24:09.523421 [ 0.014005] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 12:24:09.523445 [ 0.014007] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 12:24:09.535420 [ 0.014008] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 12:24:09.547414 [ 0.014009] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 12:24:09.547438 [ 0.014010] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 12:24:09.559428 [ 0.014011] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 12:24:09.571415 [ 0.014012] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 12:24:09.571439 [ 0.014013] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 12:24:09.583417 [ 0.014015] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 12:24:09.595414 [ 0.014016] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 12:24:09.595439 [ 0.014017] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 12:24:09.607421 [ 0.014018] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 12:24:09.619413 [ 0.014020] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 12:24:09.619437 [ 0.014073] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 12:24:09.631414 [ 0.014075] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 12:24:09.631434 [ 0.014076] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 12:24:09.631447 [ 0.014077] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 12:24:09.643424 [ 0.014078] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 12:24:09.643444 [ 0.014079] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 12 12:24:09.655417 [ 0.014080] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 12 12:24:09.655437 [ 0.014081] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 12:24:09.655450 [ 0.014082] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 12:24:09.667417 [ 0.014083] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 12:24:09.667436 [ 0.014084] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 12:24:09.679416 [ 0.014085] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 12:24:09.679436 [ 0.014086] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 12 12:24:09.691412 [ 0.014087] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 12 12:24:09.691432 [ 0.014088] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 12:24:09.691445 [ 0.014089] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 12:24:09.703419 [ 0.014090] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 12:24:09.703438 [ 0.014091] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 12:24:09.715412 [ 0.014092] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 12:24:09.715433 [ 0.014093] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 12 12:24:09.715446 [ 0.014094] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 12 12:24:09.727418 [ 0.014095] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 12:24:09.727438 [ 0.014096] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 12:24:09.739413 [ 0.014097] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 12:24:09.739433 [ 0.014098] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 12:24:09.739446 [ 0.014099] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 12:24:09.751418 [ 0.014100] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 12 12:24:09.751438 [ 0.014101] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 12 12:24:09.763417 [ 0.014102] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 12:24:09.763437 [ 0.014103] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 12:24:09.775413 [ 0.014104] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 12:24:09.775434 [ 0.014105] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 12:24:09.775447 [ 0.014106] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 12:24:09.787416 [ 0.014107] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 12 12:24:09.787435 [ 0.014108] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 12 12:24:09.799414 [ 0.014108] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 12:24:09.799434 [ 0.014109] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 12:24:09.799455 [ 0.014110] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 12:24:09.811420 [ 0.014111] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 12:24:09.811440 [ 0.014112] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 12:24:09.823418 [ 0.014113] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 12 12:24:09.823438 [ 0.014114] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 12 12:24:09.835412 [ 0.014115] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 12:24:09.835433 [ 0.014116] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 12:24:09.835446 [ 0.014117] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 12:24:09.847422 [ 0.014118] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 12:24:09.847442 [ 0.014119] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 12:24:09.859415 [ 0.014119] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 12 12:24:09.859436 [ 0.014121] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 12 12:24:09.859449 [ 0.014122] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 12:24:09.871419 [ 0.014123] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 12:24:09.871439 [ 0.014124] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 12:24:09.883414 [ 0.014125] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 12:24:09.883434 [ 0.014126] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 12:24:09.883447 [ 0.014127] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 12 12:24:09.895428 [ 0.014128] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 12 12:24:09.895447 [ 0.014139] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 12:24:09.907417 [ 0.014142] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 12 12:24:09.907439 [ 0.014143] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 12 12:24:09.919421 [ 0.014156] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 12 12:24:09.931423 [ 0.014171] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 12 12:24:09.943410 [ 0.014202] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 12 12:24:09.943433 [ 0.014599] Zone ranges: Sep 12 12:24:09.943444 [ 0.014601] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 12:24:09.955420 [ 0.014604] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 12:24:09.967414 [ 0.014606] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 12 12:24:09.967437 [ 0.014608] Device empty Sep 12 12:24:09.967449 [ 0.014609] Movable zone start for each node Sep 12 12:24:09.979418 [ 0.014613] Early memory node ranges Sep 12 12:24:09.979437 [ 0.014614] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 12:24:09.991414 [ 0.014616] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 12 12:24:09.991435 [ 0.014617] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 12 12:24:10.003417 [ 0.014622] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 12 12:24:10.003439 [ 0.014628] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 12 12:24:10.015420 [ 0.014633] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 12 12:24:10.027416 [ 0.014638] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 12:24:10.027439 [ 0.014713] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 12:24:10.039418 [ 0.021538] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 12 12:24:10.039441 [ 0.022226] ACPI: PM-Timer IO Port: 0x408 Sep 12 12:24:10.051416 [ 0.022246] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 12:24:10.051439 [ 0.022248] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 12:24:10.063419 [ 0.022250] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 12:24:10.063441 [ 0.022251] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 12:24:10.075420 [ 0.022252] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 12:24:10.087414 [ 0.022253] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 12:24:10.087437 [ 0.022254] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 12:24:10.099427 [ 0.022255] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 12:24:10.099450 [ 0.022257] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 12:24:10.111416 [ 0.022258] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 12:24:10.111438 [ 0.022259] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 12:24:10.123419 [ 0.022260] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 12:24:10.123441 [ 0.022261] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 12:24:10.135418 [ 0.022262] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 12:24:10.135440 [ 0.022263] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 12:24:10.147423 [ 0.022264] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 12:24:10.159413 [ 0.022265] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 12:24:10.159435 [ 0.022266] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 12:24:10.171417 [ 0.022268] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 12:24:10.171439 [ 0.022269] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 12:24:10.183416 [ 0.022270] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 12:24:10.183438 [ 0.022271] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 12:24:10.195419 [ 0.022272] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 12:24:10.195441 [ 0.022273] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 12:24:10.207421 [ 0.022274] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 12:24:10.219413 [ 0.022275] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 12:24:10.219436 [ 0.022276] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 12:24:10.231421 [ 0.022277] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 12:24:10.231444 [ 0.022278] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 12:24:10.243417 [ 0.022279] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 12:24:10.243440 [ 0.022280] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 12:24:10.255420 [ 0.022281] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 12:24:10.255442 [ 0.022282] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 12:24:10.271386 [ 0.022283] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 12:24:10.271397 [ 0.022284] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 12:24:10.283403 [ 0.022285] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 12:24:10.283417 [ 0.022286] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 12:24:10.295410 [ 0.022287] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 12:24:10.295431 [ 0.022288] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 12:24:10.307591 [ 0.022289] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 12:24:10.307613 [ 0.022290] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 12:24:10.319406 [ 0.022291] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 12:24:10.331393 [ 0.022292] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 12:24:10.331409 [ 0.022293] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 12:24:10.343409 [ 0.022294] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 12:24:10.343430 [ 0.022295] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 12:24:10.355418 [ 0.022296] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 12:24:10.355440 [ 0.022297] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 12:24:10.367427 [ 0.022298] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 12:24:10.367449 [ 0.022299] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 12:24:10.379432 [ 0.022300] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 12:24:10.391425 [ 0.022301] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 12:24:10.391458 [ 0.022302] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 12:24:10.407448 [ 0.022303] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 12:24:10.407470 [ 0.022304] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 12:24:10.407484 [ 0.022305] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 12:24:10.419431 [ 0.022317] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 12:24:10.431424 [ 0.022322] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 12:24:10.431448 [ 0.022328] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 12:24:10.443436 [ 0.022331] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 12:24:10.443459 [ 0.022334] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 12:24:10.455430 [ 0.022340] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 12:24:10.467433 [ 0.022342] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 12:24:10.467454 [ 0.022346] TSC deadline timer available Sep 12 12:24:10.479423 [ 0.022348] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 12:24:10.479445 [ 0.022367] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 12:24:10.491430 [ 0.022370] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 12 12:24:10.491456 [ 0.022372] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 12 12:24:10.505733 [ 0.022373] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 12 12:24:10.515419 [ 0.022375] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 12 12:24:10.515444 [ 0.022376] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 12 12:24:10.527427 [ 0.022377] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 12 12:24:10.539421 [ 0.022379] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 12 12:24:10.551415 [ 0.022380] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 12 12:24:10.551440 [ 0.022381] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 12 12:24:10.563424 [ 0.022382] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 12:24:10.575416 [ 0.022384] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 12:24:10.575441 [ 0.022386] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 12 12:24:10.587421 [ 0.022388] Booting paravirtualized kernel on bare hardware Sep 12 12:24:10.599413 [ 0.022391] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 12:24:10.599443 [ 0.028663] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 12 12:24:10.611428 [ 0.032985] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 12:24:10.623418 [ 0.033089] Fallback order for Node 0: 0 1 Sep 12 12:24:10.623438 [ 0.033093] Fallback order for Node 1: 1 0 Sep 12 12:24:10.635413 [ 0.033100] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 12 12:24:10.635437 [ 0.033102] Policy zone: Normal Sep 12 12:24:10.647407 [ 0.033104] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 12 12:24:10.659417 [ 0.033166] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 12 12:24:10.671415 [ 0.033177] random: crng init done Sep 12 12:24:10.671434 [ 0.033179] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 12:24:10.683418 [ 0.033180] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 12:24:10.683442 [ 0.033181] printk: log_buf_len min size: 131072 bytes Sep 12 12:24:10.695427 [ 0.033956] printk: log_buf_len: 524288 bytes Sep 12 12:24:10.695455 [ 0.033957] printk: early log buf free: 114208(87%) Sep 12 12:24:10.707417 [ 0.034778] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 12:24:10.707440 [ 0.034790] software IO TLB: area num 64. Sep 12 12:24:10.719413 [ 0.091119] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 12 12:24:10.731417 [ 0.091685] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 12 12:24:10.731441 [ 0.091721] Kernel/User page tables isolation: enabled Sep 12 12:24:10.743421 [ 0.091799] ftrace: allocating 40246 entries in 158 pages Sep 12 12:24:10.743442 [ 0.102212] ftrace: allocated 158 pages with 5 groups Sep 12 12:24:10.755419 [ 0.103399] Dynamic Preempt: voluntary Sep 12 12:24:10.755438 [ 0.103638] rcu: Preemptible hierarchical RCU implementation. Sep 12 12:24:10.767423 [ 0.103639] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 12 12:24:10.767448 [ 0.103641] Trampoline variant of Tasks RCU enabled. Sep 12 12:24:10.779419 [ 0.103642] Rude variant of Tasks RCU enabled. Sep 12 12:24:10.779439 [ 0.103643] Tracing variant of Tasks RCU enabled. Sep 12 12:24:10.791419 [ 0.103644] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 12:24:10.791444 [ 0.103645] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 12:24:10.803430 [ 0.109848] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 12 12:24:10.815414 [ 0.110120] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 12:24:10.815437 [ 0.116744] Console: colour VGA+ 80x25 Sep 12 12:24:10.827412 [ 1.950426] printk: console [ttyS0] enabled Sep 12 12:24:10.827433 [ 1.955228] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 12:24:10.839424 [ 1.967750] ACPI: Core revision 20220331 Sep 12 12:24:10.839443 [ 1.972443] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 12 12:24:10.851430 [ 1.982648] APIC: Switch to symmetric I/O mode setup Sep 12 12:24:10.863416 [ 1.988201] DMAR: Host address width 46 Sep 12 12:24:10.863435 [ 1.992489] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 12:24:10.875417 [ 1.998430] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 12:24:10.875443 [ 2.007370] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 12 12:24:10.887422 [ 2.013306] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 12:24:10.899421 [ 2.022246] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 12 12:24:10.899442 [ 2.029247] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 12 12:24:10.911417 [ 2.036247] DMAR: ATSR flags: 0x0 Sep 12 12:24:10.911436 [ 2.039950] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 12 12:24:10.923414 [ 2.046949] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 12:24:10.923436 [ 2.053951] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 12 12:24:10.935416 [ 2.061048] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 12:24:10.935439 [ 2.068146] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 12:24:10.947422 [ 2.075244] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 12 12:24:10.959413 [ 2.081276] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 12 12:24:10.959437 [ 2.081277] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 12 12:24:10.971415 [ 2.098663] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 12 12:24:10.983411 [ 2.104589] x2apic: IRQ remapping doesn't support X2APIC mode Sep 12 12:24:10.983434 [ 2.111010] Switched APIC routing to physical flat. Sep 12 12:24:10.983448 [ 2.117122] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 12:24:10.995398 [ 2.142651] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39855e1b45b, max_idle_ns: 881590794806 ns Sep 12 12:24:11.031423 [ 2.154391] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.51 BogoMIPS (lpj=7981032) Sep 12 12:24:11.043417 [ 2.158422] CPU0: Thermal monitoring enabled (TM1) Sep 12 12:24:11.043438 [ 2.162468] process: using mwait in idle threads Sep 12 12:24:11.055414 [ 2.166391] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 12:24:11.055436 [ 2.170389] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 12:24:11.067413 [ 2.174391] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 12:24:11.067440 [ 2.178390] Spectre V2 : Mitigation: Retpolines Sep 12 12:24:11.079419 [ 2.182389] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 12:24:11.091418 [ 2.186389] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 12:24:11.091441 [ 2.190389] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 12:24:11.103427 [ 2.194390] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 12:24:11.115413 [ 2.198389] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 12:24:11.115435 [ 2.202390] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 12:24:11.127424 [ 2.206394] MDS: Mitigation: Clear CPU buffers Sep 12 12:24:11.127443 [ 2.210389] TAA: Mitigation: Clear CPU buffers Sep 12 12:24:11.139416 [ 2.214389] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 12:24:11.139438 [ 2.218394] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 12:24:11.151423 [ 2.222389] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 12:24:11.163413 [ 2.226389] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 12:24:11.163436 [ 2.230390] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 12:24:11.175418 [ 2.234389] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 12:24:11.187366 [ 2.259775] Freeing SMP alternatives memory: 36K Sep 12 12:24:11.211411 [ 2.262390] pid_max: default: 57344 minimum: 448 Sep 12 12:24:11.211431 [ 2.266504] LSM: Security Framework initializing Sep 12 12:24:11.211445 [ 2.270419] landlock: Up and running. Sep 12 12:24:11.223416 [ 2.274389] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 12:24:11.223439 [ 2.278431] AppArmor: AppArmor initialized Sep 12 12:24:11.235442 [ 2.282390] TOMOYO Linux initialized Sep 12 12:24:11.235461 [ 2.286395] LSM support for eBPF active Sep 12 12:24:11.235473 [ 2.309145] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 12 12:24:11.271376 [ 2.319848] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 12:24:11.283430 [ 2.322725] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 12:24:11.295423 [ 2.326678] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 12:24:11.307424 [ 2.331731] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 12 12:24:11.319417 [ 2.334654] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 12:24:11.331415 [ 2.338390] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 12:24:11.331437 [ 2.342424] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 12:24:11.343419 [ 2.346389] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 12:24:11.343441 [ 2.350415] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 12:24:11.355424 [ 2.354389] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 12:24:11.367413 [ 2.358409] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 12 12:24:11.379421 [ 2.362391] ... version: 3 Sep 12 12:24:11.379441 [ 2.366389] ... bit width: 48 Sep 12 12:24:11.379453 [ 2.370389] ... generic registers: 4 Sep 12 12:24:11.395431 [ 2.374389] ... value mask: 0000ffffffffffff Sep 12 12:24:11.395451 [ 2.378389] ... max period: 00007fffffffffff Sep 12 12:24:11.395464 [ 2.382389] ... fixed-purpose events: 3 Sep 12 12:24:11.407412 [ 2.386389] ... event mask: 000000070000000f Sep 12 12:24:11.407432 [ 2.390578] signal: max sigframe size: 1776 Sep 12 12:24:11.419413 [ 2.394414] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 12 12:24:11.419439 [ 2.398417] rcu: Hierarchical SRCU implementation. Sep 12 12:24:11.431409 [ 2.402390] rcu: Max phase no-delay instances is 1000. Sep 12 12:24:11.431431 [ 2.412131] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 12:24:11.443401 [ 2.415259] smp: Bringing up secondary CPUs ... Sep 12 12:24:11.455412 [ 2.418552] x86: Booting SMP configuration: Sep 12 12:24:11.455432 [ 2.422394] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 12 12:24:11.539401 [ 2.494393] .... node #1, CPUs: #14 Sep 12 12:24:11.551413 [ 1.944229] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 12 12:24:11.563357 [ 2.594524] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 12 12:24:11.731397 [ 2.666390] .... node #0, CPUs: #28 Sep 12 12:24:11.743417 [ 2.668358] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 12:24:11.755421 [ 2.674390] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 12:24:11.767426 [ 2.678389] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 12:24:11.791393 [ 2.682590] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 12 12:24:11.827354 [ 2.706393] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 12 12:24:11.851411 [ 2.732192] smp: Brought up 2 nodes, 56 CPUs Sep 12 12:24:11.863418 [ 2.738391] smpboot: Max logical packages: 2 Sep 12 12:24:11.863438 [ 2.742392] smpboot: Total of 56 processors activated (223512.68 BogoMIPS) Sep 12 12:24:11.875388 [ 2.858502] node 0 deferred pages initialised in 108ms Sep 12 12:24:12.019397 [ 2.866404] node 1 deferred pages initialised in 116ms Sep 12 12:24:12.031400 [ 2.876074] devtmpfs: initialized Sep 12 12:24:12.031419 [ 2.878496] x86/mm: Memory block size: 2048MB Sep 12 12:24:12.043422 [ 2.882988] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 12:24:12.055414 [ 2.886599] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 12:24:12.067411 [ 2.890697] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 12:24:12.067437 [ 2.894639] pinctrl core: initialized pinctrl subsystem Sep 12 12:24:12.079410 [ 2.900488] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 12:24:12.079433 [ 2.903749] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 12:24:12.091411 [ 2.907269] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 12:24:12.103418 [ 2.911267] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 12:24:12.115420 [ 2.914402] audit: initializing netlink subsys (disabled) Sep 12 12:24:12.115441 [ 2.918422] audit: type=2000 audit(1726143848.868:1): state=initialized audit_enabled=0 res=1 Sep 12 12:24:12.127423 [ 2.918613] thermal_sys: Registered thermal governor 'fair_share' Sep 12 12:24:12.139425 [ 2.922393] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 12:24:12.139447 [ 2.926390] thermal_sys: Registered thermal governor 'step_wise' Sep 12 12:24:12.151415 [ 2.930391] thermal_sys: Registered thermal governor 'user_space' Sep 12 12:24:12.151437 [ 2.934389] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 12:24:12.163420 [ 2.938437] cpuidle: using governor ladder Sep 12 12:24:12.163439 [ 2.950412] cpuidle: using governor menu Sep 12 12:24:12.175416 [ 2.954432] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 12:24:12.187410 [ 2.958392] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 12:24:12.187433 [ 2.962533] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 12:24:12.199420 [ 2.966392] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 12:24:12.211410 [ 2.970414] PCI: Using configuration type 1 for base access Sep 12 12:24:12.211431 [ 2.976084] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 12:24:12.223404 [ 2.979601] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 12:24:12.235419 [ 2.990477] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 12:24:12.247412 [ 2.998392] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 12:24:12.247435 [ 3.002390] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 12:24:12.259415 [ 3.010390] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 12:24:12.259437 [ 3.018581] ACPI: Added _OSI(Module Device) Sep 12 12:24:12.271398 [ 3.022391] ACPI: Added _OSI(Processor Device) Sep 12 12:24:12.271409 [ 3.030390] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 12:24:12.283386 [ 3.034391] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 12:24:12.283400 [ 3.083231] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 12:24:12.343350 [ 3.094014] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 12:24:12.343369 [ 3.107215] ACPI: Dynamic OEM Table Load: Sep 12 12:24:12.355387 [ 3.142962] ACPI: Interpreter enabled Sep 12 12:24:12.391391 [ 3.146405] ACPI: PM: (supports S0 S5) Sep 12 12:24:12.403435 [ 3.150390] ACPI: Using IOAPIC for interrupt routing Sep 12 12:24:12.403455 [ 3.154484] HEST: Table parsing has been initialized. Sep 12 12:24:12.415421 [ 3.162997] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 12:24:12.415447 [ 3.170393] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 12:24:12.427437 [ 3.182389] PCI: Using E820 reservations for host bridge windows Sep 12 12:24:12.439428 [ 3.187176] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 12:24:12.439449 [ 3.235692] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 12:24:12.487407 [ 3.242395] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 12:24:12.499421 [ 3.252497] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 12:24:12.511427 [ 3.263511] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 12:24:12.523427 [ 3.270390] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 12:24:12.535416 [ 3.282440] PCI host bridge to bus 0000:ff Sep 12 12:24:12.535435 [ 3.286390] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 12 12:24:12.547415 [ 3.294391] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 12:24:12.547436 [ 3.298405] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 12:24:12.559413 [ 3.306499] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 12:24:12.559435 [ 3.314483] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 12:24:12.571413 [ 3.318501] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 12:24:12.571444 [ 3.326478] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 12:24:12.583421 [ 3.334488] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 12:24:12.595412 [ 3.338497] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 12:24:12.595434 [ 3.346478] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 12:24:12.607415 [ 3.354475] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 12:24:12.607437 [ 3.358475] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 12:24:12.619416 [ 3.366480] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 12:24:12.619437 [ 3.374475] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 12:24:12.631388 [ 3.382475] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 12:24:12.643410 [ 3.386482] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 12:24:12.643432 [ 3.394474] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 12:24:12.655414 [ 3.402474] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 12:24:12.655435 [ 3.406478] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 12:24:12.667413 [ 3.414475] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 12:24:12.667434 [ 3.422475] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 12:24:12.679419 [ 3.426474] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 12:24:12.691412 [ 3.434474] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 12:24:12.691434 [ 3.442484] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 12:24:12.703410 [ 3.450475] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 12:24:12.703432 [ 3.454475] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 12:24:12.715414 [ 3.462477] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 12:24:12.715435 [ 3.470477] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 12:24:12.727416 [ 3.474475] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 12:24:12.727437 [ 3.482475] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 12:24:12.739421 [ 3.490475] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 12:24:12.751410 [ 3.494484] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 12:24:12.751431 [ 3.502476] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 12:24:12.763413 [ 3.510477] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 12:24:12.763435 [ 3.518485] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 12:24:12.775414 [ 3.522484] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 12:24:12.775435 [ 3.530476] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 12:24:12.787420 [ 3.538475] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 12:24:12.799413 [ 3.542475] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 12:24:12.799435 [ 3.550438] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 12:24:12.811421 [ 3.558479] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 12:24:12.811443 [ 3.562431] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 12:24:12.823418 [ 3.570491] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 12:24:12.823440 [ 3.578567] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 12:24:12.835417 [ 3.582499] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 12:24:12.847409 [ 3.590499] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 12:24:12.847431 [ 3.598495] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 12:24:12.859411 [ 3.606486] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 12:24:12.859433 [ 3.610481] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 12:24:12.871415 [ 3.618497] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 12:24:12.871444 [ 3.626496] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 12:24:12.883419 [ 3.630497] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 12:24:12.895408 [ 3.638494] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 12:24:12.895431 [ 3.646477] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 12:24:12.907410 [ 3.650478] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 12:24:12.907432 [ 3.658487] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 12:24:12.919412 [ 3.666489] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 12:24:12.919433 [ 3.674567] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 12:24:12.931415 [ 3.678499] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 12:24:12.931437 [ 3.686497] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 12:24:12.943419 [ 3.694497] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 12:24:12.955412 [ 3.698478] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 12:24:12.955435 [ 3.706490] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 12:24:12.967415 [ 3.714580] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 12:24:12.967436 [ 3.722497] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 12:24:12.979415 [ 3.726499] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 12:24:12.979436 [ 3.734495] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 12:24:12.991420 [ 3.742478] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 12:24:13.003409 [ 3.746478] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 12:24:13.003432 [ 3.754479] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 12:24:13.015414 [ 3.762488] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 12:24:13.015436 [ 3.766483] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 12:24:13.027421 [ 3.774478] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 12:24:13.027443 [ 3.782479] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 12:24:13.039422 [ 3.790432] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 12:24:13.051409 [ 3.794483] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 12:24:13.051432 [ 3.802480] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 12:24:13.063413 [ 3.810573] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 12:24:13.063436 [ 3.814392] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 12:24:13.075423 [ 3.826972] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 12:24:13.087415 [ 3.835520] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 12:24:13.099416 [ 3.842390] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 12:24:13.099443 [ 3.854432] PCI host bridge to bus 0000:7f Sep 12 12:24:13.111419 [ 3.858390] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 12 12:24:13.111442 [ 3.866391] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 12:24:13.123417 [ 3.870400] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 12:24:13.123439 [ 3.878492] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 12:24:13.135419 [ 3.886487] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 12:24:13.147420 [ 3.890495] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 12:24:13.147442 [ 3.898476] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 12:24:13.159414 [ 3.906476] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 12:24:13.159435 [ 3.910499] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 12:24:13.171415 [ 3.918473] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 12:24:13.171436 [ 3.926472] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 12:24:13.183427 [ 3.934472] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 12:24:13.195409 [ 3.938483] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 12:24:13.195432 [ 3.946473] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 12:24:13.207412 [ 3.954472] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 12:24:13.207434 [ 3.958473] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 12:24:13.219415 [ 3.966472] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 12:24:13.219436 [ 3.974473] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 12:24:13.231417 [ 3.978472] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 12:24:13.243411 [ 3.986472] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 12:24:13.243433 [ 3.994480] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 12:24:13.255412 [ 4.002472] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 12:24:13.255434 [ 4.006473] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 12:24:13.267414 [ 4.014471] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 12:24:13.267436 [ 4.022473] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 12:24:13.279419 [ 4.026472] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 12:24:13.291410 [ 4.034475] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 12:24:13.291432 [ 4.042472] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 12:24:13.303413 [ 4.046482] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 12:24:13.303434 [ 4.054472] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 12:24:13.315415 [ 4.062477] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 12:24:13.315437 [ 4.070476] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 12:24:13.327419 [ 4.074473] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 12:24:13.327441 [ 4.082475] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 12:24:13.339419 [ 4.090472] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 12:24:13.351410 [ 4.094475] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 12:24:13.351433 [ 4.102484] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 12:24:13.363411 [ 4.110472] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 12:24:13.363433 [ 4.114473] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 12:24:13.375419 [ 4.122428] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 12:24:13.375440 [ 4.130477] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 12:24:13.387419 [ 4.134428] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 12:24:13.399411 [ 4.142488] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 12:24:13.399433 [ 4.150563] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 12:24:13.411414 [ 4.158503] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 12:24:13.411436 [ 4.162491] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 12:24:13.423413 [ 4.170503] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 12:24:13.423435 [ 4.178476] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 12:24:13.435418 [ 4.182476] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 12:24:13.447406 [ 4.190492] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 12:24:13.447429 [ 4.198493] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 12:24:13.459413 [ 4.202492] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 12:24:13.459435 [ 4.210497] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 12:24:13.471412 [ 4.218474] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 12:24:13.471434 [ 4.226476] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 12:24:13.483418 [ 4.230474] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 12:24:13.483448 [ 4.238486] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 12:24:13.495416 [ 4.246563] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 12:24:13.507409 [ 4.250493] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 12:24:13.507431 [ 4.258492] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 12:24:13.519416 [ 4.266501] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 12:24:13.519438 [ 4.270476] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 12:24:13.531418 [ 4.278489] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 12:24:13.531439 [ 4.286567] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 12:24:13.543419 [ 4.294494] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 12:24:13.555409 [ 4.298492] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 12:24:13.555432 [ 4.306490] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 12:24:13.567417 [ 4.314475] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 12:24:13.567439 [ 4.318484] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 12:24:13.579413 [ 4.326476] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 12:24:13.579435 [ 4.334489] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 12:24:13.591419 [ 4.338474] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 12:24:13.603411 [ 4.346475] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 12:24:13.603433 [ 4.354475] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 12:24:13.615411 [ 4.362429] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 12:24:13.615433 [ 4.366480] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 12:24:13.627411 [ 4.374483] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 12:24:13.627433 [ 4.396864] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 12 12:24:13.651413 [ 4.402393] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 12:24:13.663421 [ 4.414773] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 12:24:13.675455 [ 4.423118] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 12:24:13.687408 [ 4.430390] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 12:24:13.687434 [ 4.439136] PCI host bridge to bus 0000:00 Sep 12 12:24:13.699417 [ 4.446392] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 12 12:24:13.699439 [ 4.454390] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 12 12:24:13.711419 [ 4.458390] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 12:24:13.723418 [ 4.470390] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 12 12:24:13.723443 [ 4.478390] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 12 12:24:13.735424 [ 4.486390] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 12 12:24:13.747412 [ 4.490419] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 12 12:24:13.747434 [ 4.498568] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 12 12:24:13.759412 [ 4.506483] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 12 12:24:13.759434 [ 4.514530] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 12 12:24:13.771415 [ 4.518481] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 12 12:24:13.783407 [ 4.526527] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 12:24:13.783430 [ 4.534481] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 12 12:24:13.795412 [ 4.538531] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 12 12:24:13.795434 [ 4.546481] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 12 12:24:13.807413 [ 4.554530] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 12 12:24:13.807443 [ 4.562481] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 12 12:24:13.819415 [ 4.566517] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 12:24:13.831409 [ 4.574529] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 12:24:13.831432 [ 4.582547] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 12:24:13.843414 [ 4.586509] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 12:24:13.843436 [ 4.594410] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 12 12:24:13.855415 [ 4.602551] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 12 12:24:13.855437 [ 4.610664] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 12 12:24:13.867417 [ 4.614416] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 12 12:24:13.867438 [ 4.622406] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 12 12:24:13.879422 [ 4.626407] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 12 12:24:13.891412 [ 4.634406] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 12 12:24:13.891434 [ 4.642405] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 12 12:24:13.903411 [ 4.646406] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 12 12:24:13.903434 [ 4.654440] pci 0000:00:11.4: PME# supported from D3hot Sep 12 12:24:13.915413 [ 4.658487] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 12 12:24:13.915435 [ 4.666423] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 12 12:24:13.927417 [ 4.674494] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 12 12:24:13.927439 [ 4.682471] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 12 12:24:13.939420 [ 4.686424] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 12 12:24:13.951414 [ 4.698494] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 12 12:24:13.951436 [ 4.702488] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 12 12:24:13.963424 [ 4.710418] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 12 12:24:13.963446 [ 4.718527] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 12 12:24:13.975420 [ 4.722509] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 12 12:24:13.987412 [ 4.730505] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 12:24:13.987434 [ 4.738417] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 12:24:13.999413 [ 4.742393] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 12:24:13.999436 [ 4.750490] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 12 12:24:14.011414 [ 4.758509] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 12 12:24:14.011436 [ 4.762411] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 12 12:24:14.023596 [ 4.770393] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 12 12:24:14.023619 [ 4.778493] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 12 12:24:14.035424 [ 4.782418] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 12 12:24:14.047409 [ 4.790527] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 12 12:24:14.047432 [ 4.798490] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 12 12:24:14.059414 [ 4.806652] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 12 12:24:14.059436 [ 4.810415] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 12 12:24:14.071416 [ 4.818404] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 12 12:24:14.071437 [ 4.822405] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 12 12:24:14.083416 [ 4.830404] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 12 12:24:14.083437 [ 4.838404] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 12 12:24:14.095390 [ 4.842404] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 12 12:24:14.095412 [ 4.850434] pci 0000:00:1f.2: PME# supported from D3hot Sep 12 12:24:14.107422 [ 4.854632] acpiphp: Slot [0] registered Sep 12 12:24:14.107442 [ 4.858432] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 12 12:24:14.119416 [ 4.866418] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 12 12:24:14.131409 [ 4.874421] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 12 12:24:14.131432 [ 4.878405] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 12 12:24:14.143417 [ 4.886434] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 12 12:24:14.143439 [ 4.894477] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 12 12:24:14.155416 [ 4.902425] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 12 12:24:14.167413 [ 4.910390] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 12:24:14.179413 [ 4.922411] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 12 12:24:14.179439 [ 4.930390] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 12:24:14.191426 [ 4.942608] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 12 12:24:14.203418 [ 4.950415] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 12 12:24:14.203440 [ 4.958419] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 12 12:24:14.215418 [ 4.962404] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 12 12:24:14.227416 [ 4.970434] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 12 12:24:14.227438 [ 4.978461] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 12 12:24:14.239415 [ 4.986418] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 12 12:24:14.239440 [ 4.994390] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 12:24:14.251427 [ 5.006410] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 12 12:24:14.263405 [ 5.014390] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 12:24:14.275406 [ 5.026542] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 12:24:14.287400 [ 5.030391] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 12:24:14.287414 [ 5.038391] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 12:24:14.299424 [ 5.046394] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 12:24:14.311415 [ 5.054570] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 12:24:14.311435 [ 5.062551] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 12:24:14.323391 [ 5.066564] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 12 12:24:14.323403 [ 5.074411] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 12 12:24:14.335393 [ 5.078410] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 12 12:24:14.335409 [ 5.086409] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 12 12:24:14.347415 [ 5.094416] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 12 12:24:14.359406 [ 5.102393] pci 0000:05:00.0: enabling Extended Tags Sep 12 12:24:14.359427 [ 5.106411] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 12 12:24:14.371430 [ 5.118390] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 12 12:24:14.383406 [ 5.126418] pci 0000:05:00.0: supports D1 D2 Sep 12 12:24:14.383426 [ 5.134485] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 12:24:14.395422 [ 5.138391] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 12:24:14.395445 [ 5.146391] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 12:24:14.407422 [ 5.154553] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 12:24:14.407443 [ 5.158435] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 12:24:14.419440 [ 5.162468] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 12 12:24:14.419461 [ 5.170429] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 12 12:24:14.431425 [ 5.178412] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 12 12:24:14.431447 [ 5.186412] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 12 12:24:14.443424 [ 5.190478] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 12 12:24:14.459436 [ 5.198417] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 12 12:24:14.459463 [ 5.210390] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 12 12:24:14.471418 [ 5.214565] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 12:24:14.471439 [ 5.222393] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 12:24:14.483418 [ 5.231228] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 12 12:24:14.483440 [ 5.238393] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 12:24:14.495435 [ 5.246764] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 12:24:14.507419 [ 5.255099] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 12:24:14.519430 [ 5.266390] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 12:24:14.531412 [ 5.274719] PCI host bridge to bus 0000:80 Sep 12 12:24:14.531433 [ 5.278391] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 12 12:24:14.543418 [ 5.286390] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 12 12:24:14.543444 [ 5.294392] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 12 12:24:14.555422 [ 5.302390] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 12 12:24:14.567410 [ 5.310413] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 12:24:14.567432 [ 5.318488] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 12 12:24:14.579414 [ 5.322534] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 12:24:14.579435 [ 5.330523] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 12:24:14.591415 [ 5.338553] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 12:24:14.591436 [ 5.342511] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 12:24:14.603417 [ 5.350410] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 12 12:24:14.615412 [ 5.358719] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 12:24:14.615433 [ 5.362865] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 12:24:14.627414 [ 5.370444] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 12:24:14.627436 [ 5.378442] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 12:24:14.639415 [ 5.386442] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 12 12:24:14.639438 [ 5.390442] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 12 12:24:14.651437 [ 5.398389] ACPI: PCI: Interrupt link LNKE disabled Sep 12 12:24:14.651457 [ 5.402442] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 12 12:24:14.663415 [ 5.410389] ACPI: PCI: Interrupt link LNKF disabled Sep 12 12:24:14.663436 [ 5.414441] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 12 12:24:14.675419 [ 5.422391] ACPI: PCI: Interrupt link LNKG disabled Sep 12 12:24:14.675439 [ 5.426441] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 12 12:24:14.687417 [ 5.434389] ACPI: PCI: Interrupt link LNKH disabled Sep 12 12:24:14.687438 [ 5.438746] iommu: Default domain type: Translated Sep 12 12:24:14.699456 [ 5.446391] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 12:24:14.699478 [ 5.454512] pps_core: LinuxPPS API ver. 1 registered Sep 12 12:24:14.711420 [ 5.458390] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 12:24:14.723412 [ 5.466392] PTP clock support registered Sep 12 12:24:14.723439 [ 5.474410] EDAC MC: Ver: 3.0.0 Sep 12 12:24:14.723452 [ 5.478498] NetLabel: Initializing Sep 12 12:24:14.735418 [ 5.482294] NetLabel: domain hash size = 128 Sep 12 12:24:14.735438 [ 5.486391] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 12:24:14.747416 [ 5.490424] NetLabel: unlabeled traffic allowed by default Sep 12 12:24:14.747438 [ 5.498390] PCI: Using ACPI for IRQ routing Sep 12 12:24:14.759390 [ 5.507094] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 12 12:24:14.771411 [ 5.510388] pci 0000:08:00.0: vgaarb: bridge control possible Sep 12 12:24:14.771433 [ 5.510388] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 12 12:24:14.783410 [ 5.530391] vgaarb: loaded Sep 12 12:24:14.783427 [ 5.535178] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 12:24:14.795416 [ 5.542393] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 12 12:24:14.795439 [ 5.550390] clocksource: Switched to clocksource tsc-early Sep 12 12:24:14.807418 [ 5.556835] VFS: Disk quotas dquot_6.6.0 Sep 12 12:24:14.807438 [ 5.561255] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 12:24:14.819422 [ 5.569140] AppArmor: AppArmor Filesystem Enabled Sep 12 12:24:14.831410 [ 5.574423] pnp: PnP ACPI init Sep 12 12:24:14.831429 [ 5.578297] system 00:01: [io 0x0500-0x057f] has been reserved Sep 12 12:24:14.831444 [ 5.584909] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 12:24:14.843420 [ 5.591516] system 00:01: [io 0x0580-0x059f] has been reserved Sep 12 12:24:14.855416 [ 5.598124] system 00:01: [io 0x0600-0x061f] has been reserved Sep 12 12:24:14.855438 [ 5.604734] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 12:24:14.867414 [ 5.611340] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 12:24:14.867437 [ 5.617948] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 12 12:24:14.879418 [ 5.625333] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 12:24:14.879441 [ 5.632718] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 12:24:14.891419 [ 5.640093] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 12:24:14.903413 [ 5.647469] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 12:24:14.903436 [ 5.654845] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 12:24:14.915419 [ 5.662221] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 12:24:14.927382 [ 5.670538] pnp: PnP ACPI: found 4 devices Sep 12 12:24:14.927403 [ 5.681444] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 12:24:14.939426 [ 5.691456] NET: Registered PF_INET protocol family Sep 12 12:24:14.951414 [ 5.697516] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 12:24:14.963389 [ 5.710959] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 12 12:24:14.975418 [ 5.720904] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 12:24:14.987403 [ 5.730746] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 12 12:24:14.987431 [ 5.741948] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 12:24:14.999422 [ 5.750656] TCP: Hash tables configured (established 524288 bind 65536) Sep 12 12:24:15.011418 [ 5.758767] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 12 12:24:15.023413 [ 5.767981] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 12:24:15.023437 [ 5.776265] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 12:24:15.035420 [ 5.784870] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 12:24:15.047415 [ 5.791201] NET: Registered PF_XDP protocol family Sep 12 12:24:15.047443 [ 5.796610] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 12:24:15.059414 [ 5.802446] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 12:24:15.059437 [ 5.809255] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 12:24:15.071417 [ 5.816840] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 12:24:15.083412 [ 5.826076] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 12:24:15.083434 [ 5.831641] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 12:24:15.083447 [ 5.837207] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 12:24:15.095423 [ 5.842747] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 12:24:15.107410 [ 5.849557] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 12:24:15.107435 [ 5.857151] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 12:24:15.119414 [ 5.862717] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 12:24:15.119435 [ 5.868286] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 12:24:15.131413 [ 5.873836] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 12:24:15.131436 [ 5.881433] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 12 12:24:15.143423 [ 5.888333] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 12 12:24:15.143445 [ 5.895222] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 12 12:24:15.155421 [ 5.902895] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 12 12:24:15.167417 [ 5.910570] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 12 12:24:15.167443 [ 5.918819] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 12 12:24:15.179418 [ 5.925038] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 12 12:24:15.179441 [ 5.932033] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 12:24:15.191424 [ 5.940677] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 12 12:24:15.203416 [ 5.946895] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 12 12:24:15.203439 [ 5.953891] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 12 12:24:15.215414 [ 5.961004] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 12:24:15.215435 [ 5.966571] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 12 12:24:15.227417 [ 5.973471] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 12 12:24:15.227439 [ 5.981144] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 12 12:24:15.239424 [ 5.989724] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 12:24:15.251384 [ 6.020372] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22226 usecs Sep 12 12:24:15.275410 [ 6.052365] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23156 usecs Sep 12 12:24:15.311426 [ 6.060637] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 12 12:24:15.323415 [ 6.067834] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 12:24:15.323438 [ 6.075776] DMAR: No SATC found Sep 12 12:24:15.335416 [ 6.075793] Trying to unpack rootfs image as initramfs... Sep 12 12:24:15.335437 [ 6.079284] DMAR: dmar0: Using Queued invalidation Sep 12 12:24:15.347411 [ 6.079297] DMAR: dmar1: Using Queued invalidation Sep 12 12:24:15.347432 [ 6.096158] pci 0000:80:02.0: Adding to iommu group 0 Sep 12 12:24:15.359378 [ 6.102671] pci 0000:ff:08.0: Adding to iommu group 1 Sep 12 12:24:15.359400 [ 6.108347] pci 0000:ff:08.2: Adding to iommu group 1 Sep 12 12:24:15.371411 [ 6.114025] pci 0000:ff:08.3: Adding to iommu group 2 Sep 12 12:24:15.371432 [ 6.119755] pci 0000:ff:09.0: Adding to iommu group 3 Sep 12 12:24:15.371446 [ 6.125427] pci 0000:ff:09.2: Adding to iommu group 3 Sep 12 12:24:15.383416 [ 6.131100] pci 0000:ff:09.3: Adding to iommu group 4 Sep 12 12:24:15.383436 [ 6.136887] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 12 12:24:15.395426 [ 6.142560] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 12 12:24:15.395447 [ 6.148238] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 12 12:24:15.407416 [ 6.153912] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 12 12:24:15.407437 [ 6.159810] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 12 12:24:15.419417 [ 6.165483] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 12 12:24:15.419438 [ 6.171159] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 12 12:24:15.431416 [ 6.176837] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 12 12:24:15.431436 [ 6.182511] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 12 12:24:15.443419 [ 6.188188] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 12 12:24:15.443439 [ 6.193863] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 12 12:24:15.455410 [ 6.199538] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 12 12:24:15.455431 [ 6.205379] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 12 12:24:15.467418 [ 6.211056] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 12 12:24:15.467438 [ 6.216734] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 12 12:24:15.479411 [ 6.222409] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 12 12:24:15.479432 [ 6.228090] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 12 12:24:15.491414 [ 6.233767] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 12 12:24:15.491435 [ 6.239639] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 12 12:24:15.506044 [ 6.245319] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 12 12:24:15.506089 [ 6.250997] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 12 12:24:15.506104 [ 6.256674] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 12 12:24:15.515419 [ 6.262354] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 12 12:24:15.515439 [ 6.268034] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 12 12:24:15.527416 [ 6.273710] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 12 12:24:15.527437 [ 6.279524] pci 0000:ff:10.0: Adding to iommu group 9 Sep 12 12:24:15.539415 [ 6.285203] pci 0000:ff:10.1: Adding to iommu group 9 Sep 12 12:24:15.539435 [ 6.290882] pci 0000:ff:10.5: Adding to iommu group 9 Sep 12 12:24:15.551420 [ 6.296562] pci 0000:ff:10.6: Adding to iommu group 9 Sep 12 12:24:15.551441 [ 6.302237] pci 0000:ff:10.7: Adding to iommu group 9 Sep 12 12:24:15.563412 [ 6.308031] pci 0000:ff:12.0: Adding to iommu group 10 Sep 12 12:24:15.563433 [ 6.313809] pci 0000:ff:12.1: Adding to iommu group 10 Sep 12 12:24:15.575414 [ 6.319586] pci 0000:ff:12.4: Adding to iommu group 10 Sep 12 12:24:15.575436 [ 6.325363] pci 0000:ff:12.5: Adding to iommu group 10 Sep 12 12:24:15.587421 [ 6.331138] pci 0000:ff:13.0: Adding to iommu group 11 Sep 12 12:24:15.587442 [ 6.336915] pci 0000:ff:13.1: Adding to iommu group 12 Sep 12 12:24:15.599414 [ 6.342688] pci 0000:ff:13.2: Adding to iommu group 13 Sep 12 12:24:15.599435 [ 6.348464] pci 0000:ff:13.3: Adding to iommu group 14 Sep 12 12:24:15.611411 [ 6.354294] pci 0000:ff:13.6: Adding to iommu group 15 Sep 12 12:24:15.611432 [ 6.360077] pci 0000:ff:13.7: Adding to iommu group 15 Sep 12 12:24:15.623411 [ 6.365853] pci 0000:ff:14.0: Adding to iommu group 16 Sep 12 12:24:15.623433 [ 6.371630] pci 0000:ff:14.1: Adding to iommu group 17 Sep 12 12:24:15.623447 [ 6.377405] pci 0000:ff:14.2: Adding to iommu group 18 Sep 12 12:24:15.635409 [ 6.383178] pci 0000:ff:14.3: Adding to iommu group 19 Sep 12 12:24:15.635430 [ 6.389065] pci 0000:ff:14.4: Adding to iommu group 20 Sep 12 12:24:15.647417 [ 6.394844] pci 0000:ff:14.5: Adding to iommu group 20 Sep 12 12:24:15.647437 [ 6.400624] pci 0000:ff:14.6: Adding to iommu group 20 Sep 12 12:24:15.659417 [ 6.406404] pci 0000:ff:14.7: Adding to iommu group 20 Sep 12 12:24:15.659437 [ 6.412170] pci 0000:ff:16.0: Adding to iommu group 21 Sep 12 12:24:15.671416 [ 6.417947] pci 0000:ff:16.1: Adding to iommu group 22 Sep 12 12:24:15.671437 [ 6.423720] pci 0000:ff:16.2: Adding to iommu group 23 Sep 12 12:24:15.683415 [ 6.429495] pci 0000:ff:16.3: Adding to iommu group 24 Sep 12 12:24:15.683444 [ 6.435324] pci 0000:ff:16.6: Adding to iommu group 25 Sep 12 12:24:15.695415 [ 6.441118] pci 0000:ff:16.7: Adding to iommu group 25 Sep 12 12:24:15.695435 [ 6.445803] Freeing initrd memory: 40388K Sep 12 12:24:15.707413 [ 6.446916] pci 0000:ff:17.0: Adding to iommu group 26 Sep 12 12:24:15.707434 [ 6.457098] pci 0000:ff:17.1: Adding to iommu group 27 Sep 12 12:24:15.719411 [ 6.462867] pci 0000:ff:17.2: Adding to iommu group 28 Sep 12 12:24:15.719431 [ 6.468638] pci 0000:ff:17.3: Adding to iommu group 29 Sep 12 12:24:15.731411 [ 6.474521] pci 0000:ff:17.4: Adding to iommu group 30 Sep 12 12:24:15.731432 [ 6.480303] pci 0000:ff:17.5: Adding to iommu group 30 Sep 12 12:24:15.743452 [ 6.486080] pci 0000:ff:17.6: Adding to iommu group 30 Sep 12 12:24:15.743463 [ 6.491858] pci 0000:ff:17.7: Adding to iommu group 30 Sep 12 12:24:15.755442 [ 6.497765] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 12 12:24:15.755453 [ 6.503542] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 12 12:24:15.755460 [ 6.509324] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 12 12:24:15.767540 [ 6.515101] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 12 12:24:15.767565 [ 6.520877] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 12 12:24:15.779514 [ 6.526699] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 12 12:24:15.779525 [ 6.532489] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 12 12:24:15.791474 [ 6.538316] pci 0000:7f:08.0: Adding to iommu group 33 Sep 12 12:24:15.791486 [ 6.544097] pci 0000:7f:08.2: Adding to iommu group 33 Sep 12 12:24:15.803501 [ 6.549866] pci 0000:7f:08.3: Adding to iommu group 34 Sep 12 12:24:15.803517 [ 6.555693] pci 0000:7f:09.0: Adding to iommu group 35 Sep 12 12:24:15.815497 [ 6.561472] pci 0000:7f:09.2: Adding to iommu group 35 Sep 12 12:24:15.815517 [ 6.567240] pci 0000:7f:09.3: Adding to iommu group 36 Sep 12 12:24:15.827488 [ 6.573122] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 12 12:24:15.827509 [ 6.578900] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 12 12:24:15.839491 [ 6.584679] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 12 12:24:15.839512 [ 6.590457] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 12 12:24:15.851487 [ 6.596452] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 12 12:24:15.851508 [ 6.602233] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 12 12:24:15.863485 [ 6.608014] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 12 12:24:15.863506 [ 6.613793] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 12 12:24:15.875491 [ 6.619563] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 12 12:24:15.875512 [ 6.625343] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 12 12:24:15.887488 [ 6.631121] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 12 12:24:15.887509 [ 6.636900] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 12 12:24:15.899486 [ 6.642835] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 12 12:24:15.899507 [ 6.648617] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 12 12:24:15.911487 [ 6.654400] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 12 12:24:15.911508 [ 6.660181] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 12 12:24:15.923415 [ 6.665964] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 12 12:24:15.923436 [ 6.671744] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 12 12:24:15.923450 [ 6.677707] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 12 12:24:15.935418 [ 6.683493] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 12 12:24:15.935438 [ 6.689277] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 12 12:24:15.947430 [ 6.695058] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 12 12:24:15.947450 [ 6.700840] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 12 12:24:15.959416 [ 6.706624] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 12 12:24:15.959436 [ 6.712406] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 12 12:24:15.971419 [ 6.718315] pci 0000:7f:10.0: Adding to iommu group 41 Sep 12 12:24:15.971449 [ 6.724098] pci 0000:7f:10.1: Adding to iommu group 41 Sep 12 12:24:15.983417 [ 6.729884] pci 0000:7f:10.5: Adding to iommu group 41 Sep 12 12:24:15.983437 [ 6.735667] pci 0000:7f:10.6: Adding to iommu group 41 Sep 12 12:24:15.995413 [ 6.741450] pci 0000:7f:10.7: Adding to iommu group 41 Sep 12 12:24:15.995434 [ 6.747330] pci 0000:7f:12.0: Adding to iommu group 42 Sep 12 12:24:16.007419 [ 6.753113] pci 0000:7f:12.1: Adding to iommu group 42 Sep 12 12:24:16.007439 [ 6.758896] pci 0000:7f:12.4: Adding to iommu group 42 Sep 12 12:24:16.019417 [ 6.764678] pci 0000:7f:12.5: Adding to iommu group 42 Sep 12 12:24:16.019438 [ 6.770449] pci 0000:7f:13.0: Adding to iommu group 43 Sep 12 12:24:16.031415 [ 6.776209] pci 0000:7f:13.1: Adding to iommu group 44 Sep 12 12:24:16.031435 [ 6.781977] pci 0000:7f:13.2: Adding to iommu group 45 Sep 12 12:24:16.043414 [ 6.787744] pci 0000:7f:13.3: Adding to iommu group 46 Sep 12 12:24:16.043435 [ 6.793569] pci 0000:7f:13.6: Adding to iommu group 47 Sep 12 12:24:16.055411 [ 6.799354] pci 0000:7f:13.7: Adding to iommu group 47 Sep 12 12:24:16.055432 [ 6.805123] pci 0000:7f:14.0: Adding to iommu group 48 Sep 12 12:24:16.067413 [ 6.810890] pci 0000:7f:14.1: Adding to iommu group 49 Sep 12 12:24:16.067434 [ 6.816659] pci 0000:7f:14.2: Adding to iommu group 50 Sep 12 12:24:16.079412 [ 6.822426] pci 0000:7f:14.3: Adding to iommu group 51 Sep 12 12:24:16.079433 [ 6.828306] pci 0000:7f:14.4: Adding to iommu group 52 Sep 12 12:24:16.091430 [ 6.834092] pci 0000:7f:14.5: Adding to iommu group 52 Sep 12 12:24:16.091452 [ 6.839877] pci 0000:7f:14.6: Adding to iommu group 52 Sep 12 12:24:16.103411 [ 6.845663] pci 0000:7f:14.7: Adding to iommu group 52 Sep 12 12:24:16.103433 [ 6.851431] pci 0000:7f:16.0: Adding to iommu group 53 Sep 12 12:24:16.103447 [ 6.857199] pci 0000:7f:16.1: Adding to iommu group 54 Sep 12 12:24:16.115424 [ 6.862967] pci 0000:7f:16.2: Adding to iommu group 55 Sep 12 12:24:16.115445 [ 6.868734] pci 0000:7f:16.3: Adding to iommu group 56 Sep 12 12:24:16.127417 [ 6.874559] pci 0000:7f:16.6: Adding to iommu group 57 Sep 12 12:24:16.127437 [ 6.880346] pci 0000:7f:16.7: Adding to iommu group 57 Sep 12 12:24:16.139423 [ 6.886113] pci 0000:7f:17.0: Adding to iommu group 58 Sep 12 12:24:16.139443 [ 6.891881] pci 0000:7f:17.1: Adding to iommu group 59 Sep 12 12:24:16.151414 [ 6.897650] pci 0000:7f:17.2: Adding to iommu group 60 Sep 12 12:24:16.151435 [ 6.903420] pci 0000:7f:17.3: Adding to iommu group 61 Sep 12 12:24:16.163418 [ 6.909298] pci 0000:7f:17.4: Adding to iommu group 62 Sep 12 12:24:16.163438 [ 6.915087] pci 0000:7f:17.5: Adding to iommu group 62 Sep 12 12:24:16.175414 [ 6.920875] pci 0000:7f:17.6: Adding to iommu group 62 Sep 12 12:24:16.175435 [ 6.926654] pci 0000:7f:17.7: Adding to iommu group 62 Sep 12 12:24:16.187414 [ 6.932554] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 12 12:24:16.187434 [ 6.938342] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 12 12:24:16.199421 [ 6.944124] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 12 12:24:16.199442 [ 6.949911] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 12 12:24:16.211417 [ 6.955699] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 12 12:24:16.211438 [ 6.961521] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 12 12:24:16.223414 [ 6.967303] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 12 12:24:16.223435 [ 6.973070] pci 0000:00:00.0: Adding to iommu group 65 Sep 12 12:24:16.235411 [ 6.978841] pci 0000:00:01.0: Adding to iommu group 66 Sep 12 12:24:16.235432 [ 6.984610] pci 0000:00:01.1: Adding to iommu group 67 Sep 12 12:24:16.247412 [ 6.990380] pci 0000:00:02.0: Adding to iommu group 68 Sep 12 12:24:16.247433 [ 6.996148] pci 0000:00:02.2: Adding to iommu group 69 Sep 12 12:24:16.259426 [ 7.001915] pci 0000:00:03.0: Adding to iommu group 70 Sep 12 12:24:16.259447 [ 7.007682] pci 0000:00:05.0: Adding to iommu group 71 Sep 12 12:24:16.259469 [ 7.013453] pci 0000:00:05.1: Adding to iommu group 72 Sep 12 12:24:16.271504 [ 7.019221] pci 0000:00:05.2: Adding to iommu group 73 Sep 12 12:24:16.271514 [ 7.024989] pci 0000:00:05.4: Adding to iommu group 74 Sep 12 12:24:16.287436 [ 7.030756] pci 0000:00:11.0: Adding to iommu group 75 Sep 12 12:24:16.287449 [ 7.036553] pci 0000:00:11.4: Adding to iommu group 76 Sep 12 12:24:16.299415 [ 7.042376] pci 0000:00:16.0: Adding to iommu group 77 Sep 12 12:24:16.299435 [ 7.048162] pci 0000:00:16.1: Adding to iommu group 77 Sep 12 12:24:16.311411 [ 7.053930] pci 0000:00:1a.0: Adding to iommu group 78 Sep 12 12:24:16.311432 [ 7.059698] pci 0000:00:1c.0: Adding to iommu group 79 Sep 12 12:24:16.311446 [ 7.065469] pci 0000:00:1c.3: Adding to iommu group 80 Sep 12 12:24:16.323424 [ 7.071229] pci 0000:00:1d.0: Adding to iommu group 81 Sep 12 12:24:16.323444 [ 7.077052] pci 0000:00:1f.0: Adding to iommu group 82 Sep 12 12:24:16.335426 [ 7.082845] pci 0000:00:1f.2: Adding to iommu group 82 Sep 12 12:24:16.335447 [ 7.088616] pci 0000:01:00.0: Adding to iommu group 83 Sep 12 12:24:16.347425 [ 7.094385] pci 0000:01:00.1: Adding to iommu group 84 Sep 12 12:24:16.347446 [ 7.100155] pci 0000:05:00.0: Adding to iommu group 85 Sep 12 12:24:16.359430 [ 7.105923] pci 0000:08:00.0: Adding to iommu group 86 Sep 12 12:24:16.359451 [ 7.111694] pci 0000:80:05.0: Adding to iommu group 87 Sep 12 12:24:16.371432 [ 7.117453] pci 0000:80:05.1: Adding to iommu group 88 Sep 12 12:24:16.371452 [ 7.123221] pci 0000:80:05.2: Adding to iommu group 89 Sep 12 12:24:16.383414 [ 7.128988] pci 0000:80:05.4: Adding to iommu group 90 Sep 12 12:24:16.383435 [ 7.186310] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 12:24:16.447432 [ 7.193508] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 12:24:16.447455 [ 7.200696] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 12 12:24:16.459430 [ 7.210785] Initialise system trusted keyrings Sep 12 12:24:16.471421 [ 7.215763] Key type blacklist registered Sep 12 12:24:16.471440 [ 7.220338] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 12 12:24:16.483408 [ 7.229234] zbud: loaded Sep 12 12:24:16.483426 [ 7.232441] integrity: Platform Keyring initialized Sep 12 12:24:16.495412 [ 7.237891] integrity: Machine keyring initialized Sep 12 12:24:16.495433 [ 7.243238] Key type asymmetric registered Sep 12 12:24:16.495446 [ 7.247812] Asymmetric key parser 'x509' registered Sep 12 12:24:16.507390 [ 7.259820] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 12:24:16.519417 [ 7.266263] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 12:24:16.531405 [ 7.274621] io scheduler mq-deadline registered Sep 12 12:24:16.531426 [ 7.281732] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 12 12:24:16.543414 [ 7.288269] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 12 12:24:16.543436 [ 7.294795] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 12 12:24:16.555415 [ 7.301294] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 12 12:24:16.555437 [ 7.307812] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 12 12:24:16.567418 [ 7.314310] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 12 12:24:16.567440 [ 7.320815] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 12 12:24:16.579418 [ 7.327321] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 12 12:24:16.591412 [ 7.333838] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 12 12:24:16.591434 [ 7.340356] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 12 12:24:16.603412 [ 7.346791] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 12 12:24:16.603434 [ 7.353434] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 12 12:24:16.615410 [ 7.360322] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 12 12:24:16.615440 [ 7.366820] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 12 12:24:16.627414 [ 7.373436] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 12:24:16.627437 [ 7.381031] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 12:24:16.639389 [ 7.400051] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 12:24:16.663417 [ 7.408413] pstore: Registered erst as persistent store backend Sep 12 12:24:16.663438 [ 7.415186] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 12:24:16.675419 [ 7.422335] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 12:24:16.687407 [ 7.431547] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 12 12:24:16.687432 [ 7.440982] Linux agpgart interface v0.103 Sep 12 12:24:16.699419 [ 7.445973] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 12:24:16.711388 [ 7.461706] i8042: PNP: No PS/2 controller found. Sep 12 12:24:16.723410 [ 7.467114] mousedev: PS/2 mouse device common for all mice Sep 12 12:24:16.723432 [ 7.473362] rtc_cmos 00:00: RTC can wake from S4 Sep 12 12:24:16.735421 [ 7.478815] rtc_cmos 00:00: registered as rtc0 Sep 12 12:24:16.735441 [ 7.483822] rtc_cmos 00:00: setting system clock to 2024-09-12T12:24:16 UTC (1726143856) Sep 12 12:24:16.747456 [ 7.492892] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 12:24:16.747479 [ 7.503228] intel_pstate: Intel P-state driver initializing Sep 12 12:24:16.759396 [ 7.520225] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 12:24:16.783376 [ 7.536664] NET: Registered PF_INET6 protocol family Sep 12 12:24:16.795386 [ 7.550015] Segment Routing with IPv6 Sep 12 12:24:16.807412 [ 7.554117] In-situ OAM (IOAM) with IPv6 Sep 12 12:24:16.807431 [ 7.558504] mip6: Mobile IPv6 Sep 12 12:24:16.819403 [ 7.561819] NET: Registered PF_PACKET protocol family Sep 12 12:24:16.819425 [ 7.567587] mpls_gso: MPLS GSO support Sep 12 12:24:16.819437 [ 7.579607] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 12 12:24:16.843396 [ 7.588385] microcode: Microcode Update Driver: v2.2. Sep 12 12:24:16.843417 [ 7.591384] resctrl: L3 allocation detected Sep 12 12:24:16.855418 [ 7.601688] resctrl: L3 monitoring detected Sep 12 12:24:16.855438 [ 7.606358] IPI shorthand broadcast: enabled Sep 12 12:24:16.867409 [ 7.611137] sched_clock: Marking stable (5670883602, 1940229579)->(7989898188, -378785007) Sep 12 12:24:16.867436 [ 7.622335] registered taskstats version 1 Sep 12 12:24:16.879409 [ 7.626927] Loading compiled-in X.509 certificates Sep 12 12:24:16.879430 [ 7.650566] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 12:24:16.915423 [ 7.660296] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 12:24:16.927370 [ 7.681046] zswap: loaded using pool lzo/zbud Sep 12 12:24:16.939419 [ 7.686479] Key type .fscrypt registered Sep 12 12:24:16.939438 [ 7.690860] Key type fscrypt-provisioning registered Sep 12 12:24:16.951401 [ 7.696883] pstore: Using crash dump compression: deflate Sep 12 12:24:16.951423 [ 7.707195] Key type encrypted registered Sep 12 12:24:16.963407 [ 7.711673] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 12:24:16.975412 [ 7.717806] ima: No TPM chip found, activating TPM-bypass! Sep 12 12:24:16.975434 [ 7.723927] ima: Allocated hash algorithm: sha256 Sep 12 12:24:16.975448 [ 7.729186] ima: No architecture policies found Sep 12 12:24:16.987418 [ 7.734251] evm: Initialising EVM extended attributes: Sep 12 12:24:16.987439 [ 7.739985] evm: security.selinux Sep 12 12:24:16.999420 [ 7.743682] evm: security.SMACK64 (disabled) Sep 12 12:24:16.999441 [ 7.748446] evm: security.SMACK64EXEC (disabled) Sep 12 12:24:17.011411 [ 7.753599] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 12:24:17.011433 [ 7.759235] evm: security.SMACK64MMAP (disabled) Sep 12 12:24:17.011454 [ 7.764391] evm: security.apparmor Sep 12 12:24:17.023423 [ 7.768184] evm: security.ima Sep 12 12:24:17.023441 [ 7.771492] evm: security.capability Sep 12 12:24:17.023453 [ 7.775480] evm: HMAC attrs: 0x1 Sep 12 12:24:17.035367 [ 7.868724] clk: Disabling unused clocks Sep 12 12:24:17.119379 [ 7.874622] Freeing unused decrypted memory: 2036K Sep 12 12:24:17.131408 [ 7.881152] Freeing unused kernel image (initmem) memory: 2796K Sep 12 12:24:17.143418 [ 7.887843] Write protecting the kernel read-only data: 26624k Sep 12 12:24:17.143440 [ 7.895449] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 12:24:17.155413 [ 7.903417] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 12:24:17.167366 [ 7.955761] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 12:24:17.215414 [ 7.962948] x86/mm: Checking user space page tables Sep 12 12:24:17.215435 [ 8.010492] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 12:24:17.275382 [ 8.017685] Run /init as init process Sep 12 12:24:17.275401 Loading, please wait... Sep 12 12:24:17.287370 Starting systemd-udevd version 252.30-1~deb12u2 Sep 12 12:24:17.311366 [ 8.224295] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 12 12:24:17.479405 [ 8.231233] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 12 12:24:17.491421 [ 8.242570] clocksource: Switched to clocksource tsc Sep 12 12:24:17.503373 [ 8.288576] dca service started, version 1.12.1 Sep 12 12:24:17.551359 [ 8.309926] SCSI subsystem initialized Sep 12 12:24:17.563391 [ 8.314392] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 12:24:17.575412 [ 8.320422] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 12:24:17.575434 [ 8.327165] ACPI: bus type USB registered Sep 12 12:24:17.587416 [ 8.327351] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 12:24:17.587440 [ 8.331698] usbcore: registered new interface driver usbfs Sep 12 12:24:17.599418 [ 8.345577] usbcore: registered new interface driver hub Sep 12 12:24:17.599439 [ 8.351584] usbcore: registered new device driver usb Sep 12 12:24:17.611411 [ 8.357638] megasas: 07.719.03.00-rc1 Sep 12 12:24:17.611430 [ 8.361971] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 12 12:24:17.623413 [ 8.368292] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 12:24:17.623439 [ 8.377452] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 12 12:24:17.635417 [ 8.385593] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 12 12:24:17.647415 [ 8.395506] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 12 12:24:17.659416 [ 8.403092] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 12 12:24:17.659437 [ 8.409508] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 12 12:24:17.671429 [ 8.420408] igb 0000:01:00.0: added PHC on eth0 Sep 12 12:24:17.683410 [ 8.425494] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 12:24:17.683434 [ 8.433168] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 12:24:17.695417 [ 8.441239] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 12:24:17.695437 [ 8.446974] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 12:24:17.707420 [ 8.456411] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 12 12:24:17.719418 [ 8.465048] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 12 12:24:17.719439 [ 8.471949] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 12:24:17.731424 [ 8.482898] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 12 12:24:17.743414 [ 8.488736] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 12 12:24:17.743448 [ 8.497001] ehci-pci 0000:00:1a.0: debug port 2 Sep 12 12:24:17.755407 [ 8.505978] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 12 12:24:17.767414 [ 8.512549] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 12 12:24:17.779413 [ 8.521586] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 12 12:24:17.779438 [ 8.530050] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 12 12:24:17.791416 [ 8.536594] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 12:24:17.803411 [ 8.545824] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 12:24:17.803437 [ 8.553884] usb usb1: Product: EHCI Host Controller Sep 12 12:24:17.815415 [ 8.559328] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 12:24:17.815437 [ 8.566129] usb usb1: SerialNumber: 0000:00:1a.0 Sep 12 12:24:17.827408 [ 8.571862] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 12:24:17.827432 [ 8.579711] hub 1-0:1.0: USB hub found Sep 12 12:24:17.839418 [ 8.583935] hub 1-0:1.0: 2 ports detected Sep 12 12:24:17.839437 [ 8.588711] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 12 12:24:17.851399 [ 8.594790] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 12 12:24:17.851425 [ 8.612375] scsi host1: ahci Sep 12 12:24:17.863384 [ 8.615723] ehci-pci 0000:00:1d.0: debug port 2 Sep 12 12:24:17.875397 [ 8.624714] scsi host2: ahci Sep 12 12:24:17.875415 [ 8.628007] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 12 12:24:17.887411 [ 8.635205] scsi host3: ahci Sep 12 12:24:17.887428 [ 8.638494] igb 0000:01:00.1: added PHC on eth1 Sep 12 12:24:17.899416 [ 8.643562] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 12:24:17.899439 [ 8.651233] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 12:24:17.911416 [ 8.659270] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 12:24:17.911436 [ 8.664997] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 12:24:17.923420 [ 8.673604] scsi host4: ahci Sep 12 12:24:17.923437 [ 8.676903] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 12 12:24:17.935425 [ 8.677957] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 12:24:17.947417 [ 8.685256] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 12 12:24:17.947442 [ 8.685258] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 12 12:24:17.959424 [ 8.685260] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 12 12:24:17.971417 [ 8.716970] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 12 12:24:17.971439 [ 8.723400] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 12 12:24:17.983425 [ 8.731869] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 12 12:24:17.995414 [ 8.738672] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 12 12:24:17.995440 [ 8.746638] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 12 12:24:18.007420 [ 8.753343] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 12 12:24:18.007442 [ 8.760146] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 12:24:18.019425 [ 8.769662] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 12 12:24:18.031418 [ 8.776949] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 12 12:24:18.031441 [ 8.784267] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 12:24:18.043424 [ 8.793497] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 12:24:18.055424 [ 8.800870] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 12:24:18.055445 [ 8.801560] usb usb2: Product: EHCI Host Controller Sep 12 12:24:18.067432 [ 8.813606] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 12:24:18.067455 [ 8.820405] usb usb2: SerialNumber: 0000:00:1d.0 Sep 12 12:24:18.079413 [ 8.826167] hub 2-0:1.0: USB hub found Sep 12 12:24:18.079432 [ 8.830354] hub 2-0:1.0: 2 ports detected Sep 12 12:24:18.091408 [ 8.836021] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 12 12:24:18.091435 [ 8.845148] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 12 12:24:18.103405 [ 8.860749] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 12:24:18.127397 [ 8.871435] megaraid_sas 0000:05:00.0: INIT adapter done Sep 12 12:24:18.127419 [ 8.915507] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 12 12:24:18.175425 [ 8.924168] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 12 12:24:18.187420 [ 8.930704] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 12 12:24:18.187442 [ 8.937314] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 12 12:24:18.199414 [ 8.944935] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 12 12:24:18.211417 [ 8.956493] scsi host0: Avago SAS based MegaRAID driver Sep 12 12:24:18.211439 [ 8.962338] scsi host5: ahci Sep 12 12:24:18.223408 [ 8.965784] scsi host6: ahci Sep 12 12:24:18.223427 [ 8.968980] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 12 12:24:18.235405 [ 8.969224] scsi host7: ahci Sep 12 12:24:18.235423 [ 8.981518] scsi host8: ahci Sep 12 12:24:18.235434 [ 8.984988] scsi host9: ahci Sep 12 12:24:18.235444 [ 8.988622] scsi host10: ahci Sep 12 12:24:18.247415 [ 8.991983] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 12 12:24:18.247440 [ 9.000340] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 12 12:24:18.259424 [ 9.008694] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 12 12:24:18.271415 [ 9.017061] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 12 12:24:18.283412 [ 9.025414] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 12 12:24:18.283427 [ 9.031162] ata4: SATA link down (SStatus 0 SControl 300) Sep 12 12:24:18.295399 [ 9.033761] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 12 12:24:18.295420 [ 9.033767] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 12 12:24:18.307427 [ 9.055575] ata3: SATA link down (SStatus 0 SControl 300) Sep 12 12:24:18.319388 [ 9.061628] ata1: SATA link down (SStatus 0 SControl 300) Sep 12 12:24:18.319410 [ 9.067689] ata2: SATA link down (SStatus 0 SControl 300) Sep 12 12:24:18.331349 [ 9.092302] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 12 12:24:18.355371 [ 9.192593] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 12 12:24:18.451437 [ 9.201736] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 12:24:18.463414 [ 9.210091] hub 1-1:1.0: USB hub found Sep 12 12:24:18.463433 [ 9.214378] hub 1-1:1.0: 6 ports detected Sep 12 12:24:18.475378 [ 9.252676] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 12 12:24:18.511438 [ 9.261823] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 12:24:18.523428 [ 9.270218] hub 2-1:1.0: USB hub found Sep 12 12:24:18.523447 [ 9.274504] hub 2-1:1.0: 8 ports detected Sep 12 12:24:18.535371 [ 9.347518] ata7: SATA link down (SStatus 0 SControl 300) Sep 12 12:24:18.607421 [ 9.353573] ata8: SATA link down (SStatus 0 SControl 300) Sep 12 12:24:18.607442 [ 9.359623] ata6: SATA link down (SStatus 0 SControl 300) Sep 12 12:24:18.619417 [ 9.365676] ata9: SATA link down (SStatus 0 SControl 300) Sep 12 12:24:18.619438 [ 9.371736] ata5: SATA link down (SStatus 0 SControl 300) Sep 12 12:24:18.631418 [ 9.377801] ata10: SATA link down (SStatus 0 SControl 300) Sep 12 12:24:18.631440 [ 9.411310] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 12 12:24:18.667416 [ 9.420019] sd 0:0:8:0: [sda] Write Protect is off Sep 12 12:24:18.679411 [ 9.426059] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 12:24:18.691404 [ 9.436230] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 12 12:24:18.691426 [ 9.452950] sda: sda1 sda2 < sda5 > Sep 12 12:24:18.703378 [ 9.457185] sd 0:0:8:0: [sda] Attached SCSI disk Sep 12 12:24:18.715388 [ 9.568291] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 12 12:24:18.823399 [ 9.590832] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 12:24:18.859421 [ 9.604486] device-mapper: uevent: version 1.0.3 Sep 12 12:24:18.859442 [ 9.609743] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 12 12:24:18.871393 [ 9.684593] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 12 12:24:18.943428 [ 9.693930] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 12:24:18.955428 [ 9.702595] hub 2-1.4:1.0: USB hub found Sep 12 12:24:18.955447 [ 9.707130] hub 2-1.4:1.0: 2 ports detected Sep 12 12:24:18.967371 [ 9.792293] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 12 12:24:19.051397 Begin: Loading essential drivers ... done. Sep 12 12:24:19.123411 Begin: Running /scripts/init-premount ... done. Sep 12 12:24:19.123431 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 12:24:19.135399 Begin: Running /scripts/local-premount ... done. Sep 12 12:24:19.147363 [ 9.911217] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 12 12:24:19.171424 [ 9.920558] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 12 12:24:19.183421 [ 9.928725] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 12 12:24:19.183442 [ 9.935045] usb 2-1.6: Manufacturer: Avocent Sep 12 12:24:19.195396 [ 9.939813] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 12 12:24:19.195416 Begin: Will now check root file system ... fsck from util-l[ 9.956650] hid: raw HID events driver (C) Jiri Kosina Sep 12 12:24:19.219413 inux 2.38.1 Sep 12 12:24:19.219429 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-roo[ 9.969328] usbcore: registered new interface driver usbhid Sep 12 12:24:19.231415 [ 9.975850] usbhid: USB HID core driver Sep 12 12:24:19.231434 t] fsck.ext3 -a -C0 /dev/mapper/[ 9.982876] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 12 12:24:19.255369 himrod0--vg-root Sep 12 12:24:19.255385 /dev/mapper/himrod0--vg-root: clean, 40824/1220608 files, 464625/4882432 blocks Sep 12 12:24:19.279364 done. Sep 12 12:24:19.279379 [ 10.089948] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 12:24:19.351405 [ 10.101932] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:24:19.363394 done. Sep 12 12:24:19.363408 Begin: Running /scripts/local-bottom ... done. Sep 12 12:24:19.375390 Begin: Running /scripts/init-bottom ... done. Sep 12 12:24:19.387373 [ 10.209372] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 12 12:24:19.471421 [ 10.216387] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 12 12:24:19.483423 [ 10.233838] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 12 12:24:19.495423 [ 10.248956] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 12 12:24:19.519426 [ 10.264081] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 12 12:24:19.531416 [ 10.279188] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 12 12:24:19.543410 INIT: version 3.06 booting Sep 12 12:24:19.615362 INIT: No inittab.d directory found Sep 12 12:24:19.663368 Using makefile-style concurrent boot in runlevel S. Sep 12 12:24:19.771377 Starting hotplug events dispatcher: systemd-udevd. Sep 12 12:24:20.251375 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 12:24:20.275371 Synthesizing the initial hotplug events (devices)...done. Sep 12 12:24:20.439382 Waiting for /dev to be fully populated...[ 11.218723] ACPI: AC: AC Adapter [P111] (on-line) Sep 12 12:24:20.475420 [ 11.224677] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 12 12:24:20.487425 [ 11.234073] ACPI: button: Power Button [PWRB] Sep 12 12:24:20.487444 [ 11.239044] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 12 12:24:20.499426 [ 11.239226] power_meter ACPI000D:00: Found ACPI power meter. Sep 12 12:24:20.522957 [ 11.253672] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 12 12:24:20.522986 [ 11.261159] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 12 12:24:20.523397 [ 11.264338] ACPI: button: Power Button [PWRF] Sep 12 12:24:20.535376 [ 11.316290] IPMI message handler: version 39.2 Sep 12 12:24:20.571387 [ 11.330507] ipmi device interface Sep 12 12:24:20.583379 [ 11.353451] ipmi_si: IPMI System Interface driver Sep 12 12:24:20.607406 [ 11.358758] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 12 12:24:20.619421 [ 11.365862] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 12 12:24:20.631416 [ 11.373937] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 12 12:24:20.631438 [ 11.380485] power_meter ACPI000D:01: Found ACPI power meter. Sep 12 12:24:20.643414 [ 11.380532] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 12 12:24:20.643436 [ 11.386831] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 12 12:24:20.655419 [ 11.393511] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 12 12:24:20.667413 [ 11.400898] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 12 12:24:20.679377 [ 11.490382] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 12 12:24:20.751408 [ 11.498887] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 12 12:24:20.751429 [ 11.498911] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 12 12:24:20.763425 [ 11.514545] ipmi_si: Adding ACPI-specified kcs state machine Sep 12 12:24:20.775424 [ 11.521040] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 12 12:24:20.787371 [ 11.541181] iTCO_vendor_support: vendor-support=0 Sep 12 12:24:20.799390 [ 11.578653] ACPI: bus type drm_connector registered Sep 12 12:24:20.835405 [ 11.585250] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 12 12:24:20.847385 [ 11.593943] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 12 12:24:20.859379 [ 11.615860] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 12 12:24:20.871410 [ 11.624708] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 12 12:24:20.883418 [ 11.631027] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 12 12:24:20.883439 [ 11.670252] cryptd: max_cpu_qlen set to 1000 Sep 12 12:24:20.931367 [ 11.717479] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 12 12:24:20.979384 [ 11.729462] AVX2 version of gcm_enc/dec engaged. Sep 12 12:24:20.991420 [ 11.729594] AES CTR mode by8 optimization enabled Sep 12 12:24:20.991440 [ 11.732152] Console: switching to colour dummy device 80x25 Sep 12 12:24:21.003397 [ 11.753510] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 12 12:24:21.015388 [ 11.764185] fbcon: mgag200drmfb (fb0) is primary device Sep 12 12:24:21.099406 [ 11.823648] Console: switching to colour frame buffer device 128x48 Sep 12 12:24:21.111421 [ 11.847401] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 12 12:24:21.123421 [ 11.852476] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 12 12:24:21.135367 [ 11.926027] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 12 12:24:21.183399 [ 11.945757] ipmi_ssif: IPMI SSIF Interface driver Sep 12 12:24:21.207366 [ 12.168302] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 12 12:24:21.435415 [ 12.180631] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 12 12:24:21.447415 [ 12.192904] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 12 12:24:21.459418 [ 12.205172] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 12 12:24:21.471399 [ 12.217394] EDAC sbridge: Ver: 1.1.2 Sep 12 12:24:21.471419 [ 12.251270] intel_rapl_common: Found RAPL domain package Sep 12 12:24:21.507418 [ 12.257214] intel_rapl_common: Found RAPL domain dram Sep 12 12:24:21.519408 [ 12.262853] intel_rapl_common: DRAM domain energy unit 15300pj Sep 12 12:24:21.519430 [ 12.269901] intel_rapl_common: Found RAPL domain package Sep 12 12:24:21.531416 [ 12.275839] intel_rapl_common: Found RAPL domain dram Sep 12 12:24:21.531437 [ 12.281480] intel_rapl_common: DRAM domain energy unit 15300pj Sep 12 12:24:21.543374 done. Sep 12 12:24:21.603361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 12:24:22.011390 done. Sep 12 12:24:22.011404 [ 12.798663] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 12:24:22.059405 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 12 12:24:22.071363 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 12 12:24:22.451407 done. Sep 12 12:24:22.451424 Cleaning up temporary files... /tmp. Sep 12 12:24:22.479383 [ 13.254021] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 12 12:24:22.515416 [ 13.264180] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:24:22.527374 [ 13.301017] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 12 12:24:22.563398 Mounting local filesystems...done. Sep 12 12:24:22.611410 Activating swapfile swap, if any...done. Sep 12 12:24:22.611429 Cleaning up temporary files.... Sep 12 12:24:22.623354 Starting Setting kernel variables: sysctl. Sep 12 12:24:22.659366 [ 13.595961] audit: type=1400 audit(1726143862.832:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1634 comm="apparmor_parser" Sep 12 12:24:22.863425 [ 13.612756] audit: type=1400 audit(1726143862.836:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1635 comm="apparmor_parser" Sep 12 12:24:22.887412 [ 13.629932] audit: type=1400 audit(1726143862.836:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1635 comm="apparmor_parser" Sep 12 12:24:22.899423 [ 13.647690] audit: type=1400 audit(1726143862.864:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1637 comm="apparmor_parser" Sep 12 12:24:22.911409 [ 13.664612] audit: type=1400 audit(1726143862.864:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1637 comm="apparmor_parser" Sep 12 12:24:22.935429 [ 13.681304] audit: type=1400 audit(1726143862.864:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1637 comm="apparmor_parser" Sep 12 12:24:22.947424 [ 13.687932] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 12:24:22.959426 [ 13.697900] audit: type=1400 audit(1726143862.880:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1638 comm="apparmor_parser" Sep 12 12:24:22.983420 [ 13.722659] audit: type=1400 audit(1726143862.960:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1636 comm="apparmor_parser" Sep 12 12:24:22.995429 [ 13.727323] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 12 12:24:23.007423 [ 13.747338] audit: type=1400 audit(1726143862.960:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1636 comm="apparmor_parser" Sep 12 12:24:23.031415 [ 13.747340] audit: type=1400 audit(1726143862.964:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1636 comm="apparmor_parser" Sep 12 12:24:23.043425 Starting: AppArmorLoading AppArmor profiles...done. Sep 12 12:24:23.055372 . Sep 12 12:24:23.055387 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 12 12:24:23.139421 Copyright 2004-2022 Internet Systems Consortium. Sep 12 12:24:23.151413 All rights reserved. Sep 12 12:24:23.151429 For info, please visit https://www.isc.org/software/dhcp/ Sep 12 12:24:23.163410 Sep 12 12:24:23.163424 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 12 12:24:23.163438 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 12 12:24:23.163450 Sending on Socket/fallback Sep 12 12:24:23.175412 Created duid "\000\001\000\001.u\231\366p\333\230p\015\256". Sep 12 12:24:23.175432 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Sep 12 12:24:23.187418 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 12 12:24:23.187437 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 12 12:24:23.199417 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 12 12:24:23.199436 bound to 10.149.64.170 -- renewal in 241 seconds. Sep 12 12:24:23.211388 done. Sep 12 12:24:23.211403 Cleaning up temporary files.... Sep 12 12:24:23.211415 Starting nftables: none Sep 12 12:24:23.211424 . Sep 12 12:24:23.271362 INIT: Entering runlevel: 2 Sep 12 12:24:23.295367 Using makefile-style concurrent boot in runlevel 2. Sep 12 12:24:23.319384 Starting Apache httpd web server: apache2. Sep 12 12:24:24.559362 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 12:24:24.655400 failed. Sep 12 12:24:24.655415 Starting NTP server: ntpd2024-09-12T12:24:24 ntpd[1895]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 12:24:24.751414 2024-09-12T12:24:24 ntpd[1895]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 12:24:24.763395 . Sep 12 12:24:24.763409 Starting periodic command scheduler: cron. Sep 12 12:24:24.763421 Starting system message bus: dbus. Sep 12 12:24:24.823379 Starting OpenBSD Secure Shell server: sshd. Sep 12 12:24:25.075372 Sep 12 12:24:26.083384 Debian GNU/Linux 12 himrod0 ttyS0 Sep 12 12:24:26.083404 Sep 12 12:24:26.083411 himrod0 login: INIT: S Sep 12 12:26:42.039373 Using makefile-style concurrent boot in runl Sep 12 12:26:42.063395 evel 6. Sep 12 12:26:42.075385 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Sep 12 12:26:42.087390 . Sep 12 12:26:42.087402 Stopping SMP IRQ Balancer: irqbalance. Sep 12 12:26:42.087412 Stopping hotplug events dispatcher: systemd-udevd. Sep 12 12:26:42.099397 Stopping nftables: none. Sep 12 12:26:42.111370 Saving the system clock to /dev/rtc0. Sep 12 12:26:42.519407 Hardware Clock updated to Thu Sep 12 12:26:42 UTC 2024. Sep 12 12:26:42.519428 Stopping Apache httpd web server: apache2. Sep 12 12:26:43.167416 Asking all remaining processes to terminate...done. Sep 12 12:26:43.287421 All processes ended within 1 seconds...done. Sep 12 12:26:43.299417 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 12 12:26:43.323450 done. Sep 12 12:26:43.335413 [ 154.150914] EXT4-fs (sda1): unmounting filesystem. Sep 12 12:26:43.407568 Deactivating swap...done. Sep 12 12:26:43.419432 Unmounting local filesystems...done. Sep 12 12:26:43.419451 [ 154.240971] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 12:26:43.503383 Will now restart. Sep 12 12:26:43.563369 [ 154.338378] kvm: exiting hardware virtualization Sep 12 12:26:43.599385 [ 155.339291] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 12:26:44.607381 [ 155.364320] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 12:26:44.619400 [ 155.370110] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 12:26:44.631400 [ 155.416873] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 12:26:44.679398 [ 155.428017] reboot: Restarting system Sep 12 12:26:44.691385 [ 155.432123] reboot: machine restart Sep 12 12:26:44.691405 Sep 12 12:26:44.941711 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 12:27:07.363375  Sep 12 12:27:36.691523 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 12 12:27:49.923383  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 12:27:50.199378  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 12:27:50.475395  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 12 12:28:23.643372  Sep 12 12:28:23.703382 Intel(R) Boot Agent GE v1.5.85 Sep 12 12:28:23.871377 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 12 12:28:27.955369 PXELINUX 6.04 PXE Sep 12 12:28:27.955389 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 12:28:27.967414 Booting from local disk... Sep 12 12:28:27.967429  Sep 12 12:28:32.767351 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 12:28:32.863420 Sep 12 12:28:32.863432 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 12:28:32.899423 Press enter to boot the selected OS, `e' to edit the commands Sep 12 12:28:32.911422 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 12 12:28:38.071379 Sep 12 12:28:38.071391  Booting `Xen hypervisor, version 4.20-unstable' Sep 12 12:28:38.155377 Sep 12 12:28:38.155389  Booting `Debian GNU/Linux, with Xen 4.20-unstable (XSM enabled) and Linux Sep 12 12:28:38.203385 6.1.110' Sep 12 12:28:38.203398 Sep 12 12:28:38.203404 Loading Xen 4.20-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Sep 12 12:28:38.707419 Loading Linux 6.1.110 ... Sep 12 12:28:40.987456 Loading initial ramdisk ... Sep 12 12:28:53.815483 Loading XSM policy ... Sep 12 12:29:18.223367 __ __ _ _ ____ ___ _ _ _ Sep 12 12:29:19.171419 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 12:29:19.183417 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 12:29:19.195413 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 12:29:19.195434 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 12:29:19.207418 Sep 12 12:29:19.207430 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Sep 12 11:01:50 UTC 2024 Sep 12 12:29:19.219420 (XEN) Latest ChangeSet: Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31 Sep 12 12:29:19.231412 (XEN) build-id: c8ed3b86b79877c87f936cce1e6d90fdf5ef8615 Sep 12 12:29:19.231432 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 12 12:29:19.231444 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Sep 12 12:29:19.255416 (XEN) Xen image load base address: 0x6e600000 Sep 12 12:29:19.255434 (XEN) Video information: Sep 12 12:29:19.255444 (XEN) VGA is text mode 80x25, font 8x16 Sep 12 12:29:19.267414 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 12 12:29:19.267435 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 12 12:29:19.279413 (XEN) Disc information: Sep 12 12:29:19.279429 (XEN) Found 1 MBR signatures Sep 12 12:29:19.279439 (XEN) Found 1 EDD information structures Sep 12 12:29:19.279450 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 12 12:29:19.291426 (XEN) Xen-e820 RAM map: Sep 12 12:29:19.291444 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 12 12:29:19.303418 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 12 12:29:19.303438 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 12 12:29:19.315415 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 12 12:29:19.315436 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 12 12:29:19.327412 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 12 12:29:19.327441 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 12 12:29:19.327455 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 12 12:29:19.339418 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 12 12:29:19.339438 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 12 12:29:19.351416 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 12 12:29:19.351436 (XEN) BSP microcode revision: 0x0b00002e Sep 12 12:29:19.363372 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:19.375408 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 12 12:29:19.399410 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 12:29:19.411414 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 12:29:19.411437 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 12 12:29:19.423418 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 12 12:29:19.423436 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 12:29:19.435421 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 12:29:19.435444 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 12:29:19.447418 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 12 12:29:19.459414 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 12 12:29:19.459438 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 12 12:29:19.471417 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 12:29:19.471440 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 12:29:19.483426 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 12:29:19.495420 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 12:29:19.495443 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 12 12:29:19.507417 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 12 12:29:19.519414 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 12:29:19.519437 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 12 12:29:19.531418 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 12 12:29:19.531441 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 12 12:29:19.543421 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 12:29:19.555414 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 12:29:19.555437 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 12:29:19.567419 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 12:29:19.579421 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 12:29:19.579445 (XEN) System RAM: 65263MB (66829376kB) Sep 12 12:29:19.591358 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 12 12:29:19.723415 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 12 12:29:19.723435 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 12 12:29:19.735394 (XEN) NUMA: Using 19 for the hash shift Sep 12 12:29:19.735414 (XEN) Domain heap initialised DMA width 32 bits Sep 12 12:29:19.915370 (XEN) found SMP MP-table at 000fd060 Sep 12 12:29:19.987420 (XEN) SMBIOS 3.0 present. Sep 12 12:29:19.987438 (XEN) XSM Framework v1.0.1 initialized Sep 12 12:29:19.987450 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Sep 12 12:29:19.999412 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 12 12:29:19.999432 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 12 12:29:19.999444 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Sep 12 12:29:20.011415 (XEN) Flask: 13 classes, 287 rules Sep 12 12:29:20.011442 (XEN) Flask: Starting in enforcing mode. Sep 12 12:29:20.011454 (XEN) Using APIC driver default Sep 12 12:29:20.023415 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 12 12:29:20.023435 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 12:29:20.023449 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 12 12:29:20.035418 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 12 12:29:20.047417 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 12 12:29:20.047438 (XEN) ACPI: Local APIC address 0xfee00000 Sep 12 12:29:20.059411 (XEN) Overriding APIC driver with bigsmp Sep 12 12:29:20.059431 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 12 12:29:20.059446 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 12:29:20.071418 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 12 12:29:20.071439 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 12:29:20.083421 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 12 12:29:20.095413 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 12:29:20.095436 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 12:29:20.107415 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 12:29:20.107437 (XEN) ACPI: IRQ0 used by override. Sep 12 12:29:20.107449 (XEN) ACPI: IRQ2 used by override. Sep 12 12:29:20.119418 (XEN) ACPI: IRQ9 used by override. Sep 12 12:29:20.119436 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 12:29:20.119449 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 12 12:29:20.131424 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 12 12:29:20.131443 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 12 12:29:20.143421 (XEN) Xen ERST support is initialized. Sep 12 12:29:20.143439 (XEN) HEST: Table parsing has been initialized Sep 12 12:29:20.155415 (XEN) Using ACPI (MADT) for SMP configuration information Sep 12 12:29:20.155436 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 12 12:29:20.155449 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 12 12:29:20.167407 (XEN) Not enabling x2APIC (upon firmware request) Sep 12 12:29:20.167427 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 12 12:29:20.179401 (XEN) CPU0: 1200 ... 2000 MHz Sep 12 12:29:20.179418 (XEN) xstate: size: 0x340 and states: 0x7 Sep 12 12:29:20.191423 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 12 12:29:20.203418 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 12 12:29:20.203441 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 12 12:29:20.215413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 12 12:29:20.215435 (XEN) CPU0: Intel machine check reporting enabled Sep 12 12:29:20.227410 (XEN) Speculative mitigation facilities: Sep 12 12:29:20.227430 (XEN) Hardware hints: Sep 12 12:29:20.227440 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 12:29:20.239414 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 12:29:20.251411 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 12:29:20.263413 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 12:29:20.263440 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 12 12:29:20.275416 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 12 12:29:20.275437 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 12:29:20.287420 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 12 12:29:20.287439 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 12:29:20.299419 (XEN) Initializing Credit2 scheduler Sep 12 12:29:20.299446 (XEN) load_precision_shift: 18 Sep 12 12:29:20.299458 (XEN) load_window_shift: 30 Sep 12 12:29:20.311416 (XEN) underload_balance_tolerance: 0 Sep 12 12:29:20.311435 (XEN) overload_balance_tolerance: -3 Sep 12 12:29:20.311446 (XEN) runqueues arrangement: socket Sep 12 12:29:20.323410 (XEN) cap enforcement granularity: 10ms Sep 12 12:29:20.323429 (XEN) load tracking window length 1073741824 ns Sep 12 12:29:20.323442 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 12 12:29:20.335387 (XEN) Platform timer is 14.318MHz HPET Sep 12 12:29:20.395379 (XEN) Detected 1995.192 MHz processor. Sep 12 12:29:20.395399 (XEN) Freed 1024kB unused BSS memory Sep 12 12:29:20.407406 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d344e Sep 12 12:29:20.407426 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 12 12:29:20.431414 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 12 12:29:20.431436 (XEN) Intel VT-d Snoop Control enabled. Sep 12 12:29:20.443413 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 12 12:29:20.443434 (XEN) Intel VT-d Queued Invalidation enabled. Sep 12 12:29:20.443447 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 12 12:29:20.455416 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 12 12:29:20.455436 (XEN) Intel VT-d Shared EPT tables enabled. Sep 12 12:29:20.455448 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 12 12:29:20.467400 (XEN) I/O virtualisation enabled Sep 12 12:29:20.491408 (XEN) - Dom0 mode: Relaxed Sep 12 12:29:20.491426 (XEN) Interrupt remapping enabled Sep 12 12:29:20.491437 (XEN) nr_sockets: 2 Sep 12 12:29:20.503409 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 12 12:29:20.503430 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 12 12:29:20.503443 (XEN) ENABLING IO-APIC IRQs Sep 12 12:29:20.515412 (XEN) -> Using old ACK method Sep 12 12:29:20.515430 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 12:29:20.515445 (XEN) TSC deadline timer enabled Sep 12 12:29:20.623377 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 12 12:29:21.019411 (XEN) Allocated console ring of 512 KiB. Sep 12 12:29:21.031413 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 12 12:29:21.031433 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 12 12:29:21.031444 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 12 12:29:21.043415 (XEN) VMX: Supported advanced features: Sep 12 12:29:21.043434 (XEN) - APIC MMIO access virtualisation Sep 12 12:29:21.043446 (XEN) - APIC TPR shadow Sep 12 12:29:21.055423 (XEN) - Extended Page Tables (EPT) Sep 12 12:29:21.055441 (XEN) - Virtual-Processor Identifiers (VPID) Sep 12 12:29:21.055454 (XEN) - Virtual NMI Sep 12 12:29:21.067410 (XEN) - MSR direct-access bitmap Sep 12 12:29:21.067429 (XEN) - Unrestricted Guest Sep 12 12:29:21.067440 (XEN) - APIC Register Virtualization Sep 12 12:29:21.067451 (XEN) - Virtual Interrupt Delivery Sep 12 12:29:21.079414 (XEN) - Posted Interrupt Processing Sep 12 12:29:21.079433 (XEN) - VMCS shadowing Sep 12 12:29:21.079443 (XEN) - VM Functions Sep 12 12:29:21.079453 (XEN) - Virtualisation Exceptions Sep 12 12:29:21.091412 (XEN) - Page Modification Logging Sep 12 12:29:21.091430 (XEN) HVM: ASIDs enabled. Sep 12 12:29:21.091441 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 12 12:29:21.103414 (XEN) HVM: VMX enabled Sep 12 12:29:21.103431 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 12 12:29:21.103445 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 12 12:29:21.115413 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d344e Sep 12 12:29:21.115433 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.127422 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.139404 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.139429 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.175385 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.211380 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.247364 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.271411 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.307411 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.343410 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.379411 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.415415 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.451419 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.487399 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.523421 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 12 12:29:21.535425 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 12 12:29:21.535447 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 12 12:29:21.547378 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.559420 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.595413 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.631412 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.667412 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.703412 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.739415 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.775412 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.811410 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.859361 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.895366 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.931372 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:21.967370 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 12:29:22.003372 (XEN) Brought up 56 CPUs Sep 12 12:29:22.219377 (XEN) Testing NMI watchdog on all CPUs: ok Sep 12 12:29:22.243413 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 12:29:22.243434 (XEN) Initializing Credit2 scheduler Sep 12 12:29:22.243446 (XEN) load_precision_shift: 18 Sep 12 12:29:22.255411 (XEN) load_window_shift: 30 Sep 12 12:29:22.255429 (XEN) underload_balance_tolerance: 0 Sep 12 12:29:22.255440 (XEN) overload_balance_tolerance: -3 Sep 12 12:29:22.267410 (XEN) runqueues arrangement: socket Sep 12 12:29:22.267428 (XEN) cap enforcement granularity: 10ms Sep 12 12:29:22.267440 (XEN) load tracking window length 1073741824 ns Sep 12 12:29:22.279414 (XEN) Adding cpu 0 to runqueue 0 Sep 12 12:29:22.279432 (XEN) First cpu on runqueue, activating Sep 12 12:29:22.279444 (XEN) Adding cpu 1 to runqueue 0 Sep 12 12:29:22.291409 (XEN) Adding cpu 2 to runqueue 0 Sep 12 12:29:22.291427 (XEN) Adding cpu 3 to runqueue 0 Sep 12 12:29:22.291438 (XEN) Adding cpu 4 to runqueue 0 Sep 12 12:29:22.291448 (XEN) Adding cpu 5 to runqueue 0 Sep 12 12:29:22.303411 (XEN) Adding cpu 6 to runqueue 0 Sep 12 12:29:22.303429 (XEN) Adding cpu 7 to runqueue 0 Sep 12 12:29:22.303447 (XEN) Adding cpu 8 to runqueue 0 Sep 12 12:29:22.315409 (XEN) Adding cpu 9 to runqueue 0 Sep 12 12:29:22.315427 (XEN) Adding cpu 10 to runqueue 0 Sep 12 12:29:22.315438 (XEN) Adding cpu 11 to runqueue 0 Sep 12 12:29:22.315448 (XEN) Adding cpu 12 to runqueue 0 Sep 12 12:29:22.327416 (XEN) Adding cpu 13 to runqueue 0 Sep 12 12:29:22.327434 (XEN) Adding cpu 14 to runqueue 1 Sep 12 12:29:22.327445 (XEN) First cpu on runqueue, activating Sep 12 12:29:22.339412 (XEN) Adding cpu 15 to runqueue 1 Sep 12 12:29:22.339430 (XEN) Adding cpu 16 to runqueue 1 Sep 12 12:29:22.339441 (XEN) Adding cpu 17 to runqueue 1 Sep 12 12:29:22.351408 (XEN) Adding cpu 18 to runqueue 1 Sep 12 12:29:22.351427 (XEN) Adding cpu 19 to runqueue 1 Sep 12 12:29:22.351438 (XEN) Adding cpu 20 to runqueue 1 Sep 12 12:29:22.351448 (XEN) Adding cpu 21 to runqueue 1 Sep 12 12:29:22.363416 (XEN) Adding cpu 22 to runqueue 1 Sep 12 12:29:22.363434 (XEN) Adding cpu 23 to runqueue 1 Sep 12 12:29:22.363445 (XEN) Adding cpu 24 to runqueue 1 Sep 12 12:29:22.375409 (XEN) Adding cpu 25 to runqueue 1 Sep 12 12:29:22.375427 (XEN) Adding cpu 26 to runqueue 1 Sep 12 12:29:22.375438 (XEN) Adding cpu 27 to runqueue 1 Sep 12 12:29:22.375449 (XEN) Adding cpu 28 to runqueue 2 Sep 12 12:29:22.387410 (XEN) First cpu on runqueue, activating Sep 12 12:29:22.387429 (XEN) Adding cpu 29 to runqueue 2 Sep 12 12:29:22.387440 (XEN) Adding cpu 30 to runqueue 2 Sep 12 12:29:22.399411 (XEN) Adding cpu 31 to runqueue 2 Sep 12 12:29:22.399429 (XEN) Adding cpu 32 to runqueue 2 Sep 12 12:29:22.399440 (XEN) Adding cpu 33 to runqueue 2 Sep 12 12:29:22.411409 (XEN) Adding cpu 34 to runqueue 2 Sep 12 12:29:22.411427 (XEN) Adding cpu 35 to runqueue 2 Sep 12 12:29:22.411438 (XEN) Adding cpu 36 to runqueue 2 Sep 12 12:29:22.411448 (XEN) Adding cpu 37 to runqueue 2 Sep 12 12:29:22.423412 (XEN) Adding cpu 38 to runqueue 2 Sep 12 12:29:22.423430 (XEN) Adding cpu 39 to runqueue 2 Sep 12 12:29:22.423440 (XEN) Adding cpu 40 to runqueue 2 Sep 12 12:29:22.435418 (XEN) Adding cpu 41 to runqueue 2 Sep 12 12:29:22.435436 (XEN) Adding cpu 42 to runqueue 3 Sep 12 12:29:22.435448 (XEN) First cpu on runqueue, activating Sep 12 12:29:22.435459 (XEN) Adding cpu 43 to runqueue 3 Sep 12 12:29:22.447412 (XEN) Adding cpu 44 to runqueue 3 Sep 12 12:29:22.447430 (XEN) Adding cpu 45 to runqueue 3 Sep 12 12:29:22.447440 (XEN) Adding cpu 46 to runqueue 3 Sep 12 12:29:22.459411 (XEN) Adding cpu 47 to runqueue 3 Sep 12 12:29:22.459429 (XEN) Adding cpu 48 to runqueue 3 Sep 12 12:29:22.459440 (XEN) Adding cpu 49 to runqueue 3 Sep 12 12:29:22.471410 (XEN) Adding cpu 50 to runqueue 3 Sep 12 12:29:22.471429 (XEN) Adding cpu 51 to runqueue 3 Sep 12 12:29:22.471440 (XEN) Adding cpu 52 to runqueue 3 Sep 12 12:29:22.471451 (XEN) Adding cpu 53 to runqueue 3 Sep 12 12:29:22.483411 (XEN) Adding cpu 54 to runqueue 3 Sep 12 12:29:22.483429 (XEN) Adding cpu 55 to runqueue 3 Sep 12 12:29:22.483440 (XEN) mcheck_poll: Machine check polling timer started. Sep 12 12:29:22.495411 (XEN) Running stub recovery selftests... Sep 12 12:29:22.495430 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5f2f Sep 12 12:29:22.507422 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5f2f Sep 12 12:29:22.507445 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5f2f Sep 12 12:29:22.519417 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5f2f Sep 12 12:29:22.531403 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 12 12:29:22.531425 (XEN) NX (Execute Disable) protection active Sep 12 12:29:22.543391 (XEN) d0 has maximum 1320 PIRQs Sep 12 12:29:22.543409 (XEN) *** Building a PV Dom0 *** Sep 12 12:29:22.543421 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 12 12:29:22.759422 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 12 12:29:22.759441 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 12 12:29:22.759453 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 12 12:29:22.771422 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 12 12:29:22.771441 (XEN) ELF: note: GUEST_OS = "linux" Sep 12 12:29:22.783408 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 12 12:29:22.783428 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 12 12:29:22.783440 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 12 12:29:22.795409 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 12 12:29:22.795429 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 12 12:29:22.795441 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 12 12:29:22.807414 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 12 12:29:22.807437 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 12 12:29:22.819414 (XEN) ELF: note: PAE_MODE = "yes" Sep 12 12:29:22.819433 (XEN) ELF: note: LOADER = "generic" Sep 12 12:29:22.819444 (XEN) ELF: note: L1_MFN_VALID Sep 12 12:29:22.831410 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 12 12:29:22.831429 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 12 12:29:22.831441 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 12 12:29:22.843410 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 12 12:29:22.843429 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 12 12:29:22.843441 (XEN) ELF: addresses: Sep 12 12:29:22.855411 (XEN) virt_base = 0xffffffff80000000 Sep 12 12:29:22.855431 (XEN) elf_paddr_offset = 0x0 Sep 12 12:29:22.855442 (XEN) virt_offset = 0xffffffff80000000 Sep 12 12:29:22.867412 (XEN) virt_kstart = 0xffffffff81000000 Sep 12 12:29:22.867431 (XEN) virt_kend = 0xffffffff83030000 Sep 12 12:29:22.867444 (XEN) virt_entry = 0xffffffff82d55160 Sep 12 12:29:22.879412 (XEN) p2m_base = 0x8000000000 Sep 12 12:29:22.879430 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 12:29:22.891410 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 12:29:22.891432 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 12:29:22.891444 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109532 pages to be allocated) Sep 12 12:29:22.903420 (XEN) Init. ramdisk: 000000107ebd9000->000000107fffcfd8 Sep 12 12:29:22.915409 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 12:29:22.915428 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 12:29:22.915442 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 12 12:29:22.927411 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 12 12:29:22.927431 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 12 12:29:22.939411 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 12 12:29:22.939431 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 12:29:22.951413 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 12:29:22.951432 (XEN) Dom0 has maximum 56 VCPUs Sep 12 12:29:22.951443 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 12 12:29:22.963414 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 12 12:29:22.963435 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 12 12:29:22.975416 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 12 12:29:22.975437 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 12 12:29:22.987415 (XEN) Scrubbing Free RAM in background Sep 12 12:29:22.987434 (XEN) Std. Loglevel: All Sep 12 12:29:22.999407 (XEN) Guest Loglevel: All Sep 12 12:29:22.999425 (XEN) *************************************************** Sep 12 12:29:22.999438 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 12 12:29:23.011415 (XEN) enabled. Please assess your configuration and choose an Sep 12 12:29:23.011436 (XEN) explicit 'smt=' setting. See XSA-273. Sep 12 12:29:23.023411 (XEN) *************************************************** Sep 12 12:29:23.023430 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 12 12:29:23.035412 (XEN) enabled. Mitigations will not be fully effective. Please Sep 12 12:29:23.035434 (XEN) choose an explicit smt= setting. See XSA-297. Sep 12 12:29:23.047422 (XEN) *************************************************** Sep 12 12:29:23.047448 (XEN) 3... 2... 1... Sep 12 12:29:25.879370 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 12:29:25.891418 (XEN) Freed 672kB init memory Sep 12 12:29:25.891437 mapping kernel into physical memory Sep 12 12:29:25.891448 about to get started... Sep 12 12:29:25.903379 [ 0.000000] Linux version 6.1.110 (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 10:59:06 UTC 2024 Sep 12 12:29:26.323412 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 12 12:29:26.323438 [ 0.000000] Released 0 page(s) Sep 12 12:29:26.335412 [ 0.000000] BIOS-provided physical RAM map: Sep 12 12:29:26.335432 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 12:29:26.347413 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 12 12:29:26.347435 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 12 12:29:26.359415 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 12:29:26.359437 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 12:29:26.371417 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 12:29:26.383415 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 12:29:26.383437 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 12 12:29:26.395428 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 12 12:29:26.407410 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 12 12:29:26.407432 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 12 12:29:26.419413 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 12:29:26.419435 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 12 12:29:26.431416 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 12:29:26.443412 [ 0.000000] NX (Execute Disable) protection: active Sep 12 12:29:26.443433 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 12:29:26.443445 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 12:29:26.455425 [ 0.000000] Hypervisor detected: Xen PV Sep 12 12:29:26.467414 [ 0.000465] tsc: Detected 1995.192 MHz processor Sep 12 12:29:26.467434 [ 0.000962] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 12 12:29:26.479415 [ 0.000964] Disabled Sep 12 12:29:26.479432 [ 0.000965] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 12:29:26.479448 [ 0.000972] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 12:29:26.491420 [ 0.001030] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 12:29:26.503419 [ 0.031175] RAMDISK: [mem 0x04000000-0x05423fff] Sep 12 12:29:26.503439 [ 0.031190] ACPI: Early table checksum verification disabled Sep 12 12:29:26.515422 [ 0.031993] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 12:29:26.515443 [ 0.032008] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:29:26.527425 [ 0.032060] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:29:26.539438 [ 0.032127] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 12:29:26.551424 [ 0.032145] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 12:29:26.551444 [ 0.032164] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:29:26.563418 [ 0.032183] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:29:26.575417 [ 0.032201] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 12:29:26.587419 [ 0.032230] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 12:29:26.587446 [ 0.032252] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 12:29:26.599422 [ 0.032270] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 12:29:26.611419 [ 0.032289] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:29:26.623416 [ 0.032307] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:29:26.635417 [ 0.032325] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:29:26.635444 [ 0.032344] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:29:26.647425 [ 0.032362] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 12:29:26.659420 [ 0.032381] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 12:29:26.671418 [ 0.032399] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:29:26.683405 [ 0.032418] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 12:29:26.695421 [ 0.032437] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 12:29:26.707409 [ 0.032456] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 12:29:26.707437 [ 0.032474] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 12:29:26.719425 [ 0.032493] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:29:26.731417 [ 0.032511] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:29:26.743416 [ 0.032530] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:29:26.755410 [ 0.032548] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 12:29:26.755437 [ 0.032557] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 12:29:26.767417 [ 0.032560] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 12:29:26.779413 [ 0.032561] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 12:29:26.779437 [ 0.032562] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 12:29:26.791425 [ 0.032563] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 12:29:26.803417 [ 0.032564] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 12:29:26.803441 [ 0.032565] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 12:29:26.815419 [ 0.032566] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 12:29:26.827408 [ 0.032567] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 12:29:26.839407 [ 0.032569] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 12:29:26.839433 [ 0.032570] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 12:29:26.851417 [ 0.032571] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 12:29:26.863409 [ 0.032572] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 12:29:26.863434 [ 0.032573] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 12:29:26.875414 [ 0.032574] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 12:29:26.887416 [ 0.032575] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 12:29:26.887440 [ 0.032576] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 12:29:26.899416 [ 0.032577] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 12:29:26.911421 [ 0.032578] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 12:29:26.911446 [ 0.032579] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 12:29:26.923432 [ 0.032580] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 12:29:26.935414 [ 0.032581] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 12:29:26.935438 [ 0.032583] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 12:29:26.947418 [ 0.032584] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 12:29:26.959411 [ 0.032641] Setting APIC routing to Xen PV. Sep 12 12:29:26.959431 [ 0.037118] Zone ranges: Sep 12 12:29:26.959442 [ 0.037119] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 12:29:26.971412 [ 0.037122] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 12 12:29:26.983410 [ 0.037124] Normal empty Sep 12 12:29:26.983429 [ 0.037126] Movable zone start for each node Sep 12 12:29:26.983442 [ 0.037126] Early memory node ranges Sep 12 12:29:26.995409 [ 0.037127] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 12:29:26.995431 [ 0.037129] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 12 12:29:27.007413 [ 0.037131] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 12 12:29:27.007436 [ 0.037138] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 12:29:27.019461 [ 0.037187] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 12:29:27.031409 [ 0.039212] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 12 12:29:27.031433 [ 0.039216] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 12:29:27.043419 [ 0.247762] Remapped 102 page(s) Sep 12 12:29:27.043438 [ 0.249067] ACPI: PM-Timer IO Port: 0x408 Sep 12 12:29:27.043451 [ 0.249259] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 12:29:27.055417 [ 0.249264] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 12:29:27.067390 [ 0.249266] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 12:29:27.079388 [ 0.249268] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 12:29:27.091410 [ 0.249270] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 12:29:27.091433 [ 0.249272] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 12:29:27.103413 [ 0.249274] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 12:29:27.103435 [ 0.249276] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 12:29:27.115414 [ 0.249278] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 12:29:27.115436 [ 0.249280] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 12:29:27.127427 [ 0.249282] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 12:29:27.139408 [ 0.249283] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 12:29:27.139431 [ 0.249285] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 12:29:27.151411 [ 0.249287] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 12:29:27.151434 [ 0.249289] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 12:29:27.163416 [ 0.249291] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 12:29:27.163438 [ 0.249293] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 12:29:27.175416 [ 0.249295] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 12:29:27.187408 [ 0.249297] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 12:29:27.187432 [ 0.249299] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 12:29:27.199412 [ 0.249300] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 12:29:27.199435 [ 0.249302] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 12:29:27.211417 [ 0.249304] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 12:29:27.211439 [ 0.249306] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 12:29:27.223427 [ 0.249308] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 12:29:27.235407 [ 0.249310] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 12:29:27.235430 [ 0.249312] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 12:29:27.247417 [ 0.249314] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 12:29:27.247440 [ 0.249316] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 12:29:27.259412 [ 0.249318] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 12:29:27.259435 [ 0.249320] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 12:29:27.271425 [ 0.249322] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 12:29:27.283411 [ 0.249324] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 12:29:27.283435 [ 0.249326] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 12:29:27.295411 [ 0.249328] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 12:29:27.295435 [ 0.249330] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 12:29:27.307425 [ 0.249332] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 12:29:27.307447 [ 0.249334] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 12:29:27.319420 [ 0.249336] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 12:29:27.331420 [ 0.249338] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 12:29:27.331443 [ 0.249339] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 12:29:27.343411 [ 0.249341] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 12:29:27.343434 [ 0.249343] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 12:29:27.355415 [ 0.249345] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 12:29:27.355438 [ 0.249347] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 12:29:27.367416 [ 0.249349] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 12:29:27.367438 [ 0.249351] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 12:29:27.379418 [ 0.249353] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 12:29:27.391411 [ 0.249355] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 12:29:27.391433 [ 0.249357] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 12:29:27.403412 [ 0.249359] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 12:29:27.403434 [ 0.249361] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 12:29:27.415422 [ 0.249363] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 12:29:27.415444 [ 0.249365] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 12:29:27.427421 [ 0.249367] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 12:29:27.439413 [ 0.249369] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 12:29:27.439435 [ 0.249427] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 12:29:27.451414 [ 0.249442] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 12:29:27.463408 [ 0.249457] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 12:29:27.463432 [ 0.249497] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 12:29:27.475413 [ 0.249501] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 12:29:27.475436 [ 0.249582] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 12:29:27.487418 [ 0.249587] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 12:29:27.499410 [ 0.249672] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 12:29:27.499431 [ 0.249696] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 12:29:27.511420 [ 0.249699] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 12 12:29:27.523408 [ 0.249702] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 12 12:29:27.523432 [ 0.249713] Booting kernel on Xen Sep 12 12:29:27.523452 [ 0.249714] Xen version: 4.20-unstable (preserve-AD) Sep 12 12:29:27.535422 [ 0.249719] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 12:29:27.547420 [ 0.256776] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 12 12:29:27.559414 [ 0.261394] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 12 12:29:27.559437 [ 0.261794] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 12:29:27.571420 [ 0.261808] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 12 12:29:27.583410 [ 0.261811] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 12 12:29:27.583436 [ 0.261861] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 12 12:29:27.595423 [ 0.261874] random: crng init done Sep 12 12:29:27.607414 [ 0.261876] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 12:29:27.607438 [ 0.261877] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 12:29:27.619419 [ 0.261878] printk: log_buf_len min size: 262144 bytes Sep 12 12:29:27.619441 [ 0.262664] printk: log_buf_len: 524288 bytes Sep 12 12:29:27.631417 [ 0.262665] printk: early log buf free: 249416(95%) Sep 12 12:29:27.631438 [ 0.262807] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 12:29:27.643420 [ 0.262879] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 12:29:27.655416 [ 0.272598] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 12:29:27.655439 [ 0.272605] software IO TLB: area num 64. Sep 12 12:29:27.667414 [ 0.354760] Memory: 376592K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147440K reserved, 0K cma-reserved) Sep 12 12:29:27.679419 [ 0.355245] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 12 12:29:27.691414 [ 0.358598] Dynamic Preempt: voluntary Sep 12 12:29:27.691434 [ 0.359067] rcu: Preemptible hierarchical RCU implementation. Sep 12 12:29:27.703414 [ 0.359068] rcu: RCU event tracing is enabled. Sep 12 12:29:27.703435 [ 0.359069] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 12 12:29:27.715414 [ 0.359071] Trampoline variant of Tasks RCU enabled. Sep 12 12:29:27.715436 [ 0.359073] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 12:29:27.727419 [ 0.359074] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 12:29:27.739428 [ 0.370953] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 12 12:29:27.739451 [ 0.371245] xen:events: Using FIFO-based ABI Sep 12 12:29:27.751411 [ 0.371431] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 12:29:27.751435 [ 0.378194] Console: colour VGA+ 80x25 Sep 12 12:29:27.763410 [ 0.405577] printk: console [tty0] enabled Sep 12 12:29:27.763430 [ 0.407633] printk: console [hvc0] enabled Sep 12 12:29:27.763443 [ 0.407835] ACPI: Core revision 20220331 Sep 12 12:29:27.775405 [ 0.448187] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 12 12:29:27.787413 [ 0.448416] installing Xen timer for CPU 0 Sep 12 12:29:27.787433 [ 0.448625] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 12 12:29:27.799423 [ 0.448821] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 12 12:29:27.811424 [ 0.449212] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 12:29:27.823411 [ 0.449352] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 12:29:27.823433 [ 0.449506] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 12:29:27.835427 [ 0.449831] Spectre V2 : Mitigation: Retpolines Sep 12 12:29:27.835447 [ 0.449966] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 12:29:27.847422 [ 0.450148] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 12:29:27.859416 [ 0.450291] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 12:29:27.859439 [ 0.450436] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 12:29:27.871425 [ 0.450617] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 12:29:27.883416 [ 0.450758] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 12:29:27.895417 [ 0.450832] MDS: Mitigation: Clear CPU buffers Sep 12 12:29:27.895437 [ 0.450966] TAA: Mitigation: Clear CPU buffers Sep 12 12:29:27.907411 [ 0.451100] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 12:29:27.907437 [ 0.451301] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 12:29:27.919420 [ 0.451478] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 12:29:27.931411 [ 0.451656] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 12:29:27.931435 [ 0.451797] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 12:29:27.943423 [ 0.451824] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 12:29:27.955414 [ 0.473603] Freeing SMP alternatives memory: 40K Sep 12 12:29:27.955434 [ 0.473764] pid_max: default: 57344 minimum: 448 Sep 12 12:29:27.967411 [ 0.473933] LSM: Security Framework initializing Sep 12 12:29:27.967432 [ 0.474095] SELinux: Initializing. Sep 12 12:29:27.967444 [ 0.474334] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 12:29:27.979420 [ 0.474514] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 12:29:27.991417 [ 0.475896] cpu 0 spinlock event irq 73 Sep 12 12:29:27.991436 [ 0.476069] VPMU disabled by hypervisor. Sep 12 12:29:27.991449 [ 0.476694] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 12:29:28.003425 [ 0.476824] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 12:29:28.015417 [ 0.477016] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 12 12:29:28.027409 [ 0.477209] signal: max sigframe size: 1776 Sep 12 12:29:28.027430 [ 0.477405] rcu: Hierarchical SRCU implementation. Sep 12 12:29:28.027443 [ 0.477540] rcu: Max phase no-delay instances is 400. Sep 12 12:29:28.039419 [ 0.479351] smp: Bringing up secondary CPUs ... Sep 12 12:29:28.039439 [ 0.479761] installing Xen timer for CPU 1 Sep 12 12:29:28.051415 [ 0.480314] cpu 1 spinlock event irq 83 Sep 12 12:29:28.051434 [ 0.480986] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 12:29:28.063426 [ 0.481198] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 12:29:28.087420 [ 0.481435] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 12:29:28.099426 [ 0.482108] installing Xen timer for CPU 2 Sep 12 12:29:28.111415 [ 0.482730] cpu 2 spinlock event irq 89 Sep 12 12:29:28.111435 [ 0.483100] installing Xen timer for CPU 3 Sep 12 12:29:28.123411 [ 0.483877] cpu 3 spinlock event irq 95 Sep 12 12:29:28.123431 [ 0.484091] installing Xen timer for CPU 4 Sep 12 12:29:28.123444 [ 0.484942] cpu 4 spinlock event irq 101 Sep 12 12:29:28.135414 [ 0.485082] installing Xen timer for CPU 5 Sep 12 12:29:28.135433 [ 0.486032] cpu 5 spinlock event irq 107 Sep 12 12:29:28.135454 [ 0.486082] installing Xen timer for CPU 6 Sep 12 12:29:28.147425 [ 0.487157] cpu 6 spinlock event irq 113 Sep 12 12:29:28.147445 [ 0.487157] installing Xen timer for CPU 7 Sep 12 12:29:28.159413 [ 0.488242] cpu 7 spinlock event irq 119 Sep 12 12:29:28.159432 [ 0.488242] installing Xen timer for CPU 8 Sep 12 12:29:28.159445 [ 0.489229] cpu 8 spinlock event irq 125 Sep 12 12:29:28.171415 [ 0.489229] installing Xen timer for CPU 9 Sep 12 12:29:28.171435 [ 0.490391] cpu 9 spinlock event irq 131 Sep 12 12:29:28.183411 [ 0.490851] installing Xen timer for CPU 10 Sep 12 12:29:28.183431 [ 0.491438] cpu 10 spinlock event irq 137 Sep 12 12:29:28.183444 [ 0.491968] installing Xen timer for CPU 11 Sep 12 12:29:28.195417 [ 0.492598] cpu 11 spinlock event irq 143 Sep 12 12:29:28.195437 [ 0.493077] installing Xen timer for CPU 12 Sep 12 12:29:28.207410 [ 0.493626] cpu 12 spinlock event irq 149 Sep 12 12:29:28.207431 [ 0.494076] installing Xen timer for CPU 13 Sep 12 12:29:28.207444 [ 0.494634] cpu 13 spinlock event irq 155 Sep 12 12:29:28.219413 [ 0.495076] installing Xen timer for CPU 14 Sep 12 12:29:28.219433 [ 0.495822] cpu 14 spinlock event irq 161 Sep 12 12:29:28.219446 [ 0.496083] installing Xen timer for CPU 15 Sep 12 12:29:28.231418 [ 0.496880] cpu 15 spinlock event irq 167 Sep 12 12:29:28.231437 [ 0.497081] installing Xen timer for CPU 16 Sep 12 12:29:28.243413 [ 0.497923] cpu 16 spinlock event irq 173 Sep 12 12:29:28.243433 [ 0.498081] installing Xen timer for CPU 17 Sep 12 12:29:28.243446 [ 0.498923] cpu 17 spinlock event irq 179 Sep 12 12:29:28.255415 [ 0.499076] installing Xen timer for CPU 18 Sep 12 12:29:28.255434 [ 0.499957] cpu 18 spinlock event irq 185 Sep 12 12:29:28.267410 [ 0.500078] installing Xen timer for CPU 19 Sep 12 12:29:28.267429 [ 0.501009] cpu 19 spinlock event irq 191 Sep 12 12:29:28.267442 [ 0.501118] installing Xen timer for CPU 20 Sep 12 12:29:28.279415 [ 0.502104] cpu 20 spinlock event irq 197 Sep 12 12:29:28.279434 [ 0.502104] installing Xen timer for CPU 21 Sep 12 12:29:28.291414 [ 0.503180] cpu 21 spinlock event irq 203 Sep 12 12:29:28.291434 [ 0.503180] installing Xen timer for CPU 22 Sep 12 12:29:28.291446 [ 0.504241] cpu 22 spinlock event irq 209 Sep 12 12:29:28.303415 [ 0.504241] installing Xen timer for CPU 23 Sep 12 12:29:28.303435 [ 0.505231] cpu 23 spinlock event irq 215 Sep 12 12:29:28.315410 [ 0.505231] installing Xen timer for CPU 24 Sep 12 12:29:28.315430 [ 0.506259] cpu 24 spinlock event irq 221 Sep 12 12:29:28.315443 [ 0.506259] installing Xen timer for CPU 25 Sep 12 12:29:28.327412 [ 0.507244] cpu 25 spinlock event irq 227 Sep 12 12:29:28.327431 [ 0.507244] installing Xen timer for CPU 26 Sep 12 12:29:28.339411 [ 0.508237] cpu 26 spinlock event irq 233 Sep 12 12:29:28.339431 [ 0.508237] installing Xen timer for CPU 27 Sep 12 12:29:28.339444 [ 0.509265] cpu 27 spinlock event irq 239 Sep 12 12:29:28.351421 [ 0.509265] installing Xen timer for CPU 28 Sep 12 12:29:28.351441 [ 0.510263] cpu 28 spinlock event irq 245 Sep 12 12:29:28.363409 [ 0.510263] installing Xen timer for CPU 29 Sep 12 12:29:28.363430 [ 0.511261] cpu 29 spinlock event irq 251 Sep 12 12:29:28.363442 [ 0.511261] installing Xen timer for CPU 30 Sep 12 12:29:28.375413 [ 0.512240] cpu 30 spinlock event irq 257 Sep 12 12:29:28.375433 [ 0.512240] installing Xen timer for CPU 31 Sep 12 12:29:28.387383 [ 0.513246] cpu 31 spinlock event irq 263 Sep 12 12:29:28.387403 [ 0.513870] installing Xen timer for CPU 32 Sep 12 12:29:28.387416 [ 0.514427] cpu 32 spinlock event irq 269 Sep 12 12:29:28.399412 [ 0.514956] installing Xen timer for CPU 33 Sep 12 12:29:28.399432 [ 0.515497] cpu 33 spinlock event irq 275 Sep 12 12:29:28.399444 [ 0.516016] installing Xen timer for CPU 34 Sep 12 12:29:28.411416 [ 0.516554] cpu 34 spinlock event irq 281 Sep 12 12:29:28.411443 [ 0.517101] installing Xen timer for CPU 35 Sep 12 12:29:28.423412 [ 0.517645] cpu 35 spinlock event irq 287 Sep 12 12:29:28.423431 [ 0.518086] installing Xen timer for CPU 36 Sep 12 12:29:28.423444 [ 0.518632] cpu 36 spinlock event irq 293 Sep 12 12:29:28.435414 [ 0.519088] installing Xen timer for CPU 37 Sep 12 12:29:28.435434 [ 0.519822] cpu 37 spinlock event irq 299 Sep 12 12:29:28.447409 [ 0.520091] installing Xen timer for CPU 38 Sep 12 12:29:28.447428 [ 0.520902] cpu 38 spinlock event irq 305 Sep 12 12:29:28.447441 [ 0.521097] installing Xen timer for CPU 39 Sep 12 12:29:28.459428 [ 0.521978] cpu 39 spinlock event irq 311 Sep 12 12:29:28.459447 [ 0.522091] installing Xen timer for CPU 40 Sep 12 12:29:28.471418 [ 0.523016] cpu 40 spinlock event irq 317 Sep 12 12:29:28.471438 [ 0.523090] installing Xen timer for CPU 41 Sep 12 12:29:28.471451 [ 0.524088] cpu 41 spinlock event irq 323 Sep 12 12:29:28.483416 [ 0.524088] installing Xen timer for CPU 42 Sep 12 12:29:28.483436 [ 0.525162] cpu 42 spinlock event irq 329 Sep 12 12:29:28.495415 [ 0.525162] installing Xen timer for CPU 43 Sep 12 12:29:28.495434 [ 0.526453] cpu 43 spinlock event irq 335 Sep 12 12:29:28.495447 [ 0.527038] installing Xen timer for CPU 44 Sep 12 12:29:28.507416 [ 0.527612] cpu 44 spinlock event irq 341 Sep 12 12:29:28.507436 [ 0.536116] installing Xen timer for CPU 45 Sep 12 12:29:28.519411 [ 0.536920] cpu 45 spinlock event irq 347 Sep 12 12:29:28.519430 [ 0.537088] installing Xen timer for CPU 46 Sep 12 12:29:28.519443 [ 0.537967] cpu 46 spinlock event irq 353 Sep 12 12:29:28.531414 [ 0.538098] installing Xen timer for CPU 47 Sep 12 12:29:28.531434 [ 0.539100] cpu 47 spinlock event irq 359 Sep 12 12:29:28.543422 [ 0.539100] installing Xen timer for CPU 48 Sep 12 12:29:28.543442 [ 0.540204] cpu 48 spinlock event irq 365 Sep 12 12:29:28.543454 [ 0.540204] installing Xen timer for CPU 49 Sep 12 12:29:28.555417 [ 0.541275] cpu 49 spinlock event irq 371 Sep 12 12:29:28.555437 [ 0.541275] installing Xen timer for CPU 50 Sep 12 12:29:28.567410 [ 0.542239] cpu 50 spinlock event irq 377 Sep 12 12:29:28.567430 [ 0.542239] installing Xen timer for CPU 51 Sep 12 12:29:28.567443 [ 0.543240] cpu 51 spinlock event irq 383 Sep 12 12:29:28.579418 [ 0.543240] installing Xen timer for CPU 52 Sep 12 12:29:28.579438 [ 0.544277] cpu 52 spinlock event irq 389 Sep 12 12:29:28.591413 [ 0.544277] installing Xen timer for CPU 53 Sep 12 12:29:28.591434 [ 0.545274] cpu 53 spinlock event irq 395 Sep 12 12:29:28.591446 [ 0.545274] installing Xen timer for CPU 54 Sep 12 12:29:28.603413 [ 0.546265] cpu 54 spinlock event irq 401 Sep 12 12:29:28.603432 [ 0.546914] installing Xen timer for CPU 55 Sep 12 12:29:28.615413 [ 0.547506] cpu 55 spinlock event irq 407 Sep 12 12:29:28.615433 [ 0.548450] smp: Brought up 1 node, 56 CPUs Sep 12 12:29:28.615447 [ 0.548589] smpboot: Max logical packages: 1 Sep 12 12:29:28.627413 [ 0.549456] devtmpfs: initialized Sep 12 12:29:28.627432 [ 0.549871] x86/mm: Memory block size: 128MB Sep 12 12:29:28.639412 [ 0.551140] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 12:29:28.639440 [ 0.551205] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 12:29:28.651425 [ 0.551831] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 12 12:29:28.663421 [ 0.552444] PM: RTC time: 12:29:26, date: 2024-09-12 Sep 12 12:29:28.663441 [ 0.552965] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 12:29:28.675417 [ 0.553141] xen:grant_table: Grant tables using version 1 layout Sep 12 12:29:28.687417 [ 0.553315] Grant table initialized Sep 12 12:29:28.687436 [ 0.554712] audit: initializing netlink subsys (disabled) Sep 12 12:29:28.687450 [ 0.554870] audit: type=2000 audit(1726144166.825:1): state=initialized audit_enabled=0 res=1 Sep 12 12:29:28.699431 [ 0.554960] thermal_sys: Registered thermal governor 'step_wise' Sep 12 12:29:28.711420 [ 0.554960] thermal_sys: Registered thermal governor 'user_space' Sep 12 12:29:28.711441 [ 0.555096] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 12:29:28.723426 [ 0.556546] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 12:29:28.735419 [ 0.556738] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 12:29:28.747415 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 12 12:29:28.747436 [ 0.697366] PCI: Using configuration type 1 for base access Sep 12 12:29:28.759420 [ 0.701912] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 12:29:28.771471 [ 0.702986] ACPI: Added _OSI(Module Device) Sep 12 12:29:28.771491 [ 0.703105] ACPI: Added _OSI(Processor Device) Sep 12 12:29:28.771505 [ 0.703240] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 12:29:28.783426 [ 0.703374] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 12:29:28.783448 [ 0.771767] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 12:29:28.795443 [ 0.776145] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 12:29:28.807466 [ 0.780077] ACPI: Dynamic OEM Table Load: Sep 12 12:29:28.807486 [ 0.799634] ACPI: Interpreter enabled Sep 12 12:29:28.807498 [ 0.799811] ACPI: PM: (supports S0 S5) Sep 12 12:29:28.819466 [ 0.799826] ACPI: Using IOAPIC for interrupt routing Sep 12 12:29:28.819487 [ 0.800017] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 12:29:28.831466 [ 0.800203] PCI: Using E820 reservations for host bridge windows Sep 12 12:29:28.843418 [ 0.801171] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 12:29:28.843439 [ 0.869661] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 12:29:28.855417 [ 0.869830] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 12:29:28.867412 [ 0.870138] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 12 12:29:28.867436 [ 0.870516] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 12 12:29:28.879470 [ 0.870660] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 12:29:28.891468 [ 0.870866] PCI host bridge to bus 0000:ff Sep 12 12:29:28.891487 [ 0.871000] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 12:29:28.903470 [ 0.871216] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 12:29:28.903492 (XEN) PCI add device 0000:ff:08.0 Sep 12 12:29:28.903504 [ 0.871775] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 12:29:28.915464 (XEN) PCI add device 0000:ff:08.2 Sep 12 12:29:28.915483 [ 0.872210] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 12:29:28.927415 (XEN) PCI add device 0000:ff:08.3 Sep 12 12:29:28.927433 [ 0.872851] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 12:29:28.939414 (XEN) PCI add device 0000:ff:09.0 Sep 12 12:29:28.939433 [ 0.873360] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 12:29:28.951412 (XEN) PCI add device 0000:ff:09.2 Sep 12 12:29:28.951431 [ 0.873878] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 12:29:28.951446 (XEN) PCI add device 0000:ff:09.3 Sep 12 12:29:28.963420 [ 0.874516] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 12:29:28.963442 (XEN) PCI add device 0000:ff:0b.0 Sep 12 12:29:28.975412 [ 0.875014] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 12:29:28.975434 (XEN) PCI add device 0000:ff:0b.1 Sep 12 12:29:28.987410 [ 0.875511] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 12:29:28.987432 (XEN) PCI add device 0000:ff:0b.2 Sep 12 12:29:28.987444 [ 0.876011] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 12:29:28.999424 (XEN) PCI add device 0000:ff:0b.3 Sep 12 12:29:28.999442 [ 0.876530] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 12:29:29.011419 (XEN) PCI add device 0000:ff:0c.0 Sep 12 12:29:29.011437 [ 0.877028] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 12:29:29.023411 (XEN) PCI add device 0000:ff:0c.1 Sep 12 12:29:29.023430 [ 0.877527] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 12:29:29.035412 (XEN) PCI add device 0000:ff:0c.2 Sep 12 12:29:29.035431 [ 0.878024] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 12:29:29.035446 (XEN) PCI add device 0000:ff:0c.3 Sep 12 12:29:29.047417 [ 0.878522] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 12:29:29.047439 (XEN) PCI add device 0000:ff:0c.4 Sep 12 12:29:29.059409 [ 0.879021] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 12:29:29.059431 (XEN) PCI add device 0000:ff:0c.5 Sep 12 12:29:29.059442 [ 0.879520] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 12:29:29.071419 (XEN) PCI add device 0000:ff:0c.6 Sep 12 12:29:29.071437 [ 0.880020] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 12:29:29.083420 (XEN) PCI add device 0000:ff:0c.7 Sep 12 12:29:29.083438 [ 0.880518] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 12:29:29.095413 (XEN) PCI add device 0000:ff:0d.0 Sep 12 12:29:29.095431 [ 0.881019] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 12:29:29.107413 (XEN) PCI add device 0000:ff:0d.1 Sep 12 12:29:29.107432 [ 0.881519] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 12:29:29.119413 (XEN) PCI add device 0000:ff:0d.2 Sep 12 12:29:29.119432 [ 0.882019] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 12:29:29.119446 (XEN) PCI add device 0000:ff:0d.3 Sep 12 12:29:29.131415 [ 0.882517] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 12:29:29.131437 (XEN) PCI add device 0000:ff:0d.4 Sep 12 12:29:29.143413 [ 0.883027] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 12:29:29.143435 (XEN) PCI add device 0000:ff:0d.5 Sep 12 12:29:29.143446 [ 0.883544] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 12:29:29.155421 (XEN) PCI add device 0000:ff:0f.0 Sep 12 12:29:29.155440 [ 0.884069] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 12:29:29.167413 (XEN) PCI add device 0000:ff:0f.1 Sep 12 12:29:29.167431 [ 0.884589] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 12:29:29.179416 (XEN) PCI add device 0000:ff:0f.2 Sep 12 12:29:29.179434 [ 0.885089] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 12:29:29.191414 (XEN) PCI add device 0000:ff:0f.3 Sep 12 12:29:29.191433 [ 0.885591] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 12:29:29.203408 (XEN) PCI add device 0000:ff:0f.4 Sep 12 12:29:29.203426 [ 0.886091] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 12:29:29.203442 (XEN) PCI add device 0000:ff:0f.5 Sep 12 12:29:29.215413 [ 0.886591] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 12:29:29.215435 (XEN) PCI add device 0000:ff:0f.6 Sep 12 12:29:29.227409 [ 0.887097] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 12:29:29.227432 (XEN) PCI add device 0000:ff:10.0 Sep 12 12:29:29.227443 [ 0.887597] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 12:29:29.239421 (XEN) PCI add device 0000:ff:10.1 Sep 12 12:29:29.239439 [ 0.888114] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 12:29:29.251414 (XEN) PCI add device 0000:ff:10.5 Sep 12 12:29:29.251432 [ 0.888612] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 12:29:29.263417 (XEN) PCI add device 0000:ff:10.6 Sep 12 12:29:29.263435 [ 0.889108] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 12:29:29.275414 (XEN) PCI add device 0000:ff:10.7 Sep 12 12:29:29.275433 [ 0.889612] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 12:29:29.287418 (XEN) PCI add device 0000:ff:12.0 Sep 12 12:29:29.287437 [ 0.889916] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 12:29:29.287452 (XEN) PCI add device 0000:ff:12.1 Sep 12 12:29:29.299411 [ 0.890425] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 12:29:29.299433 (XEN) PCI add device 0000:ff:12.4 Sep 12 12:29:29.311412 [ 0.890728] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 12:29:29.311435 (XEN) PCI add device 0000:ff:12.5 Sep 12 12:29:29.311446 [ 0.891221] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 12:29:29.323418 (XEN) PCI add device 0000:ff:13.0 Sep 12 12:29:29.323436 [ 0.891919] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 12:29:29.335413 (XEN) PCI add device 0000:ff:13.1 Sep 12 12:29:29.335431 [ 0.892559] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 12:29:29.347412 (XEN) PCI add device 0000:ff:13.2 Sep 12 12:29:29.347431 [ 0.893196] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 12:29:29.359409 (XEN) PCI add device 0000:ff:13.3 Sep 12 12:29:29.359428 [ 0.893196] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 12:29:29.359443 (XEN) PCI add device 0000:ff:13.6 Sep 12 12:29:29.371414 [ 0.893323] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 12:29:29.371436 (XEN) PCI add device 0000:ff:13.7 Sep 12 12:29:29.383413 [ 0.893819] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 12:29:29.383435 (XEN) PCI add device 0000:ff:14.0 Sep 12 12:29:29.383447 [ 0.893819] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 12:29:29.395418 (XEN) PCI add device 0000:ff:14.1 Sep 12 12:29:29.395436 [ 0.895114] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 12:29:29.407414 (XEN) PCI add device 0000:ff:14.2 Sep 12 12:29:29.407433 [ 0.895743] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 12:29:29.419414 (XEN) PCI add device 0000:ff:14.3 Sep 12 12:29:29.419433 [ 0.896287] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 12:29:29.431410 (XEN) PCI add device 0000:ff:14.4 Sep 12 12:29:29.431428 [ 0.896788] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 12:29:29.431444 (XEN) PCI add device 0000:ff:14.5 Sep 12 12:29:29.443414 [ 0.898190] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 12:29:29.443436 (XEN) PCI add device 0000:ff:14.6 Sep 12 12:29:29.455411 [ 0.898690] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 12:29:29.455433 (XEN) PCI add device 0000:ff:14.7 Sep 12 12:29:29.467409 [ 0.898690] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 12:29:29.467432 (XEN) PCI add device 0000:ff:16.0 Sep 12 12:29:29.467443 [ 0.898819] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 12:29:29.479415 (XEN) PCI add device 0000:ff:16.1 Sep 12 12:29:29.479434 [ 0.898819] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 12:29:29.491413 (XEN) PCI add device 0000:ff:16.2 Sep 12 12:29:29.491431 [ 0.900172] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 12:29:29.503414 (XEN) PCI add device 0000:ff:16.3 Sep 12 12:29:29.503432 [ 0.900805] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 12:29:29.515410 (XEN) PCI add device 0000:ff:16.6 Sep 12 12:29:29.515428 [ 0.902182] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 12:29:29.515443 (XEN) PCI add device 0000:ff:16.7 Sep 12 12:29:29.527411 [ 0.902716] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 12:29:29.527433 (XEN) PCI add device 0000:ff:17.0 Sep 12 12:29:29.539417 [ 0.903364] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 12:29:29.539439 (XEN) PCI add device 0000:ff:17.1 Sep 12 12:29:29.539450 [ 0.903364] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 12:29:29.551416 (XEN) PCI add device 0000:ff:17.2 Sep 12 12:29:29.551435 [ 0.903644] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 12:29:29.563422 (XEN) PCI add device 0000:ff:17.3 Sep 12 12:29:29.563441 [ 0.903819] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 12:29:29.575425 (XEN) PCI add device 0000:ff:17.4 Sep 12 12:29:29.575444 [ 0.903819] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 12:29:29.587413 (XEN) PCI add device 0000:ff:17.5 Sep 12 12:29:29.587432 [ 0.905182] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 12:29:29.599408 (XEN) PCI add device 0000:ff:17.6 Sep 12 12:29:29.599427 [ 0.905686] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 12:29:29.599442 (XEN) PCI add device 0000:ff:17.7 Sep 12 12:29:29.611411 [ 0.906224] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 12:29:29.611433 (XEN) PCI add device 0000:ff:1e.0 Sep 12 12:29:29.623412 [ 0.906759] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 12:29:29.623434 (XEN) PCI add device 0000:ff:1e.1 Sep 12 12:29:29.623446 [ 0.908181] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 12:29:29.635416 (XEN) PCI add device 0000:ff:1e.2 Sep 12 12:29:29.635434 [ 0.908690] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 12:29:29.647413 (XEN) PCI add device 0000:ff:1e.3 Sep 12 12:29:29.647432 [ 0.908978] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 12:29:29.659415 (XEN) PCI add device 0000:ff:1e.4 Sep 12 12:29:29.659433 [ 0.909501] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 12:29:29.671410 (XEN) PCI add device 0000:ff:1f.0 Sep 12 12:29:29.671429 [ 0.910005] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 12:29:29.671444 (XEN) PCI add device 0000:ff:1f.2 Sep 12 12:29:29.683416 [ 0.910676] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 12:29:29.683438 [ 0.910676] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 12:29:29.695421 [ 0.910676] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 12 12:29:29.707413 [ 0.910676] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 12 12:29:29.707437 [ 0.910676] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 12:29:29.719422 [ 0.910819] PCI host bridge to bus 0000:7f Sep 12 12:29:29.731416 [ 0.910819] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 12:29:29.731437 [ 0.910819] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 12:29:29.743414 (XEN) PCI add device 0000:7f:08.0 Sep 12 12:29:29.743432 [ 0.910819] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 12:29:29.755408 (XEN) PCI add device 0000:7f:08.2 Sep 12 12:29:29.755427 [ 0.913202] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 12:29:29.755442 (XEN) PCI add device 0000:7f:08.3 Sep 12 12:29:29.767417 [ 0.913846] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 12:29:29.767439 (XEN) PCI add device 0000:7f:09.0 Sep 12 12:29:29.779409 [ 0.914355] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 12:29:29.779431 (XEN) PCI add device 0000:7f:09.2 Sep 12 12:29:29.779443 [ 0.914355] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 12:29:29.791415 (XEN) PCI add device 0000:7f:09.3 Sep 12 12:29:29.791434 [ 0.914514] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 12:29:29.803413 (XEN) PCI add device 0000:7f:0b.0 Sep 12 12:29:29.803431 [ 0.914819] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 12:29:29.815412 (XEN) PCI add device 0000:7f:0b.1 Sep 12 12:29:29.815430 [ 0.914819] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 12:29:29.827410 (XEN) PCI add device 0000:7f:0b.2 Sep 12 12:29:29.827429 [ 0.916008] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 12:29:29.839409 (XEN) PCI add device 0000:7f:0b.3 Sep 12 12:29:29.839429 [ 0.916528] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 12:29:29.839444 (XEN) PCI add device 0000:7f:0c.0 Sep 12 12:29:29.851411 [ 0.917024] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 12:29:29.851441 (XEN) PCI add device 0000:7f:0c.1 Sep 12 12:29:29.863408 [ 0.917525] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 12:29:29.863431 (XEN) PCI add device 0000:7f:0c.2 Sep 12 12:29:29.863443 [ 0.918024] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 12:29:29.875419 (XEN) PCI add device 0000:7f:0c.3 Sep 12 12:29:29.875437 [ 0.918525] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 12:29:29.887415 (XEN) PCI add device 0000:7f:0c.4 Sep 12 12:29:29.887433 [ 0.919032] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 12:29:29.899412 (XEN) PCI add device 0000:7f:0c.5 Sep 12 12:29:29.899431 [ 0.919531] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 12:29:29.911410 (XEN) PCI add device 0000:7f:0c.6 Sep 12 12:29:29.911429 [ 0.920029] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 12:29:29.923409 (XEN) PCI add device 0000:7f:0c.7 Sep 12 12:29:29.923428 [ 0.920530] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 12:29:29.923443 (XEN) PCI add device 0000:7f:0d.0 Sep 12 12:29:29.935411 [ 0.921026] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 12:29:29.935433 (XEN) PCI add device 0000:7f:0d.1 Sep 12 12:29:29.947411 [ 0.921525] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 12:29:29.947433 (XEN) PCI add device 0000:7f:0d.2 Sep 12 12:29:29.947445 [ 0.922021] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 12:29:29.959418 (XEN) PCI add device 0000:7f:0d.3 Sep 12 12:29:29.959436 [ 0.922523] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 12:29:29.971418 (XEN) PCI add device 0000:7f:0d.4 Sep 12 12:29:29.971437 [ 0.923027] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 12:29:29.983420 (XEN) PCI add device 0000:7f:0d.5 Sep 12 12:29:29.983439 [ 0.923572] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 12:29:29.995416 (XEN) PCI add device 0000:7f:0f.0 Sep 12 12:29:29.995434 [ 0.932236] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 12:29:30.007412 (XEN) PCI add device 0000:7f:0f.1 Sep 12 12:29:30.007431 [ 0.932751] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 12:29:30.007446 (XEN) PCI add device 0000:7f:0f.2 Sep 12 12:29:30.019415 [ 0.933177] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 12:29:30.019437 (XEN) PCI add device 0000:7f:0f.3 Sep 12 12:29:30.031411 [ 0.933681] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 12:29:30.031434 (XEN) PCI add device 0000:7f:0f.4 Sep 12 12:29:30.043408 [ 0.934176] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 12:29:30.043431 (XEN) PCI add device 0000:7f:0f.5 Sep 12 12:29:30.043443 [ 0.934677] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 12:29:30.055413 (XEN) PCI add device 0000:7f:0f.6 Sep 12 12:29:30.055431 [ 0.935176] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 12:29:30.067414 (XEN) PCI add device 0000:7f:10.0 Sep 12 12:29:30.067433 [ 0.935675] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 12:29:30.079413 (XEN) PCI add device 0000:7f:10.1 Sep 12 12:29:30.079431 [ 0.936186] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 12:29:30.091451 (XEN) PCI add device 0000:7f:10.5 Sep 12 12:29:30.091469 [ 0.936687] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 12:29:30.103410 (XEN) PCI add device 0000:7f:10.6 Sep 12 12:29:30.103429 [ 0.937172] pci 0000:7f:10.7: [8086:6f1f] [ 2.743702] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 12 12:29:30.127413 [ 2.745562] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 12 12:29:30.139416 [ 2.745950] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 12 12:29:30.151432 [ 2.747528] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 12 12:29:30.163427 [ 2.747962] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 12 12:29:30.187423 [ 3.380724] megasas: 07.719.03.00-rc1 Sep 12 12:29:30.187442 [ 3.381597] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 12 12:29:30.199416 [ 3.381742] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 12:29:30.199442 [ 3.381943] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 12:29:30.211418 [ 3.382104] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 12:29:30.211439 [ 3.382517] Already setup the GSI :26 Sep 12 12:29:30.223419 [ 3.383763] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 12 12:29:30.223442 [ 3.385862] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 12:29:30.235419 [ 3.389489] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 12 12:29:30.247419 [ 3.389681] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 12 12:29:30.259421 [ 3.389826] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 12 12:29:30.259444 [ 3.389974] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 12 12:29:30.271422 [ 3.396655] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 12 12:29:30.283417 [ 3.396840] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 12 12:29:30.283439 [ 3.396983] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 12:29:30.295430 [ 3.421999] igb 0000:01:00.0: added PHC on eth0 Sep 12 12:29:30.307420 [ 3.422167] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 12:29:30.307443 [ 3.422312] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 12:29:30.319419 [ 3.422543] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 12:29:30.331414 [ 3.422682] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 12:29:30.331439 [ 3.425239] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 12:29:30.343421 [ 3.462461] igb 0000:01:00.1: added PHC on eth1 Sep 12 12:29:30.355411 [ 3.462631] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 12:29:30.355435 [ 3.462806] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 12:29:30.367415 [ 3.463028] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 12:29:30.367436 [ 3.463166] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 12:29:30.379425 [ 3.466247] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 12:29:30.391413 [ 3.478087] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 12:29:30.391435 [ 4.102485] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 12 12:29:30.403420 [ 4.102700] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 12 12:29:30.415411 [ 4.102844] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 12 12:29:30.415437 [ 4.102993] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 12 12:29:30.427416 [ 4.103138] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 12 12:29:30.427438 [ 4.103281] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 12:29:30.439426 [ 4.103489] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 12 12:29:30.451417 [ 4.103649] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 12 12:29:30.463411 [ 4.132001] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 12:29:30.475431 [ 4.132210] megaraid_sas 0000:05:00.0: INIT adapter done Sep 12 12:29:30.475454 [ 4.188139] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 12 12:29:30.487417 [ 4.188337] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 12 12:29:30.487439 [ 4.188495] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 12 12:29:30.499418 [ 4.188638] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 12 12:29:30.511410 [ 4.189327] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 12 12:29:30.523411 [ 4.189605] scsi host10: Avago SAS based MegaRAID driver Sep 12 12:29:30.523433 [ 4.194244] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 12 12:29:30.535419 [ 4.201730] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 12 12:29:30.535439 [ 4.202442] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 12 12:29:30.547422 [ 4.203138] sd 10:0:8:0: [sda] Write Protect is off Sep 12 12:29:30.559410 [ 4.204256] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 12:29:30.559437 [ 4.205425] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 12 12:29:30.571419 [ 4.285985] sda: sda1 sda2 < sda5 > Sep 12 12:29:30.571438 [ 4.286838] sd 10:0:8:0: [sda] Attached SCSI disk Sep 12 12:29:30.583389 Begin: Loading essential drivers ... done. Sep 12 12:29:36.283405 Begin: Running /scripts/init-premount ... done. Sep 12 12:29:36.295409 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 12:29:36.295434 Begin: Running /scripts/local-premount ... done. Sep 12 12:29:36.331363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 12:29:36.367383 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 12 12:29:36.379406 /dev/mapper/himrod0--vg-root: clean, 47401/1220608 files, 778084/4882432 blocks Sep 12 12:29:36.439382 done. Sep 12 12:29:36.439397 [ 10.837303] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 12:29:36.763472 [ 10.841539] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:29:36.763498 done. Sep 12 12:29:36.775412 Begin: Running /scripts/local-bottom ... done. Sep 12 12:29:36.787393 Begin: Running /scripts/init-bottom ... done. Sep 12 12:29:36.811363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 12 12:29:37.003408 INIT: version 3.06 booting Sep 12 12:29:37.003426 INIT: No inittab.d directory found Sep 12 12:29:37.027380 Using makefile-style concurrent boot in runlevel S. Sep 12 12:29:37.111387 Starting hotplug events dispatcher: systemd-udevd. Sep 12 12:29:37.711376 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 12:29:37.771376 Synthesizing the initial hotplug events (devices)...done. Sep 12 12:29:38.323366 Waiting for /dev to be fully populated...done. Sep 12 12:29:39.019362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 12:29:39.595401 done. Sep 12 12:29:39.607363 [ 13.777927] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 12:29:39.703361 Checking file systems.../dev/sda1: clean, 366/61056 files, 40456/243968 blocks Sep 12 12:29:40.399391 done. Sep 12 12:29:40.399406 Cleaning up temporary files... /tmp. Sep 12 12:29:40.471358 [ 14.662644] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 12 12:29:40.579407 [ 14.664909] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 12:29:40.591417 [ 14.751187] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 12 12:29:40.675400 Mounting local filesystems...done. Sep 12 12:29:40.819384 Activating swapfile swap, if any...done. Sep 12 12:29:40.835120 Cleaning up temporary files.... Sep 12 12:29:40.855488 Starting Setting kernel variables: sysctl. Sep 12 12:29:40.891445 [ 16.242044] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 12 12:29:42.163493 [ 16.242240] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 12 12:29:42.175469 [ 16.242506] device enx70db98700dae entered promiscuous mode Sep 12 12:29:42.175491 [ 16.268820] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 12:29:42.199488 [ 16.269511] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 12 12:29:42.199515 [ 16.280726] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 12 12:29:42.211493 [ 16.280882] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 12 12:29:42.223445 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 12 12:29:42.595480 done. Sep 12 12:29:42.595494 Cleaning up temporary files.... Sep 12 12:29:42.643454 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 12 12:29:42.679475 Starting nftables: none Sep 12 12:29:42.691488 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 12 12:29:42.691514 flush ruleset Sep 12 12:29:42.691523 ^^^^^^^^^^^^^^ Sep 12 12:29:42.703489 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 12 12:29:42.703513 table inet filter { Sep 12 12:29:42.703523 ^^ Sep 12 12:29:42.703530 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 12 12:29:42.715498 chain input { Sep 12 12:29:42.715514 ^^^^^ Sep 12 12:29:42.715523 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 12 12:29:42.727498 chain forward { Sep 12 12:29:42.727514 ^^^^^^^ Sep 12 12:29:42.727523 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 12 12:29:42.739498 chain output { Sep 12 12:29:42.739514 ^^^^^^ Sep 12 12:29:42.739523 is already running Sep 12 12:29:42.751491 . Sep 12 12:29:42.751505 INIT: Entering runlevel: 2 Sep 12 12:29:42.751516 Using makefile-style concurrent boot in runlevel 2. Sep 12 12:29:42.751530 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 12 12:29:43.051488 [ 17.312463] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 12 12:29:43.231477 . Sep 12 12:29:44.071439 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 12:29:44.299481 failed. Sep 12 12:29:44.299495 Starting NTP server: ntpd2024-09-12T12:29:44 ntpd[1525]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 12:29:44.443499 2024-09-12T12:29:44 ntpd[1525]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 12:29:44.455498 . Sep 12 12:29:44.455512 Starting SMP IRQ Balancer: irqbalance. Sep 12 12:29:44.479457 [ 18.656016] xen_acpi_processor: Uploading Xen processor PM info Sep 12 12:29:44.575470 Starting system message bus: dbus. Sep 12 12:29:44.683455 Starting OpenBSD Secure Shell server: sshd. Sep 12 12:29:44.935463 Starting /usr/local/sbin/xenstored... Sep 12 12:29:45.655467 Setting domain 0 name, domid and JSON config... Sep 12 12:29:45.667490 Done setting up Dom0 Sep 12 12:29:45.667507 Starting xenconsoled... Sep 12 12:29:45.667517 Starting QEMU as disk backend for dom0 Sep 12 12:29:45.667529 Starting libvirt management daemon: libvirtd2024-09-12 12:29:45.825+0000: 1590: info : libvirt version: 10.8.0 Sep 12 12:29:45.931498 2024-09-12 12:29:45.825+0000: 1590: info : hostname: himrod0 Sep 12 12:29:45.931519 2024-09-12 12:29:45.825+0000: 1590: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Sep 12 12:29:45.952006 2024-09-12 12:29:45.825+0000: 1590: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Sep 12 12:29:45.955485 . Sep 12 12:29:45.955499 Sep 12 12:29:47.011515 Debian GNU/Linux 12 himrod0 hvc0 Sep 12 12:29:47.011535 Sep 12 12:29:47.011543 himrod0 login: [ 63.256425] loop0: detected capacity change from 0 to 1288192 Sep 12 12:30:29.183368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 12:31:26.423461 (XEN) HVM d1v0 save: CPU Sep 12 12:31:42.311480 (XEN) HVM d1v1 save: CPU Sep 12 12:31:42.311497 (XEN) HVM d1 save: PIC Sep 12 12:31:42.311507 (XEN) HVM d1 save: IOAPIC Sep 12 12:31:42.323487 (XEN) HVM d1v0 save: LAPIC Sep 12 12:31:42.323506 (XEN) HVM d1v1 save: LAPIC Sep 12 12:31:42.323517 (XEN) HVM d1v0 save: LAPIC_REGS Sep 12 12:31:42.323528 (XEN) HVM d1v1 save: LAPIC_REGS Sep 12 12:31:42.335486 (XEN) HVM d1 save: PCI_IRQ Sep 12 12:31:42.335505 (XEN) HVM d1 save: ISA_IRQ Sep 12 12:31:42.335517 (XEN) HVM d1 save: PCI_LINK Sep 12 12:31:42.335527 (XEN) HVM d1 save: PIT Sep 12 12:31:42.335537 (XEN) HVM d1 save: RTC Sep 12 12:31:42.347488 (XEN) HVM d1 save: HPET Sep 12 12:31:42.347506 (XEN) HVM d1 save: PMTIMER Sep 12 12:31:42.347517 (XEN) HVM d1v0 save: MTRR Sep 12 12:31:42.347528 (XEN) HVM d1v1 save: MTRR Sep 12 12:31:42.347538 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 12 12:31:42.359492 (XEN) HVM d1v0 save: CPU_XSAVE Sep 12 12:31:42.359510 (XEN) HVM d1v1 save: CPU_XSAVE Sep 12 12:31:42.359522 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 12 12:31:42.371488 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 12 12:31:42.371508 (XEN) HVM d1v0 save: VMCE_VCPU Sep 12 12:31:42.371519 (XEN) HVM d1v1 save: VMCE_VCPU Sep 12 12:31:42.371530 (XEN) HVM d1v0 save: TSC_ADJUST Sep 12 12:31:42.383491 (XEN) HVM d1v1 save: TSC_ADJUST Sep 12 12:31:42.383510 (XEN) HVM d1v0 save: CPU_MSR Sep 12 12:31:42.383522 (XEN) HVM d1v1 save: CPU_MSR Sep 12 12:31:42.383532 (XEN) HVM restore d1: CPU 0 Sep 12 12:31:42.395446 [ 137.707908] xenbr0: port 2(vif1.0) entered blocking state Sep 12 12:31:43.631494 [ 137.708144] xenbr0: port 2(vif1.0) entered disabled state Sep 12 12:31:43.631516 [ 137.708506] device vif1.0 entered promiscuous mode Sep 12 12:31:43.643464 [ 138.046318] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 12 12:31:43.967490 [ 138.046579] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 12 12:31:43.979489 [ 138.046906] device vif1.0-emu entered promiscuous mode Sep 12 12:31:43.979511 [ 138.057243] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 12 12:31:43.991480 [ 138.057473] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 12 12:31:43.991503 (d1) HVM Loader Sep 12 12:31:44.027456 (d1) Detected Xen v4.20-unstable Sep 12 12:31:44.039488 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 12 12:31:44.039509 (d1) System requested SeaBIOS Sep 12 12:31:44.039520 (d1) CPU speed is 1995 MHz Sep 12 12:31:44.039531 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 12 12:31:44.051494 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 5 Sep 12 12:31:44.051517 (d1) PCI-ISA link 0 routed to IRQ5 Sep 12 12:31:44.063490 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 10 Sep 12 12:31:44.063512 (d1) PCI-ISA link 1 routed to IRQ10 Sep 12 12:31:44.075488 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 11 Sep 12 12:31:44.075511 (d1) PCI-ISA link 2 routed to IRQ11 Sep 12 12:31:44.075523 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 5 Sep 12 12:31:44.087493 (d1) PCI-ISA link 3 routed to IRQ5 Sep 12 12:31:44.087512 (d1) pci dev 01:2 INTD->IRQ5 Sep 12 12:31:44.087524 (d1) pci dev 01:3 INTA->IRQ10 Sep 12 12:31:44.099475 (d1) pci dev 02:0 INTA->IRQ11 Sep 12 12:31:44.099493 (d1) pci dev 04:0 INTA->IRQ5 Sep 12 12:31:44.099504 (d1) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 12:31:44.135473 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 12:31:44.147490 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 12:31:44.147518 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 12:31:44.159491 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 12:31:44.159510 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 12:31:44.171482 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 12:31:44.171501 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 12:31:44.183487 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 12:31:44.183508 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 12:31:44.183521 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 12:31:44.195491 (d1) Multiprocessor initialisation: Sep 12 12:31:44.195510 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:31:44.207488 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:31:44.207511 (d1) Testing HVM environment: Sep 12 12:31:44.219487 (d1) Using scratch memory at 400000 Sep 12 12:31:44.219506 (d1) - REP INSB across page boundaries ... passed Sep 12 12:31:44.219519 (d1) - REP INSW across page boundaries ... passed Sep 12 12:31:44.231489 (d1) - GS base MSRs and SWAPGS ... passed Sep 12 12:31:44.231509 (d1) Passed 3 of 3 tests Sep 12 12:31:44.231519 (d1) Writing SMBIOS tables ... Sep 12 12:31:44.243486 (d1) Loading SeaBIOS ... Sep 12 12:31:44.243504 (d1) Creating MP tables ... Sep 12 12:31:44.243514 (d1) Loading ACPI ... Sep 12 12:31:44.243524 (d1) vm86 TSS at fc100300 Sep 12 12:31:44.243534 (d1) BIOS map: Sep 12 12:31:44.255487 (d1) 10000-100e3: Scratch space Sep 12 12:31:44.255506 (d1) c0000-fffff: Main BIOS Sep 12 12:31:44.255517 (d1) E820 table: Sep 12 12:31:44.255526 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 12:31:44.267489 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 12:31:44.267508 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 12:31:44.279488 (d1) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 12:31:44.279508 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 12:31:44.291485 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 12:31:44.291506 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 12:31:44.291520 (d1) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 12:31:44.303491 (d1) Invoking SeaBIOS ... Sep 12 12:31:44.303509 (d1) SeaBIOS (version 2424e4c-Xen) Sep 12 12:31:44.303520 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 12:31:44.315496 (d1) Sep 12 12:31:44.315510 (d1) Found Xen hypervisor signature at 40000000 Sep 12 12:31:44.327488 (d1) Running on QEMU (i440fx) Sep 12 12:31:44.327506 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 12:31:44.339488 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 12:31:44.339510 (d1) xen: copy e820... Sep 12 12:31:44.339520 (d1) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 12:31:44.351490 (d1) Found 8 PCI devices (max PCI bus is 00) Sep 12 12:31:44.351509 (d1) Allocated Xen hypercall page at effff000 Sep 12 12:31:44.363486 (d1) Detected Xen v4.20-unstable Sep 12 12:31:44.363505 (d1) xen: copy BIOS tables... Sep 12 12:31:44.363516 (d1) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 12:31:44.363529 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 12:31:44.375494 (d1) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 12:31:44.375513 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 12:31:44.387491 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:31:44.387510 (d1) Using pmtimer, ioport 0xb008 Sep 12 12:31:44.387521 (d1) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:31:44.399493 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 12:31:44.399513 (d1) parse_termlist: parse error, skip from 16/27641 Sep 12 12:31:44.411489 (d1) parse_termlist: parse error, skip from 87/6041 Sep 12 12:31:44.411509 (d1) Scan for VGA option rom Sep 12 12:31:44.411521 (d1) Running option rom at c000:0003 Sep 12 12:31:44.423491 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Sep 12 12:31:44.423512 (d1) pmm call arg1=0 Sep 12 12:31:44.423522 (d1) Turning on vga text mode console Sep 12 12:31:44.435490 (d1) SeaBIOS (version 2424e4c-Xen) Sep 12 12:31:44.435509 (d1) Machine UUID 2da5c360-327d-411c-85a6-ea66b6f371cf Sep 12 12:31:44.435523 (d1) UHCI init on dev 00:01.2 (io=c200) Sep 12 12:31:44.447485 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 12:31:44.447505 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 12:31:44.459498 (d1) Searching bootorder for: HALT Sep 12 12:31:44.459517 (d1) Found 0 lpt ports Sep 12 12:31:44.459527 (d1) Found 1 serial ports Sep 12 12:31:44.459537 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 12:31:44.471491 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:31:44.471512 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:31:44.483495 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 12:31:44.483515 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:31:44.495491 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:31:44.495512 (d1) PS2 keyboard initialized Sep 12 12:31:44.507488 (d1) All threads complete. Sep 12 12:31:44.507505 (d1) Scan for option roms Sep 12 12:31:44.507516 (d1) Running option rom at ca00:0003 Sep 12 12:31:44.519414 (d1) pmm call arg1=1 Sep 12 12:31:44.519431 (d1) pmm call arg1=0 Sep 12 12:31:44.519440 (d1) pmm call arg1=1 Sep 12 12:31:44.519449 (d1) pmm call arg1=0 Sep 12 12:31:44.519458 (d1) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 12:31:44.531385 (d1) Sep 12 12:31:44.531400 (d1) Press ESC for boot menu. Sep 12 12:31:44.531411 (d1) Sep 12 12:31:44.531419 (d1) Searching bootorder for: HALT Sep 12 12:31:47.051386 (d1) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 12:31:47.063421 (d1) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 12:31:47.075407 (d1) Returned 16773120 bytes of ZoneHigh Sep 12 12:31:47.075427 (d1) e820 map has 8 items: Sep 12 12:31:47.075438 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 12:31:47.087411 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 12:31:47.087432 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 12:31:47.099410 (d1) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 12:31:47.099430 (d1) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 12:31:47.099443 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 12:31:47.111415 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 12:31:47.111434 (d1) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 12:31:47.123412 (d1) enter handle_19: Sep 12 12:31:47.123429 (d1) NULL Sep 12 12:31:47.123438 (d1) Booting from DVD/CD... Sep 12 12:31:47.123448 (d1) Booting from 0000:7c00 Sep 12 12:31:47.135371 [ 152.103203] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 12 12:31:58.031413 [ 152.103682] device vif1.0-emu left promiscuous mode Sep 12 12:31:58.031435 [ 152.103867] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 12 12:31:58.043375 (XEN) d1v0: upcall vector f3 Sep 12 12:31:58.151395 (XEN) Dom1 callback via changed to GSI 1 Sep 12 12:31:58.151414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 5 -> 0 Sep 12 12:32:01.547393 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 10 -> 0 Sep 12 12:32:01.547416 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 11 -> 0 Sep 12 12:32:01.559407 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 5 -> 0 Sep 12 12:32:01.571394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 12 12:32:02.111398 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:32:03.167424 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:32:03.182024 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Sep 12 12:32:34.799427 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Sep 12 12:32:34.811418 [ 188.892949] vif vif-1-0 vif1.0: Guest Rx ready Sep 12 12:32:34.811438 [ 188.893222] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 12 12:32:34.823422 [ 188.893582] xenbr0: port 2(vif1.0) entered blocking state Sep 12 12:32:34.835395 [ 188.893766] xenbr0: port 2(vif1.0) entered forwarding state Sep 12 12:32:34.835417 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 12:38:07.535507 [ 699.416660] xenbr0: port 2(vif1.0) entered disabled state Sep 12 12:41:05.351582 [ 709.745694] xenbr0: port 2(vif1.0) entered disabled state Sep 12 12:41:15.683523 [ 709.746335] device vif1.0 left promiscuous mode Sep 12 12:41:15.683544 [ 709.746547] xenbr0: port 2(vif1.0) entered disabled state Sep 12 12:41:15.695481 (XEN) HVM d2v0 save: CPU Sep 12 12:41:30.311478 (XEN) HVM d2v1 save: CPU Sep 12 12:41:30.311496 (XEN) HVM d2 save: PIC Sep 12 12:41:30.311507 (XEN) HVM d2 save: IOAPIC Sep 12 12:41:30.323489 (XEN) HVM d2v0 save: LAPIC Sep 12 12:41:30.323507 (XEN) HVM d2v1 save: LAPIC Sep 12 12:41:30.323518 (XEN) HVM d2v0 save: LAPIC_REGS Sep 12 12:41:30.323529 (XEN) HVM d2v1 save: LAPIC_REGS Sep 12 12:41:30.335497 (XEN) HVM d2 save: PCI_IRQ Sep 12 12:41:30.335515 (XEN) HVM d2 save: ISA_IRQ Sep 12 12:41:30.335527 (XEN) HVM d2 save: PCI_LINK Sep 12 12:41:30.335537 (XEN) HVM d2 save: PIT Sep 12 12:41:30.335547 (XEN) HVM d2 save: RTC Sep 12 12:41:30.347490 (XEN) HVM d2 save: HPET Sep 12 12:41:30.347507 (XEN) HVM d2 save: PMTIMER Sep 12 12:41:30.347518 (XEN) HVM d2v0 save: MTRR Sep 12 12:41:30.347528 (XEN) HVM d2v1 save: MTRR Sep 12 12:41:30.359484 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 12 12:41:30.359504 (XEN) HVM d2v0 save: CPU_XSAVE Sep 12 12:41:30.359516 (XEN) HVM d2v1 save: CPU_XSAVE Sep 12 12:41:30.359527 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 12 12:41:30.371487 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 12 12:41:30.371506 (XEN) HVM d2v0 save: VMCE_VCPU Sep 12 12:41:30.371517 (XEN) HVM d2v1 save: VMCE_VCPU Sep 12 12:41:30.371528 (XEN) HVM d2v0 save: TSC_ADJUST Sep 12 12:41:30.383490 (XEN) HVM d2v1 save: TSC_ADJUST Sep 12 12:41:30.383509 (XEN) HVM d2v0 save: CPU_MSR Sep 12 12:41:30.383521 (XEN) HVM d2v1 save: CPU_MSR Sep 12 12:41:30.395447 (XEN) HVM restore d2: CPU 0 Sep 12 12:41:30.395467 [ 725.211083] xenbr0: port 2(vif2.0) entered blocking state Sep 12 12:41:31.151495 [ 725.211317] xenbr0: port 2(vif2.0) entered disabled state Sep 12 12:41:31.151518 [ 725.211707] device vif2.0 entered promiscuous mode Sep 12 12:41:31.163438 [ 725.544975] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 12 12:41:31.475476 [ 725.545201] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 12 12:41:31.487494 [ 725.545595] device vif2.0-emu entered promiscuous mode Sep 12 12:41:31.487515 [ 725.555975] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 12 12:41:31.499495 [ 725.556196] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 12 12:41:31.511442 (d2) HVM Loader Sep 12 12:41:31.535465 (d2) Detected Xen v4.20-unstable Sep 12 12:41:31.535485 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 12 12:41:31.547418 (d2) System requested SeaBIOS Sep 12 12:41:31.547436 (d2) CPU speed is 1995 MHz Sep 12 12:41:31.547448 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 12 12:41:31.559424 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 5 Sep 12 12:41:31.559446 (d2) PCI-ISA link 0 routed to IRQ5 Sep 12 12:41:31.571411 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 10 Sep 12 12:41:31.571434 (d2) PCI-ISA link 1 routed to IRQ10 Sep 12 12:41:31.571446 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 11 Sep 12 12:41:31.583416 (d2) PCI-ISA link 2 routed to IRQ11 Sep 12 12:41:31.583435 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 5 Sep 12 12:41:31.595416 (d2) PCI-ISA link 3 routed to IRQ5 Sep 12 12:41:31.595443 (d2) pci dev 01:2 INTD->IRQ5 Sep 12 12:41:31.595455 (d2) pci dev 01:3 INTA->IRQ10 Sep 12 12:41:31.607394 (d2) pci dev 02:0 INTA->IRQ11 Sep 12 12:41:31.607412 (d2) pci dev 04:0 INTA->IRQ5 Sep 12 12:41:31.607423 (d2) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 12:41:31.643413 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 12:41:31.643433 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 12:41:31.655412 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 12:41:31.655432 (d2) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 12:41:31.655444 (d2) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 12:41:31.667422 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 12:41:31.667441 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 12:41:31.679415 (d2) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 12:41:31.679435 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 12:41:31.691381 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 12:41:31.691401 (d2) Multiprocessor initialisation: Sep 12 12:41:31.691413 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:41:31.703414 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:41:31.715413 (d2) Testing HVM environment: Sep 12 12:41:31.715431 (d2) Using scratch memory at 400000 Sep 12 12:41:31.715443 (d2) - REP INSB across page boundaries ... passed Sep 12 12:41:31.727412 (d2) - REP INSW across page boundaries ... passed Sep 12 12:41:31.727433 (d2) - GS base MSRs and SWAPGS ... passed Sep 12 12:41:31.727445 (d2) Passed 3 of 3 tests Sep 12 12:41:31.739411 (d2) Writing SMBIOS tables ... Sep 12 12:41:31.739429 (d2) Loading SeaBIOS ... Sep 12 12:41:31.739440 (d2) Creating MP tables ... Sep 12 12:41:31.739449 (d2) Loading ACPI ... Sep 12 12:41:31.739458 (d2) vm86 TSS at fc100300 Sep 12 12:41:31.751414 (d2) BIOS map: Sep 12 12:41:31.751430 (d2) 10000-100e3: Scratch space Sep 12 12:41:31.751441 (d2) c0000-fffff: Main BIOS Sep 12 12:41:31.751452 (d2) E820 table: Sep 12 12:41:31.763420 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 12:41:31.763440 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 12:41:31.763453 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 12:41:31.775414 (d2) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 12:41:31.775433 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 12:41:31.787413 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 12:41:31.787433 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 12:41:31.799413 (d2) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 12:41:31.799433 (d2) Invoking SeaBIOS ... Sep 12 12:41:31.799443 (d2) SeaBIOS (version 2424e4c-Xen) Sep 12 12:41:31.811411 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 12:41:31.811437 (d2) Sep 12 12:41:31.811445 (d2) Found Xen hypervisor signature at 40000000 Sep 12 12:41:31.823418 (d2) Running on QEMU (i440fx) Sep 12 12:41:31.823436 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 12:41:31.835416 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 12:41:31.835437 (d2) xen: copy e820... Sep 12 12:41:31.847411 (d2) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 12:41:31.847434 (d2) Found 8 PCI devices (max PCI bus is 00) Sep 12 12:41:31.847446 (d2) Allocated Xen hypercall page at effff000 Sep 12 12:41:31.859414 (d2) Detected Xen v4.20-unstable Sep 12 12:41:31.859432 (d2) xen: copy BIOS tables... Sep 12 12:41:31.859443 (d2) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 12:41:31.871415 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 12:41:31.871436 (d2) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 12:41:31.883413 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 12:41:31.883433 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:41:31.883454 (d2) Using pmtimer, ioport 0xb008 Sep 12 12:41:31.895414 (d2) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:41:31.895434 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 12:41:31.895447 (d2) parse_termlist: parse error, skip from 16/27641 Sep 12 12:41:31.907421 (d2) parse_termlist: parse error, skip from 87/6041 Sep 12 12:41:31.907441 (d2) Scan for VGA option rom Sep 12 12:41:31.919412 (d2) Running option rom at c000:0003 Sep 12 12:41:31.919430 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Sep 12 12:41:31.919445 (d2) pmm call arg1=0 Sep 12 12:41:31.931413 (d2) Turning on vga text mode console Sep 12 12:41:31.931432 (d2) SeaBIOS (version 2424e4c-Xen) Sep 12 12:41:31.931444 (d2) Machine UUID 3fae6055-0239-4dfd-9659-6c05709523b5 Sep 12 12:41:31.943413 (d2) UHCI init on dev 00:01.2 (io=c200) Sep 12 12:41:31.943432 (d2) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 12:41:31.943446 (d2) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 12:41:31.955415 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 12:41:31.955436 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:41:31.967421 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:41:31.967443 (d2) Searching bootorder for: HALT Sep 12 12:41:31.979410 (d2) Found 0 lpt ports Sep 12 12:41:31.979427 (d2) Found 1 serial ports Sep 12 12:41:31.979438 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 12:41:31.991410 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:41:31.991432 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:41:32.003412 (d2) PS2 keyboard initialized Sep 12 12:41:32.003430 (d2) All threads complete. Sep 12 12:41:32.003441 (d2) Scan for option roms Sep 12 12:41:32.003450 (d2) Running option rom at ca00:0003 Sep 12 12:41:32.015415 (d2) pmm call arg1=1 Sep 12 12:41:32.015431 (d2) pmm call arg1=0 Sep 12 12:41:32.015441 (d2) pmm call arg1=1 Sep 12 12:41:32.015450 (d2) pmm call arg1=0 Sep 12 12:41:32.015458 (d2) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 12:41:32.027394 (d2) Sep 12 12:41:32.027409 (d2) Press ESC for boot menu. Sep 12 12:41:32.027420 (d2) Sep 12 12:41:32.027428 (d2) Searching bootorder for: HALT Sep 12 12:41:34.607388 (d2) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 12:41:34.619417 (d2) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 12:41:34.619438 (d2) Returned 16773120 bytes of ZoneHigh Sep 12 12:41:34.619450 (d2) e820 map has 8 items: Sep 12 12:41:34.631418 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 12:41:34.631437 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 12:41:34.643409 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 12:41:34.643429 (d2) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 12:41:34.643442 (d2) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 12:41:34.655414 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 12:41:34.655434 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 12:41:34.667412 (d2) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 12:41:34.667432 (d2) enter handle_19: Sep 12 12:41:34.679411 (d2) NULL Sep 12 12:41:34.679427 (d2) Booting from DVD/CD... Sep 12 12:41:34.679438 (d2) Boot failed: Could not read from CDROM (code 0004) Sep 12 12:41:34.679451 (d2) enter handle_18: Sep 12 12:41:34.691391 (d2) NULL Sep 12 12:41:34.691407 (d2) Booting from Hard Disk... Sep 12 12:41:34.691419 (d2) Booting from 0000:7c00 Sep 12 12:41:34.691429 [ 738.530972] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 12 12:41:44.463410 [ 738.531688] device vif2.0-emu left promiscuous mode Sep 12 12:41:44.475408 [ 738.531888] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 12 12:41:44.475430 (XEN) d2v0: upcall vector f3 Sep 12 12:41:44.595385 (XEN) Dom2 callback via changed to GSI 1 Sep 12 12:41:44.607366 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 5 -> 0 Sep 12 12:41:47.787409 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 10 -> 0 Sep 12 12:41:47.787432 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 11 -> 0 Sep 12 12:41:47.811384 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 5 -> 0 Sep 12 12:41:47.811407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 12 12:41:48.327397 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:41:49.455418 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:41:49.467402 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 12 12:41:49.983420 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 12 12:41:49.995376 [ 744.168235] vif vif-2-0 vif2.0: Guest Rx ready Sep 12 12:41:50.103416 [ 744.168891] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 12 12:41:50.115430 [ 744.169198] xenbr0: port 2(vif2.0) entered blocking state Sep 12 12:41:50.115452 [ 744.169405] xenbr0: port 2(vif2.0) entered forwarding state Sep 12 12:41:50.127367 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000639 unimplemented Sep 12 12:41:52.263418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000611 unimplemented Sep 12 12:41:52.275409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000619 unimplemented Sep 12 12:41:52.275432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000606 unimplemented Sep 12 12:41:52.287401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 12 12:41:52.299421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 12 12:41:52.299444 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 12 12:41:52.311404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000606 unimplemented Sep 12 12:41:52.311427 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 12 12:41:52.647417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 12 12:41:52.659413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 12 12:41:52.659436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 12 12:41:52.671407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 12 12:41:52.671429 (XEN) HVM d2v0 save: CPU Sep 12 12:42:49.099418 (XEN) HVM d2v1 save: CPU Sep 12 12:42:49.111470 (XEN) HVM d2 save: PIC Sep 12 12:42:49.111488 (XEN) HVM d2 save: IOAPIC Sep 12 12:42:49.111500 (XEN) HVM d2v0 save: LAPIC Sep 12 12:42:49.111510 (XEN) HVM d2v1 save: LAPIC Sep 12 12:42:49.111519 (XEN) HVM d2v0 save: LAPIC_REGS Sep 12 12:42:49.123475 (XEN) HVM d2v1 save: LAPIC_REGS Sep 12 12:42:49.123494 (XEN) HVM d2 save: PCI_IRQ Sep 12 12:42:49.123505 (XEN) HVM d2 save: ISA_IRQ Sep 12 12:42:49.123515 (XEN) HVM d2 save: PCI_LINK Sep 12 12:42:49.135460 (XEN) HVM d2 save: PIT Sep 12 12:42:49.135478 (XEN) HVM d2 save: RTC Sep 12 12:42:49.135489 (XEN) HVM d2 save: HPET Sep 12 12:42:49.135498 (XEN) HVM d2 save: PMTIMER Sep 12 12:42:49.147411 (XEN) HVM d2v0 save: MTRR Sep 12 12:42:49.147429 (XEN) HVM d2v1 save: MTRR Sep 12 12:42:49.147440 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 12 12:42:49.147452 (XEN) HVM d2v0 save: CPU_XSAVE Sep 12 12:42:49.159415 (XEN) HVM d2v1 save: CPU_XSAVE Sep 12 12:42:49.159435 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 12 12:42:49.159447 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 12 12:42:49.159457 (XEN) HVM d2v0 save: VMCE_VCPU Sep 12 12:42:49.171415 (XEN) HVM d2v1 save: VMCE_VCPU Sep 12 12:42:49.171433 (XEN) HVM d2v0 save: TSC_ADJUST Sep 12 12:42:49.171445 (XEN) HVM d2v1 save: TSC_ADJUST Sep 12 12:42:49.183383 (XEN) HVM d2v0 save: CPU_MSR Sep 12 12:42:49.183402 (XEN) HVM d2v1 save: CPU_MSR Sep 12 12:42:49.183414 [ 803.293366] xenbr0: port 2(vif2.0) entered disabled state Sep 12 12:42:49.231383 [ 803.350723] xenbr0: port 2(vif2.0) entered disabled state Sep 12 12:42:49.291413 [ 803.351223] device vif2.0 left promiscuous mode Sep 12 12:42:49.291442 [ 803.351448] xenbr0: port 2(vif2.0) entered disabled state Sep 12 12:42:49.303366 (XEN) HVM restore d3: CPU 0 Sep 12 12:43:37.687490 (XEN) HVM restore d3: CPU 1 Sep 12 12:43:37.687510 (XEN) HVM restore d3: PIC 0 Sep 12 12:43:37.687522 (XEN) HVM restore d3: PIC 1 Sep 12 12:43:37.687532 (XEN) HVM restore d3: IOAPIC 0 Sep 12 12:43:37.699487 (XEN) HVM restore d3: LAPIC 0 Sep 12 12:43:37.699506 (XEN) HVM restore d3: LAPIC 1 Sep 12 12:43:37.699517 (XEN) HVM restore d3: LAPIC_REGS 0 Sep 12 12:43:37.699528 (XEN) HVM restore d3: LAPIC_REGS 1 Sep 12 12:43:37.711488 (XEN) HVM restore d3: PCI_IRQ 0 Sep 12 12:43:37.711507 (XEN) HVM restore d3: ISA_IRQ 0 Sep 12 12:43:37.711519 (XEN) HVM restore d3: PCI_LINK 0 Sep 12 12:43:37.711530 (XEN) HVM restore d3: PIT 0 Sep 12 12:43:37.723490 (XEN) HVM restore d3: RTC 0 Sep 12 12:43:37.723508 (XEN) HVM restore d3: HPET 0 Sep 12 12:43:37.723519 (XEN) HVM restore d3: PMTIMER 0 Sep 12 12:43:37.723529 (XEN) HVM restore d3: MTRR 0 Sep 12 12:43:37.735495 (XEN) HVM restore d3: MTRR 1 Sep 12 12:43:37.735514 (XEN) HVM restore d3: CPU_XSAVE 0 Sep 12 12:43:37.735526 (XEN) HVM restore d3: CPU_XSAVE 1 Sep 12 12:43:37.747489 (XEN) HVM restore d3: VMCE_VCPU 0 Sep 12 12:43:37.747508 (XEN) HVM restore d3: VMCE_VCPU 1 Sep 12 12:43:37.747520 (XEN) HVM restore d3: TSC_ADJUST 0 Sep 12 12:43:37.747532 (XEN) HVM restore d3: TSC_ADJUST 1 Sep 12 12:43:37.759448 [ 852.889761] xenbr0: port 2(vif3.0) entered blocking state Sep 12 12:43:38.827495 [ 852.889993] xenbr0: port 2(vif3.0) entered disabled state Sep 12 12:43:38.841810 [ 852.890353] device vif3.0 entered promiscuous mode Sep 12 12:43:38.841837 [ 853.228086] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 12 12:43:39.163483 [ 853.228315] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 12 12:43:39.175491 [ 853.228703] device vif3.0-emu entered promiscuous mode Sep 12 12:43:39.175513 [ 853.239146] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 12 12:43:39.187489 [ 853.239372] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 12 12:43:39.187511 (XEN) d3v0: upcall vector f3 Sep 12 12:43:39.235489 (XEN) Dom3 callback via changed to GSI 1 Sep 12 12:43:39.235509 [ 853.300224] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 12 12:43:39.247492 [ 853.300919] device vif3.0-emu left promiscuous mode Sep 12 12:43:39.247514 [ 853.301119] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 12 12:43:39.259478 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 12 12:43:39.259501 [ 853.914819] vif vif-3-0 vif3.0: Guest Rx ready Sep 12 12:43:39.851488 [ 853.915125] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 12 12:43:39.863486 [ 853.915450] xenbr0: port 2(vif3.0) entered blocking state Sep 12 12:43:39.863509 [ 853.915638] xenbr0: port 2(vif3.0) entered forwarding state Sep 12 12:43:39.875447 (XEN) HVM d3v0 save: CPU Sep 12 12:44:23.415472 (XEN) HVM d3v1 save: CPU Sep 12 12:44:23.415491 (XEN) HVM d3 save: PIC Sep 12 12:44:23.427489 (XEN) HVM d3 save: IOAPIC Sep 12 12:44:23.427508 (XEN) HVM d3v0 save: LAPIC Sep 12 12:44:23.427519 (XEN) HVM d3v1 save: LAPIC Sep 12 12:44:23.427529 (XEN) HVM d3v0 save: LAPIC_REGS Sep 12 12:44:23.439489 (XEN) HVM d3v1 save: LAPIC_REGS Sep 12 12:44:23.439508 (XEN) HVM d3 save: PCI_IRQ Sep 12 12:44:23.439519 (XEN) HVM d3 save: ISA_IRQ Sep 12 12:44:23.439529 (XEN) HVM d3 save: PCI_LINK Sep 12 12:44:23.451487 (XEN) HVM d3 save: PIT Sep 12 12:44:23.451505 (XEN) HVM d3 save: RTC Sep 12 12:44:23.451516 (XEN) HVM d3 save: HPET Sep 12 12:44:23.451526 (XEN) HVM d3 save: PMTIMER Sep 12 12:44:23.451536 (XEN) HVM d3v0 save: MTRR Sep 12 12:44:23.463487 (XEN) HVM d3v1 save: MTRR Sep 12 12:44:23.463505 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 12 12:44:23.463518 (XEN) HVM d3v0 save: CPU_XSAVE Sep 12 12:44:23.463529 (XEN) HVM d3v1 save: CPU_XSAVE Sep 12 12:44:23.475490 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 12 12:44:23.475510 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 12 12:44:23.475529 (XEN) HVM d3v0 save: VMCE_VCPU Sep 12 12:44:23.487487 (XEN) HVM d3v1 save: VMCE_VCPU Sep 12 12:44:23.487505 (XEN) HVM d3v0 save: TSC_ADJUST Sep 12 12:44:23.487517 (XEN) HVM d3v1 save: TSC_ADJUST Sep 12 12:44:23.487527 (XEN) HVM d3v0 save: CPU_MSR Sep 12 12:44:23.499380 (XEN) HVM d3v1 save: CPU_MSR Sep 12 12:44:23.499399 [ 897.623977] xenbr0: port 2(vif3.0) entered disabled state Sep 12 12:44:23.559392 [ 897.673001] xenbr0: port 2(vif3.0) entered disabled state Sep 12 12:44:23.607400 [ 897.673662] device vif3.0 left promiscuous mode Sep 12 12:44:23.619404 [ 897.673856] xenbr0: port 2(vif3.0) entered disabled state Sep 12 12:44:23.619425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 12:44:49.243393 (XEN) HVM restore d4: CPU 0 Sep 12 12:45:11.827384 (XEN) HVM restore d4: CPU 1 Sep 12 12:45:11.839412 (XEN) HVM restore d4: PIC 0 Sep 12 12:45:11.839430 (XEN) HVM restore d4: PIC 1 Sep 12 12:45:11.839442 (XEN) HVM restore d4: IOAPIC 0 Sep 12 12:45:11.839452 (XEN) HVM restore d4: LAPIC 0 Sep 12 12:45:11.851413 (XEN) HVM restore d4: LAPIC 1 Sep 12 12:45:11.851432 (XEN) HVM restore d4: LAPIC_REGS 0 Sep 12 12:45:11.851444 (XEN) HVM restore d4: LAPIC_REGS 1 Sep 12 12:45:11.851455 (XEN) HVM restore d4: PCI_IRQ 0 Sep 12 12:45:11.863414 (XEN) HVM restore d4: ISA_IRQ 0 Sep 12 12:45:11.863433 (XEN) HVM restore d4: PCI_LINK 0 Sep 12 12:45:11.863444 (XEN) HVM restore d4: PIT 0 Sep 12 12:45:11.875413 (XEN) HVM restore d4: RTC 0 Sep 12 12:45:11.875431 (XEN) HVM restore d4: HPET 0 Sep 12 12:45:11.875443 (XEN) HVM restore d4: PMTIMER 0 Sep 12 12:45:11.875453 (XEN) HVM restore d4: MTRR 0 Sep 12 12:45:11.887383 (XEN) HVM restore d4: MTRR 1 Sep 12 12:45:11.887402 (XEN) HVM restore d4: CPU_XSAVE 0 Sep 12 12:45:11.887414 (XEN) HVM restore d4: CPU_XSAVE 1 Sep 12 12:45:11.887425 (XEN) HVM restore d4: VMCE_VCPU 0 Sep 12 12:45:11.899416 (XEN) HVM restore d4: VMCE_VCPU 1 Sep 12 12:45:11.899435 (XEN) HVM restore d4: TSC_ADJUST 0 Sep 12 12:45:11.899447 (XEN) HVM restore d4: TSC_ADJUST 1 Sep 12 12:45:11.911361 [ 946.835622] xenbr0: port 2(vif4.0) entered blocking state Sep 12 12:45:12.775418 [ 946.835857] xenbr0: port 2(vif4.0) entered disabled state Sep 12 12:45:12.787386 [ 946.836219] device vif4.0 entered promiscuous mode Sep 12 12:45:12.787408 [ 947.176803] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 12 12:45:13.111394 [ 947.177029] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 12 12:45:13.123418 [ 947.177419] device vif4.0-emu entered promiscuous mode Sep 12 12:45:13.135412 [ 947.187866] xenbr0: port 3(vif4.0-emu) entered blocking state Sep 12 12:45:13.135436 [ 947.188078] xenbr0: port 3(vif4.0-emu) entered forwarding state Sep 12 12:45:13.147367 (XEN) d4v0: upcall vector f3 Sep 12 12:45:13.183403 (XEN) Dom4 callback via changed to GSI 1 Sep 12 12:45:13.183422 [ 947.248590] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 12 12:45:13.195459 [ 947.249066] device vif4.0-emu left promiscuous mode Sep 12 12:45:13.195480 [ 947.249254] xenbr0: port 3(vif4.0-emu) entered disabled state Sep 12 12:45:13.207415 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 12 12:45:13.219368 [ 947.853829] vif vif-4-0 vif4.0: Guest Rx ready Sep 12 12:45:13.795414 [ 947.854504] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 12 12:45:13.795438 [ 947.854799] xenbr0: port 2(vif4.0) entered blocking state Sep 12 12:45:13.807416 [ 947.854986] xenbr0: port 2(vif4.0) entered forwarding state Sep 12 12:45:13.807438 [ 968.248704] xenbr0: port 2(vif4.0) entered disabled state Sep 12 12:45:34.183397 [ 968.369643] xenbr0: port 2(vif4.0) entered disabled state Sep 12 12:45:34.315410 [ 968.370150] device vif4.0 left promiscuous mode Sep 12 12:45:34.315432 [ 968.370343] xenbr0: port 2(vif4.0) entered disabled state Sep 12 12:45:34.315447 (XEN) HVM d5v0 save: CPU Sep 12 12:46:28.651465 (XEN) HVM d5v1 save: CPU Sep 12 12:46:28.651484 (XEN) HVM d5 save: PIC Sep 12 12:46:28.663487 (XEN) HVM d5 save: IOAPIC Sep 12 12:46:28.663514 (XEN) HVM d5v0 save: LAPIC Sep 12 12:46:28.663525 (XEN) HVM d5v1 save: LAPIC Sep 12 12:46:28.663535 (XEN) HVM d5v0 save: LAPIC_REGS Sep 12 12:46:28.675487 (XEN) HVM d5v1 save: LAPIC_REGS Sep 12 12:46:28.675506 (XEN) HVM d5 save: PCI_IRQ Sep 12 12:46:28.675516 (XEN) HVM d5 save: ISA_IRQ Sep 12 12:46:28.675526 (XEN) HVM d5 save: PCI_LINK Sep 12 12:46:28.687487 (XEN) HVM d5 save: PIT Sep 12 12:46:28.687504 (XEN) HVM d5 save: RTC Sep 12 12:46:28.687515 (XEN) HVM d5 save: HPET Sep 12 12:46:28.687524 (XEN) HVM d5 save: PMTIMER Sep 12 12:46:28.687533 (XEN) HVM d5v0 save: MTRR Sep 12 12:46:28.699487 (XEN) HVM d5v1 save: MTRR Sep 12 12:46:28.699505 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 12 12:46:28.699516 (XEN) HVM d5v0 save: CPU_XSAVE Sep 12 12:46:28.699526 (XEN) HVM d5v1 save: CPU_XSAVE Sep 12 12:46:28.711489 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 12 12:46:28.711508 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Sep 12 12:46:28.711519 (XEN) HVM d5v0 save: VMCE_VCPU Sep 12 12:46:28.711529 (XEN) HVM d5v1 save: VMCE_VCPU Sep 12 12:46:28.723491 (XEN) HVM d5v0 save: TSC_ADJUST Sep 12 12:46:28.723510 (XEN) HVM d5v1 save: TSC_ADJUST Sep 12 12:46:28.723520 (XEN) HVM d5v0 save: CPU_MSR Sep 12 12:46:28.735465 (XEN) HVM d5v1 save: CPU_MSR Sep 12 12:46:28.735483 (XEN) HVM restore d5: CPU 0 Sep 12 12:46:28.735494 [ 1023.410247] xenbr0: port 2(vif5.0) entered blocking state Sep 12 12:46:29.347478 [ 1023.410497] xenbr0: port 2(vif5.0) entered disabled state Sep 12 12:46:29.359484 [ 1023.410835] device vif5.0 entered promiscuous mode Sep 12 12:46:29.359504 [ 1023.750975] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 12 12:46:29.695491 [ 1023.751239] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 12 12:46:29.695513 [ 1023.751629] device vif5.0-emu entered promiscuous mode Sep 12 12:46:29.707491 [ 1023.762555] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 12 12:46:29.707513 [ 1023.762763] xenbr0: port 3(vif5.0-emu) entered forwarding state Sep 12 12:46:29.719468 (d5) HVM Loader Sep 12 12:46:29.755484 (d5) Detected Xen v4.20-unstable Sep 12 12:46:29.755503 (d5) Xenbus rings @0xfeffc000, event channel 1 Sep 12 12:46:29.755515 (d5) System requested SeaBIOS Sep 12 12:46:29.767485 (d5) CPU speed is 1995 MHz Sep 12 12:46:29.767504 (d5) Relocating guest memory for lowmem MMIO space disabled Sep 12 12:46:29.767518 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 0 changed 0 -> 5 Sep 12 12:46:29.779489 (d5) PCI-ISA link 0 routed to IRQ5 Sep 12 12:46:29.779508 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 1 changed 0 -> 10 Sep 12 12:46:29.791485 (d5) PCI-ISA link 1 routed to IRQ10 Sep 12 12:46:29.791504 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 2 changed 0 -> 11 Sep 12 12:46:29.791519 (d5) PCI-ISA link 2 routed to IRQ11 Sep 12 12:46:29.803490 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 3 changed 0 -> 5 Sep 12 12:46:29.803512 (d5) PCI-ISA link 3 routed to IRQ5 Sep 12 12:46:29.803523 (d5) pci dev 01:2 INTD->IRQ5 Sep 12 12:46:29.815489 (d5) pci dev 01:3 INTA->IRQ10 Sep 12 12:46:29.815506 (d5) pci dev 02:0 INTA->IRQ11 Sep 12 12:46:29.815517 (d5) pci dev 04:0 INTA->IRQ5 Sep 12 12:46:29.815526 (d5) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 12:46:29.851492 (d5) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 12:46:29.863486 (d5) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 12:46:29.863506 (d5) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 12:46:29.863518 (d5) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 12:46:29.875493 (d5) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 12:46:29.875513 (d5) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 12:46:29.887492 (d5) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 12:46:29.887511 (d5) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 12:46:29.899486 (d5) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 12:46:29.899506 (d5) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 12:46:29.899519 (d5) Multiprocessor initialisation: Sep 12 12:46:29.911500 (d5) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:46:29.911523 (d5) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:46:29.923495 (d5) Testing HVM environment: Sep 12 12:46:29.923513 (d5) Using scratch memory at 400000 Sep 12 12:46:29.935487 (d5) - REP INSB across page boundaries ... passed Sep 12 12:46:29.935508 (d5) - REP INSW across page boundaries ... passed Sep 12 12:46:29.935521 (d5) - GS base MSRs and SWAPGS ... passed Sep 12 12:46:29.947491 (d5) Passed 3 of 3 tests Sep 12 12:46:29.947508 (d5) Writing SMBIOS tables ... Sep 12 12:46:29.947519 (d5) Loading SeaBIOS ... Sep 12 12:46:29.947528 (d5) Creating MP tables ... Sep 12 12:46:29.959491 (d5) Loading ACPI ... Sep 12 12:46:29.959507 (d5) vm86 TSS at fc100300 Sep 12 12:46:29.959518 (d5) BIOS map: Sep 12 12:46:29.959527 (d5) 10000-100e3: Scratch space Sep 12 12:46:29.971487 (d5) c0000-fffff: Main BIOS Sep 12 12:46:29.971504 (d5) E820 table: Sep 12 12:46:29.971514 (d5) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 12:46:29.971526 (d5) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 12:46:29.983489 (d5) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 12:46:29.983509 (d5) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 12:46:29.995530 (d5) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 12:46:29.995549 (d5) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 12:46:30.007488 (d5) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 12:46:30.007508 (d5) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 12:46:30.019487 (d5) Invoking SeaBIOS ... Sep 12 12:46:30.019505 (d5) SeaBIOS (version 2424e4c-Xen) Sep 12 12:46:30.019517 (d5) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 12:46:30.031494 (d5) Sep 12 12:46:30.031509 (d5) Found Xen hypervisor signature at 40000000 Sep 12 12:46:30.031522 (d5) Running on QEMU (i440fx) Sep 12 12:46:30.043487 (d5) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 12:46:30.043513 (d5) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 12:46:30.055491 (d5) xen: copy e820... Sep 12 12:46:30.055508 (d5) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 12:46:30.055523 (d5) Found 8 PCI devices (max PCI bus is 00) Sep 12 12:46:30.067491 (d5) Allocated Xen hypercall page at effff000 Sep 12 12:46:30.067511 (d5) Detected Xen v4.20-unstable Sep 12 12:46:30.079486 (d5) xen: copy BIOS tables... Sep 12 12:46:30.079505 (d5) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 12:46:30.079519 (d5) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 12:46:30.091490 (d5) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 12:46:30.091510 (d5) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 12:46:30.103491 (d5) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:46:30.103511 (d5) Using pmtimer, ioport 0xb008 Sep 12 12:46:30.103523 (d5) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:46:30.115485 (d5) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 12:46:30.115506 (d5) parse_termlist: parse error, skip from 16/27641 Sep 12 12:46:30.115520 (d5) parse_termlist: parse error, skip from 87/6041 Sep 12 12:46:30.127492 (d5) Scan for VGA option rom Sep 12 12:46:30.127510 (d5) Running option rom at c000:0003 Sep 12 12:46:30.127521 (XEN) arch/x86/hvm/stdvga.c:172:d5v0 entering stdvga mode Sep 12 12:46:30.139494 (d5) pmm call arg1=0 Sep 12 12:46:30.139511 (d5) Turning on vga text mode console Sep 12 12:46:30.139522 (d5) SeaBIOS (version 2424e4c-Xen) Sep 12 12:46:30.151491 (d5) Machine UUID 740c475c-4eb7-4c68-96b8-1b536d7937c8 Sep 12 12:46:30.151512 (d5) UHCI init on dev 00:01.2 (io=c200) Sep 12 12:46:30.163487 (d5) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 12:46:30.163508 (d5) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 12:46:30.163521 (d5) Searching bootorder for: HALT Sep 12 12:46:30.175492 (d5) Found 0 lpt ports Sep 12 12:46:30.175517 (d5) Found 1 serial ports Sep 12 12:46:30.175528 (d5) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 12:46:30.187490 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:46:30.187512 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:46:30.199491 (d5) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 12:46:30.199511 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:46:30.211491 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:46:30.211514 (d5) PS2 keyboard initialized Sep 12 12:46:30.223487 (d5) All threads complete. Sep 12 12:46:30.223505 (d5) Scan for option roms Sep 12 12:46:30.223515 (d5) Running option rom at ca00:0003 Sep 12 12:46:30.223526 (d5) pmm call arg1=1 Sep 12 12:46:30.235487 (d5) pmm call arg1=0 Sep 12 12:46:30.235505 (d5) pmm call arg1=1 Sep 12 12:46:30.235515 (d5) pmm call arg1=0 Sep 12 12:46:30.235523 (d5) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 12:46:30.235535 (d5) Sep 12 12:46:30.235543 (d5) Press ESC for boot menu. Sep 12 12:46:30.247454 (d5) Sep 12 12:46:30.247469 (d5) Searching bootorder for: HALT Sep 12 12:46:32.743467 (d5) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 12:46:32.755497 (d5) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 12:46:32.755517 (d5) Returned 16773120 bytes of ZoneHigh Sep 12 12:46:32.767490 (d5) e820 map has 8 items: Sep 12 12:46:32.767507 (d5) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 12:46:32.767520 (d5) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 12:46:32.779499 (d5) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 12:46:32.779519 (d5) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 12:46:32.791421 (d5) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 12:46:32.791441 (d5) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 12:46:32.803415 (d5) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 12:46:32.803435 (d5) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 12:46:32.815415 (d5) enter handle_19: Sep 12 12:46:32.815432 (d5) NULL Sep 12 12:46:32.815440 (d5) Booting from DVD/CD... Sep 12 12:46:32.815451 (d5) Boot failed: Could not read from CDROM (code 0004) Sep 12 12:46:32.827416 (d5) enter handle_18: Sep 12 12:46:32.827433 (d5) NULL Sep 12 12:46:32.827442 (d5) Booting from Hard Disk... Sep 12 12:46:32.827452 (d5) Booting from 0000:7c00 Sep 12 12:46:32.839365 [ 1037.149110] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 12 12:46:43.087408 [ 1037.150022] device vif5.0-emu left promiscuous mode Sep 12 12:46:43.099413 [ 1037.150228] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 12 12:46:43.099434 (XEN) d5v0: upcall vector f3 Sep 12 12:46:43.207393 (XEN) Dom5 callback via changed to GSI 1 Sep 12 12:46:43.219358 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 0 changed 5 -> 0 Sep 12 12:46:46.567388 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 1 changed 10 -> 0 Sep 12 12:46:46.579393 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 2 changed 11 -> 0 Sep 12 12:46:46.591391 (XEN) arch/x86/hvm/irq.c:368: Dom5 PCI link 3 changed 5 -> 0 Sep 12 12:46:46.603390 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000034 unimplemented Sep 12 12:46:47.395360 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:46:48.559422 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:46:48.571386 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 1 to 2 frames Sep 12 12:46:49.015410 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 2 to 3 frames Sep 12 12:46:49.027394 [ 1043.101070] vif vif-5-0 vif5.0: Guest Rx ready Sep 12 12:46:49.039402 [ 1043.101818] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 12 12:46:49.051417 [ 1043.102108] xenbr0: port 2(vif5.0) entered blocking state Sep 12 12:46:49.051438 [ 1043.102292] xenbr0: port 2(vif5.0) entered forwarding state Sep 12 12:46:49.063390 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000639 unimplemented Sep 12 12:46:51.247415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000611 unimplemented Sep 12 12:46:51.247438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000619 unimplemented Sep 12 12:46:51.259407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000606 unimplemented Sep 12 12:46:51.259430 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000639 unimplemented Sep 12 12:46:51.295425 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000611 unimplemented Sep 12 12:46:51.307417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000619 unimplemented Sep 12 12:46:51.307439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v1 RDMSR 0x00000606 unimplemented Sep 12 12:46:51.319389 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v0 RDMSR 0x00000611 unimplemented Sep 12 12:46:51.643403 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v0 RDMSR 0x00000639 unimplemented Sep 12 12:46:51.655419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v0 RDMSR 0x00000641 unimplemented Sep 12 12:46:51.667412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v0 RDMSR 0x00000619 unimplemented Sep 12 12:46:51.667436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d5v0 RDMSR 0x0000064d unimplemented Sep 12 12:46:51.679375 [ 1067.012138] xenbr0: port 2(vif5.0) entered disabled state Sep 12 12:47:12.955392 [ 1067.140789] xenbr0: port 2(vif5.0) entered disabled state Sep 12 12:47:13.087417 [ 1067.141359] device vif5.0 left promiscuous mode Sep 12 12:47:13.087438 [ 1067.141617] xenbr0: port 2(vif5.0) entered disabled state Sep 12 12:47:13.099364 (XEN) HVM d6v0 save: CPU Sep 12 12:48:07.859400 (XEN) HVM d6v1 save: CPU Sep 12 12:48:07.859420 (XEN) HVM d6 save: PIC Sep 12 12:48:07.859431 (XEN) HVM d6 save: IOAPIC Sep 12 12:48:07.871413 (XEN) HVM d6v0 save: LAPIC Sep 12 12:48:07.871431 (XEN) HVM d6v1 save: LAPIC Sep 12 12:48:07.871442 (XEN) HVM d6v0 save: LAPIC_REGS Sep 12 12:48:07.871453 (XEN) HVM d6v1 save: LAPIC_REGS Sep 12 12:48:07.883416 (XEN) HVM d6 save: PCI_IRQ Sep 12 12:48:07.883434 (XEN) HVM d6 save: ISA_IRQ Sep 12 12:48:07.883445 (XEN) HVM d6 save: PCI_LINK Sep 12 12:48:07.883456 (XEN) HVM d6 save: PIT Sep 12 12:48:07.895421 (XEN) HVM d6 save: RTC Sep 12 12:48:07.895439 (XEN) HVM d6 save: HPET Sep 12 12:48:07.895450 (XEN) HVM d6 save: PMTIMER Sep 12 12:48:07.895460 (XEN) HVM d6v0 save: MTRR Sep 12 12:48:07.895470 (XEN) HVM d6v1 save: MTRR Sep 12 12:48:07.907413 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Sep 12 12:48:07.907432 (XEN) HVM d6v0 save: CPU_XSAVE Sep 12 12:48:07.907444 (XEN) HVM d6v1 save: CPU_XSAVE Sep 12 12:48:07.907455 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Sep 12 12:48:07.919415 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Sep 12 12:48:07.919434 (XEN) HVM d6v0 save: VMCE_VCPU Sep 12 12:48:07.919446 (XEN) HVM d6v1 save: VMCE_VCPU Sep 12 12:48:07.931412 (XEN) HVM d6v0 save: TSC_ADJUST Sep 12 12:48:07.931431 (XEN) HVM d6v1 save: TSC_ADJUST Sep 12 12:48:07.931443 (XEN) HVM d6v0 save: CPU_MSR Sep 12 12:48:07.931453 (XEN) HVM d6v1 save: CPU_MSR Sep 12 12:48:07.943379 (XEN) HVM restore d6: CPU 0 Sep 12 12:48:07.943398 [ 1122.873324] xenbr0: port 2(vif6.0) entered blocking state Sep 12 12:48:08.819415 [ 1122.873584] xenbr0: port 2(vif6.0) entered disabled state Sep 12 12:48:08.819437 [ 1122.873912] device vif6.0 entered promiscuous mode Sep 12 12:48:08.831370 [ 1123.215815] xenbr0: port 3(vif6.0-emu) entered blocking state Sep 12 12:48:09.155403 [ 1123.216043] xenbr0: port 3(vif6.0-emu) entered disabled state Sep 12 12:48:09.167416 [ 1123.216429] device vif6.0-emu entered promiscuous mode Sep 12 12:48:09.167437 [ 1123.226993] xenbr0: port 3(vif6.0-emu) entered blocking state Sep 12 12:48:09.179419 [ 1123.227217] xenbr0: port 3(vif6.0-emu) entered forwarding state Sep 12 12:48:09.191359 (d6) HVM Loader Sep 12 12:48:09.215392 (d6) Detected Xen v4.20-unstable Sep 12 12:48:09.215411 (d6) Xenbus rings @0xfeffc000, event channel 1 Sep 12 12:48:09.227416 (d6) System requested SeaBIOS Sep 12 12:48:09.227434 (d6) CPU speed is 1995 MHz Sep 12 12:48:09.227454 (d6) Relocating guest memory for lowmem MMIO space disabled Sep 12 12:48:09.239413 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 0 changed 0 -> 5 Sep 12 12:48:09.239435 (d6) PCI-ISA link 0 routed to IRQ5 Sep 12 12:48:09.251409 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 1 changed 0 -> 10 Sep 12 12:48:09.251432 (d6) PCI-ISA link 1 routed to IRQ10 Sep 12 12:48:09.251443 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 2 changed 0 -> 11 Sep 12 12:48:09.263414 (d6) PCI-ISA link 2 routed to IRQ11 Sep 12 12:48:09.263433 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 3 changed 0 -> 5 Sep 12 12:48:09.275413 (d6) PCI-ISA link 3 routed to IRQ5 Sep 12 12:48:09.275431 (d6) pci dev 01:2 INTD->IRQ5 Sep 12 12:48:09.275442 (d6) pci dev 01:3 INTA->IRQ10 Sep 12 12:48:09.275452 (d6) pci dev 02:0 INTA->IRQ11 Sep 12 12:48:09.287383 (d6) pci dev 04:0 INTA->IRQ5 Sep 12 12:48:09.287401 (d6) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 12:48:09.323441 (d6) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 12:48:09.335415 (d6) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 12:48:09.335435 (d6) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 12:48:09.347411 (d6) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 12:48:09.347431 (d6) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 12:48:09.359414 (d6) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 12:48:09.359435 (d6) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 12:48:09.359447 (d6) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 12:48:09.371413 (d6) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 12:48:09.371433 (d6) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 12:48:09.383411 (d6) Multiprocessor initialisation: Sep 12 12:48:09.383430 (d6) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:48:09.395421 (d6) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:48:09.395445 (d6) Testing HVM environment: Sep 12 12:48:09.395456 (d6) Using scratch memory at 400000 Sep 12 12:48:09.407415 (d6) - REP INSB across page boundaries ... passed Sep 12 12:48:09.407435 (d6) - REP INSW across page boundaries ... passed Sep 12 12:48:09.426615 (d6) - GS base MSRs and SWAPGS ... passed Sep 12 12:48:09.426641 (d6) Passed 3 of 3 tests Sep 12 12:48:09.426651 (d6) Writing SMBIOS tables ... Sep 12 12:48:09.426662 (d6) Loading SeaBIOS ... Sep 12 12:48:09.431411 (d6) Creating MP tables ... Sep 12 12:48:09.431429 (d6) Loading ACPI ... Sep 12 12:48:09.431439 (d6) vm86 TSS at fc100300 Sep 12 12:48:09.431448 (d6) BIOS map: Sep 12 12:48:09.431457 (d6) 10000-100e3: Scratch space Sep 12 12:48:09.443411 (d6) c0000-fffff: Main BIOS Sep 12 12:48:09.443428 (d6) E820 table: Sep 12 12:48:09.443438 (d6) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 12:48:09.455410 (d6) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 12:48:09.455430 (d6) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 12:48:09.467410 (d6) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 12:48:09.467431 (d6) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 12:48:09.467443 (d6) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 12:48:09.479411 (d6) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 12:48:09.479432 (d6) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 12:48:09.491415 (d6) Invoking SeaBIOS ... Sep 12 12:48:09.491433 (d6) SeaBIOS (version 2424e4c-Xen) Sep 12 12:48:09.491444 (d6) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 12:48:09.503424 (d6) Sep 12 12:48:09.503438 (d6) Found Xen hypervisor signature at 40000000 Sep 12 12:48:09.503451 (d6) Running on QEMU (i440fx) Sep 12 12:48:09.515415 (d6) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 12:48:09.515440 (d6) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 12:48:09.527416 (d6) xen: copy e820... Sep 12 12:48:09.527433 (d6) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 12:48:09.539420 (d6) Found 8 PCI devices (max PCI bus is 00) Sep 12 12:48:09.539440 (d6) Allocated Xen hypercall page at effff000 Sep 12 12:48:09.539453 (d6) Detected Xen v4.20-unstable Sep 12 12:48:09.551419 (d6) xen: copy BIOS tables... Sep 12 12:48:09.551437 (d6) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 12:48:09.551450 (d6) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 12:48:09.563423 (d6) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 12:48:09.563443 (d6) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 12:48:09.575414 (d6) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:48:09.575434 (d6) Using pmtimer, ioport 0xb008 Sep 12 12:48:09.575445 (d6) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:48:09.587413 (d6) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 12:48:09.587433 (d6) parse_termlist: parse error, skip from 16/27641 Sep 12 12:48:09.599411 (d6) parse_termlist: parse error, skip from 87/6041 Sep 12 12:48:09.599432 (d6) Scan for VGA option rom Sep 12 12:48:09.599443 (d6) Running option rom at c000:0003 Sep 12 12:48:09.611412 (XEN) arch/x86/hvm/stdvga.c:172:d6v0 entering stdvga mode Sep 12 12:48:09.611434 (d6) pmm call arg1=0 Sep 12 12:48:09.611444 (d6) Turning on vga text mode console Sep 12 12:48:09.623410 (d6) SeaBIOS (version 2424e4c-Xen) Sep 12 12:48:09.623429 (d6) Machine UUID 496405ea-8713-4e51-bb5d-647cd3791cbd Sep 12 12:48:09.623443 (d6) UHCI init on dev 00:01.2 (io=c200) Sep 12 12:48:09.635410 (d6) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 12:48:09.635431 (d6) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 12:48:09.647417 (d6) Searching bootorder for: HALT Sep 12 12:48:09.647436 (d6) Found 0 lpt ports Sep 12 12:48:09.647447 (d6) Found 1 serial ports Sep 12 12:48:09.647456 (d6) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 12:48:09.659414 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:48:09.659436 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:48:09.671398 (d6) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 12:48:09.671419 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:48:09.683415 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:48:09.683438 (d6) PS2 keyboard initialized Sep 12 12:48:09.695416 (d6) All threads complete. Sep 12 12:48:09.695434 (d6) Scan for option roms Sep 12 12:48:09.695445 (d6) Running option rom at ca00:0003 Sep 12 12:48:09.695457 (d6) pmm call arg1=1 Sep 12 12:48:09.707412 (d6) pmm call arg1=0 Sep 12 12:48:09.707430 (d6) pmm call arg1=1 Sep 12 12:48:09.707440 (d6) pmm call arg1=0 Sep 12 12:48:09.707450 (d6) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 12:48:09.707463 (d6) Sep 12 12:48:09.719381 (d6) Press ESC for boot menu. Sep 12 12:48:09.719400 (d6) Sep 12 12:48:09.719409 (d6) Searching bootorder for: HALT Sep 12 12:48:12.215390 (d6) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 12:48:12.227419 (d6) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 12:48:12.227440 (d6) Returned 16773120 bytes of ZoneHigh Sep 12 12:48:12.239418 (d6) e820 map has 8 items: Sep 12 12:48:12.239436 (d6) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 12:48:12.239450 (d6) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 12:48:12.251416 (d6) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 12:48:12.251436 (d6) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 12:48:12.263413 (d6) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 12:48:12.263434 (d6) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 12:48:12.275412 (d6) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 12:48:12.275433 (d6) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 12:48:12.287414 (d6) enter handle_19: Sep 12 12:48:12.287432 (d6) NULL Sep 12 12:48:12.287441 (d6) Booting from DVD/CD... Sep 12 12:48:12.287452 (d6) Boot failed: Could not read from CDROM (code 0004) Sep 12 12:48:12.299420 (d6) enter handle_18: Sep 12 12:48:12.299437 (d6) NULL Sep 12 12:48:12.299446 (d6) Booting from Hard Disk... Sep 12 12:48:12.299456 (d6) Booting from 0000:7c00 Sep 12 12:48:12.311363 [ 1137.089271] xenbr0: port 3(vif6.0-emu) entered disabled state Sep 12 12:48:23.031414 [ 1137.089973] device vif6.0-emu left promiscuous mode Sep 12 12:48:23.043399 [ 1137.090170] xenbr0: port 3(vif6.0-emu) entered disabled state Sep 12 12:48:23.043422 (XEN) d6v0: upcall vector f3 Sep 12 12:48:23.175383 (XEN) Dom6 callback via changed to GSI 1 Sep 12 12:48:23.187373 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 0 changed 5 -> 0 Sep 12 12:48:25.827377 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 1 changed 10 -> 0 Sep 12 12:48:25.839393 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 2 changed 11 -> 0 Sep 12 12:48:25.851360 (XEN) arch/x86/hvm/irq.c:368: Dom6 PCI link 3 changed 5 -> 0 Sep 12 12:48:25.863384 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v1 RDMSR 0x00000034 unimplemented Sep 12 12:48:26.475407 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:48:27.483404 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:48:27.483431 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 1 to 2 frames Sep 12 12:48:28.059426 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 2 to 3 frames Sep 12 12:48:28.071394 [ 1142.136135] vif vif-6-0 vif6.0: Guest Rx ready Sep 12 12:48:28.083414 [ 1142.136445] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 12 12:48:28.083438 [ 1142.136752] xenbr0: port 2(vif6.0) entered blocking state Sep 12 12:48:28.095404 [ 1142.136937] xenbr0: port 2(vif6.0) entered forwarding state Sep 12 12:48:28.095426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000639 unimplemented Sep 12 12:48:30.339415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000611 unimplemented Sep 12 12:48:30.351418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000619 unimplemented Sep 12 12:48:30.351441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000606 unimplemented Sep 12 12:48:30.363399 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000611 unimplemented Sep 12 12:48:30.747414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000639 unimplemented Sep 12 12:48:30.747437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000641 unimplemented Sep 12 12:48:30.759417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x00000619 unimplemented Sep 12 12:48:30.771392 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d6v0 RDMSR 0x0000064d unimplemented Sep 12 12:48:30.771416 [ 1166.366459] xenbr0: port 2(vif6.0) entered disabled state Sep 12 12:48:52.311389 [ 1166.483817] xenbr0: port 2(vif6.0) entered disabled state Sep 12 12:48:52.431415 [ 1166.484469] device vif6.0 left promiscuous mode Sep 12 12:48:52.431435 [ 1166.484683] xenbr0: port 2(vif6.0) entered disabled state Sep 12 12:48:52.443372 (XEN) HVM d7v0 save: CPU Sep 12 12:49:47.111380 (XEN) HVM d7v1 save: CPU Sep 12 12:49:47.123412 (XEN) HVM d7 save: PIC Sep 12 12:49:47.123430 (XEN) HVM d7 save: IOAPIC Sep 12 12:49:47.123441 (XEN) HVM d7v0 save: LAPIC Sep 12 12:49:47.123451 (XEN) HVM d7v1 save: LAPIC Sep 12 12:49:47.123461 (XEN) HVM d7v0 save: LAPIC_REGS Sep 12 12:49:47.135417 (XEN) HVM d7v1 save: LAPIC_REGS Sep 12 12:49:47.135435 (XEN) HVM d7 save: PCI_IRQ Sep 12 12:49:47.135446 (XEN) HVM d7 save: ISA_IRQ Sep 12 12:49:47.135456 (XEN) HVM d7 save: PCI_LINK Sep 12 12:49:47.147412 (XEN) HVM d7 save: PIT Sep 12 12:49:47.147430 (XEN) HVM d7 save: RTC Sep 12 12:49:47.147441 (XEN) HVM d7 save: HPET Sep 12 12:49:47.147451 (XEN) HVM d7 save: PMTIMER Sep 12 12:49:47.159411 (XEN) HVM d7v0 save: MTRR Sep 12 12:49:47.159429 (XEN) HVM d7v1 save: MTRR Sep 12 12:49:47.159440 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Sep 12 12:49:47.159451 (XEN) HVM d7v0 save: CPU_XSAVE Sep 12 12:49:47.171411 (XEN) HVM d7v1 save: CPU_XSAVE Sep 12 12:49:47.171430 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Sep 12 12:49:47.171450 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Sep 12 12:49:47.171461 (XEN) HVM d7v0 save: VMCE_VCPU Sep 12 12:49:47.183413 (XEN) HVM d7v1 save: VMCE_VCPU Sep 12 12:49:47.183431 (XEN) HVM d7v0 save: TSC_ADJUST Sep 12 12:49:47.183442 (XEN) HVM d7v1 save: TSC_ADJUST Sep 12 12:49:47.183451 (XEN) HVM d7v0 save: CPU_MSR Sep 12 12:49:47.195397 (XEN) HVM d7v1 save: CPU_MSR Sep 12 12:49:47.195414 (XEN) HVM restore d7: CPU 0 Sep 12 12:49:47.195425 [ 1221.858656] xenbr0: port 2(vif7.0) entered blocking state Sep 12 12:49:47.807415 [ 1221.858893] xenbr0: port 2(vif7.0) entered disabled state Sep 12 12:49:47.807437 [ 1221.859248] device vif7.0 entered promiscuous mode Sep 12 12:49:47.819373 [ 1222.206497] xenbr0: port 3(vif7.0-emu) entered blocking state Sep 12 12:49:48.155421 [ 1222.206734] xenbr0: port 3(vif7.0-emu) entered disabled state Sep 12 12:49:48.155442 [ 1222.207093] device vif7.0-emu entered promiscuous mode Sep 12 12:49:48.167414 [ 1222.217712] xenbr0: port 3(vif7.0-emu) entered blocking state Sep 12 12:49:48.167436 [ 1222.217960] xenbr0: port 3(vif7.0-emu) entered forwarding state Sep 12 12:49:48.179393 (d7) HVM Loader Sep 12 12:49:48.215409 (d7) Detected Xen v4.20-unstable Sep 12 12:49:48.215428 (d7) Xenbus rings @0xfeffc000, event channel 1 Sep 12 12:49:48.215441 (d7) System requested SeaBIOS Sep 12 12:49:48.215451 (d7) CPU speed is 1995 MHz Sep 12 12:49:48.227414 (d7) Relocating guest memory for lowmem MMIO space disabled Sep 12 12:49:48.227435 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 0 changed 0 -> 5 Sep 12 12:49:48.239411 (d7) PCI-ISA link 0 routed to IRQ5 Sep 12 12:49:48.239429 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 1 changed 0 -> 10 Sep 12 12:49:48.239444 (d7) PCI-ISA link 1 routed to IRQ10 Sep 12 12:49:48.251412 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 2 changed 0 -> 11 Sep 12 12:49:48.251434 (d7) PCI-ISA link 2 routed to IRQ11 Sep 12 12:49:48.263411 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 3 changed 0 -> 5 Sep 12 12:49:48.263433 (d7) PCI-ISA link 3 routed to IRQ5 Sep 12 12:49:48.263445 (d7) pci dev 01:2 INTD->IRQ5 Sep 12 12:49:48.275410 (d7) pci dev 01:3 INTA->IRQ10 Sep 12 12:49:48.275428 (d7) pci dev 02:0 INTA->IRQ11 Sep 12 12:49:48.275439 (d7) pci dev 04:0 INTA->IRQ5 Sep 12 12:49:48.275448 (d7) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 12:49:48.287398 (d7) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 12:49:48.299414 (d7) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 12:49:48.299434 (d7) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 12:49:48.311410 (d7) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 12:49:48.311430 (d7) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 12:49:48.323408 (d7) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 12:49:48.323428 (d7) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 12:49:48.323440 (d7) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 12:49:48.335413 (d7) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 12:49:48.335433 (d7) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 12:49:48.347413 (d7) Multiprocessor initialisation: Sep 12 12:49:48.347432 (d7) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:49:48.359411 (d7) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:49:48.359434 (d7) Testing HVM environment: Sep 12 12:49:48.371410 (d7) Using scratch memory at 400000 Sep 12 12:49:48.371429 (d7) - REP INSB across page boundaries ... passed Sep 12 12:49:48.371442 (d7) - REP INSW across page boundaries ... passed Sep 12 12:49:48.383417 (d7) - GS base MSRs and SWAPGS ... passed Sep 12 12:49:48.383436 (d7) Passed 3 of 3 tests Sep 12 12:49:48.383445 (d7) Writing SMBIOS tables ... Sep 12 12:49:48.395411 (d7) Loading SeaBIOS ... Sep 12 12:49:48.395429 (d7) Creating MP tables ... Sep 12 12:49:48.395440 (d7) Loading ACPI ... Sep 12 12:49:48.395449 (d7) vm86 TSS at fc100300 Sep 12 12:49:48.395459 (d7) BIOS map: Sep 12 12:49:48.407415 (d7) 10000-100e3: Scratch space Sep 12 12:49:48.407441 (d7) c0000-fffff: Main BIOS Sep 12 12:49:48.407452 (d7) E820 table: Sep 12 12:49:48.407461 (d7) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 12:49:48.419411 (d7) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 12:49:48.419431 (d7) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 12:49:48.431414 (d7) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 12:49:48.431434 (d7) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 12:49:48.431446 (d7) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 12:49:48.443415 (d7) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 12:49:48.443435 (d7) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 12:49:48.455414 (d7) Invoking SeaBIOS ... Sep 12 12:49:48.455432 (d7) SeaBIOS (version 2424e4c-Xen) Sep 12 12:49:48.455443 (d7) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 12:49:48.467435 (d7) Sep 12 12:49:48.467449 (d7) Found Xen hypervisor signature at 40000000 Sep 12 12:49:48.479411 (d7) Running on QEMU (i440fx) Sep 12 12:49:48.479429 (d7) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 12:49:48.479448 (d7) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 12:49:48.491418 (d7) xen: copy e820... Sep 12 12:49:48.491435 (d7) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 12:49:48.503414 (d7) Found 8 PCI devices (max PCI bus is 00) Sep 12 12:49:48.503433 (d7) Allocated Xen hypercall page at effff000 Sep 12 12:49:48.503446 (d7) Detected Xen v4.20-unstable Sep 12 12:49:48.515414 (d7) xen: copy BIOS tables... Sep 12 12:49:48.515431 (d7) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 12:49:48.515445 (d7) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 12:49:48.527414 (d7) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 12:49:48.527434 (d7) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 12:49:48.539414 (d7) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:49:48.539433 (d7) Using pmtimer, ioport 0xb008 Sep 12 12:49:48.539445 (d7) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:49:48.551416 (d7) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 12:49:48.551436 (d7) parse_termlist: parse error, skip from 16/27641 Sep 12 12:49:48.563410 (d7) parse_termlist: parse error, skip from 87/6041 Sep 12 12:49:48.563431 (d7) Scan for VGA option rom Sep 12 12:49:48.563442 (d7) Running option rom at c000:0003 Sep 12 12:49:48.575416 (XEN) arch/x86/hvm/stdvga.c:172:d7v0 entering stdvga mode Sep 12 12:49:48.575438 (d7) pmm call arg1=0 Sep 12 12:49:48.575447 (d7) Turning on vga text mode console Sep 12 12:49:48.587411 (d7) SeaBIOS (version 2424e4c-Xen) Sep 12 12:49:48.587429 (d7) Machine UUID ca62df88-f9fa-440d-aacd-5f1bf0fea838 Sep 12 12:49:48.587443 (d7) UHCI init on dev 00:01.2 (io=c200) Sep 12 12:49:48.599385 (d7) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 12:49:48.599406 (d7) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 12:49:48.611412 (d7) Searching bootorder for: HALT Sep 12 12:49:48.611431 (d7) Found 0 lpt ports Sep 12 12:49:48.611442 (d7) Found 1 serial ports Sep 12 12:49:48.611451 (d7) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 12:49:48.623414 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:49:48.623435 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:49:48.635414 (d7) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 12:49:48.635434 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:49:48.647415 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:49:48.647437 (d7) PS2 keyboard initialized Sep 12 12:49:48.659412 (d7) All threads complete. Sep 12 12:49:48.659429 (d7) Scan for option roms Sep 12 12:49:48.659440 (d7) Running option rom at ca00:0003 Sep 12 12:49:48.659451 (d7) pmm call arg1=1 Sep 12 12:49:48.659460 (d7) pmm call arg1=0 Sep 12 12:49:48.671412 (d7) pmm call arg1=1 Sep 12 12:49:48.671436 (d7) pmm call arg1=0 Sep 12 12:49:48.671447 (d7) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 12:49:48.671459 (d7) Sep 12 12:49:48.671466 (d7) Press ESC for boot menu. Sep 12 12:49:48.683376 (d7) Sep 12 12:49:48.683391 (d7) Searching bootorder for: HALT Sep 12 12:49:51.191383 (d7) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 12:49:51.203422 (d7) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 12:49:51.215411 (d7) Returned 16773120 bytes of ZoneHigh Sep 12 12:49:51.215430 (d7) e820 map has 8 items: Sep 12 12:49:51.215441 (d7) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 12:49:51.227412 (d7) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 12:49:51.227432 (d7) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 12:49:51.239414 (d7) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 12:49:51.239433 (d7) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 12:49:51.251413 (d7) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 12:49:51.251433 (d7) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 12:49:51.251447 (d7) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 12:49:51.263417 (d7) enter handle_19: Sep 12 12:49:51.263434 (d7) NULL Sep 12 12:49:51.263443 (d7) Booting from DVD/CD... Sep 12 12:49:51.263453 (d7) Boot failed: Could not read from CDROM (code 0004) Sep 12 12:49:51.275416 (d7) enter handle_18: Sep 12 12:49:51.275433 (d7) NULL Sep 12 12:49:51.275442 (d7) Booting from Hard Disk... Sep 12 12:49:51.275452 (d7) Booting from 0000:7c00 Sep 12 12:49:51.287375 [ 1235.801490] xenbr0: port 3(vif7.0-emu) entered disabled state Sep 12 12:50:01.747419 [ 1235.802046] device vif7.0-emu left promiscuous mode Sep 12 12:50:01.759383 [ 1235.802184] xenbr0: port 3(vif7.0-emu) entered disabled state Sep 12 12:50:01.759406 (XEN) d7v0: upcall vector f3 Sep 12 12:50:01.867388 (XEN) Dom7 callback via changed to GSI 1 Sep 12 12:50:01.879361 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 0 changed 5 -> 0 Sep 12 12:50:04.555385 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 1 changed 10 -> 0 Sep 12 12:50:04.567390 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 2 changed 11 -> 0 Sep 12 12:50:04.579387 (XEN) arch/x86/hvm/irq.c:368: Dom7 PCI link 3 changed 5 -> 0 Sep 12 12:50:04.591374 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v1 RDMSR 0x00000034 unimplemented Sep 12 12:50:05.407370 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:50:06.403418 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:50:06.415362 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 1 to 2 frames Sep 12 12:50:06.895393 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 2 to 3 frames Sep 12 12:50:06.895417 [ 1241.001488] vif vif-7-0 vif7.0: Guest Rx ready Sep 12 12:50:06.943399 [ 1241.002111] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 12 12:50:06.955427 [ 1241.002428] xenbr0: port 2(vif7.0) entered blocking state Sep 12 12:50:06.955448 [ 1241.002615] xenbr0: port 2(vif7.0) entered forwarding state Sep 12 12:50:06.967390 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v1 RDMSR 0x00000639 unimplemented Sep 12 12:50:09.175419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v1 RDMSR 0x00000611 unimplemented Sep 12 12:50:09.187413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v1 RDMSR 0x00000619 unimplemented Sep 12 12:50:09.187436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v1 RDMSR 0x00000606 unimplemented Sep 12 12:50:09.199381 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v0 RDMSR 0x00000611 unimplemented Sep 12 12:50:09.523416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v0 RDMSR 0x00000639 unimplemented Sep 12 12:50:09.535417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v0 RDMSR 0x00000641 unimplemented Sep 12 12:50:09.535441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v0 RDMSR 0x00000619 unimplemented Sep 12 12:50:09.547399 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d7v0 RDMSR 0x0000064d unimplemented Sep 12 12:50:09.547431 [ 1265.367298] xenbr0: port 2(vif7.0) entered disabled state Sep 12 12:50:31.315387 [ 1265.490784] xenbr0: port 2(vif7.0) entered disabled state Sep 12 12:50:31.435416 [ 1265.491271] device vif7.0 left promiscuous mode Sep 12 12:50:31.447394 [ 1265.491480] xenbr0: port 2(vif7.0) entered disabled state Sep 12 12:50:31.447417 (XEN) HVM d8v0 save: CPU Sep 12 12:51:25.351420 (XEN) HVM d8v1 save: CPU Sep 12 12:51:25.351440 (XEN) HVM d8 save: PIC Sep 12 12:51:25.351450 (XEN) HVM d8 save: IOAPIC Sep 12 12:51:25.351460 (XEN) HVM d8v0 save: LAPIC Sep 12 12:51:25.363412 (XEN) HVM d8v1 save: LAPIC Sep 12 12:51:25.363431 (XEN) HVM d8v0 save: LAPIC_REGS Sep 12 12:51:25.363443 (XEN) HVM d8v1 save: LAPIC_REGS Sep 12 12:51:25.363453 (XEN) HVM d8 save: PCI_IRQ Sep 12 12:51:25.375410 (XEN) HVM d8 save: ISA_IRQ Sep 12 12:51:25.375429 (XEN) HVM d8 save: PCI_LINK Sep 12 12:51:25.375440 (XEN) HVM d8 save: PIT Sep 12 12:51:25.375450 (XEN) HVM d8 save: RTC Sep 12 12:51:25.375460 (XEN) HVM d8 save: HPET Sep 12 12:51:25.387412 (XEN) HVM d8 save: PMTIMER Sep 12 12:51:25.387430 (XEN) HVM d8v0 save: MTRR Sep 12 12:51:25.387440 (XEN) HVM d8v1 save: MTRR Sep 12 12:51:25.387450 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 12 12:51:25.399411 (XEN) HVM d8v0 save: CPU_XSAVE Sep 12 12:51:25.399430 (XEN) HVM d8v1 save: CPU_XSAVE Sep 12 12:51:25.399442 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 12 12:51:25.399453 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Sep 12 12:51:25.411413 (XEN) HVM d8v0 save: VMCE_VCPU Sep 12 12:51:25.411432 (XEN) HVM d8v1 save: VMCE_VCPU Sep 12 12:51:25.411443 (XEN) HVM d8v0 save: TSC_ADJUST Sep 12 12:51:25.423410 (XEN) HVM d8v1 save: TSC_ADJUST Sep 12 12:51:25.423430 (XEN) HVM d8v0 save: CPU_MSR Sep 12 12:51:25.423441 (XEN) HVM d8v1 save: CPU_MSR Sep 12 12:51:25.423452 (XEN) HVM restore d8: CPU 0 Sep 12 12:51:25.435364 [ 1320.101453] xenbr0: port 2(vif8.0) entered blocking state Sep 12 12:51:26.047414 [ 1320.101689] xenbr0: port 2(vif8.0) entered disabled state Sep 12 12:51:26.059394 [ 1320.102052] device vif8.0 entered promiscuous mode Sep 12 12:51:26.059415 [ 1320.446349] xenbr0: port 3(vif8.0-emu) entered blocking state Sep 12 12:51:26.395415 [ 1320.446602] xenbr0: port 3(vif8.0-emu) entered disabled state Sep 12 12:51:26.395437 [ 1320.446939] device vif8.0-emu entered promiscuous mode Sep 12 12:51:26.407418 [ 1320.457550] xenbr0: port 3(vif8.0-emu) entered blocking state Sep 12 12:51:26.419390 [ 1320.457761] xenbr0: port 3(vif8.0-emu) entered forwarding state Sep 12 12:51:26.419414 (d8) HVM Loader Sep 12 12:51:26.455409 (d8) Detected Xen v4.20-unstable Sep 12 12:51:26.455428 (d8) Xenbus rings @0xfeffc000, event channel 1 Sep 12 12:51:26.455442 (d8) System requested SeaBIOS Sep 12 12:51:26.467413 (d8) CPU speed is 1995 MHz Sep 12 12:51:26.467431 (d8) Relocating guest memory for lowmem MMIO space disabled Sep 12 12:51:26.467446 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 0 changed 0 -> 5 Sep 12 12:51:26.479416 (d8) PCI-ISA link 0 routed to IRQ5 Sep 12 12:51:26.479435 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 1 changed 0 -> 10 Sep 12 12:51:26.491415 (d8) PCI-ISA link 1 routed to IRQ10 Sep 12 12:51:26.491434 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 2 changed 0 -> 11 Sep 12 12:51:26.503410 (d8) PCI-ISA link 2 routed to IRQ11 Sep 12 12:51:26.503430 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 3 changed 0 -> 5 Sep 12 12:51:26.503445 (d8) PCI-ISA link 3 routed to IRQ5 Sep 12 12:51:26.515413 (d8) pci dev 01:2 INTD->IRQ5 Sep 12 12:51:26.515432 (d8) pci dev 01:3 INTA->IRQ10 Sep 12 12:51:26.515443 (d8) pci dev 02:0 INTA->IRQ11 Sep 12 12:51:26.515453 (d8) pci dev 04:0 INTA->IRQ5 Sep 12 12:51:26.527368 (d8) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 12:51:26.551396 (d8) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 12:51:26.563404 (d8) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 12:51:26.563423 (d8) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 12:51:26.575413 (d8) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 12:51:26.575442 (d8) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 12:51:26.587409 (d8) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 12:51:26.587429 (d8) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 12:51:26.587441 (d8) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 12:51:26.599415 (d8) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 12:51:26.599434 (d8) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 12:51:26.611413 (d8) Multiprocessor initialisation: Sep 12 12:51:26.611432 (d8) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:51:26.623414 (d8) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:51:26.623437 (d8) Testing HVM environment: Sep 12 12:51:26.635413 (d8) Using scratch memory at 400000 Sep 12 12:51:26.635432 (d8) - REP INSB across page boundaries ... passed Sep 12 12:51:26.635445 (d8) - REP INSW across page boundaries ... passed Sep 12 12:51:26.647423 (d8) - GS base MSRs and SWAPGS ... passed Sep 12 12:51:26.647442 (d8) Passed 3 of 3 tests Sep 12 12:51:26.647452 (d8) Writing SMBIOS tables ... Sep 12 12:51:26.659410 (d8) Loading SeaBIOS ... Sep 12 12:51:26.659428 (d8) Creating MP tables ... Sep 12 12:51:26.659439 (d8) Loading ACPI ... Sep 12 12:51:26.659448 (d8) vm86 TSS at fc100300 Sep 12 12:51:26.659458 (d8) BIOS map: Sep 12 12:51:26.671412 (d8) 10000-100e3: Scratch space Sep 12 12:51:26.671431 (d8) c0000-fffff: Main BIOS Sep 12 12:51:26.671441 (d8) E820 table: Sep 12 12:51:26.671450 (d8) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 12:51:26.683415 (d8) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 12:51:26.683434 (d8) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 12:51:26.695410 (d8) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 12:51:26.695430 (d8) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 12:51:26.695442 (d8) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 12:51:26.707416 (d8) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 12:51:26.707436 (d8) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 12:51:26.719416 (d8) Invoking SeaBIOS ... Sep 12 12:51:26.719433 (d8) SeaBIOS (version 2424e4c-Xen) Sep 12 12:51:26.719445 (d8) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 12:51:26.731421 (d8) Sep 12 12:51:26.731435 (d8) Found Xen hypervisor signature at 40000000 Sep 12 12:51:26.743411 (d8) Running on QEMU (i440fx) Sep 12 12:51:26.743430 (d8) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 12:51:26.755408 (d8) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 12:51:26.755430 (d8) xen: copy e820... Sep 12 12:51:26.755440 (d8) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 12:51:26.767413 (d8) Found 8 PCI devices (max PCI bus is 00) Sep 12 12:51:26.767433 (d8) Allocated Xen hypercall page at effff000 Sep 12 12:51:26.779410 (d8) Detected Xen v4.20-unstable Sep 12 12:51:26.779429 (d8) xen: copy BIOS tables... Sep 12 12:51:26.779440 (d8) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 12:51:26.779453 (d8) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 12:51:26.791430 (d8) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 12:51:26.791449 (d8) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 12:51:26.803414 (d8) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:51:26.803433 (d8) Using pmtimer, ioport 0xb008 Sep 12 12:51:26.803445 (d8) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:51:26.815414 (d8) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 12:51:26.815434 (d8) parse_termlist: parse error, skip from 16/27641 Sep 12 12:51:26.827416 (d8) parse_termlist: parse error, skip from 87/6041 Sep 12 12:51:26.827437 (d8) Scan for VGA option rom Sep 12 12:51:26.827447 (d8) Running option rom at c000:0003 Sep 12 12:51:26.839411 (XEN) arch/x86/hvm/stdvga.c:172:d8v0 entering stdvga mode Sep 12 12:51:26.839432 (d8) pmm call arg1=0 Sep 12 12:51:26.839442 (d8) Turning on vga text mode console Sep 12 12:51:26.851419 (d8) SeaBIOS (version 2424e4c-Xen) Sep 12 12:51:26.851438 (d8) Machine UUID c1140fb2-0087-4b41-89fc-1fd8c11e55f9 Sep 12 12:51:26.851452 (d8) UHCI init on dev 00:01.2 (io=c200) Sep 12 12:51:26.863412 (d8) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 12:51:26.863433 (d8) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 12:51:26.875413 (d8) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 12:51:26.875435 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:51:26.887409 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:51:26.887432 (d8) Searching bootorder for: HALT Sep 12 12:51:26.887443 (d8) Found 0 lpt ports Sep 12 12:51:26.899411 (d8) Found 1 serial ports Sep 12 12:51:26.899428 (d8) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 12:51:26.899442 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:51:26.911415 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:51:26.911437 (d8) PS2 keyboard initialized Sep 12 12:51:26.923411 (d8) All threads complete. Sep 12 12:51:26.923429 (d8) Scan for option roms Sep 12 12:51:26.923439 (d8) Running option rom at ca00:0003 Sep 12 12:51:26.923450 (d8) pmm call arg1=1 Sep 12 12:51:26.935408 (d8) pmm call arg1=0 Sep 12 12:51:26.935425 (d8) pmm call arg1=1 Sep 12 12:51:26.935435 (d8) pmm call arg1=0 Sep 12 12:51:26.935444 (d8) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 12:51:26.935455 (d8) Sep 12 12:51:26.947375 (d8) Press ESC for boot menu. Sep 12 12:51:26.947393 (d8) Sep 12 12:51:26.947401 (d8) Searching bootorder for: HALT Sep 12 12:51:29.515406 (d8) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 12:51:29.527412 (d8) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 12:51:29.527433 (d8) Returned 16773120 bytes of ZoneHigh Sep 12 12:51:29.527445 (d8) e820 map has 8 items: Sep 12 12:51:29.539413 (d8) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 12:51:29.539432 (d8) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 12:51:29.551412 (d8) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 12:51:29.551432 (d8) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 12:51:29.563412 (d8) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 12:51:29.563432 (d8) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 12:51:29.575411 (d8) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 12:51:29.575431 (d8) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 12:51:29.575444 (d8) enter handle_19: Sep 12 12:51:29.587415 (d8) NULL Sep 12 12:51:29.587430 (d8) Booting from DVD/CD... Sep 12 12:51:29.587441 (d8) Boot failed: Could not read from CDROM (code 0004) Sep 12 12:51:29.599398 (d8) enter handle_18: Sep 12 12:51:29.599416 (d8) NULL Sep 12 12:51:29.599425 (d8) Booting from Hard Disk... Sep 12 12:51:29.599436 (d8) Booting from 0000:7c00 Sep 12 12:51:29.599446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 12:51:30.671377 [ 1333.842248] xenbr0: port 3(vif8.0-emu) entered disabled state Sep 12 12:51:39.791417 [ 1333.842774] device vif8.0-emu left promiscuous mode Sep 12 12:51:39.791438 [ 1333.842964] xenbr0: port 3(vif8.0-emu) entered disabled state Sep 12 12:51:39.803393 (XEN) d8v0: upcall vector f3 Sep 12 12:51:39.911402 (XEN) Dom8 callback via changed to GSI 1 Sep 12 12:51:39.923385 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 0 changed 5 -> 0 Sep 12 12:51:43.247391 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 1 changed 10 -> 0 Sep 12 12:51:43.271380 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 2 changed 11 -> 0 Sep 12 12:51:43.283383 (XEN) arch/x86/hvm/irq.c:368: Dom8 PCI link 3 changed 5 -> 0 Sep 12 12:51:43.295379 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v1 RDMSR 0x00000034 unimplemented Sep 12 12:51:44.039403 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:51:45.251413 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:51:45.251448 (XEN) common/grant_table.c:1909:d8v1 Expanding d8 grant table from 1 to 2 frames Sep 12 12:51:45.767420 (XEN) common/grant_table.c:1909:d8v1 Expanding d8 grant table from 2 to 3 frames Sep 12 12:51:45.779378 [ 1339.873610] vif vif-8-0 vif8.0: Guest Rx ready Sep 12 12:51:45.815389 [ 1339.873947] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 12 12:51:45.827424 [ 1339.874267] xenbr0: port 2(vif8.0) entered blocking state Sep 12 12:51:45.839394 [ 1339.874492] xenbr0: port 2(vif8.0) entered forwarding state Sep 12 12:51:45.839416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000639 unimplemented Sep 12 12:51:48.071415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000611 unimplemented Sep 12 12:51:48.083415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000619 unimplemented Sep 12 12:51:48.083437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000606 unimplemented Sep 12 12:51:48.095391 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000611 unimplemented Sep 12 12:51:48.515407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000639 unimplemented Sep 12 12:51:48.527416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000641 unimplemented Sep 12 12:51:48.539412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x00000619 unimplemented Sep 12 12:51:48.539436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d8v0 RDMSR 0x0000064d unimplemented Sep 12 12:51:48.551373 [ 1367.777663] xenbr0: port 2(vif8.0) entered disabled state Sep 12 12:52:13.731375 [ 1367.892687] xenbr0: port 2(vif8.0) entered disabled state Sep 12 12:52:13.839409 [ 1367.893248] device vif8.0 left promiscuous mode Sep 12 12:52:13.851396 [ 1367.893481] xenbr0: port 2(vif8.0) entered disabled state Sep 12 12:52:13.851418 (XEN) HVM d9v0 save: CPU Sep 12 12:53:08.535415 (XEN) HVM d9v1 save: CPU Sep 12 12:53:08.535435 (XEN) HVM d9 save: PIC Sep 12 12:53:08.535446 (XEN) HVM d9 save: IOAPIC Sep 12 12:53:08.535456 (XEN) HVM d9v0 save: LAPIC Sep 12 12:53:08.547411 (XEN) HVM d9v1 save: LAPIC Sep 12 12:53:08.547429 (XEN) HVM d9v0 save: LAPIC_REGS Sep 12 12:53:08.547441 (XEN) HVM d9v1 save: LAPIC_REGS Sep 12 12:53:08.547451 (XEN) HVM d9 save: PCI_IRQ Sep 12 12:53:08.559414 (XEN) HVM d9 save: ISA_IRQ Sep 12 12:53:08.559433 (XEN) HVM d9 save: PCI_LINK Sep 12 12:53:08.559444 (XEN) HVM d9 save: PIT Sep 12 12:53:08.559454 (XEN) HVM d9 save: RTC Sep 12 12:53:08.559463 (XEN) HVM d9 save: HPET Sep 12 12:53:08.571411 (XEN) HVM d9 save: PMTIMER Sep 12 12:53:08.571429 (XEN) HVM d9v0 save: MTRR Sep 12 12:53:08.571440 (XEN) HVM d9v1 save: MTRR Sep 12 12:53:08.571450 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 12 12:53:08.583414 (XEN) HVM d9v0 save: CPU_XSAVE Sep 12 12:53:08.583433 (XEN) HVM d9v1 save: CPU_XSAVE Sep 12 12:53:08.583444 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 12 12:53:08.583455 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Sep 12 12:53:08.595416 (XEN) HVM d9v0 save: VMCE_VCPU Sep 12 12:53:08.595434 (XEN) HVM d9v1 save: VMCE_VCPU Sep 12 12:53:08.595445 (XEN) HVM d9v0 save: TSC_ADJUST Sep 12 12:53:08.607412 (XEN) HVM d9v1 save: TSC_ADJUST Sep 12 12:53:08.607431 (XEN) HVM d9v0 save: CPU_MSR Sep 12 12:53:08.607443 (XEN) HVM d9v1 save: CPU_MSR Sep 12 12:53:08.607453 (XEN) HVM restore d9: CPU 0 Sep 12 12:53:08.619361 [ 1423.272201] xenbr0: port 2(vif9.0) entered blocking state Sep 12 12:53:09.219410 [ 1423.272459] xenbr0: port 2(vif9.0) entered disabled state Sep 12 12:53:09.231405 [ 1423.272786] device vif9.0 entered promiscuous mode Sep 12 12:53:09.231427 [ 1423.610037] xenbr0: port 3(vif9.0-emu) entered blocking state Sep 12 12:53:09.555398 [ 1423.610277] xenbr0: port 3(vif9.0-emu) entered disabled state Sep 12 12:53:09.567418 [ 1423.610678] device vif9.0-emu entered promiscuous mode Sep 12 12:53:09.567440 [ 1423.621028] xenbr0: port 3(vif9.0-emu) entered blocking state Sep 12 12:53:09.579419 [ 1423.621236] xenbr0: port 3(vif9.0-emu) entered forwarding state Sep 12 12:53:09.591365 (d9) HVM Loader Sep 12 12:53:09.615395 (d9) Detected Xen v4.20-unstable Sep 12 12:53:09.615414 (d9) Xenbus rings @0xfeffc000, event channel 1 Sep 12 12:53:09.627413 (d9) System requested SeaBIOS Sep 12 12:53:09.627431 (d9) CPU speed is 1995 MHz Sep 12 12:53:09.627441 (d9) Relocating guest memory for lowmem MMIO space disabled Sep 12 12:53:09.639413 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 0 changed 0 -> 5 Sep 12 12:53:09.639436 (d9) PCI-ISA link 0 routed to IRQ5 Sep 12 12:53:09.651411 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 1 changed 0 -> 10 Sep 12 12:53:09.651434 (d9) PCI-ISA link 1 routed to IRQ10 Sep 12 12:53:09.651446 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 2 changed 0 -> 11 Sep 12 12:53:09.663414 (d9) PCI-ISA link 2 routed to IRQ11 Sep 12 12:53:09.663432 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 3 changed 0 -> 5 Sep 12 12:53:09.675423 (d9) PCI-ISA link 3 routed to IRQ5 Sep 12 12:53:09.675442 (d9) pci dev 01:2 INTD->IRQ5 Sep 12 12:53:09.675453 (d9) pci dev 01:3 INTA->IRQ10 Sep 12 12:53:09.687388 (d9) pci dev 02:0 INTA->IRQ11 Sep 12 12:53:09.687406 (d9) pci dev 04:0 INTA->IRQ5 Sep 12 12:53:09.687417 (d9) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 12:53:09.723406 (d9) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 12:53:09.735414 (d9) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 12:53:09.735433 (d9) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 12:53:09.747410 (d9) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 12:53:09.747430 (d9) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 12:53:09.747443 (d9) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 12:53:09.759415 (d9) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 12:53:09.759434 (d9) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 12:53:09.771421 (d9) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 12:53:09.771441 (d9) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 12:53:09.783411 (d9) Multiprocessor initialisation: Sep 12 12:53:09.783430 (d9) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:53:09.795413 (d9) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:53:09.795437 (d9) Testing HVM environment: Sep 12 12:53:09.795448 (d9) Using scratch memory at 400000 Sep 12 12:53:09.807411 (d9) - REP INSB across page boundaries ... passed Sep 12 12:53:09.807432 (d9) - REP INSW across page boundaries ... passed Sep 12 12:53:09.819410 (d9) - GS base MSRs and SWAPGS ... passed Sep 12 12:53:09.819430 (d9) Passed 3 of 3 tests Sep 12 12:53:09.819440 (d9) Writing SMBIOS tables ... Sep 12 12:53:09.819451 (d9) Loading SeaBIOS ... Sep 12 12:53:09.831413 (d9) Creating MP tables ... Sep 12 12:53:09.831431 (d9) Loading ACPI ... Sep 12 12:53:09.831441 (d9) vm86 TSS at fc100300 Sep 12 12:53:09.831451 (d9) BIOS map: Sep 12 12:53:09.831459 (d9) 10000-100e3: Scratch space Sep 12 12:53:09.843420 (d9) c0000-fffff: Main BIOS Sep 12 12:53:09.843437 (d9) E820 table: Sep 12 12:53:09.843446 (d9) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 12:53:09.855411 (d9) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 12:53:09.855431 (d9) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 12:53:09.867409 (d9) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 12:53:09.867429 (d9) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 12:53:09.867442 (d9) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 12:53:09.879418 (d9) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 12:53:09.879438 (d9) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 12:53:09.891413 (d9) Invoking SeaBIOS ... Sep 12 12:53:09.891431 (d9) SeaBIOS (version 2424e4c-Xen) Sep 12 12:53:09.891442 (d9) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 12:53:09.903421 (d9) Sep 12 12:53:09.903435 (d9) Found Xen hypervisor signature at 40000000 Sep 12 12:53:09.915406 (d9) Running on QEMU (i440fx) Sep 12 12:53:09.915425 (d9) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 12:53:09.915452 (d9) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 12:53:09.927415 (d9) xen: copy e820... Sep 12 12:53:09.927432 (d9) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 12:53:09.939412 (d9) Found 8 PCI devices (max PCI bus is 00) Sep 12 12:53:09.939431 (d9) Allocated Xen hypercall page at effff000 Sep 12 12:53:09.939444 (d9) Detected Xen v4.20-unstable Sep 12 12:53:09.951411 (d9) xen: copy BIOS tables... Sep 12 12:53:09.951429 (d9) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 12:53:09.951442 (d9) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 12:53:09.963426 (d9) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 12:53:09.963445 (d9) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 12:53:09.975414 (d9) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:53:09.975434 (d9) Using pmtimer, ioport 0xb008 Sep 12 12:53:09.975445 (d9) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:53:09.987416 (d9) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 12:53:09.987436 (d9) parse_termlist: parse error, skip from 16/27641 Sep 12 12:53:09.999412 (d9) parse_termlist: parse error, skip from 87/6041 Sep 12 12:53:09.999432 (d9) Scan for VGA option rom Sep 12 12:53:09.999443 (d9) Running option rom at c000:0003 Sep 12 12:53:10.011413 (XEN) arch/x86/hvm/stdvga.c:172:d9v0 entering stdvga mode Sep 12 12:53:10.011435 (d9) pmm call arg1=0 Sep 12 12:53:10.011445 (d9) Turning on vga text mode console Sep 12 12:53:10.023416 (d9) SeaBIOS (version 2424e4c-Xen) Sep 12 12:53:10.023435 (d9) Machine UUID 46d44e72-0fa9-4758-be42-9d1f228658a7 Sep 12 12:53:10.023449 (d9) UHCI init on dev 00:01.2 (io=c200) Sep 12 12:53:10.035414 (d9) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 12:53:10.035435 (d9) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 12:53:10.047413 (d9) Searching bootorder for: HALT Sep 12 12:53:10.047432 (d9) Found 0 lpt ports Sep 12 12:53:10.047442 (d9) Found 1 serial ports Sep 12 12:53:10.047451 (d9) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 12:53:10.059418 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:53:10.059439 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:53:10.071420 (d9) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 12:53:10.071440 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:53:10.083420 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:53:10.083442 (d9) PS2 keyboard initialized Sep 12 12:53:10.095411 (d9) All threads complete. Sep 12 12:53:10.095429 (d9) Scan for option roms Sep 12 12:53:10.095439 (d9) Running option rom at ca00:0003 Sep 12 12:53:10.107408 (d9) pmm call arg1=1 Sep 12 12:53:10.107425 (d9) pmm call arg1=0 Sep 12 12:53:10.107435 (d9) pmm call arg1=1 Sep 12 12:53:10.107444 (d9) pmm call arg1=0 Sep 12 12:53:10.107452 (d9) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 12:53:10.119387 (d9) Sep 12 12:53:10.119402 (d9) Press ESC for boot menu. Sep 12 12:53:10.119413 (d9) Sep 12 12:53:10.119420 (d9) Searching bootorder for: HALT Sep 12 12:53:12.615414 (d9) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 12:53:12.615440 (d9) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 12:53:12.627413 (d9) Returned 16773120 bytes of ZoneHigh Sep 12 12:53:12.627432 (d9) e820 map has 8 items: Sep 12 12:53:12.627442 (d9) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 12:53:12.639415 (d9) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 12:53:12.639435 (d9) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 12:53:12.651418 (d9) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 12:53:12.651437 (d9) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 12:53:12.663387 (d9) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 12:53:12.663407 (d9) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 12:53:12.675412 (d9) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 12:53:12.675439 (d9) enter handle_19: Sep 12 12:53:12.675450 (d9) NULL Sep 12 12:53:12.687413 (d9) Booting from DVD/CD... Sep 12 12:53:12.687431 (d9) Boot failed: Could not read from CDROM (code 0004) Sep 12 12:53:12.687445 (d9) enter handle_18: Sep 12 12:53:12.699393 (d9) NULL Sep 12 12:53:12.699410 (d9) Booting from Hard Disk... Sep 12 12:53:12.699422 (d9) Booting from 0000:7c00 Sep 12 12:53:12.699432 [ 1437.079678] xenbr0: port 3(vif9.0-emu) entered disabled state Sep 12 12:53:23.035411 [ 1437.080147] device vif9.0-emu left promiscuous mode Sep 12 12:53:23.035433 [ 1437.080331] xenbr0: port 3(vif9.0-emu) entered disabled state Sep 12 12:53:23.047366 (XEN) d9v0: upcall vector f3 Sep 12 12:53:23.155394 (XEN) Dom9 callback via changed to GSI 1 Sep 12 12:53:23.155412 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 0 changed 5 -> 0 Sep 12 12:53:26.623375 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 1 changed 10 -> 0 Sep 12 12:53:26.635390 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 2 changed 11 -> 0 Sep 12 12:53:26.647394 (XEN) arch/x86/hvm/irq.c:368: Dom9 PCI link 3 changed 5 -> 0 Sep 12 12:53:26.659390 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v1 RDMSR 0x00000034 unimplemented Sep 12 12:53:27.571397 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:53:28.735418 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:53:28.747377 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 1 to 2 frames Sep 12 12:53:29.155415 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 2 to 3 frames Sep 12 12:53:29.167388 [ 1443.238657] vif vif-9-0 vif9.0: Guest Rx ready Sep 12 12:53:29.191415 [ 1443.238965] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 12 12:53:29.191438 [ 1443.239250] xenbr0: port 2(vif9.0) entered blocking state Sep 12 12:53:29.203410 [ 1443.239466] xenbr0: port 2(vif9.0) entered forwarding state Sep 12 12:53:29.203432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000639 unimplemented Sep 12 12:53:31.663421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000611 unimplemented Sep 12 12:53:31.675414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000619 unimplemented Sep 12 12:53:31.675437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000606 unimplemented Sep 12 12:53:31.687353 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000611 unimplemented Sep 12 12:53:32.035404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000639 unimplemented Sep 12 12:53:32.047416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000641 unimplemented Sep 12 12:53:32.059417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x00000619 unimplemented Sep 12 12:53:32.059441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d9v0 RDMSR 0x0000064d unimplemented Sep 12 12:53:32.071377 [ 1470.717364] xenbr0: port 2(vif9.0) entered disabled state Sep 12 12:53:56.671487 [ 1470.833159] xenbr0: port 2(vif9.0) entered disabled state Sep 12 12:53:56.779507 [ 1470.833669] device vif9.0 left promiscuous mode Sep 12 12:53:56.791515 [ 1470.833858] xenbr0: port 2(vif9.0) entered disabled state Sep 12 12:53:56.791538 (XEN) HVM d10v0 save: CPU Sep 12 12:54:51.547411 (XEN) HVM d10v1 save: CPU Sep 12 12:54:51.547429 (XEN) HVM d10 save: PIC Sep 12 12:54:51.547439 (XEN) HVM d10 save: IOAPIC Sep 12 12:54:51.547449 (XEN) HVM d10v0 save: LAPIC Sep 12 12:54:51.559413 (XEN) HVM d10v1 save: LAPIC Sep 12 12:54:51.559430 (XEN) HVM d10v0 save: LAPIC_REGS Sep 12 12:54:51.559442 (XEN) HVM d10v1 save: LAPIC_REGS Sep 12 12:54:51.571410 (XEN) HVM d10 save: PCI_IRQ Sep 12 12:54:51.571429 (XEN) HVM d10 save: ISA_IRQ Sep 12 12:54:51.571440 (XEN) HVM d10 save: PCI_LINK Sep 12 12:54:51.571450 (XEN) HVM d10 save: PIT Sep 12 12:54:51.571460 (XEN) HVM d10 save: RTC Sep 12 12:54:51.583416 (XEN) HVM d10 save: HPET Sep 12 12:54:51.583434 (XEN) HVM d10 save: PMTIMER Sep 12 12:54:51.583445 (XEN) HVM d10v0 save: MTRR Sep 12 12:54:51.583455 (XEN) HVM d10v1 save: MTRR Sep 12 12:54:51.595420 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 12 12:54:51.595440 (XEN) HVM d10v0 save: CPU_XSAVE Sep 12 12:54:51.595451 (XEN) HVM d10v1 save: CPU_XSAVE Sep 12 12:54:51.595461 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 12 12:54:51.607413 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Sep 12 12:54:51.607431 (XEN) HVM d10v0 save: VMCE_VCPU Sep 12 12:54:51.607442 (XEN) HVM d10v1 save: VMCE_VCPU Sep 12 12:54:51.619411 (XEN) HVM d10v0 save: TSC_ADJUST Sep 12 12:54:51.619430 (XEN) HVM d10v1 save: TSC_ADJUST Sep 12 12:54:51.619441 (XEN) HVM d10v0 save: CPU_MSR Sep 12 12:54:51.619451 (XEN) HVM d10v1 save: CPU_MSR Sep 12 12:54:51.631379 (XEN) HVM restore d10: CPU 0 Sep 12 12:54:51.631397 [ 1526.295735] xenbr0: port 2(vif10.0) entered blocking state Sep 12 12:54:52.243400 [ 1526.295968] xenbr0: port 2(vif10.0) entered disabled state Sep 12 12:54:52.255413 [ 1526.296328] device vif10.0 entered promiscuous mode Sep 12 12:54:52.255434 [ 1526.642983] xenbr0: port 3(vif10.0-emu) entered blocking state Sep 12 12:54:52.591403 [ 1526.643250] xenbr0: port 3(vif10.0-emu) entered disabled state Sep 12 12:54:52.603419 [ 1526.643612] device vif10.0-emu entered promiscuous mode Sep 12 12:54:52.603439 [ 1526.654278] xenbr0: port 3(vif10.0-emu) entered blocking state Sep 12 12:54:52.615417 [ 1526.654505] xenbr0: port 3(vif10.0-emu) entered forwarding state Sep 12 12:54:52.627361 (d10) HVM Loader Sep 12 12:54:52.651382 (d10) Detected Xen v4.20-unstable Sep 12 12:54:52.651407 (d10) Xenbus rings @0xfeffc000, event channel 1 Sep 12 12:54:52.663415 (d10) System requested SeaBIOS Sep 12 12:54:52.663433 (d10) CPU speed is 1995 MHz Sep 12 12:54:52.663443 (d10) Relocating guest memory for lowmem MMIO space disabled Sep 12 12:54:52.675415 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 0 changed 0 -> 5 Sep 12 12:54:52.675437 (d10) PCI-ISA link 0 routed to IRQ5 Sep 12 12:54:52.687415 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 1 changed 0 -> 10 Sep 12 12:54:52.687437 (d10) PCI-ISA link 1 routed to IRQ10 Sep 12 12:54:52.699409 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 2 changed 0 -> 11 Sep 12 12:54:52.699432 (d10) PCI-ISA link 2 routed to IRQ11 Sep 12 12:54:52.699444 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 3 changed 0 -> 5 Sep 12 12:54:52.711415 (d10) PCI-ISA link 3 routed to IRQ5 Sep 12 12:54:52.711433 (d10) pci dev 01:2 INTD->IRQ5 Sep 12 12:54:52.711443 (d10) pci dev 01:3 INTA->IRQ10 Sep 12 12:54:52.723401 (d10) pci dev 02:0 INTA->IRQ11 Sep 12 12:54:52.723418 (d10) pci dev 04:0 INTA->IRQ5 Sep 12 12:54:52.723429 (d10) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 12:54:52.759413 (d10) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 12:54:52.771411 (d10) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 12:54:52.771431 (d10) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 12:54:52.783409 (d10) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 12:54:52.783429 (d10) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 12:54:52.783442 (d10) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 12:54:52.795417 (d10) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 12:54:52.795436 (d10) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 12:54:52.807413 (d10) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 12:54:52.807433 (d10) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 12:54:52.819411 (d10) Multiprocessor initialisation: Sep 12 12:54:52.819429 (d10) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:54:52.831410 (d10) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:54:52.831433 (d10) Testing HVM environment: Sep 12 12:54:52.831444 (d10) Using scratch memory at 400000 Sep 12 12:54:52.843413 (d10) - REP INSB across page boundaries ... passed Sep 12 12:54:52.843434 (d10) - REP INSW across page boundaries ... passed Sep 12 12:54:52.855413 (d10) - GS base MSRs and SWAPGS ... passed Sep 12 12:54:52.855432 (d10) Passed 3 of 3 tests Sep 12 12:54:52.855442 (d10) Writing SMBIOS tables ... Sep 12 12:54:52.855461 (d10) Loading SeaBIOS ... Sep 12 12:54:52.867411 (d10) Creating MP tables ... Sep 12 12:54:52.867429 (d10) Loading ACPI ... Sep 12 12:54:52.867439 (d10) vm86 TSS at fc100300 Sep 12 12:54:52.867449 (d10) BIOS map: Sep 12 12:54:52.879410 (d10) 10000-100e3: Scratch space Sep 12 12:54:52.879429 (d10) c0000-fffff: Main BIOS Sep 12 12:54:52.879440 (d10) E820 table: Sep 12 12:54:52.879449 (d10) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 12:54:52.891412 (d10) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 12:54:52.891431 (d10) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 12:54:52.903410 (d10) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 12:54:52.903430 (d10) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 12:54:52.903442 (d10) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 12:54:52.915415 (d10) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 12:54:52.915435 (d10) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 12:54:52.927416 (d10) Invoking SeaBIOS ... Sep 12 12:54:52.927434 (d10) SeaBIOS (version 2424e4c-Xen) Sep 12 12:54:52.927446 (d10) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 12:54:52.939420 (d10) Sep 12 12:54:52.939434 (d10) Found Xen hypervisor signature at 40000000 Sep 12 12:54:52.951411 (d10) Running on QEMU (i440fx) Sep 12 12:54:52.951429 (d10) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 12:54:52.963411 (d10) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 12:54:52.963432 (d10) xen: copy e820... Sep 12 12:54:52.963442 (d10) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 12:54:52.975414 (d10) Found 8 PCI devices (max PCI bus is 00) Sep 12 12:54:52.975433 (d10) Allocated Xen hypercall page at effff000 Sep 12 12:54:52.987415 (d10) Detected Xen v4.20-unstable Sep 12 12:54:52.987434 (d10) xen: copy BIOS tables... Sep 12 12:54:52.987445 (d10) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 12:54:52.999413 (d10) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 12:54:52.999435 (d10) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 12:54:53.011409 (d10) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 12:54:53.011429 (d10) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:54:53.011442 (d10) Using pmtimer, ioport 0xb008 Sep 12 12:54:53.023415 (d10) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:54:53.023435 (d10) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 12:54:53.035411 (d10) parse_termlist: parse error, skip from 16/27641 Sep 12 12:54:53.035432 (d10) parse_termlist: parse error, skip from 87/6041 Sep 12 12:54:53.035445 (d10) Scan for VGA option rom Sep 12 12:54:53.047414 (d10) Running option rom at c000:0003 Sep 12 12:54:53.047432 (XEN) arch/x86/hvm/stdvga.c:172:d10v0 entering stdvga mode Sep 12 12:54:53.059409 (d10) pmm call arg1=0 Sep 12 12:54:53.059427 (d10) Turning on vga text mode console Sep 12 12:54:53.059439 (d10) SeaBIOS (version 2424e4c-Xen) Sep 12 12:54:53.059450 (d10) Machine UUID a0a20eca-762e-48af-b836-f911b7c6ac12 Sep 12 12:54:53.071418 (d10) UHCI init on dev 00:01.2 (io=c200) Sep 12 12:54:53.071437 (d10) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 12:54:53.083412 (d10) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 12:54:53.083433 (d10) Searching bootorder for: HALT Sep 12 12:54:53.083444 (d10) Found 0 lpt ports Sep 12 12:54:53.095414 (d10) Found 1 serial ports Sep 12 12:54:53.095432 (d10) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 12:54:53.095446 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:54:53.107416 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:54:53.107438 (d10) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 12:54:53.119417 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:54:53.119438 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:54:53.131425 (d10) PS2 keyboard initialized Sep 12 12:54:53.131443 (d10) All threads complete. Sep 12 12:54:53.131454 (d10) Scan for option roms Sep 12 12:54:53.143415 (d10) Running option rom at ca00:0003 Sep 12 12:54:53.143433 (d10) pmm call arg1=1 Sep 12 12:54:53.143443 (d10) pmm call arg1=0 Sep 12 12:54:53.143452 (d10) pmm call arg1=1 Sep 12 12:54:53.155413 (d10) pmm call arg1=0 Sep 12 12:54:53.155430 (d10) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 12:54:53.155442 (d10) Sep 12 12:54:53.155450 (d10) Press ESC for boot menu. Sep 12 12:54:53.167363 (d10) Sep 12 12:54:53.167378 (d10) Searching bootorder for: HALT Sep 12 12:54:55.711415 (d10) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 12:54:55.733767 (d10) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 12:54:55.733794 (d10) Returned 16773120 bytes of ZoneHigh Sep 12 12:54:55.733807 (d10) e820 map has 8 items: Sep 12 12:54:55.735410 (d10) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 12:54:55.735430 (d10) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 12:54:55.747408 (d10) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 12:54:55.747428 (d10) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 12:54:55.759410 (d10) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 12:54:55.759430 (d10) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 12:54:55.771408 (d10) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 12:54:55.771428 (d10) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 12:54:55.771441 (d10) enter handle_19: Sep 12 12:54:55.783411 (d10) NULL Sep 12 12:54:55.783426 (d10) Booting from DVD/CD... Sep 12 12:54:55.783437 (d10) Boot failed: Could not read from CDROM (code 0004) Sep 12 12:54:55.795405 (d10) enter handle_18: Sep 12 12:54:55.795422 (d10) NULL Sep 12 12:54:55.795431 (d10) Booting from Hard Disk... Sep 12 12:54:55.795442 (d10) Booting from 0000:7c00 Sep 12 12:54:55.795452 [ 1539.374240] xenbr0: port 3(vif10.0-emu) entered disabled state Sep 12 12:55:05.323409 [ 1539.374984] device vif10.0-emu left promiscuous mode Sep 12 12:55:05.335409 [ 1539.375178] xenbr0: port 3(vif10.0-emu) entered disabled state Sep 12 12:55:05.335431 (XEN) d10v0: upcall vector f3 Sep 12 12:55:05.455392 (XEN) Dom10 callback via changed to GSI 1 Sep 12 12:55:05.455411 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 0 changed 5 -> 0 Sep 12 12:55:08.191481 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 1 changed 10 -> 0 Sep 12 12:55:08.203593 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 2 changed 11 -> 0 Sep 12 12:55:08.215396 (XEN) arch/x86/hvm/irq.c:368: Dom10 PCI link 3 changed 5 -> 0 Sep 12 12:55:08.227393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v1 RDMSR 0x00000034 unimplemented Sep 12 12:55:09.031377 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:55:10.075420 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:55:10.087382 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 1 to 2 frames Sep 12 12:55:10.483418 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 2 to 3 frames Sep 12 12:55:10.495364 [ 1544.617984] vif vif-10-0 vif10.0: Guest Rx ready Sep 12 12:55:10.567401 [ 1544.618652] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 12 12:55:10.579415 [ 1544.618923] xenbr0: port 2(vif10.0) entered blocking state Sep 12 12:55:10.579437 [ 1544.619108] xenbr0: port 2(vif10.0) entered forwarding state Sep 12 12:55:10.591384 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v1 RDMSR 0x00000639 unimplemented Sep 12 12:55:12.811416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v1 RDMSR 0x00000611 unimplemented Sep 12 12:55:12.834718 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v1 RDMSR 0x00000619 unimplemented Sep 12 12:55:12.834747 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v1 RDMSR 0x00000606 unimplemented Sep 12 12:55:12.835385 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v0 RDMSR 0x00000611 unimplemented Sep 12 12:55:13.123431 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v0 RDMSR 0x00000639 unimplemented Sep 12 12:55:13.135410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v0 RDMSR 0x00000641 unimplemented Sep 12 12:55:13.135433 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v0 RDMSR 0x00000619 unimplemented Sep 12 12:55:13.147415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d10v0 RDMSR 0x0000064d unimplemented Sep 12 12:55:13.147437 [ 1569.776329] xenbr0: port 2(vif10.0) entered disabled state Sep 12 12:55:35.731383 [ 1569.896357] xenbr0: port 2(vif10.0) entered disabled state Sep 12 12:55:35.851416 [ 1569.897060] device vif10.0 left promiscuous mode Sep 12 12:55:35.851437 [ 1569.897283] xenbr0: port 2(vif10.0) entered disabled state Sep 12 12:55:35.863391 (XEN) HVM d11v0 save: CPU Sep 12 12:56:30.527401 (XEN) HVM d11v1 save: CPU Sep 12 12:56:30.527419 (XEN) HVM d11 save: PIC Sep 12 12:56:30.527430 (XEN) HVM d11 save: IOAPIC Sep 12 12:56:30.539415 (XEN) HVM d11v0 save: LAPIC Sep 12 12:56:30.539433 (XEN) HVM d11v1 save: LAPIC Sep 12 12:56:30.539444 (XEN) HVM d11v0 save: LAPIC_REGS Sep 12 12:56:30.539455 (XEN) HVM d11v1 save: LAPIC_REGS Sep 12 12:56:30.551418 (XEN) HVM d11 save: PCI_IRQ Sep 12 12:56:30.551436 (XEN) HVM d11 save: ISA_IRQ Sep 12 12:56:30.551447 (XEN) HVM d11 save: PCI_LINK Sep 12 12:56:30.551457 (XEN) HVM d11 save: PIT Sep 12 12:56:30.563414 (XEN) HVM d11 save: RTC Sep 12 12:56:30.563431 (XEN) HVM d11 save: HPET Sep 12 12:56:30.563442 (XEN) HVM d11 save: PMTIMER Sep 12 12:56:30.563452 (XEN) HVM d11v0 save: MTRR Sep 12 12:56:30.575416 (XEN) HVM d11v1 save: MTRR Sep 12 12:56:30.575434 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 12 12:56:30.575446 (XEN) HVM d11v0 save: CPU_XSAVE Sep 12 12:56:30.575458 (XEN) HVM d11v1 save: CPU_XSAVE Sep 12 12:56:30.587420 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 12 12:56:30.587439 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Sep 12 12:56:30.587451 (XEN) HVM d11v0 save: VMCE_VCPU Sep 12 12:56:30.599409 (XEN) HVM d11v1 save: VMCE_VCPU Sep 12 12:56:30.599429 (XEN) HVM d11v0 save: TSC_ADJUST Sep 12 12:56:30.599441 (XEN) HVM d11v1 save: TSC_ADJUST Sep 12 12:56:30.599452 (XEN) HVM d11v0 save: CPU_MSR Sep 12 12:56:30.611392 (XEN) HVM d11v1 save: CPU_MSR Sep 12 12:56:30.611410 (XEN) HVM restore d11: CPU 0 Sep 12 12:56:30.611422 [ 1625.276456] xenbr0: port 2(vif11.0) entered blocking state Sep 12 12:56:31.235420 [ 1625.276693] xenbr0: port 2(vif11.0) entered disabled state Sep 12 12:56:31.235442 [ 1625.277042] device vif11.0 entered promiscuous mode Sep 12 12:56:31.247368 [ 1625.615115] xenbr0: port 3(vif11.0-emu) entered blocking state Sep 12 12:56:31.571418 [ 1625.615357] xenbr0: port 3(vif11.0-emu) entered disabled state Sep 12 12:56:31.571441 [ 1625.615737] device vif11.0-emu entered promiscuous mode Sep 12 12:56:31.583418 [ 1625.626017] xenbr0: port 3(vif11.0-emu) entered blocking state Sep 12 12:56:31.595393 [ 1625.626222] xenbr0: port 3(vif11.0-emu) entered forwarding state Sep 12 12:56:31.595418 (d11) HVM Loader Sep 12 12:56:31.631415 (d11) Detected Xen v4.20-unstable Sep 12 12:56:31.631434 (d11) Xenbus rings @0xfeffc000, event channel 1 Sep 12 12:56:31.631448 (d11) System requested SeaBIOS Sep 12 12:56:31.643419 (d11) CPU speed is 1995 MHz Sep 12 12:56:31.643437 (d11) Relocating guest memory for lowmem MMIO space disabled Sep 12 12:56:31.643453 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 0 changed 0 -> 5 Sep 12 12:56:31.655414 (d11) PCI-ISA link 0 routed to IRQ5 Sep 12 12:56:31.655432 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 1 changed 0 -> 10 Sep 12 12:56:31.667412 (d11) PCI-ISA link 1 routed to IRQ10 Sep 12 12:56:31.667431 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 2 changed 0 -> 11 Sep 12 12:56:31.679409 (d11) PCI-ISA link 2 routed to IRQ11 Sep 12 12:56:31.679429 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 3 changed 0 -> 5 Sep 12 12:56:31.679445 (d11) PCI-ISA link 3 routed to IRQ5 Sep 12 12:56:31.691414 (d11) pci dev 01:2 INTD->IRQ5 Sep 12 12:56:31.691432 (d11) pci dev 01:3 INTA->IRQ10 Sep 12 12:56:31.691444 (d11) pci dev 02:0 INTA->IRQ11 Sep 12 12:56:31.691462 (d11) pci dev 04:0 INTA->IRQ5 Sep 12 12:56:31.703375 (d11) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 12:56:31.727404 (d11) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 12:56:31.739415 (d11) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 12:56:31.739435 (d11) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 12:56:31.751411 (d11) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 12:56:31.751431 (d11) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 12:56:31.763411 (d11) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 12:56:31.763431 (d11) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 12:56:31.763444 (d11) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 12:56:31.775418 (d11) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 12:56:31.775438 (d11) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 12:56:31.787418 (d11) Multiprocessor initialisation: Sep 12 12:56:31.787436 (d11) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:56:31.799412 (d11) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:56:31.799435 (d11) Testing HVM environment: Sep 12 12:56:31.811411 (d11) Using scratch memory at 400000 Sep 12 12:56:31.811429 (d11) - REP INSB across page boundaries ... passed Sep 12 12:56:31.811443 (d11) - REP INSW across page boundaries ... passed Sep 12 12:56:31.823412 (d11) - GS base MSRs and SWAPGS ... passed Sep 12 12:56:31.823431 (d11) Passed 3 of 3 tests Sep 12 12:56:31.823441 (d11) Writing SMBIOS tables ... Sep 12 12:56:31.835416 (d11) Loading SeaBIOS ... Sep 12 12:56:31.835434 (d11) Creating MP tables ... Sep 12 12:56:31.835445 (d11) Loading ACPI ... Sep 12 12:56:31.835454 (d11) vm86 TSS at fc100300 Sep 12 12:56:31.847419 (d11) BIOS map: Sep 12 12:56:31.847435 (d11) 10000-100e3: Scratch space Sep 12 12:56:31.847447 (d11) c0000-fffff: Main BIOS Sep 12 12:56:31.847457 (d11) E820 table: Sep 12 12:56:31.847466 (d11) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 12:56:31.859414 (d11) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 12:56:31.859433 (d11) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 12:56:31.871416 (d11) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 12:56:31.871436 (d11) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 12:56:31.883413 (d11) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 12:56:31.883433 (d11) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 12:56:31.895410 (d11) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 12:56:31.895430 (d11) Invoking SeaBIOS ... Sep 12 12:56:31.895441 (d11) SeaBIOS (version 2424e4c-Xen) Sep 12 12:56:31.907410 (d11) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 12:56:31.907435 (d11) Sep 12 12:56:31.907443 (d11) Found Xen hypervisor signature at 40000000 Sep 12 12:56:31.919411 (d11) Running on QEMU (i440fx) Sep 12 12:56:31.919429 (d11) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 12:56:31.931416 (d11) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 12:56:31.931437 (d11) xen: copy e820... Sep 12 12:56:31.943409 (d11) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 12:56:31.943431 (d11) Found 8 PCI devices (max PCI bus is 00) Sep 12 12:56:31.943444 (d11) Allocated Xen hypercall page at effff000 Sep 12 12:56:31.955414 (d11) Detected Xen v4.20-unstable Sep 12 12:56:31.955432 (d11) xen: copy BIOS tables... Sep 12 12:56:31.955444 (d11) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 12:56:31.967417 (d11) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 12:56:31.967438 (d11) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 12:56:31.979419 (d11) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 12:56:31.979439 (d11) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:56:31.991413 (d11) Using pmtimer, ioport 0xb008 Sep 12 12:56:31.991432 (d11) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:56:31.991452 (d11) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 12:56:32.003411 (d11) parse_termlist: parse error, skip from 16/27641 Sep 12 12:56:32.003432 (d11) parse_termlist: parse error, skip from 87/6041 Sep 12 12:56:32.015408 (d11) Scan for VGA option rom Sep 12 12:56:32.015427 (d11) Running option rom at c000:0003 Sep 12 12:56:32.015439 (XEN) arch/x86/hvm/stdvga.c:172:d11v0 entering stdvga mode Sep 12 12:56:32.027417 (d11) pmm call arg1=0 Sep 12 12:56:32.027434 (d11) Turning on vga text mode console Sep 12 12:56:32.027446 (d11) SeaBIOS (version 2424e4c-Xen) Sep 12 12:56:32.027458 (d11) Machine UUID ab106d36-4891-4aa3-9d38-af2749820b23 Sep 12 12:56:32.039414 (d11) UHCI init on dev 00:01.2 (io=c200) Sep 12 12:56:32.039434 (d11) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 12:56:32.051419 (d11) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 12:56:32.051440 (d11) Searching bootorder for: HALT Sep 12 12:56:32.051452 (d11) Found 0 lpt ports Sep 12 12:56:32.063412 (d11) Found 1 serial ports Sep 12 12:56:32.063429 (d11) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 12:56:32.063444 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:56:32.075420 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:56:32.075442 (d11) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 12:56:32.087415 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:56:32.087437 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:56:32.099417 (d11) PS2 keyboard initialized Sep 12 12:56:32.099436 (d11) All threads complete. Sep 12 12:56:32.099446 (d11) Scan for option roms Sep 12 12:56:32.111414 (d11) Running option rom at ca00:0003 Sep 12 12:56:32.111432 (d11) pmm call arg1=1 Sep 12 12:56:32.111442 (d11) pmm call arg1=0 Sep 12 12:56:32.111451 (d11) pmm call arg1=1 Sep 12 12:56:32.123410 (d11) pmm call arg1=0 Sep 12 12:56:32.123427 (d11) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 12:56:32.123440 (d11) Sep 12 12:56:32.123447 (d11) Press ESC for boot menu. Sep 12 12:56:32.123457 (d11) Sep 12 12:56:32.135366 (d11) Searching bootorder for: HALT Sep 12 12:56:34.631400 (d11) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 12:56:34.643416 (d11) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 12:56:34.643436 (d11) Returned 16773120 bytes of ZoneHigh Sep 12 12:56:34.655414 (d11) e820 map has 8 items: Sep 12 12:56:34.655432 (d11) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 12:56:34.655445 (d11) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 12:56:34.667420 (d11) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 12:56:34.667440 (d11) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 12:56:34.679414 (d11) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 12:56:34.679434 (d11) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 12:56:34.691415 (d11) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 12:56:34.691435 (d11) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 12:56:34.703418 (d11) enter handle_19: Sep 12 12:56:34.703436 (d11) NULL Sep 12 12:56:34.703444 (d11) Booting from DVD/CD... Sep 12 12:56:34.703455 (d11) Boot failed: Could not read from CDROM (code 0004) Sep 12 12:56:34.715411 (d11) enter handle_18: Sep 12 12:56:34.715429 (d11) NULL Sep 12 12:56:34.715437 (d11) Booting from Hard Disk... Sep 12 12:56:34.715448 (d11) Booting from 0000:7c00 Sep 12 12:56:34.727364 [ 1639.000104] xenbr0: port 3(vif11.0-emu) entered disabled state Sep 12 12:56:44.951404 [ 1639.000660] device vif11.0-emu left promiscuous mode Sep 12 12:56:44.963411 [ 1639.000854] xenbr0: port 3(vif11.0-emu) entered disabled state Sep 12 12:56:44.963433 (XEN) d11v0: upcall vector f3 Sep 12 12:56:45.095395 (XEN) Dom11 callback via changed to GSI 1 Sep 12 12:56:45.095414 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 0 changed 5 -> 0 Sep 12 12:56:48.503380 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 1 changed 10 -> 0 Sep 12 12:56:48.515387 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 2 changed 11 -> 0 Sep 12 12:56:48.527385 (XEN) arch/x86/hvm/irq.c:368: Dom11 PCI link 3 changed 5 -> 0 Sep 12 12:56:48.539389 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v1 RDMSR 0x00000034 unimplemented Sep 12 12:56:49.163322 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:56:50.207502 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:56:50.219458 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 12 12:56:50.663492 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 2 to 3 frames Sep 12 12:56:50.663516 [ 1644.819478] vif vif-11-0 vif11.0: Guest Rx ready Sep 12 12:56:50.771482 [ 1644.819756] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 12 12:56:50.783491 [ 1644.820057] xenbr0: port 2(vif11.0) entered blocking state Sep 12 12:56:50.783513 [ 1644.820241] xenbr0: port 2(vif11.0) entered forwarding state Sep 12 12:56:50.795460 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v1 RDMSR 0x00000639 unimplemented Sep 12 12:56:52.919496 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v1 RDMSR 0x00000611 unimplemented Sep 12 12:56:52.939585 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v1 RDMSR 0x00000619 unimplemented Sep 12 12:56:52.939614 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v1 RDMSR 0x00000606 unimplemented Sep 12 12:56:52.943501 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000611 unimplemented Sep 12 12:56:53.255494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000639 unimplemented Sep 12 12:56:53.255516 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000641 unimplemented Sep 12 12:56:53.267502 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x00000619 unimplemented Sep 12 12:56:53.279475 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d11v0 RDMSR 0x0000064d unimplemented Sep 12 12:56:53.279497 [ 1668.919659] xenbr0: port 2(vif11.0) entered disabled state Sep 12 12:57:14.875473 [ 1669.041639] xenbr0: port 2(vif11.0) entered disabled state Sep 12 12:57:14.999494 [ 1669.042809] device vif11.0 left promiscuous mode Sep 12 12:57:14.999516 [ 1669.043026] xenbr0: port 2(vif11.0) entered disabled state Sep 12 12:57:15.011455 (XEN) HVM d12v0 save: CPU Sep 12 12:58:09.543461 (XEN) HVM d12v1 save: CPU Sep 12 12:58:09.567474 (XEN) HVM d12 save: PIC Sep 12 12:58:09.567499 (XEN) HVM d12 save: IOAPIC Sep 12 12:58:09.567511 (XEN) HVM d12v0 save: LAPIC Sep 12 12:58:09.567521 (XEN) HVM d12v1 save: LAPIC Sep 12 12:58:09.567547 (XEN) HVM d12v0 save: LAPIC_REGS Sep 12 12:58:09.567558 (XEN) HVM d12v1 save: LAPIC_REGS Sep 12 12:58:09.567568 (XEN) HVM d12 save: PCI_IRQ Sep 12 12:58:09.567578 (XEN) HVM d12 save: ISA_IRQ Sep 12 12:58:09.579489 (XEN) HVM d12 save: PCI_LINK Sep 12 12:58:09.579508 (XEN) HVM d12 save: PIT Sep 12 12:58:09.579519 (XEN) HVM d12 save: RTC Sep 12 12:58:09.579529 (XEN) HVM d12 save: HPET Sep 12 12:58:09.579539 (XEN) HVM d12 save: PMTIMER Sep 12 12:58:09.591491 (XEN) HVM d12v0 save: MTRR Sep 12 12:58:09.591509 (XEN) HVM d12v1 save: MTRR Sep 12 12:58:09.591520 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 12 12:58:09.591532 (XEN) HVM d12v0 save: CPU_XSAVE Sep 12 12:58:09.603490 (XEN) HVM d12v1 save: CPU_XSAVE Sep 12 12:58:09.603509 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 12 12:58:09.603521 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Sep 12 12:58:09.615489 (XEN) HVM d12v0 save: VMCE_VCPU Sep 12 12:58:09.615509 (XEN) HVM d12v1 save: VMCE_VCPU Sep 12 12:58:09.615520 (XEN) HVM d12v0 save: TSC_ADJUST Sep 12 12:58:09.615531 (XEN) HVM d12v1 save: TSC_ADJUST Sep 12 12:58:09.627493 (XEN) HVM d12v0 save: CPU_MSR Sep 12 12:58:09.627512 (XEN) HVM d12v1 save: CPU_MSR Sep 12 12:58:09.627524 (XEN) HVM restore d12: CPU 0 Sep 12 12:58:09.627534 [ 1724.288325] xenbr0: port 2(vif12.0) entered blocking state Sep 12 12:58:10.239472 [ 1724.297231] xenbr0: port 2(vif12.0) entered disabled state Sep 12 12:58:10.251485 [ 1724.297606] device vif12.0 entered promiscuous mode Sep 12 12:58:10.263455 [ 1724.637614] xenbr0: port 3(vif12.0-emu) entered blocking state Sep 12 12:58:10.599490 [ 1724.637844] xenbr0: port 3(vif12.0-emu) entered disabled state Sep 12 12:58:10.599513 [ 1724.638202] device vif12.0-emu entered promiscuous mode Sep 12 12:58:10.611489 [ 1724.648646] xenbr0: port 3(vif12.0-emu) entered blocking state Sep 12 12:58:10.611511 [ 1724.648865] xenbr0: port 3(vif12.0-emu) entered forwarding state Sep 12 12:58:10.623458 (d12) HVM Loader Sep 12 12:58:10.647448 (d12) Detected Xen v4.20-unstable Sep 12 12:58:10.659490 (d12) Xenbus rings @0xfeffc000, event channel 1 Sep 12 12:58:10.659510 (d12) System requested SeaBIOS Sep 12 12:58:10.659521 (d12) CPU speed is 1995 MHz Sep 12 12:58:10.671488 (d12) Relocating guest memory for lowmem MMIO space disabled Sep 12 12:58:10.671510 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 0 changed 0 -> 5 Sep 12 12:58:10.683490 (d12) PCI-ISA link 0 routed to IRQ5 Sep 12 12:58:10.683509 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 1 changed 0 -> 10 Sep 12 12:58:10.683524 (d12) PCI-ISA link 1 routed to IRQ10 Sep 12 12:58:10.695490 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 2 changed 0 -> 11 Sep 12 12:58:10.695512 (d12) PCI-ISA link 2 routed to IRQ11 Sep 12 12:58:10.707486 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 3 changed 0 -> 5 Sep 12 12:58:10.707509 (d12) PCI-ISA link 3 routed to IRQ5 Sep 12 12:58:10.707521 (d12) pci dev 01:2 INTD->IRQ5 Sep 12 12:58:10.719489 (d12) pci dev 01:3 INTA->IRQ10 Sep 12 12:58:10.719507 (d12) pci dev 02:0 INTA->IRQ11 Sep 12 12:58:10.719517 (d12) pci dev 04:0 INTA->IRQ5 Sep 12 12:58:10.731435 (d12) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 12:58:10.767488 (d12) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 12:58:10.767507 (d12) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 12:58:10.779489 (d12) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 12:58:10.779509 (d12) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 12:58:10.779522 (d12) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 12:58:10.791493 (d12) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 12:58:10.791512 (d12) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 12:58:10.803491 (d12) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 12:58:10.803510 (d12) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 12:58:10.815488 (d12) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 12:58:10.815508 (d12) Multiprocessor initialisation: Sep 12 12:58:10.815520 (d12) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:58:10.827499 (d12) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:58:10.839490 (d12) Testing HVM environment: Sep 12 12:58:10.839508 (d12) Using scratch memory at 400000 Sep 12 12:58:10.839519 (d12) - REP INSB across page boundaries ... passed Sep 12 12:58:10.851495 (d12) - REP INSW across page boundaries ... passed Sep 12 12:58:10.851515 (d12) - GS base MSRs and SWAPGS ... passed Sep 12 12:58:10.851527 (d12) Passed 3 of 3 tests Sep 12 12:58:10.863497 (d12) Writing SMBIOS tables ... Sep 12 12:58:10.863515 (d12) Loading SeaBIOS ... Sep 12 12:58:10.863526 (d12) Creating MP tables ... Sep 12 12:58:10.863536 (d12) Loading ACPI ... Sep 12 12:58:10.875489 (d12) vm86 TSS at fc100300 Sep 12 12:58:10.875506 (d12) BIOS map: Sep 12 12:58:10.875516 (d12) 10000-100e3: Scratch space Sep 12 12:58:10.875527 (d12) c0000-fffff: Main BIOS Sep 12 12:58:10.887487 (d12) E820 table: Sep 12 12:58:10.887504 (d12) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 12:58:10.887517 (d12) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 12:58:10.899488 (d12) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 12:58:10.899509 (d12) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 12:58:10.911488 (d12) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 12:58:10.911507 (d12) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 12:58:10.911529 (d12) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 12:58:10.923491 (d12) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 12:58:10.923510 (d12) Invoking SeaBIOS ... Sep 12 12:58:10.935490 (d12) SeaBIOS (version 2424e4c-Xen) Sep 12 12:58:10.935509 (d12) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 12:58:10.947491 (d12) Sep 12 12:58:10.947506 (d12) Found Xen hypervisor signature at 40000000 Sep 12 12:58:10.947519 (d12) Running on QEMU (i440fx) Sep 12 12:58:10.947529 (d12) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 12:58:10.959538 (d12) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 12:58:10.971560 (d12) xen: copy e820... Sep 12 12:58:10.971578 (d12) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 12:58:10.971593 (d12) Found 8 PCI devices (max PCI bus is 00) Sep 12 12:58:10.983552 (d12) Allocated Xen hypercall page at effff000 Sep 12 12:58:10.983572 (d12) Detected Xen v4.20-unstable Sep 12 12:58:10.983584 (d12) xen: copy BIOS tables... Sep 12 12:58:10.995538 (d12) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 12:58:10.995559 (d12) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 12:58:11.007487 (d12) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 12:58:11.007507 (d12) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 12:58:11.019485 (d12) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:58:11.019505 (d12) Using pmtimer, ioport 0xb008 Sep 12 12:58:11.019517 (d12) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:58:11.031486 (d12) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 12:58:11.031506 (d12) parse_termlist: parse error, skip from 16/27641 Sep 12 12:58:11.031520 (d12) parse_termlist: parse error, skip from 87/6041 Sep 12 12:58:11.043514 (d12) Scan for VGA option rom Sep 12 12:58:11.043532 (d12) Running option rom at c000:0003 Sep 12 12:58:11.043543 (XEN) arch/x86/hvm/stdvga.c:172:d12v0 entering stdvga mode Sep 12 12:58:11.055552 (d12) pmm call arg1=0 Sep 12 12:58:11.055569 (d12) Turning on vga text mode console Sep 12 12:58:11.067540 (d12) SeaBIOS (version 2424e4c-Xen) Sep 12 12:58:11.067559 (d12) Machine UUID 8dd5223d-b2bb-4213-bfab-76dcd29d0f84 Sep 12 12:58:11.067574 (d12) UHCI init on dev 00:01.2 (io=c200) Sep 12 12:58:11.079493 (d12) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 12:58:11.079514 (d12) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 12:58:11.091485 (d12) Searching bootorder for: HALT Sep 12 12:58:11.091505 (d12) Found 0 lpt ports Sep 12 12:58:11.091515 (d12) Found 1 serial ports Sep 12 12:58:11.091525 (d12) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 12:58:11.103488 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:58:11.103510 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:58:11.115490 (d12) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 12:58:11.115511 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:58:11.127491 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:58:11.127513 (d12) PS2 keyboard initialized Sep 12 12:58:11.139489 (d12) All threads complete. Sep 12 12:58:11.139506 (d12) Scan for option roms Sep 12 12:58:11.139517 (d12) Running option rom at ca00:0003 Sep 12 12:58:11.139528 (d12) pmm call arg1=1 Sep 12 12:58:11.151487 (d12) pmm call arg1=0 Sep 12 12:58:11.151504 (d12) pmm call arg1=1 Sep 12 12:58:11.151514 (d12) pmm call arg1=0 Sep 12 12:58:11.151523 (d12) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 12:58:11.163466 (d12) Sep 12 12:58:11.163482 (d12) Press ESC for boot menu. Sep 12 12:58:11.163493 (d12) Sep 12 12:58:11.163501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 12:58:12.075443 (d12) Searching bootorder for: HALT Sep 12 12:58:13.659458 (d12) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 12:58:13.671499 (d12) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 12:58:13.683496 (d12) Returned 16773120 bytes of ZoneHigh Sep 12 12:58:13.683516 (d12) e820 map has 8 items: Sep 12 12:58:13.683527 (d12) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 12:58:13.695490 (d12) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 12:58:13.695510 (d12) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 12:58:13.707489 (d12) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 12:58:13.707509 (d12) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 12:58:13.719486 (d12) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 12:58:13.719506 (d12) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 12:58:13.731487 (d12) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 12:58:13.731507 (d12) enter handle_19: Sep 12 12:58:13.731517 (d12) NULL Sep 12 12:58:13.731526 (d12) Booting from DVD/CD... Sep 12 12:58:13.743487 (d12) Boot failed: Could not read from CDROM (code 0004) Sep 12 12:58:13.743508 (d12) enter handle_18: Sep 12 12:58:13.743518 (d12) NULL Sep 12 12:58:13.743526 (d12) Booting from Hard Disk... Sep 12 12:58:13.755466 (d12) Booting from 0000:7c00 Sep 12 12:58:13.755484 [ 1738.180171] xenbr0: port 3(vif12.0-emu) entered disabled state Sep 12 12:58:24.139501 [ 1738.180732] device vif12.0-emu left promiscuous mode Sep 12 12:58:24.139524 [ 1738.180937] xenbr0: port 3(vif12.0-emu) entered disabled state Sep 12 12:58:24.151464 (XEN) d12v0: upcall vector f3 Sep 12 12:58:24.259471 (XEN) Dom12 callback via changed to GSI 1 Sep 12 12:58:24.259490 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 0 changed 5 -> 0 Sep 12 12:58:27.251453 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 1 changed 10 -> 0 Sep 12 12:58:27.263468 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 2 changed 11 -> 0 Sep 12 12:58:27.275476 (XEN) arch/x86/hvm/irq.c:368: Dom12 PCI link 3 changed 5 -> 0 Sep 12 12:58:27.287474 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v1 RDMSR 0x00000034 unimplemented Sep 12 12:58:27.815471 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:58:29.003512 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 12:58:29.015462 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 12 12:58:29.555494 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 2 to 3 frames Sep 12 12:58:29.567476 [ 1743.623857] vif vif-12-0 vif12.0: Guest Rx ready Sep 12 12:58:29.579489 [ 1743.624546] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 12 12:58:29.591489 [ 1743.624830] xenbr0: port 2(vif12.0) entered blocking state Sep 12 12:58:29.591511 [ 1743.625017] xenbr0: port 2(vif12.0) entered forwarding state Sep 12 12:58:29.603452 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v1 RDMSR 0x00000639 unimplemented Sep 12 12:58:31.587493 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v1 RDMSR 0x00000611 unimplemented Sep 12 12:58:31.587516 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v1 RDMSR 0x00000619 unimplemented Sep 12 12:58:31.599423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v1 RDMSR 0x00000606 unimplemented Sep 12 12:58:31.611371 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000611 unimplemented Sep 12 12:58:32.019406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000639 unimplemented Sep 12 12:58:32.031414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000641 unimplemented Sep 12 12:58:32.043414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x00000619 unimplemented Sep 12 12:58:32.043437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d12v0 RDMSR 0x0000064d unimplemented Sep 12 12:58:32.055375 [ 1767.757845] xenbr0: port 2(vif12.0) entered disabled state Sep 12 12:58:53.719376 [ 1767.875744] xenbr0: port 2(vif12.0) entered disabled state Sep 12 12:58:53.839409 [ 1767.876261] device vif12.0 left promiscuous mode Sep 12 12:58:53.839431 [ 1767.876496] xenbr0: port 2(vif12.0) entered disabled state Sep 12 12:58:53.839447 (XEN) HVM d13v0 save: CPU Sep 12 12:59:48.615420 (XEN) HVM d13v1 save: CPU Sep 12 12:59:48.615439 (XEN) HVM d13 save: PIC Sep 12 12:59:48.615449 (XEN) HVM d13 save: IOAPIC Sep 12 12:59:48.615458 (XEN) HVM d13v0 save: LAPIC Sep 12 12:59:48.627412 (XEN) HVM d13v1 save: LAPIC Sep 12 12:59:48.627428 (XEN) HVM d13v0 save: LAPIC_REGS Sep 12 12:59:48.627439 (XEN) HVM d13v1 save: LAPIC_REGS Sep 12 12:59:48.639410 (XEN) HVM d13 save: PCI_IRQ Sep 12 12:59:48.639429 (XEN) HVM d13 save: ISA_IRQ Sep 12 12:59:48.639439 (XEN) HVM d13 save: PCI_LINK Sep 12 12:59:48.639449 (XEN) HVM d13 save: PIT Sep 12 12:59:48.639458 (XEN) HVM d13 save: RTC Sep 12 12:59:48.651413 (XEN) HVM d13 save: HPET Sep 12 12:59:48.651431 (XEN) HVM d13 save: PMTIMER Sep 12 12:59:48.651441 (XEN) HVM d13v0 save: MTRR Sep 12 12:59:48.651450 (XEN) HVM d13v1 save: MTRR Sep 12 12:59:48.663410 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 12 12:59:48.663429 (XEN) HVM d13v0 save: CPU_XSAVE Sep 12 12:59:48.663440 (XEN) HVM d13v1 save: CPU_XSAVE Sep 12 12:59:48.663450 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 12 12:59:48.675414 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Sep 12 12:59:48.675433 (XEN) HVM d13v0 save: VMCE_VCPU Sep 12 12:59:48.675443 (XEN) HVM d13v1 save: VMCE_VCPU Sep 12 12:59:48.687411 (XEN) HVM d13v0 save: TSC_ADJUST Sep 12 12:59:48.687430 (XEN) HVM d13v1 save: TSC_ADJUST Sep 12 12:59:48.687441 (XEN) HVM d13v0 save: CPU_MSR Sep 12 12:59:48.687451 (XEN) HVM d13v1 save: CPU_MSR Sep 12 12:59:48.699382 (XEN) HVM restore d13: CPU 0 Sep 12 12:59:48.699400 [ 1823.364620] xenbr0: port 2(vif13.0) entered blocking state Sep 12 12:59:49.323418 [ 1823.364883] xenbr0: port 2(vif13.0) entered disabled state Sep 12 12:59:49.335385 [ 1823.365203] device vif13.0 entered promiscuous mode Sep 12 12:59:49.335406 [ 1823.714128] xenbr0: port 3(vif13.0-emu) entered blocking state Sep 12 12:59:49.671413 [ 1823.714359] xenbr0: port 3(vif13.0-emu) entered disabled state Sep 12 12:59:49.683414 [ 1823.714744] device vif13.0-emu entered promiscuous mode Sep 12 12:59:49.683436 [ 1823.725342] xenbr0: port 3(vif13.0-emu) entered blocking state Sep 12 12:59:49.695407 [ 1823.725612] xenbr0: port 3(vif13.0-emu) entered forwarding state Sep 12 12:59:49.695429 (d13) HVM Loader Sep 12 12:59:49.731391 (d13) Detected Xen v4.20-unstable Sep 12 12:59:49.731410 (d13) Xenbus rings @0xfeffc000, event channel 1 Sep 12 12:59:49.743414 (d13) System requested SeaBIOS Sep 12 12:59:49.743432 (d13) CPU speed is 1995 MHz Sep 12 12:59:49.743442 (d13) Relocating guest memory for lowmem MMIO space disabled Sep 12 12:59:49.755412 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 0 changed 0 -> 5 Sep 12 12:59:49.755434 (d13) PCI-ISA link 0 routed to IRQ5 Sep 12 12:59:49.767408 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 1 changed 0 -> 10 Sep 12 12:59:49.767431 (d13) PCI-ISA link 1 routed to IRQ10 Sep 12 12:59:49.767442 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 2 changed 0 -> 11 Sep 12 12:59:49.779415 (d13) PCI-ISA link 2 routed to IRQ11 Sep 12 12:59:49.779433 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 3 changed 0 -> 5 Sep 12 12:59:49.791415 (d13) PCI-ISA link 3 routed to IRQ5 Sep 12 12:59:49.791433 (d13) pci dev 01:2 INTD->IRQ5 Sep 12 12:59:49.791444 (d13) pci dev 01:3 INTA->IRQ10 Sep 12 12:59:49.803389 (d13) pci dev 02:0 INTA->IRQ11 Sep 12 12:59:49.803408 (d13) pci dev 04:0 INTA->IRQ5 Sep 12 12:59:49.803418 (d13) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 12:59:49.839412 (d13) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 12:59:49.839432 (d13) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 12:59:49.839445 (d13) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 12:59:49.851411 (d13) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 12:59:49.851431 (d13) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 12:59:49.863412 (d13) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 12:59:49.863431 (d13) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 12:59:49.875414 (d13) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 12:59:49.875434 (d13) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 12:59:49.875454 (d13) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 12:59:49.887415 (d13) Multiprocessor initialisation: Sep 12 12:59:49.887434 (d13) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:59:49.899415 (d13) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 12:59:49.899438 (d13) Testing HVM environment: Sep 12 12:59:49.911417 (d13) Using scratch memory at 400000 Sep 12 12:59:49.911435 (d13) - REP INSB across page boundaries ... passed Sep 12 12:59:49.911449 (d13) - REP INSW across page boundaries ... passed Sep 12 12:59:49.923417 (d13) - GS base MSRs and SWAPGS ... passed Sep 12 12:59:49.923436 (d13) Passed 3 of 3 tests Sep 12 12:59:49.935409 (d13) Writing SMBIOS tables ... Sep 12 12:59:49.935428 (d13) Loading SeaBIOS ... Sep 12 12:59:49.935438 (d13) Creating MP tables ... Sep 12 12:59:49.935448 (d13) Loading ACPI ... Sep 12 12:59:49.935457 (d13) vm86 TSS at fc100300 Sep 12 12:59:49.947413 (d13) BIOS map: Sep 12 12:59:49.947429 (d13) 10000-100e3: Scratch space Sep 12 12:59:49.947441 (d13) c0000-fffff: Main BIOS Sep 12 12:59:49.947451 (d13) E820 table: Sep 12 12:59:49.959409 (d13) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 12:59:49.959429 (d13) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 12:59:49.959442 (d13) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 12:59:49.971415 (d13) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 12:59:49.971435 (d13) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 12:59:49.983415 (d13) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 12:59:49.983435 (d13) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 12:59:49.995413 (d13) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 12:59:49.995433 (d13) Invoking SeaBIOS ... Sep 12 12:59:49.995444 (d13) SeaBIOS (version 2424e4c-Xen) Sep 12 12:59:50.007414 (d13) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 12:59:50.007440 (d13) Sep 12 12:59:50.019414 (d13) Found Xen hypervisor signature at 40000000 Sep 12 12:59:50.019434 (d13) Running on QEMU (i440fx) Sep 12 12:59:50.019445 (d13) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 12:59:50.031418 (d13) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 12:59:50.031439 (d13) xen: copy e820... Sep 12 12:59:50.043413 (d13) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 12:59:50.043435 (d13) Found 8 PCI devices (max PCI bus is 00) Sep 12 12:59:50.055412 (d13) Allocated Xen hypercall page at effff000 Sep 12 12:59:50.055432 (d13) Detected Xen v4.20-unstable Sep 12 12:59:50.055443 (d13) xen: copy BIOS tables... Sep 12 12:59:50.067409 (d13) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 12:59:50.067430 (d13) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 12:59:50.079412 (d13) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 12:59:50.079432 (d13) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 12:59:50.079446 (d13) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:59:50.091415 (d13) Using pmtimer, ioport 0xb008 Sep 12 12:59:50.091434 (d13) table(50434146)=0xfc00a370 (via xsdt) Sep 12 12:59:50.091446 (d13) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 12:59:50.103418 (d13) parse_termlist: parse error, skip from 16/27641 Sep 12 12:59:50.103438 (d13) parse_termlist: parse error, skip from 87/6041 Sep 12 12:59:50.115416 (d13) Scan for VGA option rom Sep 12 12:59:50.115434 (d13) Running option rom at c000:0003 Sep 12 12:59:50.115446 (XEN) arch/x86/hvm/stdvga.c:172:d13v0 entering stdvga mode Sep 12 12:59:50.127419 (d13) pmm call arg1=0 Sep 12 12:59:50.127435 (d13) Turning on vga text mode console Sep 12 12:59:50.127447 (d13) SeaBIOS (version 2424e4c-Xen) Sep 12 12:59:50.139414 (d13) Machine UUID 1532b7f0-bf73-4318-9b7b-29f14eb8e391 Sep 12 12:59:50.139435 (d13) UHCI init on dev 00:01.2 (io=c200) Sep 12 12:59:50.151417 (d13) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 12:59:50.151438 (d13) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 12:59:50.151451 (d13) Searching bootorder for: HALT Sep 12 12:59:50.163417 (d13) Found 0 lpt ports Sep 12 12:59:50.163434 (d13) Found 1 serial ports Sep 12 12:59:50.163444 (d13) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 12:59:50.175413 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:59:50.175435 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 12:59:50.187415 (d13) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 12:59:50.187436 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:59:50.199416 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 12:59:50.199438 (d13) PS2 keyboard initialized Sep 12 12:59:50.211416 (d13) All threads complete. Sep 12 12:59:50.211434 (d13) Scan for option roms Sep 12 12:59:50.211444 (d13) Running option rom at ca00:0003 Sep 12 12:59:50.211455 (d13) pmm call arg1=1 Sep 12 12:59:50.223413 (d13) pmm call arg1=0 Sep 12 12:59:50.223430 (d13) pmm call arg1=1 Sep 12 12:59:50.223440 (d13) pmm call arg1=0 Sep 12 12:59:50.223449 (d13) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 12:59:50.235384 (d13) Sep 12 12:59:50.235399 (d13) Press ESC for boot menu. Sep 12 12:59:50.235410 (d13) Sep 12 12:59:50.235417 (d13) Searching bootorder for: HALT Sep 12 12:59:52.755414 (d13) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 12:59:52.755439 (d13) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 12:59:52.767419 (d13) Returned 16773120 bytes of ZoneHigh Sep 12 12:59:52.767439 (d13) e820 map has 8 items: Sep 12 12:59:52.779414 (d13) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 12:59:52.779433 (d13) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 12:59:52.791410 (d13) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 12:59:52.791430 (d13) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 12:59:52.803408 (d13) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 12:59:52.803429 (d13) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 12:59:52.803442 (d13) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 12:59:52.815415 (d13) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 12:59:52.815434 (d13) enter handle_19: Sep 12 12:59:52.827414 (d13) NULL Sep 12 12:59:52.827430 (d13) Booting from DVD/CD... Sep 12 12:59:52.827441 (d13) Boot failed: Could not read from CDROM (code 0004) Sep 12 12:59:52.839403 (d13) enter handle_18: Sep 12 12:59:52.839421 (d13) NULL Sep 12 12:59:52.839430 (d13) Booting from Hard Disk... Sep 12 12:59:52.839441 (d13) Booting from 0000:7c00 Sep 12 12:59:52.839450 [ 1836.680084] xenbr0: port 3(vif13.0-emu) entered disabled state Sep 12 13:00:02.635486 [ 1836.680855] device vif13.0-emu left promiscuous mode Sep 12 13:00:02.647488 [ 1836.681060] xenbr0: port 3(vif13.0-emu) entered disabled state Sep 12 13:00:02.647510 (XEN) d13v0: upcall vector f3 Sep 12 13:00:02.791460 (XEN) Dom13 callback via changed to GSI 1 Sep 12 13:00:02.791480 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 0 changed 5 -> 0 Sep 12 13:00:05.815473 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 1 changed 10 -> 0 Sep 12 13:00:05.827473 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 2 changed 11 -> 0 Sep 12 13:00:05.851446 (XEN) arch/x86/hvm/irq.c:368: Dom13 PCI link 3 changed 5 -> 0 Sep 12 13:00:05.863473 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v1 RDMSR 0x00000034 unimplemented Sep 12 13:00:06.535468 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 13:00:07.735491 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 13:00:07.747441 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 12 13:00:08.203473 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 2 to 3 frames Sep 12 13:00:08.203507 [ 1842.355642] vif vif-13-0 vif13.0: Guest Rx ready Sep 12 13:00:08.311480 [ 1842.356292] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 12 13:00:08.323492 [ 1842.356594] xenbr0: port 2(vif13.0) entered blocking state Sep 12 13:00:08.323514 [ 1842.356778] xenbr0: port 2(vif13.0) entered forwarding state Sep 12 13:00:08.335463 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000639 unimplemented Sep 12 13:00:10.459491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000611 unimplemented Sep 12 13:00:10.471487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000619 unimplemented Sep 12 13:00:10.471509 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000606 unimplemented Sep 12 13:00:10.483464 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v1 RDMSR 0x00000639 unimplemented Sep 12 13:00:10.519490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v1 RDMSR 0x00000611 unimplemented Sep 12 13:00:10.519513 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v1 RDMSR 0x00000619 unimplemented Sep 12 13:00:10.531494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v1 RDMSR 0x00000606 unimplemented Sep 12 13:00:10.531516 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000611 unimplemented Sep 12 13:00:10.831487 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000639 unimplemented Sep 12 13:00:10.831511 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000641 unimplemented Sep 12 13:00:10.843500 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x00000619 unimplemented Sep 12 13:00:10.843523 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d13v0 RDMSR 0x0000064d unimplemented Sep 12 13:00:10.855478 [ 1866.996599] xenbr0: port 2(vif13.0) entered disabled state Sep 12 13:00:32.955472 [ 1867.116377] xenbr0: port 2(vif13.0) entered disabled state Sep 12 13:00:33.075492 [ 1867.116995] device vif13.0 left promiscuous mode Sep 12 13:00:33.087463 [ 1867.117203] xenbr0: port 2(vif13.0) entered disabled state Sep 12 13:00:33.087486 (XEN) HVM d14v0 save: CPU Sep 12 13:01:27.735494 (XEN) HVM d14v1 save: CPU Sep 12 13:01:27.735513 (XEN) HVM d14 save: PIC Sep 12 13:01:27.735527 (XEN) HVM d14 save: IOAPIC Sep 12 13:01:27.735538 (XEN) HVM d14v0 save: LAPIC Sep 12 13:01:27.747488 (XEN) HVM d14v1 save: LAPIC Sep 12 13:01:27.747506 (XEN) HVM d14v0 save: LAPIC_REGS Sep 12 13:01:27.747518 (XEN) HVM d14v1 save: LAPIC_REGS Sep 12 13:01:27.747529 (XEN) HVM d14 save: PCI_IRQ Sep 12 13:01:27.759486 (XEN) HVM d14 save: ISA_IRQ Sep 12 13:01:27.759504 (XEN) HVM d14 save: PCI_LINK Sep 12 13:01:27.759516 (XEN) HVM d14 save: PIT Sep 12 13:01:27.759526 (XEN) HVM d14 save: RTC Sep 12 13:01:27.771488 (XEN) HVM d14 save: HPET Sep 12 13:01:27.771507 (XEN) HVM d14 save: PMTIMER Sep 12 13:01:27.771518 (XEN) HVM d14v0 save: MTRR Sep 12 13:01:27.771529 (XEN) HVM d14v1 save: MTRR Sep 12 13:01:27.771539 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 12 13:01:27.783491 (XEN) HVM d14v0 save: CPU_XSAVE Sep 12 13:01:27.783510 (XEN) HVM d14v1 save: CPU_XSAVE Sep 12 13:01:27.783522 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 12 13:01:27.795490 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Sep 12 13:01:27.795510 (XEN) HVM d14v0 save: VMCE_VCPU Sep 12 13:01:27.795522 (XEN) HVM d14v1 save: VMCE_VCPU Sep 12 13:01:27.795533 (XEN) HVM d14v0 save: TSC_ADJUST Sep 12 13:01:27.807419 (XEN) HVM d14v1 save: TSC_ADJUST Sep 12 13:01:27.807438 (XEN) HVM d14v0 save: CPU_MSR Sep 12 13:01:27.807449 (XEN) HVM d14v1 save: CPU_MSR Sep 12 13:01:27.819375 (XEN) HVM restore d14: CPU 0 Sep 12 13:01:27.819394 [ 1922.449051] xenbr0: port 2(vif14.0) entered blocking state Sep 12 13:01:28.407410 [ 1922.449286] xenbr0: port 2(vif14.0) entered disabled state Sep 12 13:01:28.419402 [ 1922.449668] device vif14.0 entered promiscuous mode Sep 12 13:01:28.419423 [ 1922.792385] xenbr0: port 3(vif14.0-emu) entered blocking state Sep 12 13:01:28.755454 [ 1922.792636] xenbr0: port 3(vif14.0-emu) entered disabled state Sep 12 13:01:28.755477 [ 1922.792996] device vif14.0-emu entered promiscuous mode Sep 12 13:01:28.767417 [ 1922.803570] xenbr0: port 3(vif14.0-emu) entered blocking state Sep 12 13:01:28.767448 [ 1922.803795] xenbr0: port 3(vif14.0-emu) entered forwarding state Sep 12 13:01:28.779394 (d14) HVM Loader Sep 12 13:01:28.815413 (d14) Detected Xen v4.20-unstable Sep 12 13:01:28.815432 (d14) Xenbus rings @0xfeffc000, event channel 1 Sep 12 13:01:28.815445 (d14) System requested SeaBIOS Sep 12 13:01:28.827411 (d14) CPU speed is 1995 MHz Sep 12 13:01:28.827429 (d14) Relocating guest memory for lowmem MMIO space disabled Sep 12 13:01:28.827444 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 0 changed 0 -> 5 Sep 12 13:01:28.839418 (d14) PCI-ISA link 0 routed to IRQ5 Sep 12 13:01:28.839437 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 1 changed 0 -> 10 Sep 12 13:01:28.851414 (d14) PCI-ISA link 1 routed to IRQ10 Sep 12 13:01:28.851433 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 2 changed 0 -> 11 Sep 12 13:01:28.863413 (d14) PCI-ISA link 2 routed to IRQ11 Sep 12 13:01:28.863432 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 3 changed 0 -> 5 Sep 12 13:01:28.863447 (d14) PCI-ISA link 3 routed to IRQ5 Sep 12 13:01:28.875420 (d14) pci dev 01:2 INTD->IRQ5 Sep 12 13:01:28.875438 (d14) pci dev 01:3 INTA->IRQ10 Sep 12 13:01:28.875449 (d14) pci dev 02:0 INTA->IRQ11 Sep 12 13:01:28.875459 (d14) pci dev 04:0 INTA->IRQ5 Sep 12 13:01:28.887376 (d14) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 13:01:28.935415 (d14) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 13:01:28.935435 (d14) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 13:01:28.947416 (d14) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 13:01:28.947435 (d14) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 13:01:28.959411 (d14) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 13:01:28.959431 (d14) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 13:01:28.971419 (d14) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 13:01:28.971439 (d14) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 13:01:28.971452 (d14) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 13:01:28.983417 (d14) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 13:01:28.983437 (d14) Multiprocessor initialisation: Sep 12 13:01:28.995414 (d14) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 13:01:28.995438 (d14) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 13:01:29.007416 (d14) Testing HVM environment: Sep 12 13:01:29.007433 (d14) Using scratch memory at 400000 Sep 12 13:01:29.007445 (d14) - REP INSB across page boundaries ... passed Sep 12 13:01:29.019416 (d14) - REP INSW across page boundaries ... passed Sep 12 13:01:29.019436 (d14) - GS base MSRs and SWAPGS ... passed Sep 12 13:01:29.031413 (d14) Passed 3 of 3 tests Sep 12 13:01:29.031430 (d14) Writing SMBIOS tables ... Sep 12 13:01:29.031442 (d14) Loading SeaBIOS ... Sep 12 13:01:29.031451 (d14) Creating MP tables ... Sep 12 13:01:29.043412 (d14) Loading ACPI ... Sep 12 13:01:29.043429 (d14) vm86 TSS at fc100300 Sep 12 13:01:29.043440 (d14) BIOS map: Sep 12 13:01:29.043449 (d14) 10000-100e3: Scratch space Sep 12 13:01:29.055408 (d14) c0000-fffff: Main BIOS Sep 12 13:01:29.055427 (d14) E820 table: Sep 12 13:01:29.055437 (d14) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 13:01:29.055449 (d14) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 13:01:29.067459 (d14) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 13:01:29.067480 (d14) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 13:01:29.079418 (d14) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 13:01:29.079438 (d14) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 13:01:29.091417 (d14) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 13:01:29.091437 (d14) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 13:01:29.103412 (d14) Invoking SeaBIOS ... Sep 12 13:01:29.103430 (d14) SeaBIOS (version 2424e4c-Xen) Sep 12 13:01:29.103441 (d14) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 13:01:29.115426 (d14) Sep 12 13:01:29.115441 (d14) Found Xen hypervisor signature at 40000000 Sep 12 13:01:29.115454 (d14) Running on QEMU (i440fx) Sep 12 13:01:29.127412 (d14) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 13:01:29.127437 (d14) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 13:01:29.139418 (d14) xen: copy e820... Sep 12 13:01:29.139436 (d14) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 13:01:29.151410 (d14) Found 8 PCI devices (max PCI bus is 00) Sep 12 13:01:29.151431 (d14) Allocated Xen hypercall page at effff000 Sep 12 13:01:29.151443 (d14) Detected Xen v4.20-unstable Sep 12 13:01:29.163412 (d14) xen: copy BIOS tables... Sep 12 13:01:29.163430 (d14) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 13:01:29.163443 (d14) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 13:01:29.175419 (d14) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 13:01:29.175439 (d14) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 13:01:29.187410 (d14) table(50434146)=0xfc00a370 (via xsdt) Sep 12 13:01:29.187430 (d14) Using pmtimer, ioport 0xb008 Sep 12 13:01:29.187442 (d14) table(50434146)=0xfc00a370 (via xsdt) Sep 12 13:01:29.199413 (d14) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 13:01:29.199433 (d14) parse_termlist: parse error, skip from 16/27641 Sep 12 13:01:29.211414 (d14) parse_termlist: parse error, skip from 87/6041 Sep 12 13:01:29.211435 (d14) Scan for VGA option rom Sep 12 13:01:29.211446 (d14) Running option rom at c000:0003 Sep 12 13:01:29.223411 (XEN) arch/x86/hvm/stdvga.c:172:d14v0 entering stdvga mode Sep 12 13:01:29.223433 (d14) pmm call arg1=0 Sep 12 13:01:29.223443 (d14) Turning on vga text mode console Sep 12 13:01:29.235413 (d14) SeaBIOS (version 2424e4c-Xen) Sep 12 13:01:29.235432 (d14) Machine UUID 5c11a886-a35a-493b-b16e-503217290daf Sep 12 13:01:29.235446 (d14) UHCI init on dev 00:01.2 (io=c200) Sep 12 13:01:29.247413 (d14) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 13:01:29.247434 (d14) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 13:01:29.259410 (d14) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 13:01:29.259432 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 13:01:29.271420 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 13:01:29.271443 (d14) Searching bootorder for: HALT Sep 12 13:01:29.271455 (d14) Found 0 lpt ports Sep 12 13:01:29.283422 (d14) Found 1 serial ports Sep 12 13:01:29.283439 (d14) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 13:01:29.283453 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 13:01:29.295415 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 13:01:29.295437 (d14) PS2 keyboard initialized Sep 12 13:01:29.307412 (d14) All threads complete. Sep 12 13:01:29.307430 (d14) Scan for option roms Sep 12 13:01:29.307440 (d14) Running option rom at ca00:0003 Sep 12 13:01:29.307451 (d14) pmm call arg1=1 Sep 12 13:01:29.319401 (d14) pmm call arg1=0 Sep 12 13:01:29.319418 (d14) pmm call arg1=1 Sep 12 13:01:29.319428 (d14) pmm call arg1=0 Sep 12 13:01:29.319437 (d14) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 13:01:29.343402 (d14) Sep 12 13:01:29.343417 (d14) Press ESC for boot menu. Sep 12 13:01:29.343428 (d14) Sep 12 13:01:29.343435 (d14) Searching bootorder for: HALT Sep 12 13:01:31.899414 (d14) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 13:01:31.899440 (d14) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 13:01:31.911415 (d14) Returned 16773120 bytes of ZoneHigh Sep 12 13:01:31.911434 (d14) e820 map has 8 items: Sep 12 13:01:31.911445 (d14) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 13:01:31.923423 (d14) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 13:01:31.923443 (d14) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 13:01:31.935418 (d14) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 13:01:31.935445 (d14) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 13:01:31.947422 (d14) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 13:01:31.947442 (d14) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 13:01:31.959413 (d14) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 13:01:31.959433 (d14) enter handle_19: Sep 12 13:01:31.959443 (d14) NULL Sep 12 13:01:31.971410 (d14) Booting from DVD/CD... Sep 12 13:01:31.971428 (d14) Boot failed: Could not read from CDROM (code 0004) Sep 12 13:01:31.971442 (d14) enter handle_18: Sep 12 13:01:31.971452 (d14) NULL Sep 12 13:01:31.983387 (d14) Booting from Hard Disk... Sep 12 13:01:31.983406 (d14) Booting from 0000:7c00 Sep 12 13:01:31.983417 [ 1936.147178] xenbr0: port 3(vif14.0-emu) entered disabled state Sep 12 13:01:42.111413 [ 1936.147656] device vif14.0-emu left promiscuous mode Sep 12 13:01:42.111434 [ 1936.147869] xenbr0: port 3(vif14.0-emu) entered disabled state Sep 12 13:01:42.123384 (XEN) d14v0: upcall vector f3 Sep 12 13:01:42.243391 (XEN) Dom14 callback via changed to GSI 1 Sep 12 13:01:42.243411 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 0 changed 5 -> 0 Sep 12 13:01:45.159397 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 1 changed 10 -> 0 Sep 12 13:01:45.171398 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 2 changed 11 -> 0 Sep 12 13:01:45.183396 (XEN) arch/x86/hvm/irq.c:368: Dom14 PCI link 3 changed 5 -> 0 Sep 12 13:01:45.195400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v1 RDMSR 0x00000034 unimplemented Sep 12 13:01:45.999405 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 13:01:47.103416 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 13:01:47.115411 (XEN) common/grant_table.c:1909:d14v1 Expanding d14 grant table from 1 to 2 frames Sep 12 13:01:47.631408 (XEN) common/grant_table.c:1909:d14v1 Expanding d14 grant table from 2 to 3 frames Sep 12 13:01:47.643416 [ 1941.723603] vif vif-14-0 vif14.0: Guest Rx ready Sep 12 13:01:47.679392 [ 1941.724150] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 12 13:01:47.691419 [ 1941.724440] xenbr0: port 2(vif14.0) entered blocking state Sep 12 13:01:47.703390 [ 1941.724625] xenbr0: port 2(vif14.0) entered forwarding state Sep 12 13:01:47.703413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000639 unimplemented Sep 12 13:01:49.851413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000611 unimplemented Sep 12 13:01:49.863416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000619 unimplemented Sep 12 13:01:49.863439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000606 unimplemented Sep 12 13:01:49.875396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000611 unimplemented Sep 12 13:01:50.247422 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000639 unimplemented Sep 12 13:01:50.268243 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000641 unimplemented Sep 12 13:01:50.268272 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x00000619 unimplemented Sep 12 13:01:50.271409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d14v0 RDMSR 0x0000064d unimplemented Sep 12 13:01:50.271432 [ 1965.868581] xenbr0: port 2(vif14.0) entered disabled state Sep 12 13:02:11.835371 [ 1965.991788] xenbr0: port 2(vif14.0) entered disabled state Sep 12 13:02:11.955416 [ 1965.992282] device vif14.0 left promiscuous mode Sep 12 13:02:11.955437 [ 1965.992516] xenbr0: port 2(vif14.0) entered disabled state Sep 12 13:02:11.967382 (XEN) HVM d15v0 save: CPU Sep 12 13:03:07.251398 (XEN) HVM d15v1 save: CPU Sep 12 13:03:07.251417 (XEN) HVM d15 save: PIC Sep 12 13:03:07.263413 (XEN) HVM d15 save: IOAPIC Sep 12 13:03:07.263432 (XEN) HVM d15v0 save: LAPIC Sep 12 13:03:07.263444 (XEN) HVM d15v1 save: LAPIC Sep 12 13:03:07.263454 (XEN) HVM d15v0 save: LAPIC_REGS Sep 12 13:03:07.275413 (XEN) HVM d15v1 save: LAPIC_REGS Sep 12 13:03:07.275433 (XEN) HVM d15 save: PCI_IRQ Sep 12 13:03:07.275444 (XEN) HVM d15 save: ISA_IRQ Sep 12 13:03:07.275454 (XEN) HVM d15 save: PCI_LINK Sep 12 13:03:07.287422 (XEN) HVM d15 save: PIT Sep 12 13:03:07.287440 (XEN) HVM d15 save: RTC Sep 12 13:03:07.287450 (XEN) HVM d15 save: HPET Sep 12 13:03:07.287459 (XEN) HVM d15 save: PMTIMER Sep 12 13:03:07.287469 (XEN) HVM d15v0 save: MTRR Sep 12 13:03:07.299413 (XEN) HVM d15v1 save: MTRR Sep 12 13:03:07.299431 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 12 13:03:07.299442 (XEN) HVM d15v0 save: CPU_XSAVE Sep 12 13:03:07.299452 (XEN) HVM d15v1 save: CPU_XSAVE Sep 12 13:03:07.311413 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 12 13:03:07.311432 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Sep 12 13:03:07.311443 (XEN) HVM d15v0 save: VMCE_VCPU Sep 12 13:03:07.323410 (XEN) HVM d15v1 save: VMCE_VCPU Sep 12 13:03:07.323429 (XEN) HVM d15v0 save: TSC_ADJUST Sep 12 13:03:07.323440 (XEN) HVM d15v1 save: TSC_ADJUST Sep 12 13:03:07.323450 (XEN) HVM d15v0 save: CPU_MSR Sep 12 13:03:07.335397 (XEN) HVM d15v1 save: CPU_MSR Sep 12 13:03:07.335415 (XEN) HVM restore d15: CPU 0 Sep 12 13:03:07.335426 [ 2021.986138] xenbr0: port 2(vif15.0) entered blocking state Sep 12 13:03:07.947419 [ 2021.986430] xenbr0: port 2(vif15.0) entered disabled state Sep 12 13:03:07.959396 [ 2021.986766] device vif15.0 entered promiscuous mode Sep 12 13:03:07.959417 [ 2022.331193] xenbr0: port 3(vif15.0-emu) entered blocking state Sep 12 13:03:08.295416 [ 2022.331454] xenbr0: port 3(vif15.0-emu) entered disabled state Sep 12 13:03:08.307411 [ 2022.331789] device vif15.0-emu entered promiscuous mode Sep 12 13:03:08.307433 [ 2022.342616] xenbr0: port 3(vif15.0-emu) entered blocking state Sep 12 13:03:08.319393 [ 2022.342830] xenbr0: port 3(vif15.0-emu) entered forwarding state Sep 12 13:03:08.319416 (d15) HVM Loader Sep 12 13:03:08.355401 (d15) Detected Xen v4.20-unstable Sep 12 13:03:08.355420 (d15) Xenbus rings @0xfeffc000, event channel 1 Sep 12 13:03:08.367409 (d15) System requested SeaBIOS Sep 12 13:03:08.367428 (d15) CPU speed is 1995 MHz Sep 12 13:03:08.367439 (d15) Relocating guest memory for lowmem MMIO space disabled Sep 12 13:03:08.379410 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 0 changed 0 -> 5 Sep 12 13:03:08.379433 (d15) PCI-ISA link 0 routed to IRQ5 Sep 12 13:03:08.379445 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 1 changed 0 -> 10 Sep 12 13:03:08.391415 (d15) PCI-ISA link 1 routed to IRQ10 Sep 12 13:03:08.391433 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 2 changed 0 -> 11 Sep 12 13:03:08.403415 (d15) PCI-ISA link 2 routed to IRQ11 Sep 12 13:03:08.403433 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 3 changed 0 -> 5 Sep 12 13:03:08.415411 (d15) PCI-ISA link 3 routed to IRQ5 Sep 12 13:03:08.415430 (d15) pci dev 01:2 INTD->IRQ5 Sep 12 13:03:08.415441 (d15) pci dev 01:3 INTA->IRQ10 Sep 12 13:03:08.415451 (d15) pci dev 02:0 INTA->IRQ11 Sep 12 13:03:08.427380 (d15) pci dev 04:0 INTA->IRQ5 Sep 12 13:03:08.427398 (d15) RAM in high memory; setting high_mem resource base to 148000000 Sep 12 13:03:08.463416 (d15) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 12 13:03:08.463436 (d15) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 12 13:03:08.475412 (d15) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 12 13:03:08.475432 (d15) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 12 13:03:08.487409 (d15) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 12 13:03:08.487429 (d15) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 12 13:03:08.487441 (d15) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 12 13:03:08.499420 (d15) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 12 13:03:08.499439 (d15) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 12 13:03:08.511413 (d15) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 12 13:03:08.511433 (d15) Multiprocessor initialisation: Sep 12 13:03:08.523410 (d15) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 13:03:08.523434 (d15) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 12 13:03:08.535414 (d15) Testing HVM environment: Sep 12 13:03:08.535433 (d15) Using scratch memory at 400000 Sep 12 13:03:08.535452 (d15) - REP INSB across page boundaries ... passed Sep 12 13:03:08.547413 (d15) - REP INSW across page boundaries ... passed Sep 12 13:03:08.547433 (d15) - GS base MSRs and SWAPGS ... passed Sep 12 13:03:08.559411 (d15) Passed 3 of 3 tests Sep 12 13:03:08.559428 (d15) Writing SMBIOS tables ... Sep 12 13:03:08.559440 (d15) Loading SeaBIOS ... Sep 12 13:03:08.559449 (d15) Creating MP tables ... Sep 12 13:03:08.571408 (d15) Loading ACPI ... Sep 12 13:03:08.571425 (d15) vm86 TSS at fc100300 Sep 12 13:03:08.571436 (d15) BIOS map: Sep 12 13:03:08.571446 (d15) 10000-100e3: Scratch space Sep 12 13:03:08.571456 (d15) c0000-fffff: Main BIOS Sep 12 13:03:08.583409 (d15) E820 table: Sep 12 13:03:08.583426 (d15) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 12 13:03:08.583439 (d15) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 12 13:03:08.595412 (d15) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 12 13:03:08.595432 (d15) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 12 13:03:08.607384 (d15) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 12 13:03:08.607403 (d15) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 12 13:03:08.619411 (d15) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 12 13:03:08.619432 (d15) [05]: 00000001:00000000 - 00000001:48000000: RAM Sep 12 13:03:08.631409 (d15) Invoking SeaBIOS ... Sep 12 13:03:08.631427 (d15) SeaBIOS (version 2424e4c-Xen) Sep 12 13:03:08.631439 (d15) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 12 13:03:08.643419 (d15) Sep 12 13:03:08.643434 (d15) Found Xen hypervisor signature at 40000000 Sep 12 13:03:08.643446 (d15) Running on QEMU (i440fx) Sep 12 13:03:08.655412 (d15) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 12 13:03:08.655438 (d15) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 12 13:03:08.667390 (d15) xen: copy e820... Sep 12 13:03:08.667407 (d15) Relocating init from 0x000d3880 to 0xeefead80 (size 86496) Sep 12 13:03:08.679412 (d15) Found 8 PCI devices (max PCI bus is 00) Sep 12 13:03:08.679432 (d15) Allocated Xen hypercall page at effff000 Sep 12 13:03:08.679445 (d15) Detected Xen v4.20-unstable Sep 12 13:03:08.691415 (d15) xen: copy BIOS tables... Sep 12 13:03:08.691434 (d15) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 12 13:03:08.691447 (d15) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 12 13:03:08.703413 (d15) Copying PIR from 0x00010040 to 0x000f5120 Sep 12 13:03:08.703433 (d15) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 12 13:03:08.715414 (d15) table(50434146)=0xfc00a370 (via xsdt) Sep 12 13:03:08.715434 (d15) Using pmtimer, ioport 0xb008 Sep 12 13:03:08.715446 (d15) table(50434146)=0xfc00a370 (via xsdt) Sep 12 13:03:08.727413 (d15) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 12 13:03:08.727434 (d15) parse_termlist: parse error, skip from 16/27641 Sep 12 13:03:08.739413 (d15) parse_termlist: parse error, skip from 87/6041 Sep 12 13:03:08.739434 (d15) Scan for VGA option rom Sep 12 13:03:08.739445 (d15) Running option rom at c000:0003 Sep 12 13:03:08.751414 (XEN) arch/x86/hvm/stdvga.c:172:d15v0 entering stdvga mode Sep 12 13:03:08.751436 (d15) pmm call arg1=0 Sep 12 13:03:08.751446 (d15) Turning on vga text mode console Sep 12 13:03:08.763413 (d15) SeaBIOS (version 2424e4c-Xen) Sep 12 13:03:08.763431 (d15) Machine UUID da7ade03-b49c-4cd0-a67c-e5f09f1cc931 Sep 12 13:03:08.763445 (d15) UHCI init on dev 00:01.2 (io=c200) Sep 12 13:03:08.775416 (d15) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 12 13:03:08.775436 (d15) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 12 13:03:08.787414 (d15) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Sep 12 13:03:08.787436 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 13:03:08.799425 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 12 13:03:08.799448 (d15) Searching bootorder for: HALT Sep 12 13:03:08.811421 (d15) Found 0 lpt ports Sep 12 13:03:08.811446 (d15) Found 1 serial ports Sep 12 13:03:08.811457 (d15) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Sep 12 13:03:08.823411 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 13:03:08.823434 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Sep 12 13:03:08.835414 (d15) PS2 keyboard initialized Sep 12 13:03:08.835432 (d15) All threads complete. Sep 12 13:03:08.835443 (d15) Scan for option roms Sep 12 13:03:08.835453 (d15) Running option rom at ca00:0003 Sep 12 13:03:08.847416 (d15) pmm call arg1=1 Sep 12 13:03:08.847433 (d15) pmm call arg1=0 Sep 12 13:03:08.847442 (d15) pmm call arg1=1 Sep 12 13:03:08.847451 (d15) pmm call arg1=0 Sep 12 13:03:08.859396 (d15) Searching bootorder for: /pci@i0cf8/*@4 Sep 12 13:03:08.859417 (d15) Sep 12 13:03:08.859425 (d15) Press ESC for boot menu. Sep 12 13:03:08.859436 (d15) Sep 12 13:03:08.859443 (d15) Searching bootorder for: HALT Sep 12 13:03:11.419395 (d15) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Sep 12 13:03:11.431417 (d15) Space available for UMB: cb000-e7000, f4ac0-f5000 Sep 12 13:03:11.431437 (d15) Returned 16773120 bytes of ZoneHigh Sep 12 13:03:11.443415 (d15) e820 map has 8 items: Sep 12 13:03:11.443432 (d15) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 12 13:03:11.443445 (d15) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 12 13:03:11.455414 (d15) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 12 13:03:11.455434 (d15) 3: 0000000000100000 - 00000000effff000 = 1 RAM Sep 12 13:03:11.467463 (d15) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Sep 12 13:03:11.467483 (d15) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 12 13:03:11.479417 (d15) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 12 13:03:11.479437 (d15) 7: 0000000100000000 - 0000000148000000 = 1 RAM Sep 12 13:03:11.491424 (d15) enter handle_19: Sep 12 13:03:11.491442 (d15) NULL Sep 12 13:03:11.491451 (d15) Booting from DVD/CD... Sep 12 13:03:11.491461 (d15) Boot failed: Could not read from CDROM (code 0004) Sep 12 13:03:11.503415 (d15) enter handle_18: Sep 12 13:03:11.503432 (d15) NULL Sep 12 13:03:11.503441 (d15) Booting from Hard Disk... Sep 12 13:03:11.515371 (d15) Booting from 0000:7c00 Sep 12 13:03:11.515389 [ 2035.667373] xenbr0: port 3(vif15.0-emu) entered disabled state Sep 12 13:03:21.635414 [ 2035.667919] device vif15.0-emu left promiscuous mode Sep 12 13:03:21.635437 [ 2035.668054] xenbr0: port 3(vif15.0-emu) entered disabled state Sep 12 13:03:21.647371 (XEN) d15v0: upcall vector f3 Sep 12 13:03:21.755381 (XEN) Dom15 callback via changed to GSI 1 Sep 12 13:03:21.755400 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 0 changed 5 -> 0 Sep 12 13:03:24.947383 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 1 changed 10 -> 0 Sep 12 13:03:24.959395 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 2 changed 11 -> 0 Sep 12 13:03:24.971405 (XEN) arch/x86/hvm/irq.c:368: Dom15 PCI link 3 changed 5 -> 0 Sep 12 13:03:24.995360 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v1 RDMSR 0x00000034 unimplemented Sep 12 13:03:25.583399 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 13:03:26.783425 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 13:03:26.796464 (XEN) common/grant_table.c:1909:d15v1 Expanding d15 grant table from 1 to 2 frames Sep 12 13:03:27.251420 (XEN) common/grant_table.c:1909:d15v1 Expanding d15 grant table from 2 to 3 frames Sep 12 13:03:27.263381 [ 2041.350219] vif vif-15-0 vif15.0: Guest Rx ready Sep 12 13:03:27.311407 [ 2041.351049] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 12 13:03:27.323416 [ 2041.351324] xenbr0: port 2(vif15.0) entered blocking state Sep 12 13:03:27.323437 [ 2041.351529] xenbr0: port 2(vif15.0) entered forwarding state Sep 12 13:03:27.335382 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v1 RDMSR 0x00000639 unimplemented Sep 12 13:03:29.639410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v1 RDMSR 0x00000611 unimplemented Sep 12 13:03:29.639441 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v1 RDMSR 0x00000619 unimplemented Sep 12 13:03:29.651404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v1 RDMSR 0x00000606 unimplemented Sep 12 13:03:29.651427 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000639 unimplemented Sep 12 13:03:29.687410 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000611 unimplemented Sep 12 13:03:29.699415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000619 unimplemented Sep 12 13:03:29.699438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000606 unimplemented Sep 12 13:03:29.711397 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000611 unimplemented Sep 12 13:03:29.999414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000639 unimplemented Sep 12 13:03:29.999436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000641 unimplemented Sep 12 13:03:30.011417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x00000619 unimplemented Sep 12 13:03:30.023400 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d15v0 RDMSR 0x0000064d unimplemented Sep 12 13:03:30.023423 [ 2071.508267] xenbr0: port 2(vif15.0) entered disabled state Sep 12 13:03:57.467396 [ 2071.555632] xenbr0: port 2(vif15.0) entered disabled state Sep 12 13:03:57.515400 [ 2071.556231] device vif15.0 left promiscuous mode Sep 12 13:03:57.527410 [ 2071.556484] xenbr0: port 2(vif15.0) entered disabled state Sep 12 13:03:57.527433 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 13:04:53.787400 Sep 12 13:09:19.077979 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 13:09:19.099417 Sep 12 13:09:19.099670 Sep 12 13:09:20.074635 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 13:09:20.095512 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 13:09:20.095533 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 12 13:09:20.107538 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 13:09:20.107561 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 13:09:20.119500 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:20.131492 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000008403c4 Sep 12 13:09:20.131516 (XEN) r9: 0000022e3781bac0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 13:09:20.143496 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 13:09:20.143518 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 13:09:20.155506 (XEN) cr3: 000000105260c000 cr2: 00007effb6667598 Sep 12 13:09:20.167495 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 12 13:09:20.167517 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:20.179492 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 13:09:20.179513 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:20.191491 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 4ac4e399e4556b00 Sep 12 13:09:20.203493 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 12 13:09:20.203516 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 12 13:09:20.215491 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 13:09:20.227476 (XEN) 4ac4e399e4556b00 0000000000000000 0000000000000040 0000000000000000 Sep 12 13:09:20.227486 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 12 13:09:20.239477 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 12 13:09:20.251486 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 12 13:09:20.251503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.263506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.275493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.275514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.287495 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.299533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.299553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.311524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.327543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.327564 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:20.327575 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 13:09:20.339522 (XEN) RIP: e033:[] Sep 12 13:09:20.339541 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 13:09:20.351509 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 12 13:09:20.351533 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:20.363598 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000487004 Sep 12 13:09:20.363620 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 12 13:09:20.375424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 12 13:09:20.387420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:20.387442 (XEN) cr3: 000000107d957000 cr2: 00007ffe2bc33edb Sep 12 13:09:20.399420 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 12 13:09:20.411415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:20.411437 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 12 13:09:20.423414 (XEN) 00000000000000f4 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:20.423435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 89ae66f5521efa00 Sep 12 13:09:20.435415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.447406 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:20.447428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.459423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.471406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.471427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.483411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.495408 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:20.495426 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 13:09:20.495438 (XEN) RIP: e033:[] Sep 12 13:09:20.507409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 13:09:20.507431 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 12 13:09:20.519412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:20.519434 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000026c9e4 Sep 12 13:09:20.531416 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 13:09:20.543412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 12 13:09:20.543433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:20.555415 (XEN) cr3: 000000105260c000 cr2: 000055860f3ab534 Sep 12 13:09:20.567411 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 12 13:09:20.567433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:20.579421 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 12 13:09:20.579442 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:20.591416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 df364d0c8e709900 Sep 12 13:09:20.603408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.603429 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:20.615416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.627412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.627434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.639413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.639434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.651388 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:20.651406 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 13:09:20.663415 (XEN) RIP: e033:[] Sep 12 13:09:20.663433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 13:09:20.675413 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 13:09:20.675436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:20.687416 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000035b834 Sep 12 13:09:20.699412 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 13:09:20.699433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 13:09:20.711415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:20.723411 (XEN) cr3: 000000105260c000 cr2: 00007fb4deb8fe84 Sep 12 13:09:20.723432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 12 13:09:20.735422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:20.735443 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 12 13:09:20.747419 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:20.747441 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 f7b2ed89ec511c00 Sep 12 13:09:20.759422 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.771411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:20.771432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.783416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.795412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.795433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.807415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.819414 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:20.819432 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 13:09:20.819444 (XEN) RIP: e033:[] Sep 12 13:09:20.831414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 13:09:20.831436 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 12 13:09:20.843414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:20.855410 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000248e9c Sep 12 13:09:20.855432 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 13:09:20.867415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 12 13:09:20.879410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:20.879432 (XEN) cr3: 000000105260c000 cr2: 00007f90bce76170 Sep 12 13:09:20.891418 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 12 13:09:20.891440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:20.903415 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 12 13:09:20.903436 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:20.915414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1b896307c171b800 Sep 12 13:09:20.927436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.927447 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:20.939402 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.951405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.951421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.963419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.975413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:20.975434 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:20.987416 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 13:09:20.987436 (XEN) RIP: e033:[] Sep 12 13:09:20.987448 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 13:09:20.999419 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 12 13:09:20.999442 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:21.011432 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000293b74 Sep 12 13:09:21.023422 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 13:09:21.023443 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 12 13:09:21.035434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:21.047420 (XEN) cr3: 000000105260c000 cr2: 00007f3005215740 Sep 12 13:09:21.047440 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 12 13:09:21.059425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:21.059446 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 12 13:09:21.071422 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:21.083418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 36c6f6465cee9c00 Sep 12 13:09:21.083441 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.095421 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:21.095443 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.107427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.119421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.119442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.131456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.143413 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:21.143431 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 13:09:21.143443 (XEN) RIP: e033:[] Sep 12 13:09:21.155415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 13:09:21.155437 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 12 13:09:21.167419 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:21.179413 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000000a3124 Sep 12 13:09:21.179435 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 13:09:21.191416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 12 13:09:21.203419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:21.203442 (XEN) cr3: 000000105260c000 cr2: 00007f97ee355170 Sep 12 13:09:21.215415 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 12 13:09:21.215437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:21.227417 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 12 13:09:21.227437 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:21.239415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 df1daf6b31d46300 Sep 12 13:09:21.251415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.251436 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:21.263420 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.275411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.275431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.287420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.299414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.299435 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:21.311413 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 13:09:21.311432 (XEN) RIP: e033:[] Sep 12 13:09:21.311444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 13:09:21.323415 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 12 13:09:21.335413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:21.335436 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000020bde4 Sep 12 13:09:21.347646 (XEN) r9: 0000022fe2c0bac0 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 13:09:21.359412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 12 13:09:21.359434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:21.371413 (XEN) cr3: 000000105260c000 cr2: 0000560fbd1dc2f8 Sep 12 13:09:21.371433 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 12 13:09:21.383414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:21.383435 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 12 13:09:21.395414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:21.407410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 dfdc8aa414aafd00 Sep 12 13:09:21.407432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.419415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:21.431409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.431431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.443409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.455410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.455431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.467412 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:21.467430 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 13:09:21.479409 (XEN) RIP: e033:[] Sep 12 13:09:21.479428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 13:09:21.491409 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 12 13:09:21.491431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:21.503416 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000f94b4 Sep 12 13:09:21.503445 (XEN) r9: 000002639f61bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 13:09:21.515416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 12 13:09:21.527412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:21.527433 (XEN) cr3: 000000105260c000 cr2: 00007f277b2ab170 Sep 12 13:09:21.539412 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 12 13:09:21.551413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:21.551435 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 12 13:09:21.563414 (XEN) 00000000000000dd 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:21.563436 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6f58d22b41aa3b00 Sep 12 13:09:21.575413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.587414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:21.587435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.599416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.611410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.611431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.623417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.635411 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:21.635430 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 13:09:21.635442 (XEN) RIP: e033:[] Sep 12 13:09:21.647410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 13:09:21.647432 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 12 13:09:21.659414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:21.659436 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000012ff94 Sep 12 13:09:21.671417 (XEN) r9: 000002639f61bac0 r10: 0000000000000279 r11: 0000000000000246 Sep 12 13:09:21.683412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 12 13:09:21.683434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:21.695416 (XEN) cr3: 000000105260c000 cr2: 00007f692db87740 Sep 12 13:09:21.695436 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 12 13:09:21.707417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:21.719413 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 12 13:09:21.719434 (XEN) 000000000009e527 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:21.731413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0f29cda849580d00 Sep 12 13:09:21.731435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.743420 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:21.755414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.755436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.767411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.779425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.779446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.791413 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:21.791431 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 13:09:21.803415 (XEN) RIP: e033:[] Sep 12 13:09:21.803434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 13:09:21.815413 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 12 13:09:21.815444 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:21.827419 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000008b3f4 Sep 12 13:09:21.839410 (XEN) r9: 000002639f61bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 13:09:21.839432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 12 13:09:21.851415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:21.863411 (XEN) cr3: 000000105260c000 cr2: 00007f2c62a55170 Sep 12 13:09:21.863432 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 12 13:09:21.875413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:21.875435 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 12 13:09:21.887415 (XEN) 0000000000000098 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:21.887437 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 be4ebe13cfbb6f00 Sep 12 13:09:21.899417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.911414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:21.911436 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.923416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.935417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.935439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.947390 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:21.959405 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:21.959415 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 13:09:21.959422 (XEN) RIP: e033:[] Sep 12 13:09:21.971406 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 13:09:21.971422 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 12 13:09:21.983438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:21.995420 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000025760c Sep 12 13:09:21.995443 (XEN) r9: 0000022ed0183ac0 r10: 000000000000011e r11: 0000000000000246 Sep 12 13:09:22.007399 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 12 13:09:22.007410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:22.019393 (XEN) cr3: 000000105260c000 cr2: 0000562cb63352f8 Sep 12 13:09:22.031407 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 12 13:09:22.031428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:22.043415 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 12 13:09:22.043436 (XEN) 00000000000478f9 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:22.055421 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9a2951587346d600 Sep 12 13:09:22.067422 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.067443 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:22.079426 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.091422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.091443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.103423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.115420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.115441 (XEN) 0000000000000000 00000000000 Sep 12 13:09:22.125782 00000 Sep 12 13:09:22.127425 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 13:09:22.127453 (XEN) RIP: e033:[] Sep 12 13:09:22.127466 (XEN) RFLAGS: 0000000000000 Sep 12 13:09:22.127787 246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 13:09:22.139610 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 12 13:09:22.139632 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:22.151424 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000000d4a14 Sep 12 13:09:22.163433 (XEN) r9: 000002639f61bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 13:09:22.163455 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 12 13:09:22.175424 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:22.187412 (XEN) cr3: 000000083708d000 cr2: 00007f6d84009ea0 Sep 12 13:09:22.187432 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 12 13:09:22.199421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:22.199442 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 12 13:09:22.211394 (XEN) 0000000000000091 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:22.211416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 672b7dd67d854200 Sep 12 13:09:22.223427 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.235432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:22.235453 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.247412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.259420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.259441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.271389 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.283420 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:22.283438 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 13:09:22.283451 (XEN) RIP: e033:[] Sep 12 13:09:22.295420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 13:09:22.295442 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 12 13:09:22.307429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:22.319422 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000032430c Sep 12 13:09:22.319445 (XEN) r9: 000002639f61bac0 r10: 0000000000000065 r11: 0000000000000246 Sep 12 13:09:22.331427 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 12 13:09:22.343423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:22.343444 (XEN) cr3: 000000105260c000 cr2: 00007ff121b2c3d8 Sep 12 13:09:22.355413 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 12 13:09:22.355435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:22.371440 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 12 13:09:22.371461 (XEN) 00000000000194ca 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:22.383424 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7f586c8a88b22d00 Sep 12 13:09:22.383445 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.395428 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:22.407418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.407439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.419416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.431416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.431446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.443414 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:22.443432 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 13:09:22.455412 (XEN) RIP: e033:[] Sep 12 13:09:22.455431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 13:09:22.467412 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 12 13:09:22.467434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:22.479413 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000228ec4 Sep 12 13:09:22.491407 (XEN) r9: 000002639f61bac0 r10: 0000022bdae092c0 r11: 0000000000000246 Sep 12 13:09:22.491429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 12 13:09:22.503413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:22.515410 (XEN) cr3: 000000105260c000 cr2: 00007f6d7e6e20e0 Sep 12 13:09:22.515430 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 12 13:09:22.527409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:22.527430 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 12 13:09:22.539419 (XEN) 0000000684d1e674 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:22.539441 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3144d307d52ce000 Sep 12 13:09:22.551416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.563412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:22.563434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.575421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.587414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.587434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.599413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.611409 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:22.611427 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 13:09:22.611439 (XEN) RIP: e033:[] Sep 12 13:09:22.623415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 13:09:22.623437 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 12 13:09:22.635421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:22.647411 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000001dda54 Sep 12 13:09:22.647433 (XEN) r9: 000002639f61bac0 r10: 00000000000003ba r11: 0000000000000246 Sep 12 13:09:22.659413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 12 13:09:22.671408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:22.671430 (XEN) cr3: 000000105260c000 cr2: 000055dfe720aff0 Sep 12 13:09:22.683413 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 12 13:09:22.683435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:22.695415 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 12 13:09:22.695435 (XEN) 00000000000ee6b5 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:22.707415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b0bba9206342c400 Sep 12 13:09:22.719409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.719430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:22.731415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.743413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.743442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.755413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.767417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.767438 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:22.779409 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 13:09:22.779429 (XEN) RIP: e033:[] Sep 12 13:09:22.779441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 13:09:22.791417 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 12 13:09:22.803407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:22.803430 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000002be1ba4 Sep 12 13:09:22.815415 (XEN) r9: 000002639f61bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 13:09:22.815436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 12 13:09:22.827417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:22.839411 (XEN) cr3: 000000105260c000 cr2: 00007ff121b2c3d8 Sep 12 13:09:22.839431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 13:09:22.851414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:22.851435 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 12 13:09:22.863415 (XEN) 0000000000000045 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:22.875415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3c882284b323a700 Sep 12 13:09:22.875437 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.887415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:22.899411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.899432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.911412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.911433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.923391 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:22.935392 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:22.935402 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 13:09:22.947397 (XEN) RIP: e033:[] Sep 12 13:09:22.947410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 13:09:22.947419 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 12 13:09:22.959427 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:22.971420 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000964824 Sep 12 13:09:22.971443 (XEN) r9: 000002639f61bac0 r10: 000000000000011e r11: 0000000000000246 Sep 12 13:09:22.983421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 12 13:09:22.995424 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:22.995446 (XEN) cr3: 000000105260c000 cr2: 00007ff121b2c3d8 Sep 12 13:09:23.007421 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 13:09:23.007443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:23.019429 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 12 13:09:23.019449 (XEN) 00000000000478e5 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:23.031430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3739b07c9ebf5a00 Sep 12 13:09:23.043426 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.043446 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:23.055395 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.067419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.067440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.079425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.091422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.091443 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:23.103419 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 13:09:23.103439 (XEN) RIP: e033:[] Sep 12 13:09:23.103451 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 13:09:23.115417 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 12 13:09:23.127420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:23.127443 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000001f6f74 Sep 12 13:09:23.139421 (XEN) r9: 000002545d21bac0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 13:09:23.151419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 12 13:09:23.151441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:23.163413 (XEN) cr3: 0000000834bf3000 cr2: 00007eff7fefefe8 Sep 12 13:09:23.163433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 13:09:23.175414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:23.187381 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 12 13:09:23.187401 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:23.199414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 55a6210e30c9ef00 Sep 12 13:09:23.199435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.211413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:23.223409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.223430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.235413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.247410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.247431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.259412 (XEN) 0000000000000000 0000000000000000 Sep 12 13:09:23.259430 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 13:09:23.271412 (XEN) RIP: e033:[] Sep 12 13:09:23.271431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 13:09:23.283412 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 13:09:23.283435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 13:09:23.295415 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000138a2c Sep 12 13:09:23.307410 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 12 13:09:23.307431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 13:09:23.319416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 13:09:23.331410 (XEN) cr3: 0000000835635000 cr2: 00007f34e11ef438 Sep 12 13:09:23.331431 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 13:09:23.343411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 13:09:23.343432 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 12 13:09:23.355411 (XEN) 000000000000017b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 12 13:09:23.355432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2281d7e805963e00 Sep 12 13:09:23.367425 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.379413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 12 13:09:23.379435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.391421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.403411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:23.403431 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2403003119620) Sep 12 13:09:23.415421 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 13:09:23.427418 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 13:09:23.427437 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 13:09:23.427448 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 13:09:23.439409 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 13:09:23.439429 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 13:09:23.439440 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 13:09:23.451409 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 13:09:23.451428 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 13:09:23.451440 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 13:09:23.463409 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 13:09:23.463428 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 13:09:23.463440 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 13:09:23.475409 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 13:09:23.475429 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 13:09:23.475441 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 13:09:23.487409 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 13:09:23.487428 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 13:09:23.487440 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 13:09:23.499412 (XEN) heap[node=0][zone=19] -> 190816 pages Sep 12 13:09:23.499431 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 13:09:23.499443 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 13:09:23.511414 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 13:09:23.511433 (XEN) heap[node=0][zone=23] -> 4193727 pages Sep 12 13:09:23.523382 (XEN) heap[node=0][zone=24] -> 463413 pages Sep 12 13:09:23.523402 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 13:09:23.523414 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 13:09:23.535411 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 13:09:23.535430 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 13:09:23.535442 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 13:09:23.547411 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 13:09:23.547430 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 13:09:23.547442 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 13:09:23.559411 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 13:09:23.559430 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 13:09:23.559441 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 13:09:23.571411 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 13:09:23.571430 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 13:09:23.571441 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 13:09:23.583410 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 13:09:23.583429 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 13:09:23.583440 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 13:09:23.595420 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 13:09:23.595439 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 13:09:23.595450 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 13:09:23.607412 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 13:09:23.607430 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 13:09:23.607442 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 13:09:23.619411 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 13:09:23.619430 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 13:09:23.619441 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 13:09:23.631412 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 13:09:23.631431 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 13:09:23.631443 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 13:09:23.643412 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 13:09:23.643438 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 13:09:23.643450 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 13:09:23.655413 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 13:09:23.655432 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 13:09:23.655443 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 13:09:23.667416 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 13:09:23.667434 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 13:09:23.667446 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 13:09:23.679414 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 13:09:23.679432 (XEN) heap[node=1][zone=23] -> 0 pages Sep 12 13:09:23.679443 (XEN) heap[node=1][zone=24] -> 7864320 pages Sep 12 13:09:23.691414 (XEN) heap[node=1][zone=25] -> 289164 pages Sep 12 13:09:23.691434 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 13:09:23.703408 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 13:09:23.703427 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 13:09:23.703439 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 13:09:23.715410 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 13:09:23.715429 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 13:09:23.715441 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 13:09:23.727420 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 13:09:23.727439 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 13:09:23.727451 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 13:09:23.739410 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 13:09:23.739429 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 13:09:23.739441 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 13:09:23.751407 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 13:09:23.751426 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 13:09:23.751437 Sep 12 13:09:24.078468 (XEN) MSI information: Sep 12 13:09:24.099423 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 13:09:24.099449 (XE Sep 12 13:09:24.099772 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 13:09:24.111609 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.123423 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.135420 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.135446 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.147434 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.159414 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 13:09:24.171412 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 13:09:24.171437 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.183419 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 13:09:24.195415 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 13:09:24.207405 (XEN) MSI-X 84 vec=6a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 13:09:24.207432 (XEN) MSI-X 85 vec=ed fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.219423 (XEN) MSI-X 86 vec=a4 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 12 13:09:24.231400 (XEN) MSI-X 87 vec=5d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 13:09:24.231414 (XEN) MSI-X 88 vec=95 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 13:09:24.243422 (XEN) MSI-X 89 vec=b1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 13:09:24.255424 (XEN) MSI-X 90 vec=2e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.267601 (XEN) MSI-X 91 vec=97 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 13:09:24.267635 (XEN) MSI-X 92 vec=9d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 13:09:24.279389 (XEN) MSI-X 93 vec=4d fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.291431 (XEN) MSI-X 94 vec=ed fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 13:09:24.303417 (XEN) MSI-X 95 vec=45 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 13:09:24.303443 (XEN) MSI-X 96 vec=25 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 13:09:24.315427 (XEN) MSI-X 97 vec=7f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 13:09:24.327429 (XEN) MSI-X 98 vec=d3 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 12 13:09:24.327453 (XEN) MSI-X 99 vec=da fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 13:09:24.339429 (XEN) MSI-X 100 vec=26 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 13:09:24.351423 (XEN) MSI-X 101 vec=2d fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 13:09:24.363420 (XEN) MSI-X 102 vec=a4 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 13:09:24.363445 (XEN) MSI-X 103 vec=dd fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 13:09:24.375425 (XEN) MSI-X 104 vec=5a fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 12 13:09:24.387422 (XEN) MSI-X 105 vec=c8 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 13:09:24.399415 (XEN) MSI-X 106 vec=8c fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.399440 (XEN) MSI-X 107 vec=65 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 13:09:24.411426 (XEN) MSI-X 108 vec=ef fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 13:09:24.423413 (XEN) MSI-X 109 vec=24 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 12 13:09:24.423438 (XEN) MSI-X 110 vec=64 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 12 13:09:24.435419 (XEN) MSI-X 111 vec=5b fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 13:09:24.447417 (XEN) MSI-X 112 vec=db fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 13:09:24.459421 (XEN) MSI-X 113 vec=62 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 12 13:09:24.459446 (XEN) MSI-X 114 vec=b1 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 12 13:09:24.471418 (XEN) MSI-X 115 vec=24 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 13:09:24.483415 (XEN) MSI-X 116 vec=39 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 13:09:24.495416 (XEN) MSI-X 117 vec=75 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.495442 (XEN) MSI-X 118 vec=6d fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 12 13:09:24.507418 (XEN) MSI-X 119 vec=ee fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 12 13:09:24.519415 (XEN) MSI-X 120 vec=4c fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 12 13:09:24.531407 (XEN) MSI-X 121 vec=3c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 13:09:24.531434 (XEN) MSI-X 122 vec=34 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 12 13:09:24.543415 (XEN) MSI-X 123 vec=3b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 13:09:24.555417 (XEN) MSI-X 124 vec=db fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 13:09:24.555442 (XEN) MSI-X 125 vec=b3 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 13:09:24.567419 (XEN) MSI-X 126 vec=54 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 12 13:09:24.579422 (XEN) MSI-X 127 vec=5a fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 13:09:24.591411 (XEN) MSI-X 128 vec=2c fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 13:09:24.591437 (XEN) MSI-X 129 vec=5c fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 13:09:24.603427 (XEN) MSI-X 130 vec=8f fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 12 13:09:24.615417 (XEN) MSI-X 131 vec=73 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 13:09:24.615442 (XEN) MSI-X 132 vec=d3 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 13:09:24.627423 (XEN) MSI-X 133 vec=93 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 13:09:24.639417 (XEN) MSI-X 134 vec=eb fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 13:09:24.651415 (XEN) MSI-X 135 vec=88 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 13:09:24.651440 (XEN) MSI-X 136 vec=bd fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 13:09:24.663421 (XEN) MSI-X 137 vec=c5 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 13:09:24.675415 (XEN) MSI-X 138 vec=52 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 13:09:24.687415 (XEN) MSI-X 139 vec=61 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 13:09:24.687441 (XEN) MSI-X 140 vec=63 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 13:09:24.699420 (XEN) MSI-X 141 vec=4b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 13:09:24.711415 (XEN) MSI-X 142 vec=7d fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 13:09:24.711439 (XEN) MSI-X 143 vec=83 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 13:09:24.723422 (XEN) MSI-X 144 vec=c2 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 12 13:09:24.735415 (XEN) MSI-X 145 vec=9f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 13:09:24.747414 (XEN) MSI-X 146 vec=c0 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 13:09:24.747439 (XEN) MSI-X 147 vec=33 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 13:09:24.759420 (XEN) MSI-X 148 vec=d1 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 13:09:24.771414 (XEN) MSI-X 149 vec=3a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 13:09:24.783409 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 13:09:24.783435 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 13:09:24.795418 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 13:09:24.807416 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 13:09:24.807441 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 13:09:24.819419 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 13:09:24.831417 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 13:09:24.843414 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 13:09:24.843439 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 13:09:24.855393 Sep 12 13:09:26.082267 (XEN) ==== PCI devices ==== Sep 12 13:09:26.095420 (XEN) ==== segment 0000 ==== Sep 12 13:09:26.095438 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 12 13:09:26.095449 (XEN) 0000:ff:1f.0 Sep 12 13:09:26.095770 - d0 - node -1 Sep 12 13:09:26.107576 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 12 13:09:26.107594 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 12 13:09:26.107605 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 12 13:09:26.123589 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 12 13:09:26.123607 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 12 13:09:26.123618 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 12 13:09:26.123629 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 12 13:09:26.123639 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 12 13:09:26.135557 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 12 13:09:26.135583 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 12 13:09:26.135595 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 12 13:09:26.147557 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 12 13:09:26.147576 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 12 13:09:26.147586 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 12 13:09:26.159547 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 12 13:09:26.159565 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 12 13:09:26.159577 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 12 13:09:26.159587 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 12 13:09:26.171547 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 12 13:09:26.171566 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 12 13:09:26.171577 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 12 13:09:26.183549 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 12 13:09:26.183568 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 12 13:09:26.183579 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 12 13:09:26.195546 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 12 13:09:26.195565 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 12 13:09:26.195576 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 12 13:09:26.195586 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 12 13:09:26.207552 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 12 13:09:26.207570 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 12 13:09:26.207581 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 12 13:09:26.219546 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 12 13:09:26.219564 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 12 13:09:26.219575 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 12 13:09:26.231594 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 12 13:09:26.231613 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 12 13:09:26.231624 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 12 13:09:26.231634 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 12 13:09:26.243411 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 12 13:09:26.243422 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 12 13:09:26.243429 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 12 13:09:26.255409 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 12 13:09:26.255424 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 12 13:09:26.255433 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 12 13:09:26.267423 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 12 13:09:26.267442 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 12 13:09:26.267453 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 12 13:09:26.279419 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 12 13:09:26.279438 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 12 13:09:26.279449 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 12 13:09:26.279459 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 12 13:09:26.291438 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 12 13:09:26.291455 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 12 13:09:26.291466 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 12 13:09:26.303421 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 12 13:09:26.303439 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 12 13:09:26.303450 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 12 13:09:26.315419 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 12 13:09:26.315438 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 12 13:09:26.315449 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 12 13:09:26.315459 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 12 13:09:26.327424 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 12 13:09:26.327442 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 12 13:09:26.327453 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 12 13:09:26.339421 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 12 13:09:26.339439 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 12 13:09:26.339450 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 12 13:09:26.351415 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 12 13:09:26.351433 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 12 13:09:26.351444 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 12 13:09:26.351455 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 12 13:09:26.363424 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 12 13:09:26.363442 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 12 13:09:26.363453 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 13:09:26.375423 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 13:09:26.375441 (XEN) 0000:80:05.1 - d0 - node 1 Sep 12 13:09:26.375451 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 13:09:26.387420 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 12 13:09:26.387448 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 12 13:09:26.387461 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 12 13:09:26.399426 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 12 13:09:26.399444 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 12 13:09:26.399455 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 12 13:09:26.411416 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 12 13:09:26.411434 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 12 13:09:26.411446 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 12 13:09:26.411456 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 12 13:09:26.423419 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 12 13:09:26.423437 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 12 13:09:26.423448 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 12 13:09:26.435412 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 12 13:09:26.435430 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 12 13:09:26.435441 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 12 13:09:26.447410 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 12 13:09:26.447428 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 12 13:09:26.447440 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 12 13:09:26.459413 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 12 13:09:26.459432 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 12 13:09:26.459443 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 12 13:09:26.459453 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 12 13:09:26.471413 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 12 13:09:26.471431 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 12 13:09:26.471442 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 12 13:09:26.483410 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 12 13:09:26.483428 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 12 13:09:26.483439 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 12 13:09:26.495408 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 12 13:09:26.495427 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 12 13:09:26.495438 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 12 13:09:26.507411 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 12 13:09:26.507431 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 12 13:09:26.507442 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 12 13:09:26.507452 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 12 13:09:26.519419 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 12 13:09:26.519437 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 12 13:09:26.519448 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 12 13:09:26.531411 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 12 13:09:26.531430 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 12 13:09:26.531441 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 12 13:09:26.543419 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 12 13:09:26.543438 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 12 13:09:26.543449 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 12 13:09:26.543459 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 12 13:09:26.555412 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 12 13:09:26.555430 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 12 13:09:26.555441 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 12 13:09:26.567413 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 12 13:09:26.567431 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 12 13:09:26.567442 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 12 13:09:26.579412 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 12 13:09:26.579430 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 12 13:09:26.579441 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 12 13:09:26.579452 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 12 13:09:26.591415 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 12 13:09:26.591433 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 12 13:09:26.591444 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 12 13:09:26.603595 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 12 13:09:26.603613 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 12 13:09:26.603624 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 12 13:09:26.615413 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 12 13:09:26.615432 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 12 13:09:26.615443 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 12 13:09:26.627410 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 12 13:09:26.627428 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 12 13:09:26.627440 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 12 13:09:26.627450 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 12 13:09:26.639413 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 12 13:09:26.639431 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 12 13:09:26.639449 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 12 13:09:26.651417 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 12 13:09:26.651435 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 12 13:09:26.651446 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 12 13:09:26.663410 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 12 13:09:26.663429 (XEN) 0000:08:00.0 - d0 - node 0 Sep 12 13:09:26.663440 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 85 87 89 91 93 95 97 99 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 12 13:09:26.687424 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 12 13:09:26.699423 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 86 88 90 92 94 96 98 100 > Sep 12 13:09:26.711412 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 12 13:09:26.711432 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 13:09:26.711443 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 12 13:09:26.723418 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 12 13:09:26.723438 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 12 13:09:26.735411 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 12 13:09:26.735429 (XEN) 0000:00:16.1 - d0 - node 0 Sep 12 13:09:26.735441 (XEN) 0000:00:16.0 - d0 - node 0 Sep 12 13:09:26.747412 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 12 13:09:26.747433 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 13:09:26.747444 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 13:09:26.759408 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 13:09:26.759427 (XEN) 0000:00:05.1 - d0 - node 0 Sep 12 13:09:26.759438 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 13:09:26.759448 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 12 13:09:26.771416 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 12 13:09:26.771436 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 12 13:09:26.783411 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 12 13:09:26.783431 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 12 13:09:26.795375 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 13:09:26.795394 Sep 12 13:09:28.130697 (XEN) Dumping timer queues: Sep 12 13:09:28.147426 (XEN) CPU00: Sep 12 13:09:28.147442 (XEN) ex= 247777us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi_t Sep 12 13:09:28.147780 imer_fn(0000000000000000) Sep 12 13:09:28.163442 (XEN) ex= 408977us timer=ffff82d040620e20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 13:09:28.163469 (XEN) ex= 367788us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 12 13:09:28.175432 (XEN) ex= 3454846us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 12 13:09:28.187436 (XEN) ex= 142635627us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 13:09:28.199424 (XEN) ex= 2139926us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 13:09:28.211428 (XEN) ex= 863708us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 12 13:09:28.223419 (XEN) CPU01: Sep 12 13:09:28.223435 (XEN) ex= 241000us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.235423 (XEN) CPU02: Sep 12 13:09:28.235431 (XEN) ex= 260012us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.247403 (XEN) ex= 3054757us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Sep 12 13:09:28.259402 (XEN) ex= 870791us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 12 13:09:28.271420 (XEN) ex= 3462756us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 12 13:09:28.283429 (XEN) CPU03: Sep 12 13:09:28.283445 (XEN) ex= 240982us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.295413 (XEN) CPU04: Sep 12 13:09:28.295428 (XEN) ex= 245110us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.311439 (XEN) ex= 1366756us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 12 13:09:28.311468 (XEN) CPU05: Sep 12 13:09:28.311478 (XEN) ex= 245109us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.323428 (XEN) ex= 3491780us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 12 13:09:28.335430 (XEN) CPU06: Sep 12 13:09:28.335445 (XEN) ex= 245110us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.347430 (XEN) ex= 3491781us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 12 13:09:28.359424 (XEN) ex= 1070794us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 12 13:09:28.371436 (XEN) ex= 3662772us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 12 13:09:28.383427 (XEN) CPU07: Sep 12 13:09:28.383442 (XEN) ex= 245110us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.395425 (XEN) CPU08: Sep 12 13:09:28.395440 (XEN) ex= 245094us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.407419 (XEN) ex= 3070763us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 12 13:09:28.419420 (XEN) ex= 1870757us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 12 13:09:28.431409 (XEN) CPU09: Sep 12 13:09:28.431425 (XEN) ex= 245094us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.443415 (XEN) CPU10: Sep 12 13:09:28.443430 (XEN) ex= 240982us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.455412 (XEN) ex= 2279743us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 12 13:09:28.467411 (XEN) ex= 1207814us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 12 13:09:28.479411 (XEN) ex= 3491778us timer=ffff8308396ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ab000) Sep 12 13:09:28.491412 (XEN) CPU11: Sep 12 13:09:28.491428 (XEN) ex= 240982us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.503418 (XEN) CPU12: Sep 12 13:09:28.503434 (XEN) ex= 223708us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 12 13:09:28.515411 (XEN) ex= 241000us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.527406 (XEN) ex= 479708us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 12 13:09:28.539412 (XEN) ex= 574790us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 12 13:09:28.551409 (XEN) ex= 3491775us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 12 13:09:28.551439 (XEN) CPU13: Sep 12 13:09:28.563411 (XEN) ex= 241000us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.563438 (XEN) CPU14: Sep 12 13:09:28.575406 (XEN) ex= 241001us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.575434 (XEN) ex= 2870752us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 12 13:09:28.587427 (XEN) ex= 3454847us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 12 13:09:28.599433 (XEN) ex= 3350760us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 12 13:09:28.611424 (XEN) CPU15: Sep 12 13:09:28.611439 (XEN) ex= 241001us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.623424 (XEN) CPU16: Sep 12 13:09:28.623440 (XEN) ex= 241000us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.635422 (XEN) ex= 3454827us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Sep 12 13:09:28.647425 (XEN) CPU17: Sep 12 13:09:28.647441 (XEN) ex= 241000us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.659422 (XEN) CPU18: Sep 12 13:09:28.659437 (XEN) ex= 241000us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.671422 (XEN) ex= 3582790us timer=ffff8308396b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b2000) Sep 12 13:09:28.683420 (XEN) CPU19: Sep 12 13:09:28.683436 (XEN) ex= 241000us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.695420 (XEN) ex= 3491777us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 12 13:09:28.707422 (XEN) CPU20: Sep 12 13:09:28.707437 (XEN) ex= 241001us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.719418 (XEN) ex= 279708us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 12 13:09:28.731421 (XEN) ex= 3175761us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 12 13:09:28.743416 (XEN) CPU21: Sep 12 13:09:28.743432 (XEN) ex= 241001us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.755417 (XEN) CPU22: Sep 12 13:09:28.755432 (XEN) ex= 241017us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.767414 (XEN) ex= 2846755us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 12 13:09:28.779416 (XEN) ex= 3491774us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 12 13:09:28.791409 (XEN) ex= 3175758us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 12 13:09:28.803413 (XEN) CPU23: Sep 12 13:09:28.803430 (XEN) ex= 241017us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.815411 (XEN) CPU24: Sep 12 13:09:28.815427 (XEN) ex= 241001us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.827410 (XEN) ex= 3454825us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 12 13:09:28.827440 (XEN) ex= 475523us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 12 13:09:28.839424 (XEN) ex= 3491780us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 12 13:09:28.851427 (XEN) CPU25: Sep 12 13:09:28.863411 (XEN) ex= 241001us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.863438 (XEN) CPU26: Sep 12 13:09:28.863447 (XEN) ex= 238072us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.875426 (XEN) ex= 3466746us timer=ffff830839772070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839772000) Sep 12 13:09:28.887424 (XEN) CPU27: Sep 12 13:09:28.887439 (XEN) ex= 238072us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.899424 (XEN) CPU28: Sep 12 13:09:28.899440 (XEN) ex= 239620us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.911423 (XEN) ex= 2591708us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 12 13:09:28.923432 (XEN) CPU29: Sep 12 13:09:28.923448 (XEN) ex= 70793us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 12 13:09:28.935402 (XEN) ex= 239620us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.947402 (XEN) CPU30: Sep 12 13:09:28.947411 (XEN) ex= 240983us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:28.959402 (XEN) ex= 3574789us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 12 13:09:28.971429 (XEN) CPU31: Sep 12 13:09:28.971445 (XEN) ex= 9095us timer=ffff830839cc5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839cc5460) Sep 12 13:09:28.983422 (XEN) ex= 2958767us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 12 13:09:28.995427 (XEN) ex= 240983us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.007421 (XEN) CPU32: Sep 12 13:09:29.007437 (XEN) ex= 240983us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.042286 (XEN) ex= 3491784us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 12 13:09:29.042339 (XEN) CPU33: Sep 12 13:09:29.042349 (XEN) ex= 240983us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.043563 (XEN) CPU34: Sep 12 13:09:29.043576 (XEN) ex= 241018us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.055552 (XEN) ex= 671468us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 12 13:09:29.067561 (XEN) ex= 4070773us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 12 13:09:29.079560 (XEN) CPU35: Sep 12 13:09:29.079576 (XEN) ex= 241018us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.091582 (XEN) CPU36: Sep 12 13:09:29.091598 (XEN) ex= 241021us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.103589 (XEN) ex= 4241758us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 12 13:09:29.115555 (XEN) CPU37: Sep 12 13:09:29.115571 (XEN) ex= 241021us timer=ffff830839c76240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.127555 (XEN) CPU38: Sep 12 13:09:29.127571 (XEN) ex= 241022us timer=ffff830839c6a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.139552 (XEN) ex= 930524us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 12 13:09:29.151554 (XEN) ex= 3166763us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 12 13:09:29.163543 (XEN) CPU39: Sep 12 13:09:29.163559 (XEN) ex= 241022us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.163579 (XEN) CPU40: Sep 12 13:09:29.175545 (XEN) ex= 241022us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.175572 (XEN) ex= 3491786us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 12 13:09:29.187561 (XEN) ex= 2366774us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 12 13:09:29.199558 (XEN) CPU41: Sep 12 13:09:29.211546 (XEN) ex= 241022us timer=ffff830839c42240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.211573 (XEN) CPU42: Sep 12 13:09:29.211582 (XEN) ex= 241051us timer=ffff830839c36240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.223568 (XEN) ex= 4242718us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 12 13:09:29.235573 (XEN) CPU43: Sep 12 13:09:29.235589 (XEN) ex= 241051us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.247558 (XEN) CPU44: Sep 12 13:09:29.247574 (XEN) ex= 241035us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.259557 (XEN) ex= 3491786us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 12 13:09:29.271559 (XEN) CPU45: Sep 12 13:09:29.271575 (XEN) ex= 241035us timer=ffff830839c0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.283556 (XEN) CPU46: Sep 12 13:09:29.283572 (XEN) ex= 241051us timer=ffff830839c02240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.295554 (XEN) ex= 3491785us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 12 13:09:29.307555 (XEN) CPU47: Sep 12 13:09:29.307571 (XEN) ex= 241051us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.319555 (XEN) CPU48: Sep 12 13:09:29.319571 (XEN) ex= 241021us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.331554 (XEN) CPU49: Sep 12 13:09:29.331570 (XEN) ex= 241021us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.343554 (XEN) ex= 2574791us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 12 13:09:29.355561 (XEN) CPU50: Sep 12 13:09:29.355577 (XEN) ex= 241022us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.367554 (XEN) ex= 3492752us timer=ffff8308396a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a8000) Sep 12 13:09:29.379555 (XEN) ex= 3366755us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 12 13:09:29.391555 (XEN) CPU51: Sep 12 13:09:29.391571 (XEN) ex= 241022us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.403423 (XEN) CPU52: Sep 12 13:09:29.403439 (XEN) ex= 241022us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.415595 (XEN) ex= 1574788us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 12 13:09:29.427411 (XEN) CPU53: Sep 12 13:09:29.427427 (XEN) ex= 241022us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.439422 (XEN) CPU54: Sep 12 13:09:29.439437 (XEN) ex= 241064us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.451418 (XEN) ex= 3491799us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Sep 12 13:09:29.463412 (XEN) CPU55: Sep 12 13:09:29.463428 (XEN) ex= 241064us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 13:09:29.475413 (XEN) ex= 4083735us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 12 13:09:29.487365 Sep 12 13:09:30.493212 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 13:09:30.511567 (XEN) max state: unlimited Sep 12 13:09:30.511585 (XEN) ==cpu0== Sep 12 13:09:30.511594 (XEN) C1: type[C Sep 12 13:09:30.511914 1] latency[ 2] usage[ 638418] method[ FFH] duration[59150754169] Sep 12 13:09:30.523578 (XEN) C2: type[C1] latency[ 10] usage[ 158975] method[ FFH] duration[82215742331] Sep 12 13:09:30.535580 (XEN) C3: type[C2] latency[ 40] usage[ 95742] method[ FFH] duration[220709079434] Sep 12 13:09:30.547557 (XEN) *C4: type[C3] latency[133] usage[ 82263] method[ FFH] duration[1992965544122] Sep 12 13:09:30.547583 (XEN) C0: usage[ 975398] duration[56333797057] Sep 12 13:09:30.559563 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:30.559593 (XEN) CC3[234266581831] CC6[1916811473494] CC7[0] Sep 12 13:09:30.571554 (XEN) ==cpu1== Sep 12 13:09:30.571571 (XEN) C1: type[C1] latency[ 2] usage[ 233349] method[ FFH] duration[36757350357] Sep 12 13:09:30.583571 (XEN) C2: type[C1] latency[ 10] usage[ 113382] method[ FFH] duration[55782861863] Sep 12 13:09:30.583597 (XEN) C3: type[C2] latency[ 40] usage[ 28729] method[ FFH] duration[91204424055] Sep 12 13:09:30.595568 (XEN) *C4: type[C3] latency[133] usage[ 39763] method[ FFH] duration[2221131124780] Sep 12 13:09:30.607568 (XEN) C0: usage[ 415223] duration[6499261077] Sep 12 13:09:30.607588 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:30.619564 (XEN) CC3[234266581831] CC6[1916811473494] CC7[0] Sep 12 13:09:30.619584 (XEN) ==cpu2== Sep 12 13:09:30.631555 (XEN) C1: type[C1] latency[ 2] usage[ 573257] method[ FFH] duration[58187655122] Sep 12 13:09:30.631582 (XEN) C2: type[C1] latency[ 10] usage[ 177709] method[ FFH] duration[93976420145] Sep 12 13:09:30.643563 (XEN) C3: type[C2] latency[ 40] usage[ 122398] method[ FFH] duration[233587901328] Sep 12 13:09:30.655563 (XEN) *C4: type[C3] latency[133] usage[ 76548] method[ FFH] duration[1973047747350] Sep 12 13:09:30.667553 (XEN) C0: usage[ 949912] duration[52575357710] Sep 12 13:09:30.667573 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:30.679542 (XEN) CC3[237480722134] CC6[1875979983751] CC7[0] Sep 12 13:09:30.679562 (XEN) ==cpu3== Sep 12 13:09:30.679571 (XEN) C1: type[C1] latency[ 2] usage[ 328575] method[ FFH] duration[38302293368] Sep 12 13:09:30.691554 (XEN) C2: type[C1] latency[ 10] usage[ 121745] method[ FFH] duration[52692625874] Sep 12 13:09:30.703554 (XEN) C3: type[C2] latency[ 40] usage[ 44294] method[ FFH] duration[94248897599] Sep 12 13:09:30.703579 (XEN) *C4: type[C3] latency[133] usage[ 44904] method[ FFH] duration[2192594621137] Sep 12 13:09:30.715559 (XEN) C0: usage[ 539518] duration[33536782053] Sep 12 13:09:30.727558 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:30.727580 (XEN) CC3[237480722134] CC6[1875979983751] CC7[0] Sep 12 13:09:30.739554 (XEN) ==cpu4== Sep 12 13:09:30.739571 (XEN) C1: type[C1] latency[ 2] usage[ 502438] method[ FFH] duration[55307154832] Sep 12 13:09:30.751560 (XEN) C2: type[C1] latency[ 10] usage[ 151021] method[ FFH] duration[95377371476] Sep 12 13:09:30.751586 (XEN) C3: type[C2] latency[ 40] usage[ 94740] method[ FFH] duration[209948130479] Sep 12 13:09:30.763565 (XEN) *C4: type[C3] latency[133] usage[ 75866] method[ FFH] duration[2016305354500] Sep 12 13:09:30.775552 (XEN) C0: usage[ 824065] duration[34437271675] Sep 12 13:09:30.775572 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:30.787545 (XEN) CC3[236378414757] CC6[1944860488560] CC7[0] Sep 12 13:09:30.787565 (XEN) ==cpu5== Sep 12 13:09:30.799537 (XEN) C1: type[C1] latency[ 2] usage[ 203279] method[ FFH] duration[22421411002] Sep 12 13:09:30.799564 (XEN) C2: type[C1] latency[ 10] usage[ 67933] method[ FFH] duration[38974378322] Sep 12 13:09:30.811554 (XEN) C3: type[C2] latency[ 40] usage[ 31370] method[ FFH] duration[108120988870] Sep 12 13:09:30.823553 (XEN) *C4: type[C3] latency[133] usage[ 48489] method[ FFH] duration[2234659937435] Sep 12 13:09:30.835548 (XEN) C0: usage[ 351071] duration[7198658224] Sep 12 13:09:30.835569 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:30.847542 (XEN) CC3[236378414757] CC6[1944860488560] CC7[0] Sep 12 13:09:30.847563 (XEN) ==cpu6== Sep 12 13:09:30.847572 (XEN) C1: type[C1] latency[ 2] usage[ 584001] method[ FFH] duration[55793882883] Sep 12 13:09:30.859553 (XEN) C2: type[C1] latency[ 10] usage[ 128419] method[ FFH] duration[84668141683] Sep 12 13:09:30.871549 (XEN) C3: type[C2] latency[ 40] usage[ 90896] method[ FFH] duration[233803289522] Sep 12 13:09:30.871584 (XEN) *C4: type[C3] latency[133] usage[ 85318] method[ FFH] duration[1998434637135] Sep 12 13:09:30.883558 (XEN) C0: usage[ 888634] duration[38675486654] Sep 12 13:09:30.895546 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:30.895568 (XEN) CC3[238056381357] CC6[1939849002188] CC7[0] Sep 12 13:09:30.907547 (XEN) ==cpu7== Sep 12 13:09:30.907563 (XEN) C1: type[C1] latency[ 2] usage[ 121565] method[ FFH] duration[24263691793] Sep 12 13:09:30.919546 (XEN) C2: type[C1] latency[ 10] usage[ 64912] method[ FFH] duration[38009932319] Sep 12 13:09:30.919574 (XEN) C3: type[C2] latency[ 40] usage[ 45610] method[ FFH] duration[149772147307] Sep 12 13:09:30.931557 (XEN) *C4: type[C3] latency[133] usage[ 60985] method[ FFH] duration[2191661692264] Sep 12 13:09:30.943550 (XEN) C0: usage[ 293072] duration[7668067072] Sep 12 13:09:30.943561 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:30.955545 (XEN) CC3[238056381357] CC6[1939849002188] CC7[0] Sep 12 13:09:30.955558 (XEN) ==cpu8== Sep 12 13:09:30.955564 (XEN) C1: type[C1] latency[ 2] usage[ 484146] method[ FFH] duration[51817744178] Sep 12 13:09:30.967561 (XEN) C2: type[C1] latency[ 10] usage[ 134692] method[ FFH] duration[81770557634] Sep 12 13:09:30.979563 (XEN) C3: type[C2] latency[ 40] usage[ 112159] method[ FFH] duration[240706135185] Sep 12 13:09:30.991564 (XEN) *C4: type[C3] latency[133] usage[ 86632] method[ FFH] duration[1989885949593] Sep 12 13:09:30.991590 (XEN) C0: usage[ 817629] duration[47195202274] Sep 12 13:09:31.003564 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.003586 (XEN) CC3[267042455990] CC6[1900973557400] CC7[0] Sep 12 13:09:31.015426 (XEN) ==cpu9== Sep 12 13:09:31.015442 (XEN) C1: type[C1] latency[ 2] usage[ 90851] method[ FFH] duration[18036211119] Sep 12 13:09:31.027425 (XEN) C2: type[C1] latency[ 10] usage[ 54989] method[ FFH] duration[36929937212] Sep 12 13:09:31.039415 (XEN) C3: type[C2] latency[ 40] usage[ 31777] method[ FFH] duration[127105171518] Sep 12 13:09:31.039442 (XEN) *C4: type[C3] latency[133] usage[ 56293] method[ FFH] duration[2220933399848] Sep 12 13:09:31.051426 (XEN) C0: usage[ 233910] duration[8370962351] Sep 12 13:09:31.063419 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.063441 (XEN) CC3[267042455990] CC6[1900973557400] CC7[0] Sep 12 13:09:31.075415 (XEN) ==cpu10== Sep 12 13:09:31.075432 (XEN) C1: type[C1] latency[ 2] usage[ 361956] method[ FFH] duration[47523890936] Sep 12 13:09:31.075452 (XEN) C2: type[C1] latency[ 10] usage[ 130327] method[ FFH] duration[84109877391] Sep 12 13:09:31.087430 (XEN) C3: type[C2] latency[ 40] usage[ 89308] method[ FFH] duration[213017200136] Sep 12 13:09:31.099429 (XEN) *C4: type[C3] latency[133] usage[ 86222] method[ FFH] duration[2033179489415] Sep 12 13:09:31.111429 (XEN) C0: usage[ 667813] duration[33545285247] Sep 12 13:09:31.111449 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.123428 (XEN) CC3[239696802522] CC6[1931063238554] CC7[0] Sep 12 13:09:31.123448 (XEN) ==cpu11== Sep 12 13:09:31.123457 (XEN) C1: type[C1] latency[ 2] usage[ 75765] method[ FFH] duration[18514570823] Sep 12 13:09:31.135420 (XEN) C2: type[C1] latency[ 10] usage[ 74014] method[ FFH] duration[43874774175] Sep 12 13:09:31.147425 (XEN) C3: type[C2] latency[ 40] usage[ 52331] method[ FFH] duration[149211296863] Sep 12 13:09:31.159421 (XEN) *C4: type[C3] latency[133] usage[ 60911] method[ FFH] duration[2180040058909] Sep 12 13:09:31.159447 (XEN) C0: usage[ 263021] duration[19735138422] Sep 12 13:09:31.171414 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.171436 (XEN) CC3[239696802522] CC6[1931063238554] CC7[0] Sep 12 13:09:31.183412 (XEN) ==cpu12== Sep 12 13:09:31.183436 (XEN) C1: type[C1] latency[ 2] usage[ 305208] method[ FFH] duration[45638994805] Sep 12 13:09:31.195417 (XEN) C2: type[C1] latency[ 10] usage[ 130426] method[ FFH] duration[74669169053] Sep 12 13:09:31.207408 (XEN) C3: type[C2] latency[ 40] usage[ 89569] method[ FFH] duration[226642453737] Sep 12 13:09:31.207435 (XEN) *C4: type[C3] latency[133] usage[ 82917] method[ FFH] duration[2014501237034] Sep 12 13:09:31.219419 (XEN) C0: usage[ 608120] duration[49924047729] Sep 12 13:09:31.231407 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.231430 (XEN) CC3[246513237768] CC6[1941940771693] CC7[0] Sep 12 13:09:31.243411 (XEN) ==cpu13== Sep 12 13:09:31.243428 (XEN) C1: type[C1] latency[ 2] usage[ 54186] method[ FFH] duration[17399945281] Sep 12 13:09:31.243448 (XEN) C2: type[C1] latency[ 10] usage[ 85153] method[ FFH] duration[40850778667] Sep 12 13:09:31.255426 (XEN) C3: type[C2] latency[ 40] usage[ 31295] method[ FFH] duration[112962989757] Sep 12 13:09:31.267417 (XEN) *C4: type[C3] latency[133] usage[ 58315] method[ FFH] duration[2232785062655] Sep 12 13:09:31.279412 (XEN) C0: usage[ 228949] duration[7377214571] Sep 12 13:09:31.279432 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.291420 (XEN) CC3[246513237768] CC6[1941940771693] CC7[0] Sep 12 13:09:31.291440 (XEN) ==cpu14== Sep 12 13:09:31.291450 (XEN) C1: type[C1] latency[ 2] usage[ 370204] method[ FFH] duration[54051162617] Sep 12 13:09:31.303418 (XEN) C2: type[C1] latency[ 10] usage[ 186481] method[ FFH] duration[86987271787] Sep 12 13:09:31.315416 (XEN) C3: type[C2] latency[ 40] usage[ 104406] method[ FFH] duration[246740944086] Sep 12 13:09:31.327410 (XEN) *C4: type[C3] latency[133] usage[ 88018] method[ FFH] duration[1970292446460] Sep 12 13:09:31.327437 (XEN) C0: usage[ 749109] duration[53304224401] Sep 12 13:09:31.339415 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.339437 (XEN) CC3[252023662623] CC6[1913247056226] CC7[0] Sep 12 13:09:31.351414 (XEN) ==cpu15== Sep 12 13:09:31.351431 (XEN) C1: type[C1] latency[ 2] usage[ 33358] method[ FFH] duration[9832010568] Sep 12 13:09:31.363420 (XEN) C2: type[C1] latency[ 10] usage[ 46108] method[ FFH] duration[30242113763] Sep 12 13:09:31.363446 (XEN) C3: type[C2] latency[ 40] usage[ 22587] method[ FFH] duration[84441155431] Sep 12 13:09:31.375420 (XEN) *C4: type[C3] latency[133] usage[ 56501] method[ FFH] duration[2281096543592] Sep 12 13:09:31.387420 (XEN) C0: usage[ 158554] duration[5764311729] Sep 12 13:09:31.387440 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.399418 (XEN) CC3[252023662623] CC6[1913247056226] CC7[0] Sep 12 13:09:31.399438 (XEN) ==cpu16== Sep 12 13:09:31.411409 (XEN) C1: type[C1] latency[ 2] usage[ 443119] method[ FFH] duration[48668736800] Sep 12 13:09:31.411435 (XEN) C2: type[C1] latency[ 10] usage[ 132744] method[ FFH] duration[80434953869] Sep 12 13:09:31.423420 (XEN) C3: type[C2] latency[ 40] usage[ 101531] method[ FFH] duration[248960931342] Sep 12 13:09:31.435424 (XEN) *C4: type[C3] latency[133] usage[ 88808] method[ FFH] duration[1974395795017] Sep 12 13:09:31.447385 (XEN) C0: usage[ 766202] duration[58915775187] Sep 12 13:09:31.447405 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.459411 (XEN) CC3[264020301924] CC6[1893740215678] CC7[0] Sep 12 13:09:31.459431 (XEN) ==cpu17== Sep 12 13:09:31.459440 (XEN) C1: type[C1] latency[ 2] usage[ 77040] method[ FFH] duration[18563069503] Sep 12 13:09:31.471417 (XEN) C2: type[C1] latency[ 10] usage[ 52468] method[ FFH] duration[36340415900] Sep 12 13:09:31.483414 (XEN) C3: type[C2] latency[ 40] usage[ 49588] method[ FFH] duration[147851022058] Sep 12 13:09:31.495406 (XEN) *C4: type[C3] latency[133] usage[ 65859] method[ FFH] duration[2200721238037] Sep 12 13:09:31.495442 (XEN) C0: usage[ 244955] duration[7900533208] Sep 12 13:09:31.507412 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.507434 (XEN) CC3[264020301924] CC6[1893740215678] CC7[0] Sep 12 13:09:31.519410 (XEN) ==cpu18== Sep 12 13:09:31.519426 (XEN) C1: type[C1] latency[ 2] usage[ 580998] method[ FFH] duration[58252867120] Sep 12 13:09:31.531415 (XEN) C2: type[C1] latency[ 10] usage[ 153005] method[ FFH] duration[82161332905] Sep 12 13:09:31.531441 (XEN) C3: type[C2] latency[ 40] usage[ 114759] method[ FFH] duration[248071834078] Sep 12 13:09:31.543420 (XEN) *C4: type[C3] latency[133] usage[ 89908] method[ FFH] duration[1926544410850] Sep 12 13:09:31.555421 (XEN) C0: usage[ 938670] duration[96345891364] Sep 12 13:09:31.555441 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.567423 (XEN) CC3[249065756403] CC6[1866760587773] CC7[0] Sep 12 13:09:31.567442 (XEN) ==cpu19== Sep 12 13:09:31.579408 (XEN) C1: type[C1] latency[ 2] usage[ 118335] method[ FFH] duration[17450816538] Sep 12 13:09:31.579435 (XEN) C2: type[C1] latency[ 10] usage[ 59345] method[ FFH] duration[30892215309] Sep 12 13:09:31.591424 (XEN) C3: type[C2] latency[ 40] usage[ 32784] method[ FFH] duration[85042102334] Sep 12 13:09:31.603414 (XEN) *C4: type[C3] latency[133] usage[ 56565] method[ FFH] duration[2267507777797] Sep 12 13:09:31.615409 (XEN) C0: usage[ 267029] duration[10483511001] Sep 12 13:09:31.615431 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.627409 (XEN) CC3[249065756403] CC6[1866760587773] CC7[0] Sep 12 13:09:31.627429 (XEN) ==cpu20== Sep 12 13:09:31.627439 (XEN) C1: type[C1] latency[ 2] usage[ 249753] method[ FFH] duration[45807666627] Sep 12 13:09:31.639418 (XEN) C2: type[C1] latency[ 10] usage[ 141229] method[ FFH] duration[78916039666] Sep 12 13:09:31.651415 (XEN) C3: type[C2] latency[ 40] usage[ 135205] method[ FFH] duration[271040421779] Sep 12 13:09:31.651441 (XEN) *C4: type[C3] latency[133] usage[ 99015] method[ FFH] duration[1955070651482] Sep 12 13:09:31.663422 (XEN) C0: usage[ 625202] duration[60541705154] Sep 12 13:09:31.675411 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.675433 (XEN) CC3[271980393206] CC6[1888808688692] CC7[0] Sep 12 13:09:31.687411 (XEN) ==cpu21== Sep 12 13:09:31.687428 (XEN) C1: type[C1] latency[ 2] usage[ 85135] method[ FFH] duration[12335459172] Sep 12 13:09:31.699411 (XEN) C2: type[C1] latency[ 10] usage[ 45675] method[ FFH] duration[29219493426] Sep 12 13:09:31.699438 (XEN) C3: type[C2] latency[ 40] usage[ 37063] method[ FFH] duration[109595791016] Sep 12 13:09:31.711422 (XEN) *C4: type[C3] latency[133] usage[ 59472] method[ FFH] duration[2251922345853] Sep 12 13:09:31.723416 (XEN) C0: usage[ 227345] duration[8303489701] Sep 12 13:09:31.723436 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.735414 (XEN) CC3[271980393206] CC6[1888808688692] CC7[0] Sep 12 13:09:31.735433 (XEN) ==cpu22== Sep 12 13:09:31.735443 (XEN) C1: type[C1] latency[ 2] usage[ 454348] method[ FFH] duration[61588544298] Sep 12 13:09:31.747423 (XEN) C2: type[C1] latency[ 10] usage[ 137891] method[ FFH] duration[90695605526] Sep 12 13:09:31.759417 (XEN) C3: type[C2] latency[ 40] usage[ 98210] method[ FFH] duration[243468184788] Sep 12 13:09:31.771420 (XEN) *C4: type[C3] latency[133] usage[ 91247] method[ FFH] duration[1963231924553] Sep 12 13:09:31.783382 (XEN) C0: usage[ 781696] duration[52392381097] Sep 12 13:09:31.783404 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.795416 (XEN) CC3[253559601823] CC6[1898707324952] CC7[0] Sep 12 13:09:31.795436 (XEN) ==cpu23== Sep 12 13:09:31.795445 (XEN) C1: type[C1] latency[ 2] usage[ 44502] method[ FFH] duration[12064568442] Sep 12 13:09:31.807415 (XEN) C2: type[C1] latency[ 10] usage[ 71986] method[ FFH] duration[51433382735] Sep 12 13:09:31.819420 (XEN) C3: type[C2] latency[ 40] usage[ 48765] method[ FFH] duration[119535757634] Sep 12 13:09:31.819448 (XEN) *C4: type[C3] latency[133] usage[ 58579] method[ FFH] duration[2220262283704] Sep 12 13:09:31.831432 (XEN) C0: usage[ 223832] duration[8080784506] Sep 12 13:09:31.843409 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.843432 (XEN) CC3[253559601823] CC6[1898707324952] CC7[0] Sep 12 13:09:31.855411 (XEN) ==cpu24== Sep 12 13:09:31.855428 (XEN) C1: type[C1] latency[ 2] usage[ 401836] method[ FFH] duration[47343416717] Sep 12 13:09:31.867406 (XEN) C2: type[C1] latency[ 10] usage[ 154936] method[ FFH] duration[92201596948] Sep 12 13:09:31.867434 (XEN) C3: type[C2] latency[ 40] usage[ 112552] method[ FFH] duration[252603411415] Sep 12 13:09:31.879419 (XEN) *C4: type[C3] latency[133] usage[ 92873] method[ FFH] duration[1952093958897] Sep 12 13:09:31.891416 (XEN) C0: usage[ 762197] duration[67134451340] Sep 12 13:09:31.891436 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.903416 (XEN) CC3[272930013247] CC6[1869703802436] CC7[0] Sep 12 13:09:31.903435 (XEN) ==cpu25== Sep 12 13:09:31.903445 (XEN) C1: type[C1] latency[ 2] usage[ 99766] method[ FFH] duration[19482073073] Sep 12 13:09:31.915421 (XEN) C2: type[C1] latency[ 10] usage[ 93985] method[ FFH] duration[63948670738] Sep 12 13:09:31.927418 (XEN) C3: type[C2] latency[ 40] usage[ 53478] method[ FFH] duration[155601636097] Sep 12 13:09:31.939415 (XEN) *C4: type[C3] latency[133] usage[ 63985] method[ FFH] duration[2164247342009] Sep 12 13:09:31.939441 (XEN) C0: usage[ 311214] duration[8097202879] Sep 12 13:09:31.951413 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:31.951436 (XEN) CC3[272930013247] CC6[1869703802436] CC7[0] Sep 12 13:09:31.963410 (XEN) ==cpu26== Sep 12 13:09:31.963418 (XEN) C1: type[C1] latency[ 2] usage[ 582693] method[ FFH] duration[52700730712] Sep 12 13:09:31.975428 (XEN) C2: type[C1] latency[ 10] usage[ 159412] method[ FFH] duration[92193729912] Sep 12 13:09:31.987416 (XEN) C3: type[C2] latency[ 40] usage[ 105009] method[ FFH] duration[238284094803] Sep 12 13:09:31.987443 (XEN) *C4: type[C3] latency[133] usage[ 90715] method[ FFH] duration[1967391693907] Sep 12 13:09:31.999426 (XEN) C0: usage[ 937829] duration[60806731857] Sep 12 13:09:32.011415 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:32.011438 (XEN) CC3[262994693513] CC6[1863255667621] CC7[0] Sep 12 13:09:32.023417 (XEN) ==cpu27== Sep 12 13:09:32.023434 (XEN) C1: type[C1] latency[ 2] usage[ 293355] method[ FFH] duration[48975070228] Sep 12 13:09:32.023454 (XEN) C2: type[C1] latency[ 10] usage[ 138691] method[ FFH] duration[82438332917] Sep 12 13:09:32.035393 (XEN) C3: type[C2] latency[ 40] usage[ 49868] method[ FFH] duration[138207450186] Sep 12 13:09:32.047436 (XEN) *C4: type[C3] latency[133] usage[ 65784] method[ FFH] duration[2132420039516] Sep 12 13:09:32.059428 (XEN) C0: usage[ 547698] duration[9336174467] Sep 12 13:09:32.059448 (XEN) PC2[504271171874] PC3[211715064384] PC6[667146892686] PC7[0] Sep 12 13:09:32.071429 (XEN) CC3[262994693513] CC6[1863255667621] CC7[0] Sep 12 13:09:32.071449 (XEN) ==cpu28== Sep 12 13:09:32.071459 (XEN) C1: type[C1] latency[ 2] usage[ 686597] method[ FFH] duration[69795502023] Sep 12 13:09:32.083400 (XEN) C2: type[C1] latency[ 10] usage[ Sep 12 13:09:32.086371 156119] method[ FFH] duration[90767576692] Sep 12 13:09:32.095420 (XEN) C3: type[C2] latency[ 40] usage[ 100308] method[ FFH] duratio Sep 12 13:09:32.095777 n[257526599103] Sep 12 13:09:32.107594 (XEN) *C4: type[C3] latency[133] usage[ 105577] method[ FFH] duration[1952942125444] Sep 12 13:09:32.107630 (XEN) C0: usage[ 1048601] duration[40345321811] Sep 12 13:09:32.119426 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.119448 (XEN) CC3[277616347893] CC6[1872477393890] CC7[0] Sep 12 13:09:32.131425 (XEN) ==cpu29== Sep 12 13:09:32.131442 (XEN) C1: type[C1] latency[ 2] usage[ 427444] method[ FFH] duration[55043885247] Sep 12 13:09:32.143420 (XEN) C2: type[C1] latency[ 10] usage[ 146165] method[ FFH] duration[78171570625] Sep 12 13:09:32.143446 (XEN) C3: type[C2] latency[ 40] usage[ 50670] method[ FFH] duration[163891679190] Sep 12 13:09:32.155432 (XEN) *C4: type[C3] latency[133] usage[ 72727] method[ FFH] duration[2099950077855] Sep 12 13:09:32.167424 (XEN) C0: usage[ 697006] duration[14319999757] Sep 12 13:09:32.167444 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.179425 (XEN) CC3[277616347893] CC6[1872477393890] CC7[0] Sep 12 13:09:32.179445 (XEN) ==cpu30== Sep 12 13:09:32.179454 (XEN) C1: type[C1] latency[ 2] usage[ 485104] method[ FFH] duration[74161512552] Sep 12 13:09:32.191422 (XEN) C2: type[C1] latency[ 10] usage[ 199820] method[ FFH] duration[109470004445] Sep 12 13:09:32.203420 (XEN) C3: type[C2] latency[ 40] usage[ 113479] method[ FFH] duration[266447439292] Sep 12 13:09:32.215413 (XEN) *C4: type[C3] latency[133] usage[ 90463] method[ FFH] duration[1933901629417] Sep 12 13:09:32.215441 (XEN) C0: usage[ 888866] duration[27396684707] Sep 12 13:09:32.227421 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.227443 (XEN) CC3[289566596675] CC6[1837281058550] CC7[0] Sep 12 13:09:32.239397 (XEN) ==cpu31== Sep 12 13:09:32.239406 (XEN) C1: type[C1] latency[ 2] usage[ 124377] method[ FFH] duration[21378963857] Sep 12 13:09:32.239417 (XEN) C2: type[C1] latency[ 10] usage[ 130951] method[ FFH] duration[57698319826] Sep 12 13:09:32.251411 (XEN) C3: type[C2] latency[ 40] usage[ 54609] method[ FFH] duration[135534050252] Sep 12 13:09:32.263442 (XEN) C4: type[C3] latency[133] usage[ 41088] method[ FFH] duration[2187757046426] Sep 12 13:09:32.275425 (XEN) *C0: usage[ 351026] duration[9008953839] Sep 12 13:09:32.275445 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.287421 (XEN) CC3[289566596675] CC6[1837281058550] CC7[0] Sep 12 13:09:32.287441 (XEN) ==cpu32== Sep 12 13:09:32.287451 (XEN) C1: type[C1] latency[ 2] usage[ 557138] method[ FFH] duration[60162880471] Sep 12 13:09:32.299428 (XEN) C2: type[C1] latency[ 10] usage[ 172511] method[ FFH] duration[96217165932] Sep 12 13:09:32.311424 (XEN) C3: type[C2] latency[ 40] usage[ 97094] method[ FFH] duration[214368153668] Sep 12 13:09:32.311450 (XEN) *C4: type[C3] latency[133] usage[ 68810] method[ FFH] duration[2001084584947] Sep 12 13:09:32.323432 (XEN) C0: usage[ 895553] duration[39544601237] Sep 12 13:09:32.335422 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.335445 (XEN) CC3[255560488424] CC6[1911238043941] CC7[0] Sep 12 13:09:32.335458 (XEN) ==cpu33== Sep 12 13:09:32.347422 (XEN) C1: type[C1] latency[ 2] usage[ 48337] method[ FFH] duration[14605534405] Sep 12 13:09:32.347448 (XEN) C2: type[C1] latency[ 10] usage[ 79022] method[ FFH] duration[42129583693] Sep 12 13:09:32.359433 (XEN) C3: type[C2] latency[ 40] usage[ 53171] method[ FFH] duration[145328546611] Sep 12 13:09:32.371430 (XEN) *C4: type[C3] latency[133] usage[ 44839] method[ FFH] duration[2204692258897] Sep 12 13:09:32.383424 (XEN) C0: usage[ 225369] duration[4621552237] Sep 12 13:09:32.383445 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.383460 (XEN) CC3[255560488424] CC6[1911238043941] CC7[0] Sep 12 13:09:32.395473 (XEN) ==cpu34== Sep 12 13:09:32.395489 (XEN) C1: type[C1] latency[ 2] usage[ 410074] method[ FFH] duration[51795282859] Sep 12 13:09:32.407434 (XEN) C2: type[C1] latency[ 10] usage[ 168590] method[ FFH] duration[100627675669] Sep 12 13:09:32.407468 (XEN) C3: type[C2] latency[ 40] usage[ 168456] method[ FFH] duration[318965158118] Sep 12 13:09:32.419438 (XEN) *C4: type[C3] latency[133] usage[ 85003] method[ FFH] duration[1902597341204] Sep 12 13:09:32.431430 (XEN) C0: usage[ 832123] duration[37392076100] Sep 12 13:09:32.431450 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.443427 (XEN) CC3[307312714764] CC6[1845726118985] CC7[0] Sep 12 13:09:32.443447 (XEN) ==cpu35== Sep 12 13:09:32.443456 (XEN) C1: type[C1] latency[ 2] usage[ 46119] method[ FFH] duration[12815329381] Sep 12 13:09:32.455426 (XEN) C2: type[C1] latency[ 10] usage[ 85843] method[ FFH] duration[48926760512] Sep 12 13:09:32.467422 (XEN) C3: type[C2] latency[ 40] usage[ 42243] method[ FFH] duration[116518825270] Sep 12 13:09:32.479418 (XEN) *C4: type[C3] latency[133] usage[ 43429] method[ FFH] duration[2225166844587] Sep 12 13:09:32.479444 (XEN) C0: usage[ 217634] duration[7949860794] Sep 12 13:09:32.491415 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.491437 (XEN) CC3[307312714764] CC6[1845726118985] CC7[0] Sep 12 13:09:32.503417 (XEN) ==cpu36== Sep 12 13:09:32.503433 (XEN) C1: type[C1] latency[ 2] usage[ 486244] method[ FFH] duration[61958582490] Sep 12 13:09:32.515417 (XEN) C2: type[C1] latency[ 10] usage[ 159156] method[ FFH] duration[76859946633] Sep 12 13:09:32.515443 (XEN) C3: type[C2] latency[ 40] usage[ 90452] method[ FFH] duration[244927408222] Sep 12 13:09:32.527424 (XEN) *C4: type[C3] latency[133] usage[ 77791] method[ FFH] duration[1995400641865] Sep 12 13:09:32.539418 (XEN) C0: usage[ 813643] duration[32231098171] Sep 12 13:09:32.539439 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.551391 (XEN) CC3[262236712595] CC6[1933732549898] CC7[0] Sep 12 13:09:32.551411 (XEN) ==cpu37== Sep 12 13:09:32.551420 (XEN) C1: type[C1] latency[ 2] usage[ 62077] method[ FFH] duration[9981099392] Sep 12 13:09:32.563429 (XEN) C2: type[C1] latency[ 10] usage[ 30690] method[ FFH] duration[20452580757] Sep 12 13:09:32.575419 (XEN) C3: type[C2] latency[ 40] usage[ 42947] method[ FFH] duration[117533549827] Sep 12 13:09:32.575445 (XEN) *C4: type[C3] latency[133] usage[ 44215] method[ FFH] duration[2254827416393] Sep 12 13:09:32.587440 (XEN) C0: usage[ 179929] duration[8583117690] Sep 12 13:09:32.599413 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.599435 (XEN) CC3[262236712595] CC6[1933732549898] CC7[0] Sep 12 13:09:32.611414 (XEN) ==cpu38== Sep 12 13:09:32.611430 (XEN) C1: type[C1] latency[ 2] usage[ 333415] method[ FFH] duration[54895023671] Sep 12 13:09:32.611450 (XEN) C2: type[C1] latency[ 10] usage[ 136363] method[ FFH] duration[81831155674] Sep 12 13:09:32.623426 (XEN) C3: type[C2] latency[ 40] usage[ 97082] method[ FFH] duration[238897475573] Sep 12 13:09:32.635420 (XEN) *C4: type[C3] latency[133] usage[ 69084] method[ FFH] duration[2011757126736] Sep 12 13:09:32.647417 (XEN) C0: usage[ 635944] duration[23997050717] Sep 12 13:09:32.647438 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.659415 (XEN) CC3[263295275215] CC6[1945714982476] CC7[0] Sep 12 13:09:32.659435 (XEN) ==cpu39== Sep 12 13:09:32.659444 (XEN) C1: type[C1] latency[ 2] usage[ 27984] method[ FFH] duration[9138857163] Sep 12 13:09:32.671421 (XEN) C2: type[C1] latency[ 10] usage[ 31378] method[ FFH] duration[23135128788] Sep 12 13:09:32.683416 (XEN) C3: type[C2] latency[ 40] usage[ 25817] method[ FFH] duration[96556410064] Sep 12 13:09:32.683443 (XEN) *C4: type[C3] latency[133] usage[ 43594] method[ FFH] duration[2277559231123] Sep 12 13:09:32.695425 (XEN) C0: usage[ 128773] duration[4988293545] Sep 12 13:09:32.695444 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.707428 (XEN) CC3[263295275215] CC6[1945714982476] CC7[0] Sep 12 13:09:32.707448 (XEN) ==cpu40== Sep 12 13:09:32.719414 (XEN) C1: type[C1] latency[ 2] usage[ 440131] method[ FFH] duration[54481283291] Sep 12 13:09:32.719440 (XEN) C2: type[C1] latency[ 10] usage[ 126274] method[ FFH] duration[81249692394] Sep 12 13:09:32.731423 (XEN) C3: type[C2] latency[ 40] usage[ 128844] method[ FFH] duration[269106541891] Sep 12 13:09:32.743423 (XEN) *C4: type[C3] latency[133] usage[ 84146] method[ FFH] duration[1968674361300] Sep 12 13:09:32.743449 (XEN) C0: usage[ 779395] duration[37866095466] Sep 12 13:09:32.755419 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.755441 (XEN) CC3[281309136886] CC6[1888418751137] CC7[0] Sep 12 13:09:32.767418 (XEN) ==cpu41== Sep 12 13:09:32.767434 (XEN) C1: type[C1] latency[ 2] usage[ 52713] method[ FFH] duration[12348818083] Sep 12 13:09:32.779418 (XEN) C2: type[C1] latency[ 10] usage[ 68146] method[ FFH] duration[29449597176] Sep 12 13:09:32.779444 (XEN) C3: type[C2] latency[ 40] usage[ 59833] method[ FFH] duration[109688537163] Sep 12 13:09:32.791431 (XEN) *C4: type[C3] latency[133] usage[ 38534] method[ FFH] duration[2248414415980] Sep 12 13:09:32.803433 (XEN) C0: usage[ 219226] duration[11476660799] Sep 12 13:09:32.803453 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.815418 (XEN) CC3[281309136886] CC6[1888418751137] CC7[0] Sep 12 13:09:32.815438 (XEN) ==cpu42== Sep 12 13:09:32.815447 (XEN) C1: type[C1] latency[ 2] usage[ 183051] method[ FFH] duration[41642551137] Sep 12 13:09:32.827482 (XEN) C2: type[C1] latency[ 10] usage[ 152697] method[ FFH] duration[80391887048] Sep 12 13:09:32.839484 (XEN) C3: type[C2] latency[ 40] usage[ 148156] method[ FFH] duration[266037418196] Sep 12 13:09:32.851482 (XEN) *C4: type[C3] latency[133] usage[ 73816] method[ FFH] duration[1991852522820] Sep 12 13:09:32.851509 (XEN) C0: usage[ 557720] duration[31453719703] Sep 12 13:09:32.863482 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.863504 (XEN) CC3[266179584645] CC6[1937117034925] CC7[0] Sep 12 13:09:32.875479 (XEN) ==cpu43== Sep 12 13:09:32.875495 (XEN) C1: type[C1] latency[ 2] usage[ 100653] method[ FFH] duration[10933367117] Sep 12 13:09:32.887479 (XEN) C2: type[C1] latency[ 10] usage[ 49365] method[ FFH] duration[27283784461] Sep 12 13:09:32.887506 (XEN) C3: type[C2] latency[ 40] usage[ 22872] method[ FFH] duration[70032489141] Sep 12 13:09:32.899486 (XEN) *C4: type[C3] latency[133] usage[ 38012] method[ FFH] duration[2293909093783] Sep 12 13:09:32.911484 (XEN) C0: usage[ 210902] duration[9219428533] Sep 12 13:09:32.911504 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.923479 (XEN) CC3[266179584645] CC6[1937117034925] CC7[0] Sep 12 13:09:32.923499 (XEN) ==cpu44== Sep 12 13:09:32.923509 (XEN) C1: type[C1] latency[ 2] usage[ 422020] method[ FFH] duration[47934928112] Sep 12 13:09:32.935491 (XEN) C2: type[C1] latency[ 10] usage[ 145632] method[ FFH] duration[77549533733] Sep 12 13:09:32.947466 (XEN) C3: type[C2] latency[ 40] usage[ 114665] method[ FFH] duration[257956430265] Sep 12 13:09:32.947479 (XEN) *C4: type[C3] latency[133] usage[ 72408] method[ FFH] duration[1981602055300] Sep 12 13:09:32.959485 (XEN) C0: usage[ 754725] duration[46335280168] Sep 12 13:09:32.971453 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:32.971474 (XEN) CC3[273966009328] CC6[1906732272232] CC7[0] Sep 12 13:09:32.983423 (XEN) ==cpu45== Sep 12 13:09:32.983439 (XEN) C1: type[C1] latency[ 2] usage[ 74805] method[ FFH] duration[6899357932] Sep 12 13:09:32.983459 (XEN) C2: type[C1] latency[ 10] usage[ 57114] method[ FFH] duration[22978657325] Sep 12 13:09:32.995435 (XEN) C3: type[C2] latency[ 40] usage[ 47687] method[ FFH] duration[86077481078] Sep 12 13:09:33.007439 (XEN) *C4: type[C3] latency[133] usage[ 35553] method[ FFH] duration[2280526146877] Sep 12 13:09:33.019420 (XEN) C0: usage[ 215159] duration[14896685702] Sep 12 13:09:33.019441 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:33.031423 (XEN) CC3[273966009328] CC6[1906732272232] CC7[0] Sep 12 13:09:33.031444 (XEN) ==cpu46== Sep 12 13:09:33.031453 (XEN) C1: type[C1] latency[ 2] usage[ 413696] method[ FFH] duration[51070954134] Sep 12 13:09:33.047443 (XEN) C2: type[C1] latency[ 10] usage[ 171816] method[ FFH] duration[89335794777] Sep 12 13:09:33.047468 (XEN) C3: type[C2] latency[ 40] usage[ 129700] method[ FFH] duration[258251480024] Sep 12 13:09:33.059433 (XEN) *C4: type[C3] latency[133] usage[ 70627] method[ FFH] duration[1946625212454] Sep 12 13:09:33.071418 (XEN) C0: usage[ 785839] duration[66094939991] Sep 12 13:09:33.071438 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:33.087436 (XEN) CC3[268652338582] CC6[1886262485148] CC7[0] Sep 12 13:09:33.087456 (XEN) ==cpu47== Sep 12 13:09:33.087466 (XEN) C1: type[C1] latency[ 2] usage[ 30536] method[ FFH] duration[6552857840] Sep 12 13:09:33.103444 (XEN) C2: type[C1] latency[ 10] usage[ 51427] method[ FFH] duration[23145022281] Sep 12 13:09:33.103471 (XEN) C3: type[C2] latency[ 40] usage[ 39582] method[ FFH] duration[98571985967] Sep 12 13:09:33.115427 (XEN) *C4: type[C3] latency[133] usage[ 41310] method[ FFH] duration[2273974018874] Sep 12 13:09:33.115454 (XEN) C0: usage[ 162855] duration[9134558808] Sep 12 13:09:33.127432 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:33.127454 (XEN) CC3[268652338582] CC6[1886262485148] CC7[0] Sep 12 13:09:33.139425 (XEN) ==cpu48== Sep 12 13:09:33.139441 (XEN) C1: type[C1] latency[ 2] usage[ 323481] method[ FFH] duration[47505506538] Sep 12 13:09:33.151425 (XEN) C2: type[C1] latency[ 10] usage[ 150832] method[ FFH] duration[70228313876] Sep 12 13:09:33.151451 (XEN) C3: type[C2] latency[ 40] usage[ 102706] method[ FFH] duration[238146278228] Sep 12 13:09:33.163431 (XEN) *C4: type[C3] latency[133] usage[ 74129] method[ FFH] duration[2011396562606] Sep 12 13:09:33.175424 (XEN) C0: usage[ 651148] duration[44101848955] Sep 12 13:09:33.175444 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:33.187418 (XEN) CC3[248706953744] CC6[1953383763124] CC7[0] Sep 12 13:09:33.187438 (XEN) ==cpu49== Sep 12 13:09:33.187448 (XEN) C1: type[C1] latency[ 2] usage[ 105905] method[ FFH] duration[17001017299] Sep 12 13:09:33.199394 (XEN) C2: type[C1] latency[ 10] usage[ 56775] method[ FFH] duration[20604973681] Sep 12 13:09:33.211421 (XEN) C3: type[C2] latency[ 40] usage[ 17559] method[ FFH] duration[69880342619] Sep 12 13:09:33.223412 (XEN) *C4: type[C3] latency[133] usage[ 36276] method[ FFH] duration[2298380473419] Sep 12 13:09:33.223440 (XEN) C0: usage[ 216515] duration[5511789038] Sep 12 13:09:33.235415 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:33.235438 (XEN) CC3[248706953744] CC6[1953383763124] CC7[0] Sep 12 13:09:33.247413 (XEN) ==cpu50== Sep 12 13:09:33.247429 (XEN) C1: type[C1] latency[ 2] usage[ 299835] method[ FFH] duration[44278768041] Sep 12 13:09:33.247448 (XEN) C2: type[C1] latency[ 10] usage[ 122559] method[ FFH] duration[71745206339] Sep 12 13:09:33.259427 (XEN) C3: type[C2] latency[ 40] usage[ 93956] method[ FFH] duration[243289038061] Sep 12 13:09:33.271426 (XEN) *C4: type[C3] latency[133] usage[ 90557] method[ FFH] duration[2005750707201] Sep 12 13:09:33.283417 (XEN) C0: usage[ 606907] duration[46314951562] Sep 12 13:09:33.283438 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:33.295415 (XEN) CC3[241417884899] CC6[1971139874306] CC7[0] Sep 12 13:09:33.295435 (XEN) ==cpu51== Sep 12 13:09:33.295452 (XEN) C1: type[C1] latency[ 2] usage[ 8095] method[ FFH] duration[3448716500] Sep 12 13:09:33.307421 (XEN) C2: type[C1] latency[ 10] usage[ 15537] method[ FFH] duration[9562453664] Sep 12 13:09:33.319419 (XEN) C3: type[C2] latency[ 40] usage[ 17639] method[ FFH] duration[50921826258] Sep 12 13:09:33.319445 (XEN) *C4: type[C3] latency[133] usage[ 34855] method[ FFH] duration[2343664321672] Sep 12 13:09:33.331423 (XEN) C0: usage[ 76126] duration[3781441729] Sep 12 13:09:33.331443 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:33.343419 (XEN) CC3[241417884899] CC6[1971139874306] CC7[0] Sep 12 13:09:33.343439 (XEN) ==cpu52== Sep 12 13:09:33.355415 (XEN) C1: type[C1] latency[ 2] usage[ 350171] method[ FFH] duration[46740788183] Sep 12 13:09:33.355442 (XEN) C2: type[C1] latency[ 10] usage[ 133508] method[ FFH] duration[71429817986] Sep 12 13:09:33.367423 (XEN) C3: type[C2] latency[ 40] usage[ 97829] method[ FFH] duration[230720574254] Sep 12 13:09:33.379419 (XEN) *C4: type[C3] latency[133] usage[ 82978] method[ FFH] duration[1999936266038] Sep 12 13:09:33.379445 (XEN) C0: usage[ 664486] duration[62551383808] Sep 12 13:09:33.391420 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:33.391442 (XEN) CC3[229869876557] CC6[1965594815083] CC7[0] Sep 12 13:09:33.403417 (XEN) ==cpu53== Sep 12 13:09:33.403433 (XEN) C1: type[C1] latency[ 2] usage[ 12178] method[ FFH] duration[4712665583] Sep 12 13:09:33.415419 (XEN) C2: type[C1] latency[ 10] usage[ 8903] method[ FFH] duration[6197517566] Sep 12 13:09:33.415445 (XEN) C3: type[C2] latency[ 40] usage[ 14201] method[ FFH] duration[49353737869] Sep 12 13:09:33.427427 (XEN) *C4: type[C3] latency[133] usage[ 34940] method[ FFH] duration[2347356576700] Sep 12 13:09:33.439421 (XEN) C0: usage[ 70222] duration[3758419330] Sep 12 13:09:33.439441 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:33.451424 (XEN) CC3[229869876557] CC6[1965594815083] CC7[0] Sep 12 13:09:33.451443 (XEN) ==cpu54== Sep 12 13:09:33.451453 (XEN) C1: type[C1] latency[ 2] usage[ 146673] method[ FFH] duration[36126274851] Sep 12 13:09:33.463425 (XEN) C2: type[C1] latency[ 10] usage[ 114690] method[ FFH] duration[65739920886] Sep 12 13:09:33.475432 (XEN) C3: type[C2] latency[ 40] usage[ 100607] method[ FFH] duration[243510679965] Sep 12 13:09:33.487414 (XEN) *C4: type[C3] latency[133] usage[ 76620] method[ FFH] duration[2035694455619] Sep 12 13:09:33.487441 (XEN) C0: usage[ 438590] duration[30307647679] Sep 12 13:09:33.499417 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:33.499439 (XEN) CC3[261083519814] CC6[1968550644360] CC7[0] Sep 12 13:09:33.511420 (XEN) ==cpu55== Sep 12 13:09:33.511436 (XEN) C1: type[C1] latency[ 2] usage[ 49687] method[ FFH] duration[6667092672] Sep 12 13:09:33.523414 (XEN) C2: type[C1] latency[ 10] usage[ 33849] method[ FFH] duration[31835031373] Sep 12 13:09:33.523441 (XEN) C3: type[C2] latency[ 40] usage[ 41289] method[ FFH] duration[103260838789] Sep 12 13:09:33.535396 (XEN) *C4: type[C3] latency[133] usage[ 32470] method[ FFH] duration[2261873178937] Sep 12 13:09:33.547419 (XEN) C0: usage[ 157295] duration[7742933394] Sep 12 13:09:33.547439 (XEN) PC2[612121618273] PC3[164058771388] PC6[717996313413] PC7[0] Sep 12 13:09:33.559438 (XEN) CC3[261083519814] CC6[1968550644360] CC7[0] Sep 12 13:09:33.559458 (XEN) 'd' pressed -> dumping registers Sep 12 13:09:33.559471 (XEN) Sep 12 13:09:33.571413 [ 2407.595331] c(XEN) *** Dumping CPU31 host state: *** Sep 12 13:09:33.571436 locksource: Long(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:33.583417 (XEN) CPU: 31 Sep 12 13:09:33.583434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:33.595411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:33.595440 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 12 13:09:33.607420 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 12 13:09:33.607443 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 12 13:09:33.619418 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000231e108140e Sep 12 13:09:33.619440 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 12 13:09:33.631420 (XEN) r15: 00000231d028469d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:33.643414 (XEN) cr3: 000000105260c000 cr2: ffff888013851158 Sep 12 13:09:33.643433 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 12 13:09:33.655418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:33.655439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:33.667424 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:33.679416 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 12 13:09:33.679436 (XEN) 00000231d04059ca ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 12 13:09:33.691416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 13:09:33.691437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:33.703425 (XEN) ffff83107be4fee8 ffff82d04033573c ffff82d040335653 ffff830839735000 Sep 12 13:09:33.715416 (XEN) ffff83107be4fef8 ffff83083ffc9000 000000000000001f ffff83107be4fe18 Sep 12 13:09:33.715438 (XEN) ffff82d04033949b 0000000000000000 ffff888003602e80 0000000000000000 Sep 12 13:09:33.727418 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 12 13:09:33.739414 (XEN) 0000022bdae092c0 000000001e01a800 0000000000228f24 0000000000000000 Sep 12 13:09:33.739436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:33.751422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:33.751444 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:33.763419 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Sep 12 13:09:33.775416 (XEN) 00000037f96d0000 0000000000372660 0000000000000000 8000000839cc8002 Sep 12 13:09:33.775437 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:33.787415 (XEN) Xen call trace: Sep 12 13:09:33.787432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:33.799410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:33.799434 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:33.811422 (XEN) Sep 12 13:09:33.811437 readout interva(XEN) *** Dumping CPU32 host state: *** Sep 12 13:09:33.811452 l, skipping watc(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:33.823420 (XEN) CPU: 32 Sep 12 13:09:33.823436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:33.835423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:33.835443 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Sep 12 13:09:33.847406 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 12 13:09:33.847429 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Sep 12 13:09:33.859421 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 0000023262d14ef1 Sep 12 13:09:33.871414 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 12 13:09:33.871436 (XEN) r15: 0000023227369b53 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:33.883418 (XEN) cr3: 000000105260c000 cr2: ffff88800e41e440 Sep 12 13:09:33.883437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 13:09:33.895425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:33.895447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:33.907433 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:33.919417 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Sep 12 13:09:33.919437 (XEN) 0000023235e607e7 ffff82d0403634e9 ffff82d0405fd080 ffff83107be3fea0 Sep 12 13:09:33.931419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 13:09:33.943413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:33.943435 (XEN) ffff83107be3fee8 ffff82d04033573c ffff82d040335653 ffff83083972f000 Sep 12 13:09:33.955420 (XEN) ffff83107be3fef8 ffff83083ffc9000 0000000000000020 ffff83107be3fe18 Sep 12 13:09:33.955443 (XEN) ffff82d04033949b 0000000000000000 ffff888003604d80 0000000000000000 Sep 12 13:09:33.967443 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 12 13:09:33.979401 (XEN) 0000000000000000 000000001e21a800 0000000002be1c04 0000000000000000 Sep 12 13:09:33.979414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:33.991409 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:34.003412 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:34.003434 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839cbc000 Sep 12 13:09:34.015431 (XEN) 00000037f96c4000 0000000000372660 0000000000000000 8000000839cb7002 Sep 12 13:09:34.015453 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:34.034116 (XEN) Xen call trace: Sep 12 13:09:34.034140 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:34.043540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:34.043563 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:34.043577 (XEN) Sep 12 13:09:34.043585 hdog check: cs_n(XEN) *** Dumping CPU33 host state: *** Sep 12 13:09:34.055540 sec: 1138873048 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:34.067541 (XEN) CPU: 33 Sep 12 13:09:34.067557 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:34.067577 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:34.079540 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 000000000000000 Sep 12 13:09:34.090396 8 Sep 12 13:09:34.091525 (XEN) rdx: ffff83107be37fff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 12 13:09:34.091548 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107 Sep 12 13:09:34.091898 be37e50 r8: 0000000000000001 Sep 12 13:09:34.103538 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 000000008bad0eef Sep 12 13:09:34.103559 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 12 13:09:34.115535 (XEN) r15: 0000023227369b7e cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:34.127532 (XEN) cr3: 000000006eae8000 cr2: 00007f88d37f63d8 Sep 12 13:09:34.127553 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 12 13:09:34.139532 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:34.139554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:34.151546 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:34.163519 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 12 13:09:34.163540 (XEN) 00000232444df10e ffff82d0403634e9 ffff82d0405fd100 ffff83107be37ea0 Sep 12 13:09:34.175523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 13:09:34.175544 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:34.187536 (XEN) ffff83107be37ee8 ffff82d04033573c ffff82d040335653 ffff8308396d5000 Sep 12 13:09:34.199523 (XEN) ffff83107be37ef8 ffff83083ffc9000 0000000000000021 ffff83107be37e18 Sep 12 13:09:34.199545 (XEN) ffff82d04033949b 0000000000000000 ffff8880036aec80 0000000000000000 Sep 12 13:09:34.211529 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 12 13:09:34.211550 (XEN) 0000000000000000 0000000000000001 000000000009a1f4 0000000000000000 Sep 12 13:09:34.223538 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:34.235538 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:34.235559 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:34.247507 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cab000 Sep 12 13:09:34.259405 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:34.259421 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:34.271422 (XEN) Xen call trace: Sep 12 13:09:34.271439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:34.271457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:34.283427 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:34.295422 (XEN) Sep 12 13:09:34.295438 wd_nsec: 1138872(XEN) 'e' pressed -> dumping event-channel info Sep 12 13:09:34.295454 (XEN) *** Dumping CPU34 host state: *** Sep 12 13:09:34.295465 913 Sep 12 13:09:34.307424 (XEN) Event channel information for domain 0: Sep 12 13:09:34.307445 (XEN) Polling vCPUs: {} Sep 12 13:09:34.307455 (XEN) port [p/m/s] Sep 12 13:09:34.307465 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:34.319427 (XEN) CPU: 34 Sep 12 13:09:34.319443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:34.331425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:34.331446 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Sep 12 13:09:34.347398 (XEN) rdx: ffff83107be2ffff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Sep 12 13:09:34.347420 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 12 13:09:34.363432 (XEN) r9: ffff830839c9e5e0 r10: ffff830839ca2240 r11: 00000232d6efeaf5 Sep 12 13:09:34.363455 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Sep 12 13:09:34.375422 (XEN) r15: 00000232273a055a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:34.375444 (XEN) cr3: 0000000835635000 cr2: ffff88800bb13270 Sep 12 13:09:34.387420 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 13:09:34.387442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:34.399427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:34.411605 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:34.411629 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 12 13:09:34.423667 (XEN) 0000023252b6aee2 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 12 13:09:34.423689 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 13:09:34.435620 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:34.447588 (XEN) ffff83107be2fee8 ffff82d04033573c ffff82d040335653 ffff830839723000 Sep 12 13:09:34.447611 (XEN) ffff83107be2fef8 ffff83083ffc9000 0000000000000022 ffff83107be2fe18 Sep 12 13:09:34.459588 (XEN) ffff82d04033949b 0000000000000000 ffff888003658000 0000000000000000 Sep 12 13:09:34.459610 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 12 13:09:34.471424 (XEN) 0000000000007ff0 0000000000000001 0000000000138b6c 0000000000000000 Sep 12 13:09:34.483423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:34.483445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:34.495419 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:34.507415 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839c9f000 Sep 12 13:09:34.507437 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c9d002 Sep 12 13:09:34.519419 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:34.519437 (XEN) Xen call trace: Sep 12 13:09:34.519447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:34.531421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:34.543414 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:34.543436 (XEN) Sep 12 13:09:34.543444 (XEN) 1 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 12 13:09:34.555413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:34.555436 (XEN) CPU: 35 Sep 12 13:09:34.555446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:34.567426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:34.579414 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 12 13:09:34.579437 (XEN) rdx: ffff831055efffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 12 13:09:34.591419 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Sep 12 13:09:34.591441 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 000000008bad0e84 Sep 12 13:09:34.603419 (XEN) r12: ffff831055effef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 12 13:09:34.615418 (XEN) r15: 0000023227369fa6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:34.615440 (XEN) cr3: 000000006eae8000 cr2: 00007f6d90002210 Sep 12 13:09:34.627424 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 13:09:34.627446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:34.639418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:34.651417 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:34.651439 (XEN) Xen stack trace from rsp=ffff831055effe50: Sep 12 13:09:34.663423 (XEN) 0000023261e6529a ffff82d0403634e9 ffff82d0405fd200 ffff831055effea0 Sep 12 13:09:34.663446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 13:09:34.675418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:34.687415 (XEN) ffff831055effee8 ffff82d04033573c ffff82d040335653 ffff830839719000 Sep 12 13:09:34.687437 (XEN) ffff831055effef8 ffff83083ffc9000 0000000000000023 ffff831055effe18 Sep 12 13:09:34.699418 (XEN) ffff82d04033949b 0000000000000000 ffff88800365ae80 0000000000000000 Sep 12 13:09:34.711413 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 12 13:09:34.711435 (XEN) 0000000000007ff0 0000000000000001 00000000003274ac 0000000000000000 Sep 12 13:09:34.723416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:34.723437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:34.735418 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:34.747415 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Sep 12 13:09:34.747437 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:34.759416 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:34.759434 (XEN) Xen call trace: Sep 12 13:09:34.759444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:34.771430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:34.783417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:34.783439 (XEN) Sep 12 13:09:34.783447 ]: s=5 n=0 x=0(XEN) *** Dumping CPU36 host state: *** Sep 12 13:09:34.795416 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:34.795439 (XEN) CPU: 36 Sep 12 13:09:34.795448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:34.807424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:34.819418 (XEN) rax: ffff830839c8506c rbx: ffff830839c826e8 rcx: 0000000000000008 Sep 12 13:09:34.819440 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c82428 rdi: ffff830839c82420 Sep 12 13:09:34.831425 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 12 13:09:34.831447 (XEN) r9: ffff830839c82420 r10: 0000000000000014 r11: 000002329e6ce9bb Sep 12 13:09:34.843420 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c82630 Sep 12 13:09:34.855416 (XEN) r15: 0000023262d23882 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:34.855439 (XEN) cr3: 000000105260c000 cr2: 00007fab5d969500 Sep 12 13:09:34.867416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 13:09:34.867438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:34.879591 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:34.891617 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:34.891639 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 12 13:09:34.903608 (XEN) 0000023262d2496c ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 12 13:09:34.903630 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 13:09:34.915550 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:34.927548 (XEN) ffff831055ef7ee8 ffff82d04033573c ffff82d040335653 ffff830839719000 Sep 12 13:09:34.927571 (XEN) ffff831055ef7ef8 ffff83083ffc9000 0000000000000024 ffff831055ef7e18 Sep 12 13:09:34.939396 (XEN) ffff82d04033949b 0000000000000000 ffff88800365ae80 0000000000000000 Sep 12 13:09:34.951400 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 12 13:09:34.951412 (XEN) 0000000000007ff0 0000000000000001 000000000032862c 0000000000000000 Sep 12 13:09:34.963414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:34.963429 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:34.975413 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:34.987483 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c83000 Sep 12 13:09:34.987504 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c81002 Sep 12 13:09:34.999462 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:34.999480 (XEN) Xen call trace: Sep 12 13:09:35.011466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:35.011491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:35.023415 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:35.023436 (XEN) Sep 12 13:09:35.023445 Sep 12 13:09:35.023452 (XEN) *** Dumping CPU37 host state: *** Sep 12 13:09:35.035424 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:35.035450 (XEN) CPU: 37 Sep 12 13:09:35.035460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:35.047434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:35.059422 (XEN) rax: ffff830839c7506c rbx: ffff830839c79658 rcx: 0000000000000008 Sep 12 13:09:35.059444 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c79398 rdi: ffff830839c79390 Sep 12 13:09:35.075509 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 12 13:09:35.075531 (XEN) r9: ffff830839c79390 r10: 0000000000000014 r11: 0000000076079d8c Sep 12 13:09:35.087471 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000025 r14: ffff830839c795a0 Sep 12 13:09:35.087493 (XEN) r15: 00000232705abf0b cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:35.099462 (XEN) cr3: 000000006eae8000 cr2: 00007fada6801740 Sep 12 13:09:35.099481 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 13:09:35.111432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:35.123423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:35.123450 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:35.135430 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 12 13:09:35.147420 (XEN) 000002327e994d6c ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Sep 12 13:09:35.147443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 13:09:35.159433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:35.159456 (XEN) ffff831055ee7ee8 ffff82d04033573c ffff82d040335653 ffff830839723000 Sep 12 13:09:35.171430 (XEN) ffff831055ee7ef8 ffff83083ffc9000 0000000000000025 ffff831055ee7e18 Sep 12 13:09:35.183427 (XEN) ffff82d04033949b 0000000000000000 ffff888003658000 0000000000000000 Sep 12 13:09:35.183449 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 12 13:09:35.195418 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000133e2c 0000000000000000 Sep 12 13:09:35.207414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:35.207436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:35.219417 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:35.219439 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c7a000 Sep 12 13:09:35.231418 (XEN) 00000037f9680000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:35.243415 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:35.243433 (XEN) Xen call trace: Sep 12 13:09:35.243444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:35.255420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:35.255444 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:35.267424 (XEN) Sep 12 13:09:35.267439 - (XEN) *** Dumping CPU38 host state: *** Sep 12 13:09:35.267452 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:35.279420 (XEN) CPU: 38 Sep 12 13:09:35.279436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:35.291423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:35.291444 (XEN) rax: ffff830839c6906c rbx: ffff830839c6c658 rcx: 0000000000000008 Sep 12 13:09:35.303422 (XEN) rdx: ffff831055edffff rsi: ffff830839c6c398 rdi: ffff830839c6c390 Sep 12 13:09:35.315414 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 12 13:09:35.315436 (XEN) r9: ffff830839c6c390 r10: ffff830839716070 r11: 00000233460af124 Sep 12 13:09:35.327417 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c6c5a0 Sep 12 13:09:35.327439 (XEN) r15: 00000232705aac3e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:35.339421 (XEN) cr3: 0000000834867000 cr2: ffff888004108638 Sep 12 13:09:35.351417 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 12 13:09:35.351438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:35.363415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:35.363450 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:35.375430 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 12 13:09:35.387415 (XEN) 000002328cf34a3c ffff82d0403634e9 ffff82d0405fd380 ffff831055edfea0 Sep 12 13:09:35.387438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 13:09:35.399416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:35.399439 (XEN) ffff831055edfee8 ffff82d04033573c ffff82d040335653 ffff8308396c7000 Sep 12 13:09:35.411421 (XEN) ffff831055edfef8 ffff83083ffc9000 0000000000000026 ffff831055edfe18 Sep 12 13:09:35.423414 (XEN) ffff82d04033949b 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 12 13:09:35.423436 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 12 13:09:35.435418 (XEN) 0000000000007ff0 0000000000000001 000000000012ed04 0000000000000000 Sep 12 13:09:35.447413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:35.447434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:35.459416 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:35.459438 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6d000 Sep 12 13:09:35.471420 (XEN) 00000037f9674000 0000000000372660 0000000000000000 8000000839c67002 Sep 12 13:09:35.483414 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:35.483432 (XEN) Xen call trace: Sep 12 13:09:35.483442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:35.495423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:35.507414 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:35.507436 (XEN) Sep 12 13:09:35.507444 Sep 12 13:09:35.507451 (XEN) *** Dumping CPU39 host state: *** Sep 12 13:09:35.507463 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:35.519425 (XEN) CPU: 39 Sep 12 13:09:35.519441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:35.531422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:35.531442 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6ced8 rcx: 0000000000000008 Sep 12 13:09:35.543422 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c5b398 rdi: ffff830839c5b390 Sep 12 13:09:35.555421 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 12 13:09:35.555443 (XEN) r9: ffff830839c5b390 r10: 0000000000000014 r11: 000000008bad0e29 Sep 12 13:09:35.567417 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6ce20 Sep 12 13:09:35.579411 (XEN) r15: 00000232705aac0f cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:35.579434 (XEN) cr3: 000000006eae8000 cr2: ffff8880043f2300 Sep 12 13:09:35.591414 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 12 13:09:35.591436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:35.603417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:35.615435 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:35.615458 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 12 13:09:35.627476 (XEN) 000002329b4965fa ffff82d0403634e9 ffff82d0405fd400 ffff831055ed7ea0 Sep 12 13:09:35.627499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 13:09:35.639462 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:35.639484 (XEN) ffff831055ed7ee8 ffff82d04033573c ffff82d040335653 ffff83083974d000 Sep 12 13:09:35.651421 (XEN) ffff831055ed7ef8 ffff83083ffc9000 0000000000000027 ffff831055ed7e18 Sep 12 13:09:35.663416 (XEN) ffff82d04033949b 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 12 13:09:35.663445 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 12 13:09:35.675416 (XEN) 0000000000000347 000000000240a801 000000000020bc74 0000000000000000 Sep 12 13:09:35.687416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:35.687438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:35.699418 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:35.711414 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c60000 Sep 12 13:09:35.711436 (XEN) 00000037f9668000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:35.723420 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:35.723438 (XEN) Xen call trace: Sep 12 13:09:35.723448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:35.735430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:35.747415 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:35.747437 (XEN) Sep 12 13:09:35.747445 - (XEN) *** Dumping CPU40 host state: *** Sep 12 13:09:35.759414 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:35.759439 (XEN) CPU: 40 Sep 12 13:09:35.759448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:35.771393 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:35.771414 (XEN) rax: ffff830839c5106c rbx: ffff830839c4e448 rcx: 0000000000000008 Sep 12 13:09:35.783420 (XEN) rdx: ffff831055ec7fff rsi: ffff830839c5bd68 rdi: ffff830839c5bd60 Sep 12 13:09:35.795417 (XEN) rbp: ffff831055ec7eb0 rsp: ffff831055ec7e50 r8: 0000000000000001 Sep 12 13:09:35.795439 (XEN) r9: ffff830839c5bd60 r10: ffff8308396fe070 r11: 00000233a7cad228 Sep 12 13:09:35.807420 (XEN) r12: ffff831055ec7ef8 r13: 0000000000000028 r14: ffff830839c4e390 Sep 12 13:09:35.819415 (XEN) r15: 00000232a7cb040b cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:35.819437 (XEN) cr3: 000000105260c000 cr2: ffff8880047840a0 Sep 12 13:09:35.831413 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 12 13:09:35.831435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:35.843418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:35.855414 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:35.855438 (XEN) Xen stack trace from rsp=ffff831055ec7e50: Sep 12 13:09:35.867415 (XEN) 00000232a9a36308 ffff831055ec7fff 0000000000000000 ffff831055ec7ea0 Sep 12 13:09:35.867437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 12 13:09:35.879416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:35.891413 (XEN) ffff831055ec7ee8 ffff82d04033573c ffff82d040335653 ffff8308396bc000 Sep 12 13:09:35.891436 (XEN) ffff831055ec7ef8 ffff83083ffc9000 0000000000000028 ffff831055ec7e18 Sep 12 13:09:35.903418 (XEN) ffff82d04033949b 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 12 13:09:35.903440 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 12 13:09:35.915419 (XEN) 000000000000011e 0000000000000000 0000000000026a1c 0000000000000000 Sep 12 13:09:35.927413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:35.927435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:35.939418 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:35.951415 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c4f000 Sep 12 13:09:35.951437 (XEN) 00000037f965c000 0000000000372660 0000000000000000 8000000839c4d002 Sep 12 13:09:35.963429 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:35.963438 (XEN) Xen call trace: Sep 12 13:09:35.963443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:35.975406 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:35.987407 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:35.987422 (XEN) Sep 12 13:09:35.987428 Sep 12 13:09:35.987433 (XEN) 4 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 12 13:09:35.999423 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:35.999446 (XEN) CPU: 41 Sep 12 13:09:35.999455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:36.011430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:36.023398 (XEN) rax: ffff830839c4106c rbx: ffff830839c3b308 rcx: 0000000000000008 Sep 12 13:09:36.023421 (XEN) rdx: ffff831055ebffff rsi: ffff830839c3b048 rdi: ffff830839c3b040 Sep 12 13:09:36.035425 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 12 13:09:36.035447 (XEN) r9: ffff830839c3b040 r10: 0000000000000014 r11: 00000000747e9098 Sep 12 13:09:36.051445 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c3b250 Sep 12 13:09:36.051467 (XEN) r15: 000002329e6d6ef8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:36.063428 (XEN) cr3: 000000006eae8000 cr2: 00007fbb640b7000 Sep 12 13:09:36.063448 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 12 13:09:36.075430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e01 Sep 12 13:09:36.090295 0 cs: e008 Sep 12 13:09:36.091442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:36.091469 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 Sep 12 13:09:36.091910 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:36.107448 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 12 13:09:36.107468 (XEN) 00000232abf6408d ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 12 13:09:36.107483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 12 13:09:36.119427 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:36.131423 (XEN) ffff831055ebfee8 ffff82d04033573c ffff82d040335653 ffff830839735000 Sep 12 13:09:36.131446 (XEN) ffff831055ebfef8 ffff83083ffc9000 0000000000000029 ffff831055ebfe18 Sep 12 13:09:36.143418 (XEN) ffff82d04033949b 0000000000000000 ffff888003602e80 0000000000000000 Sep 12 13:09:36.155413 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 12 13:09:36.155434 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000022411c 0000000000000000 Sep 12 13:09:36.167417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:36.167439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:36.179418 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:36.191414 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c46000 Sep 12 13:09:36.191436 (XEN) 00000037f964c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:36.203411 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:36.203429 (XEN) Xen call trace: Sep 12 13:09:36.215411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:36.215437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:36.227418 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:36.227440 (XEN) Sep 12 13:09:36.227448 ]: s=6 n=0 x=0(XEN) *** Dumping CPU42 host state: *** Sep 12 13:09:36.239534 Sep 12 13:09:36.239548 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:36.239573 (XEN) CPU: 42 Sep 12 13:09:36.239582 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:36.251514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:36.263531 (XEN) rax: ffff830839c3506c rbx: ffff830839c2e2d8 rcx: 0000000000000008 Sep 12 13:09:36.263549 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c2e018 rdi: ffff830839c2e010 Sep 12 13:09:36.275534 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 12 13:09:36.275556 (XEN) r9: ffff830839c2e010 r10: 0000000000000014 r11: 00000232da084267 Sep 12 13:09:36.287552 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c2e220 Sep 12 13:09:36.299533 (XEN) r15: 00000232bfa7f725 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:36.299555 (XEN) cr3: 000000105260c000 cr2: ffff8880090e3360 Sep 12 13:09:36.311534 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 12 13:09:36.311555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:36.323535 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:36.335532 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:36.335554 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 12 13:09:36.347540 (XEN) 00000232c65c4622 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 12 13:09:36.347562 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 12 13:09:36.359530 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:36.375555 (XEN) ffff831055eb7ee8 ffff82d04033573c ffff82d040335653 ffff83083973f000 Sep 12 13:09:36.375577 (XEN) ffff831055eb7ef8 ffff83083ffc9000 000000000000002a ffff831055eb7e18 Sep 12 13:09:36.387531 (XEN) ffff82d04033949b 0000000000000000 ffff888003600000 0000000000000000 Sep 12 13:09:36.387553 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 12 13:09:36.399554 (XEN) 000000000000011e 000002320811bac0 000000000025ac0c 0000000000000000 Sep 12 13:09:36.399575 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:36.411433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:36.423424 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:36.423446 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c39000 Sep 12 13:09:36.435434 (XEN) 00000037f9640000 0000000000372660 0000000000000000 8000000839c38002 Sep 12 13:09:36.447416 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:36.447434 (XEN) Xen call trace: Sep 12 13:09:36.447445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:36.459429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:36.459452 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:36.471425 (XEN) Sep 12 13:09:36.471440 (XEN) 5 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 12 13:09:36.471454 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:36.483423 (XEN) CPU: 43 Sep 12 13:09:36.483439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:36.495421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:36.495442 (XEN) rax: ffff830839c2906c rbx: ffff830839c212d8 rcx: 0000000000000008 Sep 12 13:09:36.507417 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c21018 rdi: ffff830839c21010 Sep 12 13:09:36.519415 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Sep 12 13:09:36.519437 (XEN) r9: ffff830839c21010 r10: 00000000000000e1 r11: 000001e4934ea67b Sep 12 13:09:36.531417 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002b r14: ffff830839c21220 Sep 12 13:09:36.531440 (XEN) r15: 00000232b7fc9519 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:36.543429 (XEN) cr3: 000000006eae8000 cr2: ffff8880088eba98 Sep 12 13:09:36.555412 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 13:09:36.555434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:36.567415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:36.567442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:36.579422 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Sep 12 13:09:36.591413 (XEN) 00000232d4ac83c2 ffff82d0403634e9 ffff82d0405fd600 ffff831055ea7ea0 Sep 12 13:09:36.591436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 12 13:09:36.603415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:36.603437 (XEN) ffff831055ea7ee8 ffff82d04033573c ffff82d040335653 ffff83083970c000 Sep 12 13:09:36.615420 (XEN) ffff831055ea7ef8 ffff83083ffc9000 000000000000002b ffff831055ea7e18 Sep 12 13:09:36.627415 (XEN) ffff82d04033949b 0000000000000000 ffff88800365ec80 0000000000000000 Sep 12 13:09:36.627437 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 12 13:09:36.639418 (XEN) 0000000000007ff0 000001c367c1bac0 0000000000184aac 0000000000000000 Sep 12 13:09:36.651412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:36.651434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:36.663416 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:36.663438 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c2c000 Sep 12 13:09:36.675422 (XEN) 00000037f9634000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:36.687415 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:36.687433 (XEN) Xen call trace: Sep 12 13:09:36.687444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:36.699418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:36.711414 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:36.711436 (XEN) Sep 12 13:09:36.711444 ]: s=6 n=0 x=0(XEN) *** Dumping CPU44 host state: *** Sep 12 13:09:36.723413 Sep 12 13:09:36.723427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:36.723444 (XEN) CPU: 44 Sep 12 13:09:36.723453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:36.735421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:36.735441 (XEN) rax: ffff830839c1d06c rbx: ffff830839c140c8 rcx: 0000000000000008 Sep 12 13:09:36.747420 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c21dc8 rdi: ffff830839c21dc0 Sep 12 13:09:36.759413 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 12 13:09:36.759436 (XEN) r9: ffff830839c21dc0 r10: 0000000000000014 r11: 0000023315a4188c Sep 12 13:09:36.771418 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c14010 Sep 12 13:09:36.771440 (XEN) r15: 00000232da0962ce cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:36.783421 (XEN) cr3: 000000105260c000 cr2: ffff8880090e3020 Sep 12 13:09:36.795416 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 12 13:09:36.795437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:36.807415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:36.807442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:36.819423 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 12 13:09:36.831414 (XEN) 00000232e30c5f57 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 12 13:09:36.831436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 12 13:09:36.843424 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:36.843447 (XEN) ffff831055e9fee8 ffff82d04033573c ffff82d040335653 ffff830839739000 Sep 12 13:09:36.855420 (XEN) ffff831055e9fef8 ffff83083ffc9000 000000000000002c ffff831055e9fe18 Sep 12 13:09:36.867419 (XEN) ffff82d04033949b 0000000000000000 ffff888003601f00 0000000000000000 Sep 12 13:09:36.867441 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 12 13:09:36.879422 (XEN) 0000000000000065 000000001e01a800 000000000032438c 0000000000000000 Sep 12 13:09:36.891414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:36.891436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:36.903417 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:36.903439 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c1b000 Sep 12 13:09:36.915422 (XEN) 00000037f9628000 0000000000372660 0000000000000000 8000000839c1a002 Sep 12 13:09:36.927416 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:36.927434 (XEN) Xen call trace: Sep 12 13:09:36.927444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:36.939420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:36.951410 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:36.951421 (XEN) Sep 12 13:09:36.951426 (XEN) 6 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 12 13:09:36.963412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:36.963429 (XEN) CPU: 45 Sep 12 13:09:36.963435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:36.975416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:36.975435 (XEN) rax: ffff830839c0d06c rbx: ffff830839c070c8 rcx: 0000000000000008 Sep 12 13:09:36.987430 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c14cd8 rdi: ffff830839c14cd0 Sep 12 13:09:36.999399 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Sep 12 13:09:36.999411 (XEN) r9: ffff830839c14cd0 r10: 0000000000000014 r11: 000001aa21efb935 Sep 12 13:09:37.011401 (XEN) r12: ffff831055e8fef8 r13: 000000000000002d r14: ffff830839c07010 Sep 12 13:09:37.023421 (XEN) r15: 00000232da096298 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:37.023442 (XEN) cr3: 000000006eae8000 cr2: ffff888006e395c0 Sep 12 13:09:37.035415 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 13:09:37.035437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:37.047426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:37.059530 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:37.059552 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Sep 12 13:09:37.071520 (XEN) 00000232f15c9642 ffff831055e8ffff 0000000000000000 ffff831055e8fea0 Sep 12 13:09:37.071543 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 12 13:09:37.083537 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:37.095540 (XEN) ffff831055e8fee8 ffff82d04033573c ffff82d040335653 ffff8308396df000 Sep 12 13:09:37.095562 (XEN) ffff831055e8fef8 ffff83083ffc9000 000000000000002d ffff831055e8fe18 Sep 12 13:09:37.107547 (XEN) ffff82d04033949b 0000000000000000 ffff8880036abe00 0000000000000000 Sep 12 13:09:37.107569 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 12 13:09:37.119533 (XEN) 0000000000000065 000001cb08e1bac0 00000000000c4b1c 0000000000000000 Sep 12 13:09:37.131594 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:37.131616 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:37.143442 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:37.159432 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c12000 Sep 12 13:09:37.159454 (XEN) 00000037f9618000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:37.171420 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:37.171438 (XEN) Xen call trace: Sep 12 13:09:37.171448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:37.183424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:37.183447 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:37.195417 (XEN) Sep 12 13:09:37.195432 ]: s=6 n=0 x=0 Sep 12 13:09:37.195441 (XEN) *** Dumping CPU46 host state: *** Sep 12 13:09:37.195452 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:37.207428 (XEN) CPU: 46 Sep 12 13:09:37.207444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:37.219420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:37.219440 (XEN) rax: ffff830839c0106c rbx: ffff830839c07ed8 rcx: 0000000000000008 Sep 12 13:09:37.231418 (XEN) rdx: ffff831055e87fff rsi: ffff830839c07c18 rdi: ffff830839c07c10 Sep 12 13:09:37.243415 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 12 13:09:37.243437 (XEN) r9: ffff830839c07c10 r10: 0000000000000014 r11: 0000023315a41d8f Sep 12 13:09:37.255417 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c07e20 Sep 12 13:09:37.255439 (XEN) r15: 00000232da096766 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:37.267420 (XEN) cr3: 000000105260c000 cr2: ffff888005daec80 Sep 12 13:09:37.267440 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 13:09:37.279426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:37.291418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:37.291445 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:37.303418 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 12 13:09:37.303439 (XEN) 00000232f398a72c ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 12 13:09:37.315425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 12 13:09:37.327417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:37.327439 (XEN) ffff831055e87ee8 ffff82d04033573c ffff82d040335653 ffff8308396c4000 Sep 12 13:09:37.339423 (XEN) ffff831055e87ef8 ffff83083ffc9000 000000000000002e ffff831055e87e18 Sep 12 13:09:37.351415 (XEN) ffff82d04033949b 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 12 13:09:37.351436 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 12 13:09:37.363419 (XEN) 0000000000000065 0000000000000000 00000000000899ac 0000000000000000 Sep 12 13:09:37.375411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:37.375433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:37.387417 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:37.387439 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c05000 Sep 12 13:09:37.399420 (XEN) 00000037f960c000 0000000000372660 0000000000000000 8000000839c04002 Sep 12 13:09:37.411421 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:37.411439 (XEN) Xen call trace: Sep 12 13:09:37.411450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:37.423418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:37.423441 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:37.435428 (XEN) Sep 12 13:09:37.435444 - (XEN) *** Dumping CPU47 host state: *** Sep 12 13:09:37.435457 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:37.447421 (XEN) CPU: 47 Sep 12 13:09:37.447438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:37.459423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:37.459443 (XEN) rax: ffff8308397f506c rbx: ffff8308397fae18 rcx: 0000000000000008 Sep 12 13:09:37.471418 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fab58 rdi: ffff8308397fab50 Sep 12 13:09:37.483423 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 12 13:09:37.483445 (XEN) r9: ffff8308397fab50 r10: 0000000000000014 r11: 000001abfec9f2b8 Sep 12 13:09:37.495417 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fad60 Sep 12 13:09:37.495439 (XEN) r15: 00000232ffd0fb28 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:37.507424 (XEN) cr3: 000000006eae8000 cr2: 0000000000000000 Sep 12 13:09:37.519412 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000002 Sep 12 13:09:37.519434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 12 13:09:37.531413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:37.531440 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:37.543422 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 12 13:09:37.555424 (XEN) 000002330e2a41e9 ffff82d0403634e9 ffff82d0405fd800 ffff831055e7fea0 Sep 12 13:09:37.555447 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 12 13:09:37.567416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:37.567438 (XEN) ffff831055e7fee8 ffff82d04033573c ffff82d040335653 ffff83104ef05000 Sep 12 13:09:37.579419 (XEN) ffff831055e7fef8 ffff83083ffc9000 000000000000002f ffff831055e7fe18 Sep 12 13:09:37.591415 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 12 13:09:37.591436 (XEN) 0000000000000000 000000000007fe2c 00000000eff1cdc0 0000000000000000 Sep 12 13:09:37.603417 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000eff1cdc0 Sep 12 13:09:37.615414 (XEN) 00000000000003f8 00000000000003fd 0000000000000000 0000000000000000 Sep 12 13:09:37.615435 (XEN) 0000beef0000beef 00000000eff1c095 000000bf0000beef 0000000000000012 Sep 12 13:09:37.627417 (XEN) 000000000007fe24 000000000000beef 000000000000beef 000000000000beef Sep 12 13:09:37.627438 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff8308397f8000 Sep 12 13:09:37.639420 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:37.651415 (XEN) 0000000000000000 0000000600000000 Sep 12 13:09:37.651434 (XEN) Xen call trace: Sep 12 13:09:37.651444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:37.663420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:37.675411 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:37.675434 (XEN) Sep 12 13:09:37.675442 v=0(XEN) *** Dumping CPU48 host state: *** Sep 12 13:09:37.675454 Sep 12 13:09:37.675461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:37.687429 (XEN) CPU: 48 Sep 12 13:09:37.687446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:37.699425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:37.699445 (XEN) rax: ffff8308397e906c rbx: ffff8308397edd58 rcx: 0000000000000008 Sep 12 13:09:37.711418 (XEN) rdx: ffff831055e6ffff rsi: ffff8308397eda98 rdi: ffff8308397eda90 Sep 12 13:09:37.723411 (XEN) rbp: ffff831055e6feb0 rsp: ffff831055e6fe50 r8: 0000000000000001 Sep 12 13:09:37.723442 (XEN) r9: ffff8308397eda90 r10: 0000000000000014 r11: 00000000863c070a Sep 12 13:09:37.735419 (XEN) r12: ffff831055e6fef8 r13: 0000000000000030 r14: ffff8308397edca0 Sep 12 13:09:37.735441 (XEN) r15: 0000023315a4f000 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:37.747424 (XEN) cr3: 000000006eae8000 cr2: 00007ff121b2c3d8 Sep 12 13:09:37.747443 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 12 13:09:37.759419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:37.771415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:37.771442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:37.783419 (XEN) Xen stack trace from rsp=ffff831055e6fe50: Sep 12 13:09:37.783439 (XEN) 000002331c813bc3 ffff831055e6ffff 0000000000000000 ffff831055e6fea0 Sep 12 13:09:37.795421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 12 13:09:37.807417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:37.807439 (XEN) ffff831055e6fee8 ffff82d04033573c ffff82d040335653 ffff830839739000 Sep 12 13:09:37.819420 (XEN) ffff831055e6fef8 ffff83083ffc9000 0000000000000030 ffff831055e6fe18 Sep 12 13:09:37.831413 (XEN) ffff82d04033949b 0000000000000000 ffff888003601f00 0000000000000000 Sep 12 13:09:37.831435 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 12 13:09:37.843418 (XEN) 0000000000000065 0000000000000000 0000000000323f9c 0000000000000000 Sep 12 13:09:37.855413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:37.855435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:37.867417 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:37.867439 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397e7000 Sep 12 13:09:37.879418 (XEN) 00000037f91f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:37.891426 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:37.891444 (XEN) Xen call trace: Sep 12 13:09:37.891454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:37.903419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:37.903442 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:37.915421 (XEN) Sep 12 13:09:37.915437 (XEN) 8 [0/0/(XEN) *** Dumping CPU49 host state: *** Sep 12 13:09:37.915451 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:37.927420 (XEN) CPU: 49 Sep 12 13:09:37.927437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:37.939427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:37.939447 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Sep 12 13:09:37.951419 (XEN) rdx: ffff831055e67fff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Sep 12 13:09:37.963398 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 12 13:09:37.963421 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 00000233513fa547 Sep 12 13:09:37.975407 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Sep 12 13:09:37.975420 (XEN) r15: 0000023315a4f002 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:37.987404 (XEN) cr3: 000000105260c000 cr2: 00007ff006ffcfd7 Sep 12 13:09:37.999422 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 13:09:37.999444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:38.011424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:38.023419 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:38.023450 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 12 13:09:38.035411 (XEN) 000002332ac2aabd ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 12 13:09:38.035433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 12 13:09:38.047425 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:38.047447 (XEN) ffff831055e67ee8 ffff82d04033573c ffff82d040335653 ffff8308396df000 Sep 12 13:09:38.059432 (XEN) ffff831055e67ef8 ffff83083ffc9000 0000000000000031 ffff831055e67e18 Sep 12 13:09:38.071423 (XEN) ffff82d04033949b 0000000000000000 ffff8880036abe00 0000000000000000 Sep 12 13:09:38.071445 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 12 13:09:38.083427 (XEN) 0000000000000000 0000000000000000 00000000000ca894 000 Sep 12 13:09:38.094177 0000000000000 Sep 12 13:09:38.095431 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:38.095453 (XEN) 0000010000000000 fffff Sep 12 13:09:38.095808 fff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:38.107427 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:38.119425 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397de000 Sep 12 13:09:38.119447 (XEN) 00000037f91e4000 0000000000372660 0000000000000000 80000008397dd002 Sep 12 13:09:38.135445 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:38.135463 (XEN) Xen call trace: Sep 12 13:09:38.135473 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:38.147427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:38.147450 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:38.159422 (XEN) Sep 12 13:09:38.159437 ]: s=6 n=1 x=0(XEN) *** Dumping CPU50 host state: *** Sep 12 13:09:38.159451 Sep 12 13:09:38.159458 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:38.171418 (XEN) CPU: 50 Sep 12 13:09:38.171434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:38.183419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:38.183439 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Sep 12 13:09:38.195414 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Sep 12 13:09:38.195437 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 12 13:09:38.207418 (XEN) r9: ffff8308397d3910 r10: 0000000000000014 r11: 00000233513f56c4 Sep 12 13:09:38.219415 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d3b20 Sep 12 13:09:38.219437 (XEN) r15: 0000023315a4cbae cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:38.231418 (XEN) cr3: 000000105260c000 cr2: ffff88800e41e3c0 Sep 12 13:09:38.231438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 13:09:38.243413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:38.243425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:38.255407 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:38.267414 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 12 13:09:38.267433 (XEN) 0000023339227a24 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 12 13:09:38.279394 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 12 13:09:38.291384 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:38.291407 (XEN) ffff831055e5fee8 ffff82d04033573c ffff82d040335653 ffff8308396f8000 Sep 12 13:09:38.303423 (XEN) ffff831055e5fef8 ffff83083ffc9000 0000000000000032 ffff831055e5fe18 Sep 12 13:09:38.303445 (XEN) ffff82d04033949b 0000000000000000 ffff888003664d80 0000000000000000 Sep 12 13:09:38.315429 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 12 13:09:38.327404 (XEN) 0000000000000000 0000000000000000 0000000000054684 0000000000000000 Sep 12 13:09:38.327425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:38.339429 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:38.351425 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:38.351447 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397d1000 Sep 12 13:09:38.363426 (XEN) 00000037f91d8000 0000000000372660 0000000000000000 80000008397d0002 Sep 12 13:09:38.363448 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:38.375424 (XEN) Xen call trace: Sep 12 13:09:38.375441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:38.387432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:38.387455 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:38.399390 (XEN) Sep 12 13:09:38.399405 (XEN) 9 [0/0/ - (XEN) *** Dumping CPU51 host state: *** Sep 12 13:09:38.399419 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:38.411425 (XEN) CPU: 51 Sep 12 13:09:38.411442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:38.423430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:38.423450 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Sep 12 13:09:38.435429 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Sep 12 13:09:38.447418 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Sep 12 13:09:38.447441 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 0000000073293709 Sep 12 13:09:38.459424 (XEN) r12: ffff831055e4fef8 r13: 0000000000000033 r14: ffff8308397c6a30 Sep 12 13:09:38.459447 (XEN) r15: 0000023315a4a099 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:38.471430 (XEN) cr3: 000000006eae8000 cr2: 00007f7150059000 Sep 12 13:09:38.471449 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 13:09:38.483422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:38.495424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:38.495451 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:38.507434 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Sep 12 13:09:38.507455 (XEN) 000002333b6c6a57 ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Sep 12 13:09:38.519420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 12 13:09:38.531420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:38.531442 (XEN) ffff831055e4fee8 ffff82d04033573c ffff82d040335653 ffff8308396a8000 Sep 12 13:09:38.543419 (XEN) ffff831055e4fef8 ffff83083ffc9000 0000000000000033 ffff831055e4fe18 Sep 12 13:09:38.555413 (XEN) ffff82d04033949b 0000000000000000 ffff888003733e00 0000000000000000 Sep 12 13:09:38.555435 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 12 13:09:38.567418 (XEN) 0000000000000000 0000000000000100 000000000003dab4 0000000000000000 Sep 12 13:09:38.579412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:38.579435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:38.591415 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:38.591436 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c4000 Sep 12 13:09:38.603420 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:38.615423 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:38.615442 (XEN) Xen call trace: Sep 12 13:09:38.615452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:38.627419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:38.627442 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:38.639420 (XEN) Sep 12 13:09:38.639435 Sep 12 13:09:38.639442 (XEN) *** Dumping CPU52 host state: *** Sep 12 13:09:38.639454 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:38.651422 (XEN) CPU: 52 Sep 12 13:09:38.651438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:38.663426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:38.663446 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Sep 12 13:09:38.675420 (XEN) rdx: ffff831055e47fff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Sep 12 13:09:38.687415 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 12 13:09:38.687437 (XEN) r9: ffff8308397b8760 r10: ffff8308396a8070 r11: 0000023447972604 Sep 12 13:09:38.699415 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397b8970 Sep 12 13:09:38.699437 (XEN) r15: 0000023351409944 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:38.711420 (XEN) cr3: 000000105260c000 cr2: ffff88800e41e480 Sep 12 13:09:38.723415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 13:09:38.723438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:38.735416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:38.735442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:38.747419 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 12 13:09:38.759414 (XEN) 0000023355e753f9 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 12 13:09:38.759436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 12 13:09:38.771420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:38.771442 (XEN) ffff831055e47ee8 ffff82d04033573c ffff82d040335653 ffff8308396e6000 Sep 12 13:09:38.783420 (XEN) ffff831055e47ef8 ffff83083ffc9000 0000000000000034 ffff831055e47e18 Sep 12 13:09:38.795415 (XEN) ffff82d04033949b 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 12 13:09:38.795437 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 12 13:09:38.807416 (XEN) 0000000000000000 0000000000000100 000000000003c314 0000000000000000 Sep 12 13:09:38.819414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:38.819436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:38.831418 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:38.831440 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b3000 Sep 12 13:09:38.843419 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b2002 Sep 12 13:09:38.855415 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:38.855433 (XEN) Xen call trace: Sep 12 13:09:38.855443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:38.867420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:38.867443 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:38.879422 (XEN) Sep 12 13:09:38.879437 - (XEN) *** Dumping CPU53 host state: *** Sep 12 13:09:38.879449 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:38.891422 (XEN) CPU: 53 Sep 12 13:09:38.891438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:38.903422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:38.903449 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 12 13:09:38.915424 (XEN) rdx: ffff831055e37fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 12 13:09:38.927415 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 12 13:09:38.927437 (XEN) r9: ffff8308397a76b0 r10: 00000000000000e1 r11: 000000005efa308a Sep 12 13:09:38.939418 (XEN) r12: ffff831055e37ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 12 13:09:38.939441 (XEN) r15: 0000023351409955 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:38.951419 (XEN) cr3: 000000006eae8000 cr2: 00007f9ec00030b8 Sep 12 13:09:38.963416 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 13:09:38.963437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:38.975416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:38.987411 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:38.987435 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 12 13:09:38.999412 (XEN) 0000023364405e7a ffff831055e37fff 0000000000000000 ffff831055e37ea0 Sep 12 13:09:38.999434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 12 13:09:39.011418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:39.011441 (XEN) ffff831055e37ee8 ffff82d04033573c ffff82d040335653 ffff8308396ec000 Sep 12 13:09:39.023421 (XEN) ffff831055e37ef8 ffff83083ffc9000 0000000000000035 ffff831055e37e18 Sep 12 13:09:39.035419 (XEN) ffff82d04033949b 0000000000000000 ffff8880036a8000 0000000000000000 Sep 12 13:09:39.035441 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 12 13:09:39.059342 (XEN) 0000000000007ff0 0000000000000001 00000000000a3fa4 0000000000000000 Sep 12 13:09:39.059386 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:39.059402 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:39.071421 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:39.083411 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Sep 12 13:09:39.083434 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:39.095415 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:39.095433 (XEN) Xen call trace: Sep 12 13:09:39.095443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:39.107420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:39.119414 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:39.119436 (XEN) Sep 12 13:09:39.119445 Sep 12 13:09:39.119452 (XEN) *** Dumping CPU54 host state: *** Sep 12 13:09:39.119463 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:39.131425 (XEN) CPU: 54 Sep 12 13:09:39.131441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:39.143428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:39.143448 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 12 13:09:39.155421 (XEN) rdx: ffff831055e2ffff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 12 13:09:39.167416 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 12 13:09:39.167438 (XEN) r9: ffff83083979d5e0 r10: 0000000000000014 r11: 000002338cdb30f9 Sep 12 13:09:39.179419 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 12 13:09:39.191414 (XEN) r15: 00000233514081b3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:39.191436 (XEN) cr3: 000000105260c000 cr2: ffff88800e41e840 Sep 12 13:09:39.203413 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 12 13:09:39.203442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:39.215417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:39.227421 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:39.227443 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 12 13:09:39.239423 (XEN) 000002337297554c ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 12 13:09:39.239445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 12 13:09:39.251422 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:39.263415 (XEN) ffff831055e2fee8 ffff82d04033573c ffff82d040335653 ffff8308396b6000 Sep 12 13:09:39.263438 (XEN) ffff831055e2fef8 ffff83083ffc9000 0000000000000036 ffff831055e2fe18 Sep 12 13:09:39.275418 (XEN) ffff82d04033949b 0000000000000000 ffff888003730000 0000000000000000 Sep 12 13:09:39.275439 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 12 13:09:39.287419 (XEN) 0000000000000066 0000000000000000 0000000000054e94 0000000000000000 Sep 12 13:09:39.299420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:39.299441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:39.311417 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:39.323413 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979e000 Sep 12 13:09:39.323436 (XEN) 00000037f91a4000 0000000000372660 0000000000000000 800000083979c002 Sep 12 13:09:39.335418 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:39.335436 (XEN) Xen call trace: Sep 12 13:09:39.335446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:39.347430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:39.359414 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:39.359436 (XEN) Sep 12 13:09:39.359444 - (XEN) *** Dumping CPU55 host state: *** Sep 12 13:09:39.371642 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:39.371666 (XEN) CPU: 55 Sep 12 13:09:39.371676 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:39.383425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:39.383445 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Sep 12 13:09:39.395422 (XEN) rdx: ffff831055e27fff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 12 13:09:39.407415 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 12 13:09:39.407436 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 000002338cdb30b5 Sep 12 13:09:39.419427 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff830839790700 Sep 12 13:09:39.431390 (XEN) r15: 0000023351408181 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:39.431413 (XEN) cr3: 0000000834bf3000 cr2: ffff88800b6902a0 Sep 12 13:09:39.443415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 13:09:39.443436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:39.455415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:39.467419 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:39.467442 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 12 13:09:39.479415 (XEN) 0000023380f07d45 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 12 13:09:39.479438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 12 13:09:39.491420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:39.503412 (XEN) ffff831055e27ee8 ffff82d04033573c ffff82d040335653 ffff830839727000 Sep 12 13:09:39.503442 (XEN) ffff831055e27ef8 ffff83083ffc9000 0000000000000037 ffff831055e27e18 Sep 12 13:09:39.515417 (XEN) ffff82d04033949b 0000000000000000 ffff888003606c80 0000000000000000 Sep 12 13:09:39.515439 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 12 13:09:39.527420 (XEN) 0000000000007ff0 000000001c21a800 00000000001f7124 0000000000000000 Sep 12 13:09:39.539418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:39.539440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:39.551423 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:39.563455 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 12 13:09:39.563476 (XEN) 00000037f9198000 0000000000372660 0000000000000000 800000083978b002 Sep 12 13:09:39.575416 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:39.575434 (XEN) Xen call trace: Sep 12 13:09:39.575444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:39.587422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:39.599419 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:39.599441 (XEN) Sep 12 13:09:39.599449 Sep 12 13:09:39.599456 (XEN) 12 [1/1/(XEN) *** Dumping CPU0 host state: *** Sep 12 13:09:39.611414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:39.611437 (XEN) CPU: 0 Sep 12 13:09:39.611446 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 12 13:09:39.623422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:39.635412 (XEN) rax: 0000000000000000 rbx: ffff82d040604098 rcx: 0000000000000000 Sep 12 13:09:39.635435 (XEN) rdx: ffff82d0405fc080 rsi: ffff82d0405f62f8 rdi: 0000000000000007 Sep 12 13:09:39.647419 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000038 Sep 12 13:09:39.647441 (XEN) r9: 0000000000000000 r10: ffff83083ffffdc0 r11: 000002342749a204 Sep 12 13:09:39.659427 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040362678 r14: 0000000000000001 Sep 12 13:09:39.671413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:39.671436 (XEN) cr3: 000000105260c000 cr2: 00007f3005215740 Sep 12 13:09:39.683421 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 12 13:09:39.683443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:39.695419 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 12 13:09:39.707386 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 11 57 ed ff fb eb Sep 12 13:09:39.707409 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Sep 12 13:09:39.719414 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d040233ecc ffff82d0405f5300 Sep 12 13:09:39.719437 (XEN) ffff82d040361eb8 0000000000000000 00000233832beedb ffff83083ffffe00 Sep 12 13:09:39.731419 (XEN) ffff82d040361f2c 00ffffffffffffff 0000000000000000 0000000000000000 Sep 12 13:09:39.731440 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Sep 12 13:09:39.743420 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235cab ffff82d0405f5300 Sep 12 13:09:39.755415 (XEN) ffff830839af7f10 ffff82d040620e20 ffff83083ffffe68 ffff82d040236042 Sep 12 13:09:39.755437 (XEN) ffff83083ffffef8 ffff82d0405fc080 ffffffffffffffff ffff82d0405fc080 Sep 12 13:09:39.767419 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d0402339f5 Sep 12 13:09:39.779415 (XEN) 0000000000000000 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Sep 12 13:09:39.779437 (XEN) ffff82d04060fae0 ffff83083ffffeb0 ffff82d040233a88 ffff83083ffffee8 Sep 12 13:09:39.791417 (XEN) ffff82d0403356e5 ffff82d040335653 ffff830839754000 ffff83083ffffef8 Sep 12 13:09:39.803428 (XEN) ffff83083ffc9000 0000000000000000 ffff83083ffffe18 ffff82d04033949b Sep 12 13:09:39.803451 (XEN) 0000000000000000 ffff8880035f9f00 0000000000000000 0000000000000000 Sep 12 13:09:39.815414 (XEN) 0000000000000005 ffff8880035f9f00 0000000000000246 000000000000015f Sep 12 13:09:39.815435 (XEN) 0000000000000000 0000000000293c24 0000000000000000 ffffffff81bbb3aa Sep 12 13:09:39.827419 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 12 13:09:39.839418 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc9004010bed0 Sep 12 13:09:39.839440 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 12 13:09:39.851418 (XEN) 000000000000beef 0000e01000000000 ffff830839add000 0000000000000000 Sep 12 13:09:39.863414 (XEN) 0000000000372660 0000000000000000 800000083953c002 0000000000000000 Sep 12 13:09:39.863435 (XEN) Xen call trace: Sep 12 13:09:39.863446 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 12 13:09:39.875422 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 12 13:09:39.875444 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 12 13:09:39.887421 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 12 13:09:39.899415 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 12 13:09:39.899439 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 12 13:09:39.911422 (XEN) [] F do_softirq+0x13/0x15 Sep 12 13:09:39.911442 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 12 13:09:39.923422 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:39.923443 (XEN) Sep 12 13:09:39.923451 ]: s=6 n=1 x=0(XEN) *** Dumping CPU1 host state: *** Sep 12 13:09:39.935419 Sep 12 13:09:39.935433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:39.935448 (XEN) CPU: 1 Sep 12 13:09:39.947422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:39.947449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:39.959415 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Sep 12 13:09:39.959437 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 12 13:09:39.975418 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 12 13:09:39.975429 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 00000000867c0ec6 Sep 12 13:09:39.987404 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 12 13:09:39.999408 (XEN) r15: 000002338f4a2ded cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:39.999430 (XEN) cr3: 000000006eae8000 cr2: ffff888005dae7c0 Sep 12 13:09:40.011425 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 13:09:40.011447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:40.023414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:40.035392 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:40.035408 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 12 13:09:40.047412 (XEN) 00000233a2c2485a ffff82d0403634e9 ffff82d0405fc100 ffff83083ffbfea0 Sep 12 13:09:40.047433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 13:09:40.059416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:40.059438 (XEN) ffff83083ffbfee8 ffff82d04033573c ffff82d040335653 ffff830839708000 Sep 12 13:09:40.071428 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 12 13:09:40.083421 (XEN) ffff82d04033949b 0000000000000000 ffff888003660000 0000000000000000 Sep 12 13:09:40.083443 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 12 13:09:40.095437 (XEN) 0000000000000000 0000000000000000 00000000000eeebc 0000000000000000 Sep 12 13:09:40.107427 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:40.107449 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:40.119420 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:40.131415 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 12 13:09:40.131437 (XEN) 00000037f94fc000 00000000003526e0 Sep 12 13:09:40.138279 0000000000000000 0000000000000000 Sep 12 13:09:40.147441 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:40.147459 (XEN) Xen call trace: Sep 12 13:09:40.147469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait Sep 12 13:09:40.147904 _idle+0x359/0x432 Sep 12 13:09:40.163439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:40.163462 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:40.163476 (XEN) Sep 12 13:09:40.163484 (XEN) 13 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 12 13:09:40.179445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:40.179467 (XEN) CPU: 2 Sep 12 13:09:40.179476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:40.191430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:40.191450 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Sep 12 13:09:40.203421 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 12 13:09:40.215417 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 12 13:09:40.215439 (XEN) r9: ffff83083ff9c010 r10: ffff830839732070 r11: 000002342749a6b5 Sep 12 13:09:40.227417 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 12 13:09:40.239401 (XEN) r15: 000002338f4a41d0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:40.239412 (XEN) cr3: 000000105260c000 cr2: ffff88800957cc00 Sep 12 13:09:40.251403 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 13:09:40.251417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:40.263437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:40.275424 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:40.275447 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 12 13:09:40.287414 (XEN) 00000233b11076df ffff82d0403634e9 ffff82d0405fc180 ffff83083ffa7ea0 Sep 12 13:09:40.287437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 13:09:40.299423 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:40.311416 (XEN) ffff83083ffa7ee8 ffff82d04033573c ffff82d040335653 ffff8308396af000 Sep 12 13:09:40.311438 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 12 13:09:40.323419 (XEN) ffff82d04033949b 0000000000000000 ffff888003731f00 0000000000000000 Sep 12 13:09:40.323441 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 12 13:09:40.335419 (XEN) 00000230b75cd480 0000000000000000 000000000001fcc4 0000000000000000 Sep 12 13:09:40.347413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:40.347435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:40.359425 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:40.371422 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 12 13:09:40.371443 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Sep 12 13:09:40.383425 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:40.383452 (XEN) Xen call trace: Sep 12 13:09:40.383462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:40.395433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:40.407396 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:40.407418 (XEN) Sep 12 13:09:40.407427 ]: s=5 n=2 x=0(XEN) *** Dumping CPU3 host state: *** Sep 12 13:09:40.419422 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:40.419445 (XEN) CPU: 3 Sep 12 13:09:40.419454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:40.431428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:40.431448 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 12 13:09:40.443423 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 12 13:09:40.455425 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 12 13:09:40.455447 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 0000022f5159990e Sep 12 13:09:40.467426 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 12 13:09:40.479422 (XEN) r15: 000002338f4a3d74 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:40.479444 (XEN) cr3: 000000006eae8000 cr2: ffff88800e41eac0 Sep 12 13:09:40.491427 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 13:09:40.491449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:40.503417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:40.515419 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:40.515441 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 12 13:09:40.527408 (XEN) 00000233bf6c7202 ffff82d0403634e9 ffff82d0405fc200 ffff83083ff8fea0 Sep 12 13:09:40.527430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 13:09:40.539416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:40.551423 (XEN) ffff83083ff8fee8 ffff82d04033573c ffff82d040335653 ffff830839705000 Sep 12 13:09:40.551445 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 12 13:09:40.563419 (XEN) ffff82d04033949b 0000000000000000 ffff888003660f80 0000000000000000 Sep 12 13:09:40.563441 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 12 13:09:40.575419 (XEN) 0000000000000000 0000000000000100 000000000009372c 0000000000000000 Sep 12 13:09:40.587457 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:40.587479 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:40.599417 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:40.611414 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Sep 12 13:09:40.611435 (XEN) 00000037ff9a0000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:40.623417 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:40.623435 (XEN) Xen call trace: Sep 12 13:09:40.623446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:40.635423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:40.647415 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:40.647437 (XEN) Sep 12 13:09:40.647446 Sep 12 13:09:40.647453 (XEN) *** Dumping CPU4 host state: *** Sep 12 13:09:40.659412 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:40.659439 (XEN) CPU: 4 Sep 12 13:09:40.659448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:40.671424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:40.683420 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 12 13:09:40.683443 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 12 13:09:40.695417 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Sep 12 13:09:40.695439 (XEN) r9: ffff83083ff86d90 r10: ffff830839705070 r11: 0000023427499e26 Sep 12 13:09:40.707422 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 12 13:09:40.719423 (XEN) r15: 00000233cae5d771 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:40.719446 (XEN) cr3: 000000105260c000 cr2: ffff88800957c460 Sep 12 13:09:40.731425 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 13:09:40.731446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:40.743416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:40.755419 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:40.755441 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 12 13:09:40.767416 (XEN) 00000233cdbd833a ffff830839bfffff 0000000000000000 ffff830839bffea0 Sep 12 13:09:40.767438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 13:09:40.779418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:40.791415 (XEN) ffff830839bffee8 ffff82d04033573c ffff82d040335653 ffff830839705000 Sep 12 13:09:40.791437 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 12 13:09:40.803419 (XEN) ffff82d04033949b 0000000000000000 ffff888003660f80 0000000000000000 Sep 12 13:09:40.815412 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 12 13:09:40.815435 (XEN) 0000000000000000 0000000000000000 000000000009380c 0000000000000000 Sep 12 13:09:40.827417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:40.827439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:40.839417 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:40.851415 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 12 13:09:40.851437 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Sep 12 13:09:40.863418 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:40.863436 (XEN) Xen call trace: Sep 12 13:09:40.863446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:40.875422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:40.887414 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:40.887435 (XEN) Sep 12 13:09:40.887444 - (XEN) *** Dumping CPU5 host state: *** Sep 12 13:09:40.899415 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:40.899439 (XEN) CPU: 5 Sep 12 13:09:40.899448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:40.911425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:40.923413 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 12 13:09:40.923436 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 12 13:09:40.935416 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 12 13:09:40.935438 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 0000023406808c65 Sep 12 13:09:40.947424 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 12 13:09:40.959417 (XEN) r15: 00000233cae5d70c cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:40.959439 (XEN) cr3: 000000083708d000 cr2: 00007fcfeca21520 Sep 12 13:09:40.971418 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 12 13:09:40.971448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:40.983417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:40.995418 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:40.995441 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 12 13:09:41.007417 (XEN) 00000233dc13b003 ffff830839be7fff 0000000000000000 ffff830839be7ea0 Sep 12 13:09:41.007439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 13:09:41.019419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:41.031416 (XEN) ffff830839be7ee8 ffff82d04033573c ffff82d040335653 ffff83083973c000 Sep 12 13:09:41.031438 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 12 13:09:41.043417 (XEN) ffff82d04033949b 0000000000000000 ffff888003600f80 0000000000000000 Sep 12 13:09:41.055414 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 12 13:09:41.055435 (XEN) 0000000000000000 000000001e01a800 00000000000d4ab4 0000000000000000 Sep 12 13:09:41.067417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:41.067439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:41.079420 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:41.091416 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Sep 12 13:09:41.091438 (XEN) 00000037f95f4000 0000000000372660 0000000000000000 8000000839bdc002 Sep 12 13:09:41.103418 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:41.103436 (XEN) Xen call trace: Sep 12 13:09:41.103446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:41.115425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:41.127417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:41.127439 (XEN) Sep 12 13:09:41.127447 Sep 12 13:09:41.127454 (XEN) 15 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 12 13:09:41.139421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:41.139444 (XEN) CPU: 6 Sep 12 13:09:41.151412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:41.151439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:41.163388 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 12 13:09:41.163410 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 12 13:09:41.175419 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 12 13:09:41.187384 (XEN) r9: ffff830839bd8be0 r10: ffff830839713070 r11: 000002342749a84f Sep 12 13:09:41.187407 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 12 13:09:41.199417 (XEN) r15: 00000233d60020bd cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:41.199439 (XEN) cr3: 000000105260c000 cr2: 00007f50e97bb170 Sep 12 13:09:41.211417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 13:09:41.211439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:41.223420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:41.235419 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:41.235441 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 12 13:09:41.247420 (XEN) 00000233de5ea60b ffff830839bcffff 0000000000000000 ffff830839bcfea0 Sep 12 13:09:41.247441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 13:09:41.259419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:41.271418 (XEN) ffff830839bcfee8 ffff82d04033573c ffff82d040335653 ffff830839713000 Sep 12 13:09:41.271448 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 12 13:09:41.283417 (XEN) ffff82d04033949b 0000000000000000 ffff88800365cd80 0000000000000000 Sep 12 13:09:41.295414 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 12 13:09:41.295435 (XEN) 0000000000000000 000000000240e000 00000000000c78c4 0000000000000000 Sep 12 13:09:41.307417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:41.319413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:41.319434 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:41.331416 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 12 13:09:41.331438 (XEN) 00000037f95dc000 0000000000372660 0000000000000000 8000000839bc6002 Sep 12 13:09:41.343417 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:41.343435 (XEN) Xen call trace: Sep 12 13:09:41.355414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:41.355438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:41.367418 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:41.367440 (XEN) Sep 12 13:09:41.367448 ]: s=6 n=2 x=0(XEN) *** Dumping CPU7 host state: *** Sep 12 13:09:41.379419 Sep 12 13:09:41.379433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:41.379448 (XEN) CPU: 7 Sep 12 13:09:41.379457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:41.391424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:41.403421 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 12 13:09:41.403443 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 12 13:09:41.415425 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 12 13:09:41.427418 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 00000000867c0eba Sep 12 13:09:41.427440 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 12 13:09:41.439419 (XEN) r15: 00000233ea6a5e52 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:41.439441 (XEN) cr3: 000000006eae8000 cr2: 00007f9cb867f520 Sep 12 13:09:41.451419 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 13:09:41.451440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:41.463420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:41.475420 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:41.475442 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 12 13:09:41.487419 (XEN) 00000233f8c6b2f4 ffff82d0403634e9 ffff82d0405fc400 ffff830839bb7ea0 Sep 12 13:09:41.487441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 13:09:41.499421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:41.511416 (XEN) ffff830839bb7ee8 ffff82d04033573c ffff82d040335653 ffff8308396af000 Sep 12 13:09:41.511438 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 12 13:09:41.523418 (XEN) ffff82d04033949b 0000000000000000 ffff888003731f00 0000000000000000 Sep 12 13:09:41.535412 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 12 13:09:41.535434 (XEN) 0000000000000000 0000000000000100 000000000001f8f4 0000000000000000 Sep 12 13:09:41.547417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:41.559432 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:41.559454 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:41.571425 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Sep 12 13:09:41.571447 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:41.583419 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:41.583437 (XEN) Xen call trace: Sep 12 13:09:41.595412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:41.595437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:41.607417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:41.607438 (XEN) Sep 12 13:09:41.607447 (XEN) 16 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 12 13:09:41.619419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:41.619441 (XEN) CPU: 8 Sep 12 13:09:41.631416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:41.631443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:41.643415 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 12 13:09:41.643437 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 12 13:09:41.655420 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 12 13:09:41.667426 (XEN) r9: ffff830839baca40 r10: ffff8308396c1070 r11: 0000023453ee3081 Sep 12 13:09:41.667449 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 12 13:09:41.679419 (XEN) r15: 0000023406814728 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:41.679441 (XEN) cr3: 000000105260c000 cr2: ffff8880059f1198 Sep 12 13:09:41.691417 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 13:09:41.703412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:41.703434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:41.715420 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:41.727413 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 12 13:09:41.727434 (XEN) 000002340714d469 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 12 13:09:41.739412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 13:09:41.739433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:41.751417 (XEN) ffff830839b9fee8 ffff82d04033573c ffff82d040335653 ffff8308396c1000 Sep 12 13:09:41.751439 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 12 13:09:41.763423 (XEN) ffff82d04033949b 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 12 13:09:41.775415 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 12 13:09:41.775437 (XEN) 0000000000000378 0000000000000000 00000000000bfb2c 0000000000000000 Sep 12 13:09:41.787415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:41.799416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:41.799437 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:41.811417 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 12 13:09:41.811438 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Sep 12 13:09:41.823423 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:41.823441 (XEN) Xen call trace: Sep 12 13:09:41.835415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:41.835439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:41.847419 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:41.847440 (XEN) Sep 12 13:09:41.847449 ]: s=6 n=2 x=0(XEN) *** Dumping CPU9 host state: *** Sep 12 13:09:41.859418 Sep 12 13:09:41.859433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:41.859455 (XEN) CPU: 9 Sep 12 13:09:41.871408 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:41.871435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:41.883416 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 12 13:09:41.883439 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 12 13:09:41.895418 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 12 13:09:41.907414 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 000000008bae6918 Sep 12 13:09:41.907436 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 12 13:09:41.919418 (XEN) r15: 0000023406814751 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:41.919440 (XEN) cr3: 000000006eae8000 cr2: ffff8880059f1198 Sep 12 13:09:41.931418 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 13:09:41.943411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:41.943433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:41.955421 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:41.967413 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 12 13:09:41.967434 (XEN) 000002341570e26b ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Sep 12 13:09:41.979402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 13:09:41.979413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:41.991400 (XEN) ffff830839b8fee8 ffff82d04033573c ffff82d040335653 ffff8308396f3000 Sep 12 13:09:41.991416 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 12 13:09:42.003438 (XEN) ffff82d04033949b 0000000000000000 ffff888003665d00 0000000000000000 Sep 12 13:09:42.015429 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 12 13:09:42.015450 (XEN) 0000000000000000 0000022d8066bac0 000000000023113c 0000000000000000 Sep 12 13:09:42.027423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:42.039417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:42.039439 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:42.051422 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Sep 12 13:09:42.051444 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:42.063427 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:42.063445 (XEN) Xen call trace: Sep 12 13:09:42.075420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:42.075444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:42.087429 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:42.087450 (XEN) Sep 12 13:09:42.087458 (XEN) Sep 12 13:09:42.098426 17 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 12 13:09:42.103461 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:42.103483 (XEN) CPU: 10 Sep 12 13:09:42.103492 (XEN) RIP: e008:[ Sep 12 13:09:42.103952 ] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:42.119453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:42.119473 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 12 13:09:42.131422 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 12 13:09:42.131445 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 12 13:09:42.143430 (XEN) r9: ffff830839b808b0 r10: ffff8308396ab070 r11: 00000234421bfa9e Sep 12 13:09:42.155431 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 12 13:09:42.155454 (XEN) r15: 00000234157182b9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:42.167428 (XEN) cr3: 000000105260c000 cr2: ffff88800957c520 Sep 12 13:09:42.167448 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 13:09:42.179416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:42.191414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:42.191442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:42.203419 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 12 13:09:42.203440 (XEN) 0000023423bef427 ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 12 13:09:42.215419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 13:09:42.227412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:42.227434 (XEN) ffff830839b77ee8 ffff82d04033573c ffff82d040335653 ffff8308396f3000 Sep 12 13:09:42.239412 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 12 13:09:42.251403 (XEN) ffff82d04033949b 0000000000000000 ffff888003665d00 0000000000000000 Sep 12 13:09:42.251416 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 12 13:09:42.263421 (XEN) 0000000000000000 0000000000000000 000000000023124c 0000000000000000 Sep 12 13:09:42.263438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:42.275417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:42.287414 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:42.287436 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 12 13:09:42.303441 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Sep 12 13:09:42.303463 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:42.315420 (XEN) Xen call trace: Sep 12 13:09:42.315438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:42.315455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:42.327430 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:42.327451 (XEN) Sep 12 13:09:42.339423 ]: s=6 n=2 x=0(XEN) *** Dumping CPU11 host state: *** Sep 12 13:09:42.339444 Sep 12 13:09:42.339452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:42.351420 (XEN) CPU: 11 Sep 12 13:09:42.351436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:42.351456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:42.363425 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 12 13:09:42.363447 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 12 13:09:42.375431 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 12 13:09:42.387422 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 00000234421bfa30 Sep 12 13:09:42.387444 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 12 13:09:42.399428 (XEN) r15: 0000023406814449 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:42.411422 (XEN) cr3: 000000105260c000 cr2: 000056274a771004 Sep 12 13:09:42.411442 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 12 13:09:42.423427 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:42.423448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:42.435431 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:42.447424 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 12 13:09:42.447453 (XEN) 000002342605bf3c ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Sep 12 13:09:42.459423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 13:09:42.459444 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:42.471419 (XEN) ffff830839b5fee8 ffff82d04033573c ffff82d040335653 ffff83083975d000 Sep 12 13:09:42.483413 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 12 13:09:42.483435 (XEN) ffff82d04033949b 0000000000000000 ffffffff82616a40 0000000000000000 Sep 12 13:09:42.495415 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 12 13:09:42.495436 (XEN) 0000000000007ff0 0000000000000001 00000000008404d4 0000000000000000 Sep 12 13:09:42.507418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:42.519417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:42.519439 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:42.531418 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Sep 12 13:09:42.543412 (XEN) 00000037f9570000 0000000000372660 0000000000000000 8000000839b60002 Sep 12 13:09:42.543434 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:42.555413 (XEN) Xen call trace: Sep 12 13:09:42.555431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:42.555448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:42.567421 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:42.567442 (XEN) Sep 12 13:09:42.579414 (XEN) 18 [0/1/(XEN) *** Dumping CPU12 host state: *** Sep 12 13:09:42.579435 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:42.591419 (XEN) CPU: 12 Sep 12 13:09:42.591435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:42.603410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:42.603432 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Sep 12 13:09:42.615414 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Sep 12 13:09:42.615437 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 12 13:09:42.627417 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 000002344810c369 Sep 12 13:09:42.627439 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Sep 12 13:09:42.639424 (XEN) r15: 000002343232ee34 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:42.651414 (XEN) cr3: 0000000838c81000 cr2: 00007f5153259740 Sep 12 13:09:42.651434 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 12 13:09:42.663415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:42.663437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:42.675425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:42.687415 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 12 13:09:42.687436 (XEN) 00000234406f0571 ffff82d0403634e9 ffff82d0405fc680 ffff830839b47ea0 Sep 12 13:09:42.699415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 13:09:42.699436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:42.711419 (XEN) ffff830839b47ee8 ffff82d04033573c ffff82d040335653 ffff830839778000 Sep 12 13:09:42.723415 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Sep 12 13:09:42.723437 (XEN) ffff82d04033949b 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 12 13:09:42.735419 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 12 13:09:42.747412 (XEN) 0000000000007ff0 0000000000000001 00000000004873e4 0000000000000000 Sep 12 13:09:42.747442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:42.759417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:42.759438 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:42.771419 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Sep 12 13:09:42.783421 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b4a002 Sep 12 13:09:42.783442 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:42.795412 (XEN) Xen call trace: Sep 12 13:09:42.795429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:42.807412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:42.807435 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:42.819416 (XEN) Sep 12 13:09:42.819432 ]: s=6 n=2 x=0(XEN) *** Dumping CPU13 host state: *** Sep 12 13:09:42.819446 Sep 12 13:09:42.819453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:42.831414 (XEN) CPU: 13 Sep 12 13:09:42.831431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:42.843417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:42.843437 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 12 13:09:42.855412 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 12 13:09:42.855434 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 12 13:09:42.867420 (XEN) r9: ffff830839b3d640 r10: ffff830839754070 r11: 0000022eda233c6e Sep 12 13:09:42.867442 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 12 13:09:42.879422 (XEN) r15: 000002344d369068 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:42.891418 (XEN) cr3: 000000006eae8000 cr2: ffff888004784260 Sep 12 13:09:42.891438 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 12 13:09:42.903414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:42.903436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:42.915397 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:42.927426 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 12 13:09:42.927447 (XEN) 000002344ece0f35 ffff830839b37fff 0000000000000000 ffff830839b37ea0 Sep 12 13:09:42.939387 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 13:09:42.939408 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:42.951420 (XEN) ffff830839b37ee8 ffff82d04033573c ffff82d040335653 ffff830839754000 Sep 12 13:09:42.963415 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 12 13:09:42.963437 (XEN) ffff82d04033949b 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 12 13:09:42.975420 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 12 13:09:42.987416 (XEN) 0000022ace6afcc0 000002639f61bac0 0000000000293924 0000000000000000 Sep 12 13:09:42.987438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:42.999416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:42.999437 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:43.011419 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b3c000 Sep 12 13:09:43.023419 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:43.023440 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:43.035416 (XEN) Xen call trace: Sep 12 13:09:43.035433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:43.047419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:43.047443 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:43.059417 (XEN) Sep 12 13:09:43.059432 (XEN) 19 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 12 13:09:43.059447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:43.071417 (XEN) CPU: 14 Sep 12 13:09:43.071433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:43.083416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:43.083437 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 12 13:09:43.095414 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 12 13:09:43.095436 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 12 13:09:43.107417 (XEN) r9: ffff830839b22580 r10: ffff8308396fb070 r11: 000002347de4772f Sep 12 13:09:43.119413 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 12 13:09:43.119435 (XEN) r15: 00000234421cc12f cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:43.131419 (XEN) cr3: 0000000833d3f000 cr2: 00007f97ee355170 Sep 12 13:09:43.131439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 13:09:43.143416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:43.143438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:43.155424 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:43.167428 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 12 13:09:43.167448 (XEN) 000002345d1f1ce2 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Sep 12 13:09:43.179418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 13:09:43.179438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:43.191421 (XEN) ffff830839b1fee8 ffff82d04033573c ffff82d040335653 ffff83083971d000 Sep 12 13:09:43.203416 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 12 13:09:43.203438 (XEN) ffff82d04033949b 0000000000000000 ffff888003659f00 0000000000000000 Sep 12 13:09:43.215419 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 12 13:09:43.227414 (XEN) 0000023195b01d00 000002639f61bac0 000000000008ec1c 0000000000000000 Sep 12 13:09:43.227436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:43.239417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:43.251414 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:43.251436 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Sep 12 13:09:43.263417 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b16002 Sep 12 13:09:43.263439 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:43.275415 (XEN) Xen call trace: Sep 12 13:09:43.275432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:43.287415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:43.287437 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:43.299407 (XEN) Sep 12 13:09:43.299423 ]: s=5 n=3 x=0(XEN) *** Dumping CPU15 host state: *** Sep 12 13:09:43.299437 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:43.311434 (XEN) CPU: 15 Sep 12 13:09:43.311450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:43.323432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:43.323452 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 12 13:09:43.335414 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 12 13:09:43.335445 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 12 13:09:43.347418 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 00000000863c075c Sep 12 13:09:43.359412 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 12 13:09:43.359435 (XEN) r15: 00000234421d5469 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:43.371418 (XEN) cr3: 000000006eae8000 cr2: ffff88800957c5e0 Sep 12 13:09:43.371438 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 13:09:43.383417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:43.383438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:43.395426 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:43.407417 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 12 13:09:43.407437 (XEN) 000002346b7e1ff2 ffff830839b07fff 0000000000000000 ffff830839b07ea0 Sep 12 13:09:43.419424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 13:09:43.431413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:43.431435 (XEN) ffff830839b07ee8 ffff82d04033573c ffff82d040335653 ffff8308396cb000 Sep 12 13:09:43.443417 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 12 13:09:43.443439 (XEN) ffff82d04033949b 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 12 13:09:43.455417 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 12 13:09:43.467427 (XEN) 000000000000011e 0000000000000000 0000000000072a04 0000000000000000 Sep 12 13:09:43.467448 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:43.479418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:43.491416 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:43.491438 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Sep 12 13:09:43.503415 (XEN) 00000037f9518000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:43.503436 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:43.515416 (XEN) Xen call trace: Sep 12 13:09:43.515433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:43.527416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:43.527438 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:43.539417 (XEN) Sep 12 13:09:43.539432 Sep 12 13:09:43.539440 (XEN) 20 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 12 13:09:43.539453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:43.551419 (XEN) CPU: 16 Sep 12 13:09:43.551435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:43.563419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:43.563439 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 12 13:09:43.575417 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 12 13:09:43.575439 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 12 13:09:43.587420 (XEN) r9: ffff830839df63f0 r10: ffff830839776070 r11: 000002353241a3b3 Sep 12 13:09:43.599421 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 12 13:09:43.599443 (XEN) r15: 000002344d37261f cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:43.611416 (XEN) cr3: 000000105260c000 cr2: 000055860f3ab534 Sep 12 13:09:43.611436 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 12 13:09:43.623418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:43.635412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:43.635447 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:43.647418 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 12 13:09:43.647438 (XEN) 000002346dcec5d7 ffff830839deffff 0000000000000000 ffff830839defea0 Sep 12 13:09:43.659463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 13:09:43.671413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:43.671436 (XEN) ffff830839defee8 ffff82d04033573c ffff82d040335653 ffff830839757000 Sep 12 13:09:43.683418 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 12 13:09:43.695416 (XEN) ffff82d04033949b 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 12 13:09:43.695438 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 12 13:09:43.707427 (XEN) 0000023188c0f4c0 0000000000000000 0000000000248f6c 0000000000000000 Sep 12 13:09:43.707449 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:43.719422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:43.731422 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:43.731444 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Sep 12 13:09:43.743422 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Sep 12 13:09:43.755413 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:43.755431 (XEN) Xen call trace: Sep 12 13:09:43.755441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:43.767418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:43.767441 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:43.779418 (XEN) Sep 12 13:09:43.779434 ]: s=6 n=3 x=0(XEN) *** Dumping CPU17 host state: *** Sep 12 13:09:43.779447 Sep 12 13:09:43.779454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:43.791419 (XEN) CPU: 17 Sep 12 13:09:43.791436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:43.803423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:43.803444 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 12 13:09:43.815417 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 12 13:09:43.815440 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 12 13:09:43.827420 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 000000008bae695c Sep 12 13:09:43.839416 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 12 13:09:43.839437 (XEN) r15: 000002347db82611 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:43.851428 (XEN) cr3: 000000006eae8000 cr2: ffff88800351d5d0 Sep 12 13:09:43.851448 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 13:09:43.863417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:43.875413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:43.875440 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:43.887419 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 12 13:09:43.887439 (XEN) 00000234883412db ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 12 13:09:43.899421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 13:09:43.911414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:43.911436 (XEN) ffff830839dd7ee8 ffff82d04033573c ffff82d040335653 ffff8308396d2000 Sep 12 13:09:43.923418 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 12 13:09:43.935418 (XEN) ffff82d04033949b 0000000000000000 ffff8880036b0000 0000000000000000 Sep 12 13:09:43.935448 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 12 13:09:43.947427 (XEN) 0000000000000065 000002639f61bac0 000000000008736c 0000000000000000 Sep 12 13:09:43.947449 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:43.959421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:43.971415 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:43.971437 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 12 13:09:43.983429 (XEN) 00000037f97ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:43.995400 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:43.995412 (XEN) Xen call trace: Sep 12 13:09:43.995420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:44.007420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:44.007441 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:44.019425 (XEN) Sep 12 13:09:44.019440 (XEN) 21 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 12 13:09:44.019454 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:44.031391 (XEN) CPU: 18 Sep 12 13:09:44.031407 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:44.043420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:44.043440 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Sep 12 13:09:44.076546 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Sep 12 13:09:44.076576 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Sep 12 13:09:44.076607 (XEN) r9: ffff830839dcd390 r10: 0000000000000014 r11: 00000234c46b845d Sep 12 13:09:44.076621 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Sep 12 13:09:44.083428 (XEN) r15: 0000023488d0cdee cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:44.095424 (XEN) cr3: 000000105260c000 cr2: 00007f277b2ab170 Sep 12 13:09:44.095444 (XEN) fsb: 0000000000000000 gsb: ffff88801f Sep 12 13:09:44.106294 300000 gss: 0000000000000000 Sep 12 13:09:44.107493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:44.107515 (XEN) Xen code around Sep 12 13:09:44.107861 (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:44.119514 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:44.131506 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Sep 12 13:09:44.131527 (XEN) 0000023496852c93 ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Sep 12 13:09:44.143500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 13:09:44.143521 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:44.155506 (XEN) ffff830839dc7ee8 ffff82d04033573c ffff82d040335653 ffff8308396b2000 Sep 12 13:09:44.167494 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Sep 12 13:09:44.167517 (XEN) ffff82d04033949b 0000000000000000 ffff888003730f80 0000000000000000 Sep 12 13:09:44.179501 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 12 13:09:44.191490 (XEN) 00000230475d90c0 0000000000000000 00000000001345bc 0000000000000000 Sep 12 13:09:44.191512 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:44.203494 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:44.203516 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:44.215503 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Sep 12 13:09:44.227501 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Sep 12 13:09:44.227523 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:44.239493 (XEN) Xen call trace: Sep 12 13:09:44.239511 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:44.251515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:44.251526 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:44.263490 (XEN) Sep 12 13:09:44.263500 ]: s=6 n=3 x=0(XEN) *** Dumping CPU19 host state: *** Sep 12 13:09:44.263509 Sep 12 13:09:44.263513 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:44.275487 (XEN) CPU: 19 Sep 12 13:09:44.275500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:44.287499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:44.287520 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 12 13:09:44.299416 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 12 13:09:44.299439 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 12 13:09:44.311426 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 00000234c46b8474 Sep 12 13:09:44.311449 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 12 13:09:44.327446 (XEN) r15: 0000023488d0ce08 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:44.327468 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5b60 Sep 12 13:09:44.339439 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 12 13:09:44.339460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:44.351428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:44.363430 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:44.363452 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 12 13:09:44.375426 (XEN) 00000234a4e42a35 ffff830839daffff 0000000000000000 ffff830839dafea0 Sep 12 13:09:44.375448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 13:09:44.387427 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:44.399424 (XEN) ffff830839dafee8 ffff82d04033573c ffff82d040335653 ffff830839749000 Sep 12 13:09:44.399446 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 12 13:09:44.411429 (XEN) ffff82d04033949b 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 12 13:09:44.423429 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 12 13:09:44.423451 (XEN) 00000231fff688c0 0000000000000000 00000000000f9564 0000000000000000 Sep 12 13:09:44.435428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:44.447416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:44.447439 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:44.459424 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 12 13:09:44.459445 (XEN) 00000037f97c0000 0000000000372660 0000000000000000 8000000839da7002 Sep 12 13:09:44.471419 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:44.471437 (XEN) Xen call trace: Sep 12 13:09:44.483416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:44.483441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:44.495425 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:44.495447 (XEN) Sep 12 13:09:44.495455 (XEN) 22 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 12 13:09:44.507419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:44.507449 (XEN) CPU: 20 Sep 12 13:09:44.519414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:44.519441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:44.531416 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Sep 12 13:09:44.531438 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 12 13:09:44.543418 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 12 13:09:44.555415 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 00000234c46c013c Sep 12 13:09:44.555437 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 12 13:09:44.567421 (XEN) r15: 0000023488d14b48 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:44.567442 (XEN) cr3: 000000105260c000 cr2: 00005629c85f2534 Sep 12 13:09:44.579421 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 13:09:44.591413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:44.591435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:44.603424 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:44.615414 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 12 13:09:44.615435 (XEN) 00000234b3353e4c ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 12 13:09:44.627415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 13:09:44.627435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:44.639419 (XEN) ffff830839d97ee8 ffff82d04033573c ffff82d040335653 ffff8308396d2000 Sep 12 13:09:44.639442 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 12 13:09:44.651419 (XEN) ffff82d04033949b 0000000000000000 ffff8880036b0000 0000000000000000 Sep 12 13:09:44.663415 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 12 13:09:44.663437 (XEN) 0000000000000065 0000000000000000 000000000008744c 0000000000000000 Sep 12 13:09:44.675426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:44.687417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:44.687439 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:44.699415 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 12 13:09:44.699436 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Sep 12 13:09:44.711420 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:44.711438 (XEN) Xen call trace: Sep 12 13:09:44.723419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:44.723443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:44.735420 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:44.735441 (XEN) Sep 12 13:09:44.735450 ]: s=6 n=3 x=0(XEN) *** Dumping CPU21 host state: *** Sep 12 13:09:44.747419 Sep 12 13:09:44.747434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:44.747449 (XEN) CPU: 21 Sep 12 13:09:44.759413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:44.759439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:44.771417 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 12 13:09:44.771439 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 12 13:09:44.783420 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 12 13:09:44.795418 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 000000008bad0e11 Sep 12 13:09:44.795441 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 12 13:09:44.807418 (XEN) r15: 0000023488d14b5f cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:44.807448 (XEN) cr3: 000000006eae8000 cr2: 00007f6d64004b60 Sep 12 13:09:44.819420 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 12 13:09:44.831416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:44.831438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:44.843420 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:44.855414 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 12 13:09:44.855434 (XEN) 00000234b5703657 ffff830839d87fff 0000000000000000 ffff830839d87ea0 Sep 12 13:09:44.867414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 13:09:44.867435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:44.879419 (XEN) ffff830839d87ee8 ffff82d04033573c ffff82d040335653 ffff830839757000 Sep 12 13:09:44.879441 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 12 13:09:44.891422 (XEN) ffff82d04033949b 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 12 13:09:44.903414 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 12 13:09:44.903435 (XEN) 0000000000000000 0000000000000001 0000000000248c2c 0000000000000000 Sep 12 13:09:44.915419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:44.927414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:44.927436 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:44.939417 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Sep 12 13:09:44.951410 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:44.951433 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:44.951444 (XEN) Xen call trace: Sep 12 13:09:44.963418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:44.963442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:44.975421 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:44.975442 (XEN) Sep 12 13:09:44.975451 (XEN) 23 [0/0/(XEN) *** Dumping CPU22 host state: *** Sep 12 13:09:44.987424 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:44.999414 (XEN) CPU: 22 Sep 12 13:09:44.999431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:44.999450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:45.011418 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 12 13:09:45.011441 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 12 13:09:45.023425 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 12 13:09:45.035420 (XEN) r9: ffff830839d62010 r10: 0000000000000014 r11: 00000234fd441b1e Sep 12 13:09:45.035443 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 12 13:09:45.047418 (XEN) r15: 00000234caa0f568 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:45.059414 (XEN) cr3: 000000105260c000 cr2: ffff88800957c5e0 Sep 12 13:09:45.059435 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 12 13:09:45.071416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:45.071438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:45.083423 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:45.095412 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 12 13:09:45.095433 (XEN) 00000234cfe55b75 ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Sep 12 13:09:45.107419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 13:09:45.107448 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:45.119419 (XEN) ffff830839d6fee8 ffff82d04033573c ffff82d040335653 ffff830839746000 Sep 12 13:09:45.131414 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 12 13:09:45.131437 (XEN) ffff82d04033949b 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 12 13:09:45.143418 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 12 13:09:45.143440 (XEN) 0000000000000000 000002639f61bac0 00000000001301a4 0000000000000000 Sep 12 13:09:45.155419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:45.167418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:45.167440 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:45.179423 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 12 13:09:45.191415 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Sep 12 13:09:45.191436 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:45.203415 (XEN) Xen call trace: Sep 12 13:09:45.203432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:45.203450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:45.215425 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:45.215446 (XEN) Sep 12 13:09:45.227416 ]: s=6 n=3 x=0(XEN) *** Dumping CPU23 host state: *** Sep 12 13:09:45.227437 Sep 12 13:09:45.227445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:45.239415 (XEN) CPU: 23 Sep 12 13:09:45.239432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:45.239452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:45.251418 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 12 13:09:45.251440 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 12 13:09:45.263425 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 12 13:09:45.275417 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000000863c0aa9 Sep 12 13:09:45.275439 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 12 13:09:45.287427 (XEN) r15: 00000234c1a93dc9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:45.299412 (XEN) cr3: 000000006eae8000 cr2: ffff888006280b80 Sep 12 13:09:45.299433 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 12 13:09:45.311412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:45.311434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:45.323424 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:45.335417 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 12 13:09:45.335438 (XEN) 00000234de445464 ffff82d0403634e9 ffff82d0405fcc00 ffff830839d57ea0 Sep 12 13:09:45.347414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 13:09:45.347434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:45.359419 (XEN) ffff830839d57ee8 ffff82d04033573c ffff82d040335653 ffff830839772000 Sep 12 13:09:45.371419 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 12 13:09:45.371441 (XEN) ffff82d04033949b 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 13:09:45.383416 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 12 13:09:45.383437 (XEN) 000002170405eac0 0000000000000000 000000000035b174 0000000000000000 Sep 12 13:09:45.395420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:45.407417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:45.407447 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:45.419591 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 12 13:09:45.431419 (XEN) 00000037f9768000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:45.431441 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:45.443414 (XEN) Xen call trace: Sep 12 13:09:45.443431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:45.443448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:45.455419 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:45.467413 (XEN) Sep 12 13:09:45.467429 (XEN) 24 [1/1/(XEN) *** Dumping CPU24 host state: *** Sep 12 13:09:45.467443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:45.479415 (XEN) CPU: 24 Sep 12 13:09:45.479431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:45.491413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:45.491434 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 12 13:09:45.503412 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 12 13:09:45.503434 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 12 13:09:45.515424 (XEN) r9: ffff830839d4cd90 r10: ffff830839d46240 r11: 00000235c57a9499 Sep 12 13:09:45.515446 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 12 13:09:45.527420 (XEN) r15: 00000234c5d66c89 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:45.539417 (XEN) cr3: 00000008345e9000 cr2: 00007f90bce76170 Sep 12 13:09:45.539438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 13:09:45.551414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:45.551435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:45.563439 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:45.575416 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 12 13:09:45.575437 (XEN) 00000234ec9568ed ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 12 13:09:45.587416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 13:09:45.587436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:45.599423 (XEN) ffff830839d3fee8 ffff82d04033573c ffff82d040335653 ffff8308396e2000 Sep 12 13:09:45.611415 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 12 13:09:45.611437 (XEN) ffff82d04033949b 0000000000000000 ffff8880036aae80 0000000000000000 Sep 12 13:09:45.623418 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 12 13:09:45.635414 (XEN) 0000000000000000 0000000000000001 00000000002ceef4 0000000000000000 Sep 12 13:09:45.635436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:45.647419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:45.647440 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:45.659417 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Sep 12 13:09:45.671422 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Sep 12 13:09:45.671443 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:45.683414 (XEN) Xen call trace: Sep 12 13:09:45.683432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:45.695413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:45.695437 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:45.707464 (XEN) Sep 12 13:09:45.707480 ]: s=6 n=3 x=0(XEN) *** Dumping CPU25 host state: *** Sep 12 13:09:45.707494 Sep 12 13:09:45.707501 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:45.719423 (XEN) CPU: 25 Sep 12 13:09:45.719439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:45.731412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:45.731433 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Sep 12 13:09:45.743414 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 12 13:09:45.743437 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 12 13:09:45.755418 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 0000022eda233b80 Sep 12 13:09:45.755440 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 12 13:09:45.767420 (XEN) r15: 00000234c46da870 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:45.779416 (XEN) cr3: 000000006eae8000 cr2: 0000556a35258534 Sep 12 13:09:45.779435 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 12 13:09:45.791416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:45.791438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:45.803433 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:45.815416 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 12 13:09:45.815437 (XEN) 00000234faf46605 ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Sep 12 13:09:45.827423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 13:09:45.827444 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:45.839422 (XEN) ffff830839d2fee8 ffff82d04033573c ffff82d040335653 ffff830839750000 Sep 12 13:09:45.851418 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 12 13:09:45.851440 (XEN) ffff82d04033949b 0000000000000000 ffff8880035fae80 0000000000000000 Sep 12 13:09:45.863416 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 12 13:09:45.875413 (XEN) 0000000000000000 000002639f61bac0 00000000000a2f24 0000000000000000 Sep 12 13:09:45.875435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:45.887417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:45.887438 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:45.899418 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 12 13:09:45.911414 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:45.911435 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:45.923415 (XEN) Xen call trace: Sep 12 13:09:45.923432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:45.935417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:45.935440 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:45.947416 (XEN) Sep 12 13:09:45.947431 (XEN) 25 [0/0/ - (XEN) *** Dumping CPU26 host state: *** Sep 12 13:09:45.947446 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:45.959418 (XEN) CPU: 26 Sep 12 13:09:45.959435 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 12 13:09:45.971414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:45.971435 (XEN) rax: ffff830839d1906c rbx: ffff830839d19300 rcx: 0000000000000008 Sep 12 13:09:45.983429 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 12 13:09:45.983442 (XEN) rbp: ffff830839d17e68 rsp: ffff830839d17e30 r8: 0000000000000001 Sep 12 13:09:45.995407 (XEN) r9: ffff830839d20be0 r10: ffff8308396ce070 r11: 0000023524c8e024 Sep 12 13:09:45.995430 (XEN) r12: 00000234fdd2b700 r13: ffff830839d19420 r14: 00000234fd44cdee Sep 12 13:09:46.007429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:46.019422 (XEN) cr3: 000000105260c000 cr2: ffff888005dae900 Sep 12 13:09:46.019442 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 12 13:09:46.031426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:46.031447 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 12 13:09:46.043427 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 12 13:09:46.055418 (XEN) Xen stack trace from rsp=ffff830839d17e30: Sep 12 13:09:46.055439 (XEN) ffff82d04023623a ffff830839d17ef8 ffff82d0405fcd80 ffffffffffffffff Sep 12 13:09:46.067423 (XEN) ffff82d0405fc080 ffff830839d17fff 0000000000000000 ffff830839d17ea0 Sep 12 13:09:46.067445 (XEN) ffff82d0402339f5 000000000000001a 0000000000007fff ffff82d0405fc080 Sep 12 13:09:46.083443 (XEN) ffff82d0405f5210 ffff82d04060fae0 ffff830839d17eb0 ffff82d040233a88 Sep 12 13:09:46.083464 (XEN) ffff830839d17ee8 ffff82d0403356e5 ffff82d040335653 ffff830839743000 Sep 12 13:09:46.095432 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 12 13:09:46.095454 (XEN) Sep 12 13:09:46.102516 ffff82d04033949b 0000000000000000 ffff8880035fec80 0000000000000000 Sep 12 13:09:46.107443 (XEN) 0000000000000000 000000000000000a ffff8880035 Sep 12 13:09:46.107887 fec80 0000000000000246 Sep 12 13:09:46.119425 (XEN) 000002323b9152c0 0000000000000000 000000000008b4e4 0000000000000000 Sep 12 13:09:46.119446 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:46.131431 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:46.143424 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:46.143446 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 12 13:09:46.155427 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839d0e002 Sep 12 13:09:46.155448 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:46.167418 (XEN) Xen call trace: Sep 12 13:09:46.167435 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 12 13:09:46.167449 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Sep 12 13:09:46.179422 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 12 13:09:46.191416 (XEN) [] F do_softirq+0x13/0x15 Sep 12 13:09:46.191437 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 12 13:09:46.203418 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:46.203439 (XEN) Sep 12 13:09:46.203448 v=0(XEN) *** Dumping CPU27 host state: *** Sep 12 13:09:46.215385 Sep 12 13:09:46.215400 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:46.215415 (XEN) CPU: 27 Sep 12 13:09:46.215424 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:46.227424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:46.239413 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 12 13:09:46.239436 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 12 13:09:46.251418 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 12 13:09:46.251440 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 0000022f512d9ce9 Sep 12 13:09:46.263420 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 12 13:09:46.275413 (XEN) r15: 000002350962cf25 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:46.275436 (XEN) cr3: 000000006eae8000 cr2: ffff8880036c5b60 Sep 12 13:09:46.287425 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 12 13:09:46.287447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:46.299420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:46.311417 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:46.311440 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 12 13:09:46.323414 (XEN) 0000023518f5cbfa ffff82d0403634e9 ffff82d0405fce00 ffff830839cffea0 Sep 12 13:09:46.323437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 13:09:46.335419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:46.347415 (XEN) ffff830839cffee8 ffff82d04033573c ffff82d040335653 ffff830839746000 Sep 12 13:09:46.347438 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 12 13:09:46.359417 (XEN) ffff82d04033949b 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 12 13:09:46.359438 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 12 13:09:46.371420 (XEN) 0000000000000279 000002639f61bac0 000000000012fdac 0000000000000000 Sep 12 13:09:46.383417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:46.383439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:46.395420 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:46.407414 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d08000 Sep 12 13:09:46.407435 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:46.419418 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:46.419437 (XEN) Xen call trace: Sep 12 13:09:46.419447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:46.431421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:46.443417 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:46.443438 (XEN) Sep 12 13:09:46.443447 (XEN) 26 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 12 13:09:46.455416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:46.455438 (XEN) CPU: 28 Sep 12 13:09:46.455448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:46.467425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:46.479413 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 12 13:09:46.479435 (XEN) rdx: ffff83107be0ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 12 13:09:46.491421 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 12 13:09:46.491443 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 0000023544fd81e7 Sep 12 13:09:46.503421 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 12 13:09:46.515417 (XEN) r15: 000002351d793d8e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:46.515440 (XEN) cr3: 000000105260c000 cr2: ffff8880059f1190 Sep 12 13:09:46.527415 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 12 13:09:46.527436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:46.539419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:46.551419 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:46.551442 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 12 13:09:46.563417 (XEN) 000002352738061e ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 12 13:09:46.563439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 13:09:46.575418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:46.587430 (XEN) ffff83107be0fee8 ffff82d04033573c ffff82d040335653 ffff83083974d000 Sep 12 13:09:46.587453 (XEN) ffff83107be0fef8 ffff83083ffc9000 000000000000001c ffff83107be0fe18 Sep 12 13:09:46.599419 (XEN) ffff82d04033949b 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 12 13:09:46.611413 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 12 13:09:46.611434 (XEN) 0000000000000000 00000000045c2800 000000000020c004 0000000000000000 Sep 12 13:09:46.623415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:46.623437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:46.635421 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 13:09:46.647417 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Sep 12 13:09:46.647439 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Sep 12 13:09:46.659420 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:46.659438 (XEN) Xen call trace: Sep 12 13:09:46.671420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:46.671445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:46.683416 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:46.683438 (XEN) Sep 12 13:09:46.683446 ]: s=6 n=4 x=0(XEN) *** Dumping CPU29 host state: *** Sep 12 13:09:46.695418 Sep 12 13:09:46.695432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:46.695447 (XEN) CPU: 29 Sep 12 13:09:46.695456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:46.707425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:46.719414 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 12 13:09:46.719437 (XEN) rdx: ffff83107be57fff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 12 13:09:46.731462 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 12 13:09:46.731484 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 0000023544fd8360 Sep 12 13:09:46.743419 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 12 13:09:46.755415 (XEN) r15: 000002351d793db5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 13:09:46.755437 (XEN) cr3: 000000105260c000 cr2: ffff8880090e3860 Sep 12 13:09:46.767416 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 13:09:46.767438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:46.779422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:46.791422 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:46.791445 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 12 13:09:46.803417 (XEN) 000002353597118e ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 12 13:09:46.803439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 13:09:46.815417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:46.827418 (XEN) ffff83107be57ee8 ffff82d04033573c ffff82d040335653 ffff8308396f0000 Sep 12 13:09:46.827440 (XEN) ffff83107be57ef8 ffff83083ffc9000 000000000000001d ffff83107be57e18 Sep 12 13:09:46.839422 (XEN) ffff82d04033949b 0000000000000000 ffff888003666c80 0000000000000000 Sep 12 13:09:46.851413 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 12 13:09:46.851435 (XEN) 0000000000000000 0000000000000100 0000000000055d54 0000000000000000 Sep 12 13:09:46.863417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:46.863439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:46.875418 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:46.887425 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cdf000 Sep 12 13:09:46.887447 (XEN) 00000037f96ec000 0000000000372660 0000000000000000 8000000839cde002 Sep 12 13:09:46.899420 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:46.899438 (XEN) Xen call trace: Sep 12 13:09:46.911413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:46.911437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:46.923418 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:46.923439 (XEN) Sep 12 13:09:46.923448 (XEN) 27 [0/0/(XEN) *** Dumping CPU30 host state: *** Sep 12 13:09:46.935417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 13:09:46.935439 (XEN) CPU: 30 Sep 12 13:09:46.947414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:46.947441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 13:09:46.959416 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 12 13:09:46.959439 (XEN) rdx: ffff83107be17fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 12 13:09:46.971428 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Sep 12 13:09:46.983412 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 000000008c6e57f9 Sep 12 13:09:46.983434 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 12 13:09:46.995416 (XEN) r15: 0000023538deeab1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 12 13:09:46.995438 (XEN) cr3: 000000006eae8000 cr2: ffff88800e41ef00 Sep 12 13:09:47.007417 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 13:09:47.019414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 13:09:47.019437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 13:09:47.031418 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 13:09:47.043412 (XEN) Xen stack trace from rsp=ffff83107be17e50: Sep 12 13:09:47.043433 (XEN) 0000023543e7a936 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Sep 12 13:09:47.055413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 13:09:47.055434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 12 13:09:47.067416 (XEN) ffff83107be17ee8 ffff82d04033573c ffff82d040335653 ffff8308396d8000 Sep 12 13:09:47.067438 (XEN) ffff83107be17ef8 ffff83083ffc9000 000000000000001e ffff83107be17e18 Sep 12 13:09:47.079418 (XEN) ffff82d04033949b 0000000000000000 ffff8880036add00 0000000000000000 Sep 12 13:09:47.091416 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 12 13:09:47.091437 (XEN) 000000000000011e 0000000000000000 000000000004455c 0000000000000000 Sep 12 13:09:47.103419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 13:09:47.115413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 13:09:47.115434 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 13:09:47.127419 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839cd6000 Sep 12 13:09:47.127440 (XEN) 00000037f96dc000 00000000003526e0 0000000000000000 0000000000000000 Sep 12 13:09:47.139417 (XEN) 0000000000000000 0000000e00000000 Sep 12 13:09:47.139435 (XEN) Xen call trace: Sep 12 13:09:47.151415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 13:09:47.151439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 13:09:47.163422 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 13:09:47.163443 (XEN) Sep 12 13:09:47.163452 ]: s=6 n=4 x=0 Sep 12 13:09:47.175370 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 13:09:47.199416 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 13:09:47.199436 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 12 13:09:47.199447 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 13:09:47.211413 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 13:09:47.211432 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 13:09:47.211443 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 13:09:47.223409 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 13:09:47.223428 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 12 13:09:47.223439 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 13:09:47.235413 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 13:09:47.235431 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 13:09:47.247408 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 13:09:47.247427 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 13:09:47.247439 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 13:09:47.259411 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 13:09:47.259430 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 13:09:47.259442 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 13:09:47.271412 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 13:09:47.271430 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 13:09:47.271442 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 13:09:47.283414 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 13:09:47.283433 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 13:09:47.295412 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 13:09:47.295431 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 13:09:47.295443 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 13:09:47.307412 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 12 13:09:47.307431 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 13:09:47.307442 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 13:09:47.319403 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 13:09:47.319422 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 13:09:47.319433 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 13:09:47.331414 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 13:09:47.331432 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 13:09:47.343408 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 13:09:47.343427 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 13:09:47.343439 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 13:09:47.355411 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 13:09:47.355430 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 13:09:47.355442 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 13:09:47.367412 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 13:09:47.367431 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 13:09:47.379409 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 13:09:47.379428 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 13:09:47.379440 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 13:09:47.391408 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 13:09:47.391427 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 13:09:47.391438 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 13:09:47.403414 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 13:09:47.403432 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 13:09:47.403444 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 13:09:47.415414 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 13:09:47.415433 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 13:09:47.427408 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 13:09:47.427426 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 13:09:47.427438 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 13:09:47.439410 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 13:09:47.439429 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 13:09:47.439441 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 12 13:09:47.451411 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 13:09:47.451430 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 13:09:47.463408 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 13:09:47.463427 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 13:09:47.463447 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 13:09:47.475410 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 13:09:47.475429 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 12 13:09:47.475441 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 13:09:47.487414 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 13:09:47.487433 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 13:09:47.499406 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 13:09:47.499426 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 13:09:47.499438 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 13:09:47.511413 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 12 13:09:47.511432 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 13:09:47.511444 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 12 13:09:47.523410 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 13:09:47.523429 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 13:09:47.535403 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 13:09:47.535423 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 12 13:09:47.535435 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 13:09:47.547409 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 12 13:09:47.547428 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 12 13:09:47.547440 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 13:09:47.559409 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 12 13:09:47.559428 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 13:09:47.559439 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 13:09:47.571412 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 13:09:47.571431 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 13:09:47.583409 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 13:09:47.583428 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 13:09:47.583440 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 13:09:47.595412 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 13:09:47.595431 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 13:09:47.595443 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 13:09:47.607415 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 13:09:47.607434 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 13:09:47.619408 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 13:09:47.619428 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 13:09:47.619439 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 13:09:47.631410 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 13:09:47.631429 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 13:09:47.631441 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 13:09:47.643416 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 13:09:47.643435 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 13:09:47.643447 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 13:09:47.655411 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 13:09:47.655430 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 13:09:47.667408 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 13:09:47.667427 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 13:09:47.667438 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 13:09:47.679411 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 13:09:47.679430 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 13:09:47.679442 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 13:09:47.691413 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 13:09:47.691431 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 13:09:47.703413 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 13:09:47.703432 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 12 13:09:47.703444 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 13:09:47.715410 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 13:09:47.715429 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 13:09:47.715440 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 13:09:47.727411 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 13:09:47.727429 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 13:09:47.739416 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 13:09:47.739443 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 13:09:47.739456 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 13:09:47.751410 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 13:09:47.751429 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 13:09:47.751440 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 13:09:47.763410 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 13:09:47.763429 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 13:09:47.775408 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 13:09:47.775427 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 13:09:47.775439 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 13:09:47.787411 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 13:09:47.787430 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 13:09:47.787443 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 13:09:47.799412 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 13:09:47.799431 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 13:09:47.799442 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 13:09:47.811413 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 13:09:47.811432 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 13:09:47.823410 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 13:09:47.823429 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 13:09:47.823441 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 13:09:47.835410 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 13:09:47.835429 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 13:09:47.835441 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 13:09:47.847413 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 13:09:47.847432 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 13:09:47.859407 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 13:09:47.859426 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 13:09:47.859438 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 13:09:47.871411 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 13:09:47.871430 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 13:09:47.871442 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 13:09:47.883412 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 13:09:47.883431 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 13:09:47.895407 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 13:09:47.895427 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 13:09:47.895439 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 13:09:47.907411 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 13:09:47.907430 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 13:09:47.907441 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 13:09:47.919411 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 13:09:47.919431 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 13:09:47.931410 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 13:09:47.931430 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 13:09:47.931442 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 13:09:47.943409 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 13:09:47.943428 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 13:09:47.943440 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 13:09:47.955408 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 13:09:47.955427 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 13:09:47.955439 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 13:09:47.967385 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 13:09:47.967403 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 13:09:47.979364 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 13:09:47.979375 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 13:09:47.979380 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 13:09:47.991394 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 13:09:47.991406 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 13:09:47.991413 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 13:09:48.003417 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 13:09:48.003436 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 13:09:48.015417 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 13:09:48.015445 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 13:09:48.015458 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 13:09:48.027405 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 13:09:48.027414 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 13:09:48.027419 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 13:09:48.039395 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 13:09:48.039407 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 13:09:48.039414 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 13:09:48.051400 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 13:09:48.051415 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 13:09:48.063407 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 13:09:48.063427 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 13:09:48.063438 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 13:09:48.075410 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 13:09:48.075429 (XEN) 228 [1/1/ - ]: s=6 n=37 x=0 Sep 12 13:09:48.075440 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 13:09:48.087420 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 13:09:48.087438 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 13:09:48.099490 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 13:09:48.099510 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 13:09:48.099521 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 13:09:48.111501 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 13:09:48.111520 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 13:09:48.111532 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 13:09:48.123496 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 13:09:48.123515 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 13:09:48.135499 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 13:09:48.135518 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 12 13:09:48.135531 (XEN) 242 [0/0/ - Sep 12 13:09:48.146464 ]: s=6 n=40 x=0 Sep 12 13:09:48.151521 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 12 13:09:48.151540 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 12 13:09:48.151552 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 12 13:09:48.151562 (XEN) Sep 12 13:09:48.151967 246 [0/1/ - ]: s=6 n=40 x=0 Sep 12 13:09:48.163498 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 12 13:09:48.163517 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 12 13:09:48.179524 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 12 13:09:48.179543 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 12 13:09:48.179555 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 12 13:09:48.179566 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 12 13:09:48.191496 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 12 13:09:48.191516 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 12 13:09:48.191527 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 12 13:09:48.203494 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 12 13:09:48.203513 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 12 13:09:48.215492 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 12 13:09:48.215512 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 12 13:09:48.215524 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 12 13:09:48.227487 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 12 13:09:48.227506 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 12 13:09:48.227518 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 12 13:09:48.239488 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 12 13:09:48.239508 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 12 13:09:48.251487 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 12 13:09:48.251507 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 12 13:09:48.251519 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 12 13:09:48.263484 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 12 13:09:48.263503 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 12 13:09:48.263515 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 12 13:09:48.275488 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 12 13:09:48.275515 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 12 13:09:48.275528 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 12 13:09:48.287489 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 12 13:09:48.287507 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 12 13:09:48.299492 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 12 13:09:48.299512 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 12 13:09:48.299524 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 12 13:09:48.311486 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 12 13:09:48.311505 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 12 13:09:48.311517 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 12 13:09:48.323485 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 12 13:09:48.323504 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 12 13:09:48.335483 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 12 13:09:48.335503 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 12 13:09:48.335514 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 12 13:09:48.347486 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 12 13:09:48.347505 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 12 13:09:48.347517 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 12 13:09:48.359487 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 12 13:09:48.359505 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 12 13:09:48.371483 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 12 13:09:48.371503 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 12 13:09:48.371515 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 12 13:09:48.383485 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 12 13:09:48.383505 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 12 13:09:48.383516 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 12 13:09:48.395488 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 12 13:09:48.395507 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 12 13:09:48.395519 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 12 13:09:48.407490 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 12 13:09:48.407509 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 12 13:09:48.419487 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 12 13:09:48.419506 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 12 13:09:48.419517 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 12 13:09:48.431488 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 12 13:09:48.431508 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 12 13:09:48.431519 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 12 13:09:48.443489 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 12 13:09:48.443508 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 12 13:09:48.455485 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 12 13:09:48.455505 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 12 13:09:48.455517 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 12 13:09:48.467487 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 12 13:09:48.467506 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 12 13:09:48.467517 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 12 13:09:48.479491 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 12 13:09:48.479509 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 12 13:09:48.491482 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 12 13:09:48.491501 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 12 13:09:48.491513 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 12 13:09:48.503497 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 12 13:09:48.503516 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 12 13:09:48.503528 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 12 13:09:48.515487 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 12 13:09:48.515506 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 12 13:09:48.515517 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 12 13:09:48.527488 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 12 13:09:48.527507 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 12 13:09:48.539484 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 12 13:09:48.539504 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 12 13:09:48.539515 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 12 13:09:48.551495 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 12 13:09:48.551514 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 12 13:09:48.551526 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 12 13:09:48.563487 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 12 13:09:48.575484 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 13:09:48.575504 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 12 13:09:48.587485 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 12 13:09:48.587511 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 12 13:09:48.599494 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 12 13:09:48.611492 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 12 13:09:48.611517 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 12 13:09:48.623496 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 12 13:09:48.635491 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 12 13:09:48.647487 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 12 13:09:48.647512 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 13:09:48.659486 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 12 13:09:48.659511 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 12 13:09:48.671495 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 12 13:09:48.683488 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 12 13:09:48.683511 (XEN) 353 [0/0/ - ]: s=4 n=49 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 12 13:09:48.695493 (XEN) 354 [0/0/ - ]: s=4 n=4 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 12 13:09:48.707499 (XEN) 355 [0/0/ - ]: s=4 n=52 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 12 13:09:48.719483 (XEN) 356 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 12 13:09:48.719509 (XEN) 357 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 12 13:09:48.731490 (XEN) 358 [0/0/ - ]: s=4 n=42 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 12 13:09:48.743490 (XEN) 359 [0/0/ - ]: s=4 n=40 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 12 13:09:48.743515 (XEN) 360 [0/0/ - ]: s=4 n=29 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 12 13:09:48.755495 (XEN) 361 [0/0/ - ]: s=4 n=55 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 12 13:09:48.767489 (XEN) 362 [0/0/ - ]: s=4 n=15 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 12 13:09:48.779527 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 12 13:09:48.779554 (XEN) 364 [0/0/ - ]: s=4 n=51 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 12 13:09:48.791488 (XEN) 365 [0/0/ - ]: s=4 n=32 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 12 13:09:48.803488 (XEN) 366 [0/0/ - ]: s=4 n=21 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 12 13:09:48.803513 (XEN) 367 [0/0/ - ]: s=4 n=20 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 12 13:09:48.815497 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 12 13:09:48.827492 (XEN) 369 [0/0/ - ]: s=4 n=47 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 12 13:09:48.839490 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 12 13:09:48.839516 (XEN) 371 [0/0/ - ]: s=4 n=45 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 12 13:09:48.851498 (XEN) 372 [0/0/ - ]: s=4 n=2 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 12 13:09:48.863488 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 12 13:09:48.863514 (XEN) 374 [0/0/ - ]: s=4 n=41 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 12 13:09:48.875503 (XEN) 375 [0/0/ - ]: s=4 n=50 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 12 13:09:48.887493 (XEN) 376 [0/0/ - ]: s=4 n=9 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 12 13:09:48.899486 (XEN) 377 [0/0/ - ]: s=4 n=8 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 12 13:09:48.899511 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 12 13:09:48.911502 (XEN) 379 [0/0/ - ]: s=4 n=37 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 12 13:09:48.923489 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 12 13:09:48.923514 (XEN) 381 [0/0/ - ]: s=4 n=25 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 12 13:09:48.935495 (XEN) 382 [0/0/ - ]: s=4 n=33 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 12 13:09:48.947494 (XEN) 383 [0/0/ - ]: s=4 n=14 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 12 13:09:48.959471 (XEN) 384 [0/0/ - ]: s=4 n=0 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 12 13:09:48.959485 (XEN) 385 [0/0/ - ]: s=4 n=12 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 12 13:09:48.971491 (XEN) 386 [0/0/ - ]: s=4 n=54 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 12 13:09:48.983515 (XEN) 387 [0/0/ - ]: s=4 n=39 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 12 13:09:48.995491 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 12 13:09:48.995517 (XEN) 389 [0/0/ - ]: s=4 n=27 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 12 13:09:49.007509 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 12 13:09:49.019500 (XEN) 391 [0/0/ - ]: s=4 n=53 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 12 13:09:49.019525 (XEN) 392 [0/0/ - ]: s=4 n=23 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 12 13:09:49.031435 (XEN) 393 [0/0/ - ]: s=4 n=1 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 12 13:09:49.043426 (XEN) 394 [0/0/ - ]: s=4 n=31 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 12 13:09:49.055429 (XEN) 395 [0/0/ - ]: s=4 n=30 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 12 13:09:49.055460 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 12 13:09:49.067436 (XEN) 397 [0/0/ - ]: s=4 n=19 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 12 13:09:49.079391 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 12 13:09:49.079416 (XEN) 399 [0/0/ - ]: s=4 n=17 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 12 13:09:49.091436 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 12 13:09:49.103425 (XEN) 401 [0/0/ - ]: s=4 n=43 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 12 13:09:49.115421 (XEN) 402 [0/0/ - ]: s=4 n=13 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 12 13:09:49.115446 (XEN) 403 [0/0/ - ]: s=4 n=22 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 12 13:09:49.127428 (XEN) 404 [0/0/ - ]: s=4 n=11 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 12 13:09:49.143441 (XEN) 405 [0/0/ - ]: s=4 n=10 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 12 13:09:49.143465 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 12 13:09:49.155422 (XEN) 407 [0/0/ - ]: s=4 n=6 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 12 13:09:49.167420 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 12 13:09:49.167446 (XEN) 409 [0/0/ - ]: s=4 n=35 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 12 13:09:49.179420 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 12 13:09:49.191415 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 12 13:09:49.191440 (XEN) 412 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 12 13:09:49.203429 (XEN) 413 [0/0/ - ]: s=4 n=21 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 12 13:09:49.215414 (XEN) 414 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 12 13:09:49.227419 (XEN) 415 [0/0/ - ]: s=4 n=48 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 12 13:09:49.227444 (XEN) 416 [0/0/ - ]: s=4 n=38 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 12 13:09:49.239420 (XEN) 417 [0/0/ - ]: s=4 n=18 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 12 13:09:49.251414 (XEN) 418 [0/0/ - ]: s=4 n=7 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 12 13:09:49.251439 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 12 13:09:49.263419 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 12 13:09:49.275415 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 12 13:09:49.275435 (XEN) No domains have emulated TSC Sep 12 13:09:49.275447 (XEN) Synced stime skew: max=5585ns avg=5585ns samples=1 current=5585ns Sep 12 13:09:49.287415 (XEN) Synced cycles skew: max=11120 avg=11120 samples=1 current=11120 Sep 12 13:09:49.299360 Sep 12 13:09:50.107213 (XEN) 'u' pressed -> dumping numa info (now = 2430990464185) Sep 12 13:09:50.127429 (XEN) NODE0 start->0 size->8912896 free->8239188 Sep 12 13:09:50.127450 ( Sep 12 13:09:50.127802 XEN) NODE1 start->8912896 size->8388608 free->8153484 Sep 12 13:09:50.139426 (XEN) CPU0...27 -> NODE0 Sep 12 13:09:50.139444 (XEN) CPU28...55 -> NODE1 Sep 12 13:09:50.139455 (XEN) Memory location of each domain: Sep 12 13:09:50.151413 (XEN) d0 (total: 131072): Sep 12 13:09:50.151431 (XEN) Node 0: 51690 Sep 12 13:09:50.151441 (XEN) Node 1: 79382 Sep 12 13:09:50.151451 Sep 12 13:09:52.117898 (XEN) *********** VMCS Areas ************** Sep 12 13:09:52.139420 (XEN) ************************************** Sep 12 13:09:52.139439 Sep 12 13:09:52.139701 Sep 12 13:09:54.158324 (XEN) number of MP IRQ sources: 15. Sep 12 13:09:54.175423 (XEN) number of IO-APIC #1 registers: 24. Sep 12 13:09:54.175444 (XEN) number of IO-APIC #2 regist Sep 12 13:09:54.175804 ers: 24. Sep 12 13:09:54.187424 (XEN) number of IO-APIC #3 registers: 24. Sep 12 13:09:54.187445 (XEN) testing the IO APIC....................... Sep 12 13:09:54.187458 (XEN) IO APIC #1...... Sep 12 13:09:54.199416 (XEN) .... register #00: 01000000 Sep 12 13:09:54.199435 (XEN) ....... : physical APIC id: 01 Sep 12 13:09:54.199448 (XEN) ....... : Delivery Type: 0 Sep 12 13:09:54.211424 (XEN) ....... : LTS : 0 Sep 12 13:09:54.211443 (XEN) .... register #01: 00170020 Sep 12 13:09:54.211455 (XEN) ....... : max redirection entries: 0017 Sep 12 13:09:54.223416 (XEN) ....... : PRQ implemented: 0 Sep 12 13:09:54.223435 (XEN) ....... : IO APIC version: 0020 Sep 12 13:09:54.223448 (XEN) .... IRQ redirection table: Sep 12 13:09:54.235417 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 13:09:54.235438 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.235451 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 12 13:09:54.247417 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 12 13:09:54.247437 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 12 13:09:54.259413 (XEN) 04 23 0 0 0 0 0 0 0 F1 Sep 12 13:09:54.259432 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 12 13:09:54.271409 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 12 13:09:54.271434 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 12 13:09:54.271447 (XEN) 08 18 0 0 0 0 0 0 0 9A Sep 12 13:09:54.283414 (XEN) 09 3c 0 1 0 0 0 0 0 C0 Sep 12 13:09:54.283433 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 12 13:09:54.295422 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 12 13:09:54.295442 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 12 13:09:54.307409 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 12 13:09:54.307428 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 12 13:09:54.307439 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 12 13:09:54.319410 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 12 13:09:54.319429 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 12 13:09:54.331409 (XEN) 12 24 0 1 0 1 0 0 0 AA Sep 12 13:09:54.331428 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 12 13:09:54.331440 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.343383 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.343401 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.355410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.355429 (XEN) IO APIC #2...... Sep 12 13:09:54.355439 (XEN) .... register #00: 02000000 Sep 12 13:09:54.367412 (XEN) ....... : physical APIC id: 02 Sep 12 13:09:54.367431 (XEN) ....... : Delivery Type: 0 Sep 12 13:09:54.367443 (XEN) ....... : LTS : 0 Sep 12 13:09:54.379408 (XEN) .... register #01: 00170020 Sep 12 13:09:54.379426 (XEN) ....... : max redirection entries: 0017 Sep 12 13:09:54.379439 (XEN) ....... : PRQ implemented: 0 Sep 12 13:09:54.391413 (XEN) ....... : IO APIC version: 0020 Sep 12 13:09:54.391432 (XEN) .... register #02: 00000000 Sep 12 13:09:54.391443 (XEN) ....... : arbitration: 00 Sep 12 13:09:54.403411 (XEN) .... register #03: 00000001 Sep 12 13:09:54.403429 (XEN) ....... : Boot DT : 1 Sep 12 13:09:54.403440 (XEN) .... IRQ redirection table: Sep 12 13:09:54.415416 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 13:09:54.415436 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.415448 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.427411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 12 13:09:54.427430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.439410 (XEN) 04 00 1 1 0 1 0 0 0 95 Sep 12 13:09:54.439429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.451411 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.451430 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.451442 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 12 13:09:54.463411 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.463430 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Sep 12 13:09:54.475417 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.475436 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.487410 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.487429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.487440 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.499413 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 12 13:09:54.499431 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.511408 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.511427 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.523407 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.523426 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.523437 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.535410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.535429 (XEN) IO APIC #3...... Sep 12 13:09:54.535439 (XEN) .... register #00: 03000000 Sep 12 13:09:54.547410 (XEN) ....... : physical APIC id: 03 Sep 12 13:09:54.547429 (XEN) ....... : Delivery Type: 0 Sep 12 13:09:54.547440 (XEN) ....... : LTS : 0 Sep 12 13:09:54.559411 (XEN) .... register #01: 00170020 Sep 12 13:09:54.559429 (XEN) ....... : max redirection entries: 0017 Sep 12 13:09:54.559442 (XEN) ....... : PRQ implemented: 0 Sep 12 13:09:54.571419 (XEN) ....... : IO APIC version: 0020 Sep 12 13:09:54.571438 (XEN) .... register #02: 00000000 Sep 12 13:09:54.571449 (XEN) ....... : arbitration: 00 Sep 12 13:09:54.583411 (XEN) .... register #03: 00000001 Sep 12 13:09:54.583429 (XEN) ....... : Boot DT : 1 Sep 12 13:09:54.583440 (XEN) .... IRQ redirection table: Sep 12 13:09:54.595410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 13:09:54.595431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.607407 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.607426 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.607438 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.619414 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.619432 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.631408 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.631427 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.631439 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 12 13:09:54.643413 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.643432 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.655412 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.655431 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.667410 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.667429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.667440 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.679416 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.679434 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.691411 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.691430 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.703410 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.703429 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.703440 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.715409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 12 13:09:54.715428 (XEN) Using vector-based indexing Sep 12 13:09:54.727417 (XEN) IRQ to pin mappings: Sep 12 13:09:54.727435 (XEN) IRQ240 -> 0:2 Sep 12 13:09:54.727445 (XEN) IRQ64 -> 0:1 Sep 12 13:09:54.727454 (XEN) IRQ72 -> 0:3 Sep 12 13:09:54.727462 (XEN) IRQ241 -> 0:4 Sep 12 13:09:54.739406 (XEN) IRQ80 -> 0:5 Sep 12 13:09:54.739424 (XEN) IRQ88 -> 0:6 Sep 12 13:09:54.739434 (XEN) IRQ96 -> 0:7 Sep 12 13:09:54.739443 (XEN) IRQ154 -> 0:8 Sep 12 13:09:54.739452 (XEN) IRQ192 -> 0:9 Sep 12 13:09:54.739460 (XEN) IRQ120 -> 0:10 Sep 12 13:09:54.751407 (XEN) IRQ136 -> 0:11 Sep 12 13:09:54.751424 (XEN) IRQ144 -> 0:12 Sep 12 13:09:54.751434 (XEN) IRQ152 -> 0:13 Sep 12 13:09:54.751443 (XEN) IRQ160 -> 0:14 Sep 12 13:09:54.751452 (XEN) IRQ168 -> 0:15 Sep 12 13:09:54.751461 (XEN) IRQ193 -> 0:16 Sep 12 13:09:54.763410 (XEN) IRQ106 -> 0:17 Sep 12 13:09:54.763427 (XEN) IRQ170 -> 0:18 Sep 12 13:09:54.763436 (XEN) IRQ217 -> 0:19 Sep 12 13:09:54.763445 (XEN) IRQ208 -> 1:2 Sep 12 13:09:54.763453 (XEN) IRQ149 -> 1:4 Sep 12 13:09:54.775410 (XEN) IRQ81 -> 1:8 Sep 12 13:09:54.775426 (XEN) IRQ178 -> 1:10 Sep 12 13:09:54.775436 (XEN) IRQ153 -> 1:16 Sep 12 13:09:54.775445 (XEN) IRQ50 -> 2:8 Sep 12 13:09:54.775454 (XEN) .................................... done. Sep 12 13:09:54.787370 Sep 12 13:10:06.113170 (XEN) 'q' pressed -> dumping domain info (now = 2446998090414) Sep 12 13:10:06.139398 (XEN) General information for domain 0: Sep 12 13:10:06.139413 (XEN) refcnt=3 dying=0 pause_count=0 Sep 12 13:10:06.139419 (XEN) Sep 12 13:10:06.139619 nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4-6,8,10-12,14,16,18-20,22,24,26,28-29,32,34,36,38,40,42,44,46,49-50,52,54-55} max_pages=131072 Sep 12 13:10:06.155424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 13:10:06.167405 (XEN) Rangesets belonging to domain 0: Sep 12 13:10:06.167416 (XEN) Interrupts { 1-71, 74-158 } Sep 12 13:10:06.179403 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 13:10:06.179421 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 12 13:10:06.207419 (XEN) log-dirty { } Sep 12 13:10:06.207437 (XEN) Memory pages belonging to domain 0: Sep 12 13:10:06.223430 (XEN) DomPage list too long to display Sep 12 13:10:06.223450 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 12 13:10:06.223465 (XEN) XenPage 000000000083975e: caf=c000000000000002, taf=e400000000000002 Sep 12 13:10:06.235422 (XEN) NODE affinity for domain 0: [0-1] Sep 12 13:10:06.235441 (XEN) VCPU information and callbacks for domain 0: Sep 12 13:10:06.251434 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.251455 (XEN) VCPU0: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 12 13:10:06.263415 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.263435 (XEN) No periodic timer Sep 12 13:10:06.263445 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.263458 (XEN) VCPU1: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 12 13:10:06.275426 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.287407 (XEN) No periodic timer Sep 12 13:10:06.287425 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.287438 (XEN) VCPU2: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.299413 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.299432 (XEN) No periodic timer Sep 12 13:10:06.299442 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.311413 (XEN) VCPU3: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 12 13:10:06.311437 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.323413 (XEN) No periodic timer Sep 12 13:10:06.323430 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.323443 (XEN) VCPU4: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 13:10:06.335416 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.335434 (XEN) No periodic timer Sep 12 13:10:06.347411 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.347431 (XEN) VCPU5: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.359413 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.359433 (XEN) No periodic timer Sep 12 13:10:06.359443 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.371410 (XEN) VCPU6: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.371432 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.383407 (XEN) No periodic timer Sep 12 13:10:06.383425 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.383438 (XEN) VCPU7: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 12 13:10:06.395416 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.395434 (XEN) No periodic timer Sep 12 13:10:06.395445 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.407415 (XEN) VCPU8: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 12 13:10:06.419408 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.419427 (XEN) No periodic timer Sep 12 13:10:06.419438 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.431409 (XEN) VCPU9: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 13:10:06.431433 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.443409 (XEN) No periodic timer Sep 12 13:10:06.443427 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.443440 (XEN) VCPU10: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.455420 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.455447 (XEN) No periodic timer Sep 12 13:10:06.455458 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.467416 (XEN) VCPU11: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 12 13:10:06.479411 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.479430 (XEN) No periodic timer Sep 12 13:10:06.479441 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.491410 (XEN) VCPU12: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 12 13:10:06.491434 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.503410 (XEN) No periodic timer Sep 12 13:10:06.503428 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.503442 (XEN) VCPU13: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 12 13:10:06.515415 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.515433 (XEN) No periodic timer Sep 12 13:10:06.515444 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.527414 (XEN) VCPU14: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.527436 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.539419 (XEN) No periodic timer Sep 12 13:10:06.539436 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.539450 (XEN) VCPU15: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 13:10:06.551417 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.551435 (XEN) No periodic timer Sep 12 13:10:06.563412 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.563432 (XEN) VCPU16: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 12 13:10:06.575423 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.575441 (XEN) No periodic timer Sep 12 13:10:06.575451 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.587413 (XEN) VCPU17: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.587435 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.599411 (XEN) No periodic timer Sep 12 13:10:06.599428 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.599441 (XEN) VCPU18: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 12 13:10:06.611418 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.611436 (XEN) No periodic timer Sep 12 13:10:06.623410 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.623431 (XEN) VCPU19: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.635412 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.635430 (XEN) No periodic timer Sep 12 13:10:06.635441 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.647411 (XEN) VCPU20: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.647433 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.659418 (XEN) No periodic timer Sep 12 13:10:06.659436 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.659449 (XEN) VCPU21: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 12 13:10:06.671418 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.671436 (XEN) No periodic timer Sep 12 13:10:06.683405 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.683427 (XEN) VCPU22: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 13:10:06.695410 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.695429 (XEN) No periodic timer Sep 12 13:10:06.695439 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.707411 (XEN) VCPU23: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.707434 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.719408 (XEN) No periodic timer Sep 12 13:10:06.719425 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.719439 (XEN) VCPU24: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 13:10:06.731420 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.731438 (XEN) No periodic timer Sep 12 13:10:06.731456 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.743416 (XEN) VCPU25: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 12 13:10:06.755409 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.755428 (XEN) No periodic timer Sep 12 13:10:06.755438 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.767407 (XEN) VCPU26: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.767430 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.779407 (XEN) No periodic timer Sep 12 13:10:06.779425 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.779439 (XEN) VCPU27: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 13:10:06.791415 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.791434 (XEN) No periodic timer Sep 12 13:10:06.791444 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.803414 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.803436 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.815412 (XEN) No periodic timer Sep 12 13:10:06.815430 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.815443 (XEN) VCPU29: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.827418 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.827437 (XEN) No periodic timer Sep 12 13:10:06.839408 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.839429 (XEN) VCPU30: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.851408 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.851427 (XEN) No periodic timer Sep 12 13:10:06.851437 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.863419 (XEN) VCPU31: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.863442 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.875405 (XEN) No periodic timer Sep 12 13:10:06.875424 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.875438 (XEN) VCPU32: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 12 13:10:06.887418 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.887437 (XEN) No periodic timer Sep 12 13:10:06.887447 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.899413 (XEN) VCPU33: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 12 13:10:06.911413 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.911432 (XEN) No periodic timer Sep 12 13:10:06.911442 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.923414 (XEN) VCPU34: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 12 13:10:06.923439 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.935408 (XEN) No periodic timer Sep 12 13:10:06.935425 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.935439 (XEN) VCPU35: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.947411 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.947430 (XEN) No periodic timer Sep 12 13:10:06.947440 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.959413 (XEN) VCPU36: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:06.959435 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.971416 (XEN) No periodic timer Sep 12 13:10:06.971433 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.971447 (XEN) VCPU37: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 12 13:10:06.983418 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:06.983436 (XEN) No periodic timer Sep 12 13:10:06.995410 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 12 13:10:06.995431 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 13:10:07.007414 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.007432 (XEN) No periodic timer Sep 12 13:10:07.007443 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.019410 (XEN) VCPU39: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 12 13:10:07.019444 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.031413 (XEN) No periodic timer Sep 12 13:10:07.031430 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.031444 (XEN) VCPU40: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:07.043414 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.043433 (XEN) No periodic timer Sep 12 13:10:07.055409 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.055430 (XEN) VCPU41: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:07.067418 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.067437 (XEN) No periodic timer Sep 12 13:10:07.067448 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.079408 (XEN) VCPU42: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 13:10:07.079434 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.091412 (XEN) No periodic timer Sep 12 13:10:07.091429 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.091443 (XEN) VCPU43: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 13:10:07.103416 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.103434 (XEN) No periodic timer Sep 12 13:10:07.115412 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.115433 (XEN) VCPU44: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:07.127410 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.127429 (XEN) No periodic timer Sep 12 13:10:07.127439 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.139413 (XEN) VCPU45: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:07.139435 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.151409 (XEN) No periodic timer Sep 12 13:10:07.151427 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.151441 (XEN) VCPU46: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 13:10:07.163417 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.163436 (XEN) No periodic timer Sep 12 13:10:07.163446 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.175420 (XEN) VCPU47: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 12 13:10:07.187411 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.187430 (XEN) No periodic timer Sep 12 13:10:07.187440 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.199412 (XEN) VCPU48: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 12 13:10:07.199437 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.211452 (XEN) No periodic timer Sep 12 13:10:07.211470 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.211484 (XEN) VCPU49: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 12 13:10:07.223420 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.223438 (XEN) No periodic timer Sep 12 13:10:07.223448 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.235415 (XEN) VCPU50: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:07.235437 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.247415 (XEN) No periodic timer Sep 12 13:10:07.247432 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.247446 (XEN) VCPU51: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 12 13:10:07.259422 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.259441 (XEN) No periodic timer Sep 12 13:10:07.271421 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.271442 (XEN) VCPU52: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 13:10:07.283414 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.283433 (XEN) No periodic timer Sep 12 13:10:07.283443 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.295415 (XEN) VCPU53: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:07.295437 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.307426 (XEN) No periodic timer Sep 12 13:10:07.307444 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.307458 (XEN) VCPU54: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:07.319417 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.319435 (XEN) No periodic timer Sep 12 13:10:07.319445 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 12 13:10:07.331415 (XEN) VCPU55: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 13:10:07.331437 (XEN) pause_count=0 pause_flags=1 Sep 12 13:10:07.343415 (XEN) No periodic timer Sep 12 13:10:07.343431 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 13:10:07.343444 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 13:10:07.355414 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 13:10:07.355433 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 13:10:07.355445 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 13:10:07.367416 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 13:10:07.367435 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 13:10:07.379410 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 13:10:07.379430 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 13:10:07.379442 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 13:10:07.391413 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 13:10:07.391432 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 13:10:07.391444 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 13:10:07.403416 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 13:10:07.403436 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 13:10:07.415411 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 13:10:07.415432 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 13:10:07.415444 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 13:10:07.427411 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 13:10:07.427430 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 13:10:07.427443 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 13:10:07.439415 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 13:10:07.439434 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 13:10:07.451411 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 13:10:07.451431 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 13:10:07.451443 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 13:10:07.463414 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 13:10:07.463434 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 13:10:07.463446 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 13:10:07.475421 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 13:10:07.475440 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 13:10:07.487411 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 13:10:07.487431 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 13:10:07.487443 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 13:10:07.499413 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 13:10:07.499433 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 13:10:07.499445 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 13:10:07.511416 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 13:10:07.511435 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 13:10:07.523412 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 13:10:07.523432 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 12 13:10:07.523445 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 12 13:10:07.535394 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 12 13:10:07.535413 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 12 13:10:07.535425 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 12 13:10:07.547416 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 12 13:10:07.547435 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 12 13:10:07.559413 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 12 13:10:07.559433 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 12 13:10:07.559445 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 12 13:10:07.571413 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 12 13:10:07.571440 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 12 13:10:07.571452 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 12 13:10:07.583417 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 12 13:10:07.583436 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 12 13:10:07.595384 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 12 13:10:07.595404 Sep 12 13:10:18.118181 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 13:10:18.131425 Sep 12 13:10:18.131440 himrod0 login: Sep 12 13:10:18.131726 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 13:11:34.219367 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 13:18:15.623399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 13:24:57.043397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 13:31:37.459399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 13:38:18.879396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 13:44:59.299396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 13:51:40.711393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 13:58:22.127394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 14:05:02.551374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 14:11:43.963396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 14:18:24.387363 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 14:25:05.795368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 14:31:47.211396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 14:38:28.635485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 14:45:10.051451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 14:51:50.471445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 14:58:31.879396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 15:05:13.303378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 15:11:54.719472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 15:18:36.139363 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 15:25:16.551397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 15:31:57.971396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 15:38:38.387399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 15:45:19.811474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 15:52:01.223464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 15:58:41.635478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 16:05:23.063444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 16:12:03.479450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 16:18:44.887505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 16:25:26.307396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 16:32:06.731499 [14912.295463] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 16:37:58.535406 [14912.341042] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 16:37:58.571394 [14912.341274] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 16:37:58.583403 [14912.380758] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 16:37:58.619405 [14912.386317] reboot: Restarting system Sep 12 16:37:58.619425 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 12 16:37:58.631408 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 12 16:37:58.643357 Sep 12 16:37:58.893669 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 16:38:21.515496 [1 Sep 12 16:38:50.807390 ;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 12 16:39:04.067381  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 16:39:04.343391  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 16:39:04.619402  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 12 16:39:38.067402 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 12 16:39:42.375590 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H Sep 12 16:39:42.375613 . Peter Anvin et al Sep 12 16:39:42.387614 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 12 16:39:43.347421 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 12 16:39:48.987369 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kerne Sep 12 16:39:50.823388 l@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 16:39:50.847414 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60919 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 12 16:39:50.895427 [ 0.000000] BIOS-provided physical RAM map: Sep 12 16:39:50.907456 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 16:39:50.907476 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 12 16:39:50.919419 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 12 16:39:50.931478 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 12 16:39:50.931498 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 16:39:50.943481 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 16:39:50.955523 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 16:39:50.955546 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 16:39:50.967543 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 16:39:50.967566 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 16:39:50.979507 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 12 16:39:50.991479 [ 0.000000] NX (Execute Disable) protection: active Sep 12 16:39:50.991499 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 16:39:51.003477 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 16:39:51.003505 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 12 16:39:51.015482 [ 0.000000] tsc: Detected 1995.319 MHz processor Sep 12 16:39:51.015503 [ 0.001210] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 12 16:39:51.027484 [ 0.001440] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 16:39:51.027507 [ 0.002555] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 12 16:39:51.039516 [ 0.013554] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 12 16:39:51.039538 [ 0.013574] Using GB pages for direct mapping Sep 12 16:39:51.060009 [ 0.013800] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 12 16:39:51.060036 [ 0.013804] ACPI: Early table checksum verification disabled Sep 12 16:39:51.063479 [ 0.013807] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 16:39:51.063501 [ 0.013813] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:39:51.075515 [ 0.013820] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:39:51.087557 [ 0.013826] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 16:39:51.099551 [ 0.013830] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 16:39:51.099570 [ 0.013834] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:39:51.111518 [ 0.013838] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:39:51.123555 [ 0.013841] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:39:51.135553 [ 0.013846] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 16:39:51.135580 [ 0.013850] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 16:39:51.147597 [ 0.013854] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 16:39:51.159550 [ 0.013858] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:39:51.171553 [ 0.013861] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:39:51.171579 [ 0.013865] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:39:51.183558 [ 0.013869] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:39:51.195553 [ 0.013873] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 16:39:51.207535 [ 0.013877] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 16:39:51.219551 [ 0.013881] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:39:51.219577 [ 0.013885] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 16:39:51.231552 [ 0.013889] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 16:39:51.243630 [ 0.013892] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 16:39:51.255628 [ 0.013896] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:39:51.267622 [ 0.013900] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:39:51.267649 [ 0.013904] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:39:51.279631 [ 0.013908] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:39:51.291632 [ 0.013912] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:39:51.303628 [ 0.013915] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 16:39:51.303651 [ 0.013917] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 16:39:51.315638 [ 0.013918] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 16:39:51.327626 [ 0.013919] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 16:39:51.327650 [ 0.013920] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 16:39:51.339634 [ 0.013921] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 16:39:51.351631 [ 0.013922] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 16:39:51.351655 [ 0.013924] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 16:39:51.363628 [ 0.013925] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 16:39:51.375624 [ 0.013926] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 16:39:51.375648 [ 0.013927] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 16:39:51.387628 [ 0.013928] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 16:39:51.399621 [ 0.013929] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 16:39:51.399645 [ 0.013930] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 16:39:51.411628 [ 0.013931] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 16:39:51.423622 [ 0.013932] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 16:39:51.423646 [ 0.013933] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 16:39:51.435628 [ 0.013934] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 16:39:51.447622 [ 0.013935] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 16:39:51.447654 [ 0.013936] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 16:39:51.459621 [ 0.013938] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 16:39:51.471620 [ 0.013939] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 16:39:51.471644 [ 0.013940] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 16:39:51.483559 [ 0.013941] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 16:39:51.495551 [ 0.013979] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 16:39:51.495572 [ 0.013981] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 16:39:51.495584 [ 0.013982] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 16:39:51.507563 [ 0.013983] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 16:39:51.507583 [ 0.013984] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 16:39:51.519555 [ 0.013985] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 12 16:39:51.519575 [ 0.013986] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 12 16:39:51.519588 [ 0.013987] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 16:39:51.531569 [ 0.013988] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 16:39:51.531589 [ 0.013990] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 16:39:51.543556 [ 0.013991] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 16:39:51.543576 [ 0.013992] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 16:39:51.543589 [ 0.013992] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 12 16:39:51.555561 [ 0.013993] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 12 16:39:51.555580 [ 0.013994] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 16:39:51.567560 [ 0.013995] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 16:39:51.567580 [ 0.013996] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 16:39:51.579521 [ 0.013997] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 16:39:51.579542 [ 0.013998] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 16:39:51.579555 [ 0.013999] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 12 16:39:51.591440 [ 0.014000] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 12 16:39:51.591460 [ 0.014001] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 16:39:51.603476 [ 0.014002] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 16:39:51.603496 [ 0.014002] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 16:39:51.603509 [ 0.014003] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 16:39:51.615496 [ 0.014004] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 16:39:51.615515 [ 0.014005] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 12 16:39:51.627475 [ 0.014006] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 12 16:39:51.627495 [ 0.014007] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 16:39:51.639424 [ 0.014008] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 16:39:51.639445 [ 0.014009] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 16:39:51.639458 [ 0.014010] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 16:39:51.651421 [ 0.014011] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 16:39:51.651440 [ 0.014011] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 12 16:39:51.663420 [ 0.014012] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 12 16:39:51.663440 [ 0.014013] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 16:39:51.663452 [ 0.014014] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 16:39:51.675455 [ 0.014015] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 16:39:51.675474 [ 0.014016] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 16:39:51.687415 [ 0.014017] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 16:39:51.687435 [ 0.014018] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 12 16:39:51.687448 [ 0.014019] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 12 16:39:51.699419 [ 0.014020] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 16:39:51.699438 [ 0.014020] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 16:39:51.711468 [ 0.014021] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 16:39:51.711488 [ 0.014022] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 16:39:51.723478 [ 0.014023] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 16:39:51.723499 [ 0.014024] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 12 16:39:51.723520 [ 0.014025] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 12 16:39:51.735484 [ 0.014026] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 16:39:51.735504 [ 0.014027] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 16:39:51.747433 [ 0.014028] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 16:39:51.747453 [ 0.014029] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 16:39:51.747466 [ 0.014030] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 16:39:51.759469 [ 0.014031] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 12 16:39:51.759489 [ 0.014032] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 12 16:39:51.771439 [ 0.014043] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 16:39:51.771461 [ 0.014046] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 12 16:39:51.783453 [ 0.014048] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 12 16:39:51.783475 [ 0.014060] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 12 16:39:51.795428 [ 0.014074] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 12 16:39:51.807420 [ 0.014106] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 12 16:39:51.807442 [ 0.014508] Zone ranges: Sep 12 16:39:51.819447 [ 0.014509] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 16:39:51.819468 [ 0.014511] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 16:39:51.831425 [ 0.014514] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 12 16:39:51.831446 [ 0.014516] Device empty Sep 12 16:39:51.843415 [ 0.014517] Movable zone start for each node Sep 12 16:39:51.843435 [ 0.014521] Early memory node ranges Sep 12 16:39:51.843447 [ 0.014522] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 16:39:51.855423 [ 0.014524] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 12 16:39:51.867414 [ 0.014526] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 12 16:39:51.867435 [ 0.014531] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 12 16:39:51.879415 [ 0.014537] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 12 16:39:51.879438 [ 0.014541] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 12 16:39:51.891472 [ 0.014547] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 16:39:51.903484 [ 0.014621] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 16:39:51.903507 [ 0.021185] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 12 16:39:51.915483 [ 0.021895] ACPI: PM-Timer IO Port: 0x408 Sep 12 16:39:51.915503 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 16:39:51.927532 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 16:39:51.927554 [ 0.021917] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 16:39:51.939507 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 16:39:51.939529 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 16:39:51.951456 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 16:39:51.951477 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 16:39:51.963419 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 16:39:51.975413 [ 0.021926] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 16:39:51.975436 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 16:39:51.987413 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 16:39:51.987436 [ 0.021930] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 16:39:51.999421 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 16:39:51.999443 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 16:39:52.011419 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 16:39:52.011452 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 16:39:52.023418 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 16:39:52.035415 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 16:39:52.035438 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 16:39:52.047463 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 16:39:52.047486 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 16:39:52.059461 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 16:39:52.059484 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 16:39:52.071420 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 16:39:52.071443 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 16:39:52.083422 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 16:39:52.083444 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 16:39:52.095421 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 16:39:52.107412 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 16:39:52.107435 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 16:39:52.119416 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 16:39:52.119438 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 16:39:52.131415 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 16:39:52.131437 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 16:39:52.143425 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 16:39:52.143446 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 16:39:52.155420 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 16:39:52.167410 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 16:39:52.167434 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 16:39:52.179414 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 16:39:52.179437 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 16:39:52.191420 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 16:39:52.191442 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 16:39:52.203428 [ 0.021970] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 16:39:52.203450 [ 0.021971] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 16:39:52.215484 [ 0.021973] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 16:39:52.215506 [ 0.021974] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 16:39:52.227480 [ 0.021975] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 16:39:52.239414 [ 0.021977] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 16:39:52.239437 [ 0.021978] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 16:39:52.251414 [ 0.021979] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 16:39:52.251436 [ 0.021981] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 16:39:52.263417 [ 0.021982] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 16:39:52.263439 [ 0.021983] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 16:39:52.275422 [ 0.021984] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 16:39:52.275444 [ 0.021985] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 16:39:52.287420 [ 0.021996] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 16:39:52.299447 [ 0.022002] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 16:39:52.299470 [ 0.022007] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 16:39:52.311430 [ 0.022011] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 16:39:52.311461 [ 0.022014] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 16:39:52.323425 [ 0.022020] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 16:39:52.335418 [ 0.022022] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 16:39:52.335439 [ 0.022027] TSC deadline timer available Sep 12 16:39:52.347414 [ 0.022028] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 16:39:52.347440 [ 0.022047] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 16:39:52.359478 [ 0.022050] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 12 16:39:52.359503 [ 0.022052] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 12 16:39:52.371453 [ 0.022053] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 12 16:39:52.383420 [ 0.022055] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 12 16:39:52.395412 [ 0.022057] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 12 16:39:52.395438 [ 0.022058] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 12 16:39:52.407466 [ 0.022059] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 12 16:39:52.419482 [ 0.022061] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 12 16:39:52.419507 [ 0.022062] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 12 16:39:52.431467 [ 0.022063] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 16:39:52.443417 [ 0.022064] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 16:39:52.443442 [ 0.022066] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 12 16:39:52.455419 [ 0.022068] Booting paravirtualized kernel on bare hardware Sep 12 16:39:52.467413 [ 0.022071] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 16:39:52.479422 [ 0.028392] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 12 16:39:52.479448 [ 0.032697] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 16:39:52.491416 [ 0.032803] Fallback order for Node 0: 0 1 Sep 12 16:39:52.491435 [ 0.032807] Fallback order for Node 1: 1 0 Sep 12 16:39:52.503414 [ 0.032814] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 12 16:39:52.503438 [ 0.032816] Policy zone: Normal Sep 12 16:39:52.515412 [ 0.032818] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60919 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 12 16:39:52.563426 [ 0.033202] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=60919 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 12 16:39:52.611429 [ 0.033216] random: crng init done Sep 12 16:39:52.623422 [ 0.033217] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 16:39:52.623446 [ 0.033219] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 16:39:52.635419 [ 0.033220] printk: log_buf_len min size: 131072 bytes Sep 12 16:39:52.647419 [ 0.033995] printk: log_buf_len: 524288 bytes Sep 12 16:39:52.647440 [ 0.033996] printk: early log buf free: 113024(86%) Sep 12 16:39:52.647454 [ 0.034819] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 16:39:52.659418 [ 0.034831] software IO TLB: area num 64. Sep 12 16:39:52.659437 [ 0.089674] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 12 16:39:52.683471 [ 0.090243] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 12 16:39:52.683495 [ 0.090280] Kernel/User page tables isolation: enabled Sep 12 16:39:52.695416 [ 0.090357] ftrace: allocating 40246 entries in 158 pages Sep 12 16:39:52.695437 [ 0.100773] ftrace: allocated 158 pages with 5 groups Sep 12 16:39:52.707434 [ 0.101938] Dynamic Preempt: voluntary Sep 12 16:39:52.707453 [ 0.102172] rcu: Preemptible hierarchical RCU implementation. Sep 12 16:39:52.719442 [ 0.102173] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 12 16:39:52.719466 [ 0.102175] Trampoline variant of Tasks RCU enabled. Sep 12 16:39:52.731471 [ 0.102176] Rude variant of Tasks RCU enabled. Sep 12 16:39:52.731491 [ 0.102177] Tracing variant of Tasks RCU enabled. Sep 12 16:39:52.743463 [ 0.102178] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 16:39:52.743488 [ 0.102179] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 16:39:52.755441 [ 0.108380] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 12 16:39:52.755463 [ 0.108650] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 16:39:52.767421 [ 0.112984] Console: colour VGA+ 80x25 Sep 12 16:39:52.767440 [ 2.062236] printk: console [ttyS0] enabled Sep 12 16:39:52.779417 [ 2.067039] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 16:39:52.791420 [ 2.079560] ACPI: Core revision 20220331 Sep 12 16:39:52.791439 [ 2.084250] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 12 16:39:52.803423 [ 2.094452] APIC: Switch to symmetric I/O mode setup Sep 12 16:39:52.815416 [ 2.100005] DMAR: Host address width 46 Sep 12 16:39:52.815436 [ 2.104292] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 16:39:52.815449 [ 2.110232] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 16:39:52.827425 [ 2.119172] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 12 16:39:52.839414 [ 2.125108] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 16:39:52.839440 [ 2.134049] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 12 16:39:52.851421 [ 2.141050] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 12 16:39:52.863415 [ 2.148049] DMAR: ATSR flags: 0x0 Sep 12 16:39:52.863434 [ 2.151751] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 12 16:39:52.875413 [ 2.158751] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 16:39:52.875436 [ 2.165752] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 12 16:39:52.887472 [ 2.172850] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 16:39:52.887495 [ 2.179947] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 16:39:52.899477 [ 2.187045] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 12 16:39:52.899499 [ 2.193076] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 12 16:39:52.911485 [ 2.193077] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 12 16:39:52.923433 [ 2.210462] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 12 16:39:52.923454 [ 2.216388] x2apic: IRQ remapping doesn't support X2APIC mode Sep 12 16:39:52.935416 [ 2.222808] Switched APIC routing to physical flat. Sep 12 16:39:52.935437 [ 2.228917] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 16:39:52.947396 [ 2.254448] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985d0d089c, max_idle_ns: 881590760856 ns Sep 12 16:39:52.971436 [ 2.266199] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.63 BogoMIPS (lpj=7981276) Sep 12 16:39:52.983428 [ 2.270228] CPU0: Thermal monitoring enabled (TM1) Sep 12 16:39:52.995416 [ 2.274276] process: using mwait in idle threads Sep 12 16:39:52.995436 [ 2.278199] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 16:39:53.007420 [ 2.282197] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 16:39:53.007442 [ 2.286199] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 16:39:53.019426 [ 2.290201] Spectre V2 : Mitigation: Retpolines Sep 12 16:39:53.031413 [ 2.294197] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 16:39:53.031439 [ 2.298197] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 16:39:53.043421 [ 2.302197] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 16:39:53.055416 [ 2.306199] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 16:39:53.055443 [ 2.310197] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 16:39:53.067420 [ 2.314200] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 16:39:53.079418 [ 2.318201] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 16:39:53.079441 [ 2.322197] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 16:39:53.091420 [ 2.326197] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 16:39:53.103416 [ 2.330202] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 16:39:53.103442 [ 2.334197] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 16:39:53.115421 [ 2.338197] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 16:39:53.127456 [ 2.342198] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 16:39:53.127479 [ 2.346197] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 16:39:53.139423 [ 2.370599] Freeing SMP alternatives memory: 36K Sep 12 16:39:53.163417 [ 2.374198] pid_max: default: 57344 minimum: 448 Sep 12 16:39:53.163437 [ 2.378314] LSM: Security Framework initializing Sep 12 16:39:53.175417 [ 2.386207] landlock: Up and running. Sep 12 16:39:53.175436 [ 2.390197] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 16:39:53.187416 [ 2.394240] AppArmor: AppArmor initialized Sep 12 16:39:53.187435 [ 2.398199] TOMOYO Linux initialized Sep 12 16:39:53.199377 [ 2.402204] LSM support for eBPF active Sep 12 16:39:53.199397 [ 2.423916] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 12 16:39:53.223406 [ 2.438512] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 16:39:53.247413 [ 2.442530] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 16:39:53.247438 [ 2.446487] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 16:39:53.259441 [ 2.451527] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 12 16:39:53.271467 [ 2.454464] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 16:39:53.283420 [ 2.458198] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 16:39:53.295412 [ 2.462233] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 16:39:53.295437 [ 2.466197] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 16:39:53.307414 [ 2.470224] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 16:39:53.307447 [ 2.474197] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 16:39:53.319419 [ 2.478218] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 12 16:39:53.331421 [ 2.482199] ... version: 3 Sep 12 16:39:53.331439 [ 2.486197] ... bit width: 48 Sep 12 16:39:53.343416 [ 2.490197] ... generic registers: 4 Sep 12 16:39:53.343435 [ 2.494197] ... value mask: 0000ffffffffffff Sep 12 16:39:53.355412 [ 2.498197] ... max period: 00007fffffffffff Sep 12 16:39:53.355433 [ 2.502197] ... fixed-purpose events: 3 Sep 12 16:39:53.355445 [ 2.506197] ... event mask: 000000070000000f Sep 12 16:39:53.367415 [ 2.510387] signal: max sigframe size: 1776 Sep 12 16:39:53.367435 [ 2.514220] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 12 16:39:53.379422 [ 2.518225] rcu: Hierarchical SRCU implementation. Sep 12 16:39:53.391392 [ 2.522198] rcu: Max phase no-delay instances is 1000. Sep 12 16:39:53.391413 [ 2.532066] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 16:39:53.403413 [ 2.535071] smp: Bringing up secondary CPUs ... Sep 12 16:39:53.415389 [ 2.538356] x86: Booting SMP configuration: Sep 12 16:39:53.415409 [ 2.542202] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 12 16:39:53.451415 [ 2.566201] .... node #1, CPUs: #14 Sep 12 16:39:53.451434 [ 2.057506] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 12 16:39:53.463382 [ 2.662329] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 12 16:39:53.595412 [ 2.690199] .... node #0, CPUs: #28 Sep 12 16:39:53.595431 [ 2.691823] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 16:39:53.619412 [ 2.698200] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 16:39:53.631423 [ 2.702197] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 16:39:53.643427 [ 2.706395] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 12 16:39:53.679418 [ 2.730201] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 12 16:39:53.715421 [ 2.756051] smp: Brought up 2 nodes, 56 CPUs Sep 12 16:39:53.715440 [ 2.762199] smpboot: Max logical packages: 2 Sep 12 16:39:53.727408 [ 2.766199] smpboot: Total of 56 processors activated (223522.46 BogoMIPS) Sep 12 16:39:53.727432 [ 2.882305] node 0 deferred pages initialised in 108ms Sep 12 16:39:53.883398 [ 2.890213] node 1 deferred pages initialised in 116ms Sep 12 16:39:53.883419 [ 2.899492] devtmpfs: initialized Sep 12 16:39:53.895408 [ 2.902301] x86/mm: Memory block size: 2048MB Sep 12 16:39:53.895428 [ 2.906868] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 16:39:53.907420 [ 2.910408] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 16:39:53.919422 [ 2.914497] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 16:39:53.931407 [ 2.918440] pinctrl core: initialized pinctrl subsystem Sep 12 16:39:53.931428 [ 2.924341] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 16:39:53.943421 [ 2.927630] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 16:39:53.955412 [ 2.931071] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 16:39:53.967411 [ 2.935072] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 16:39:53.967438 [ 2.938209] audit: initializing netlink subsys (disabled) Sep 12 16:39:53.979425 [ 2.942223] audit: type=2000 audit(1726159190.780:1): state=initialized audit_enabled=0 res=1 Sep 12 16:39:53.991418 [ 2.942408] thermal_sys: Registered thermal governor 'fair_share' Sep 12 16:39:53.991440 [ 2.946199] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 16:39:54.003418 [ 2.950198] thermal_sys: Registered thermal governor 'step_wise' Sep 12 16:39:54.003440 [ 2.954198] thermal_sys: Registered thermal governor 'user_space' Sep 12 16:39:54.015423 [ 2.958197] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 16:39:54.027416 [ 2.962237] cpuidle: using governor ladder Sep 12 16:39:54.027436 [ 2.974211] cpuidle: using governor menu Sep 12 16:39:54.027448 [ 2.978305] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 16:39:54.039426 [ 2.982199] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 16:39:54.051413 [ 2.986339] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 16:39:54.063411 [ 2.990200] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 16:39:54.063434 [ 2.994219] PCI: Using configuration type 1 for base access Sep 12 16:39:54.075399 [ 2.999928] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 16:39:54.075421 [ 3.003318] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 16:39:54.087420 [ 3.014276] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 16:39:54.099422 [ 3.022198] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 16:39:54.111414 [ 3.026198] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 16:39:54.111437 [ 3.034197] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 16:39:54.123453 [ 3.042386] ACPI: Added _OSI(Module Device) Sep 12 16:39:54.123473 [ 3.046199] ACPI: Added _OSI(Processor Device) Sep 12 16:39:54.135435 [ 3.054198] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 16:39:54.135455 [ 3.058199] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 16:39:54.147419 [ 3.106595] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 16:39:54.195470 [ 3.117770] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 16:39:54.207426 [ 3.130995] ACPI: Dynamic OEM Table Load: Sep 12 16:39:54.219464 [ 3.165902] ACPI: Interpreter enabled Sep 12 16:39:54.255483 [ 3.170213] ACPI: PM: (supports S0 S5) Sep 12 16:39:54.255507 [ 3.174198] ACPI: Using IOAPIC for interrupt routing Sep 12 16:39:54.267476 [ 3.178286] HEST: Table parsing has been initialized. Sep 12 16:39:54.267497 [ 3.186820] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 16:39:54.279488 [ 3.194201] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 16:39:54.291478 [ 3.202197] PCI: Using E820 reservations for host bridge windows Sep 12 16:39:54.291500 [ 3.210966] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 16:39:54.303428 [ 3.258248] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 16:39:54.351478 [ 3.262202] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 16:39:54.363466 [ 3.276165] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 16:39:54.363491 [ 3.283091] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 16:39:54.375489 [ 3.294198] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 16:39:54.387488 [ 3.302245] PCI host bridge to bus 0000:ff Sep 12 16:39:54.387507 [ 3.306200] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 12 16:39:54.399485 [ 3.314198] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 16:39:54.411474 [ 3.322214] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 16:39:54.411496 [ 3.326270] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 16:39:54.423488 [ 3.334254] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 16:39:54.423511 [ 3.342269] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 16:39:54.435480 [ 3.346250] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 16:39:54.435501 [ 3.354260] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 16:39:54.447478 [ 3.362265] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 16:39:54.447499 [ 3.366249] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 16:39:54.459484 [ 3.374246] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 16:39:54.471476 [ 3.382246] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 16:39:54.471498 [ 3.386250] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 16:39:54.483478 [ 3.394245] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 16:39:54.483500 [ 3.402246] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 16:39:54.495480 [ 3.410256] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 16:39:54.495502 [ 3.414246] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 16:39:54.507484 [ 3.422245] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 16:39:54.519478 [ 3.430249] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 16:39:54.519500 [ 3.434245] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 16:39:54.531479 [ 3.442245] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 16:39:54.531501 [ 3.450245] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 16:39:54.543481 [ 3.454249] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 16:39:54.543503 [ 3.462257] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 16:39:54.555483 [ 3.470246] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 16:39:54.555505 [ 3.474245] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 16:39:54.567489 [ 3.482248] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 16:39:54.579478 [ 3.490248] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 16:39:54.579500 [ 3.494245] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 16:39:54.591479 [ 3.502245] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 16:39:54.591501 [ 3.510245] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 16:39:54.603481 [ 3.518256] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 16:39:54.603502 [ 3.522247] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 16:39:54.615487 [ 3.530247] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 16:39:54.627474 [ 3.538253] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 16:39:54.627496 [ 3.542252] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 16:39:54.639477 [ 3.550246] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 16:39:54.639499 [ 3.558247] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 16:39:54.651487 [ 3.562246] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 16:39:54.651508 [ 3.570242] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 16:39:54.663481 [ 3.578249] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 16:39:54.663502 [ 3.582233] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 16:39:54.675487 [ 3.590254] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 16:39:54.687461 [ 3.598293] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 16:39:54.687483 [ 3.602267] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 16:39:54.699419 [ 3.610267] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 16:39:54.699441 [ 3.618264] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 16:39:54.711413 [ 3.626258] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 16:39:54.711435 [ 3.630252] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 16:39:54.723428 [ 3.638265] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 16:39:54.735420 [ 3.646265] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 16:39:54.735442 [ 3.650267] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 16:39:54.747412 [ 3.658262] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 16:39:54.747434 [ 3.666249] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 16:39:54.759415 [ 3.670249] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 16:39:54.759436 [ 3.678259] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 16:39:54.771424 [ 3.686254] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 16:39:54.783406 [ 3.690293] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 16:39:54.783429 [ 3.698267] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 16:39:54.795421 [ 3.706265] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 16:39:54.795443 [ 3.714265] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 16:39:54.807417 [ 3.718249] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 16:39:54.807438 [ 3.726254] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 16:39:54.819430 [ 3.734308] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 16:39:54.819452 [ 3.738266] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 16:39:54.831420 [ 3.746267] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 16:39:54.843410 [ 3.754263] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 16:39:54.843432 [ 3.758249] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 16:39:54.855414 [ 3.766250] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 16:39:54.855435 [ 3.774250] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 16:39:54.867418 [ 3.778259] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 16:39:54.867440 [ 3.786262] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 16:39:54.879418 [ 3.794249] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 16:39:54.891414 [ 3.802251] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 16:39:54.891436 [ 3.806233] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 16:39:54.903411 [ 3.814253] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 16:39:54.903433 [ 3.822252] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 16:39:54.915413 [ 3.826343] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 16:39:54.915436 [ 3.834200] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 16:39:54.927424 [ 3.842665] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 16:39:54.939416 [ 3.855099] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 16:39:54.951417 [ 3.862198] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 16:39:54.951444 [ 3.870238] PCI host bridge to bus 0000:7f Sep 12 16:39:54.963422 [ 3.878198] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 12 16:39:54.975413 [ 3.882198] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 16:39:54.975434 [ 3.890208] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 16:39:54.987412 [ 3.898251] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 16:39:54.987434 [ 3.902259] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 16:39:54.999414 [ 3.910263] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 16:39:54.999436 [ 3.918247] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 16:39:55.011413 [ 3.922248] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 16:39:55.011435 [ 3.930263] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 16:39:55.023426 [ 3.938244] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 16:39:55.035409 [ 3.942243] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 16:39:55.035432 [ 3.950243] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 16:39:55.047414 [ 3.958255] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 16:39:55.047436 [ 3.962244] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 16:39:55.059415 [ 3.970243] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 16:39:55.059437 [ 3.978244] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 16:39:55.071415 [ 3.986271] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 16:39:55.071436 [ 3.990248] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 16:39:55.083422 [ 3.998244] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 16:39:55.095412 [ 4.006243] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 16:39:55.095434 [ 4.010254] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 16:39:55.107412 [ 4.018242] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 16:39:55.107434 [ 4.026245] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 16:39:55.119418 [ 4.030243] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 16:39:55.119440 [ 4.038244] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 16:39:55.131421 [ 4.046243] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 16:39:55.143472 [ 4.050248] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 16:39:55.143495 [ 4.058243] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 16:39:55.155426 [ 4.066253] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 16:39:55.155448 [ 4.070242] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 16:39:55.167416 [ 4.078247] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 16:39:55.167437 [ 4.086245] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 16:39:55.179417 [ 4.094243] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 16:39:55.179438 [ 4.098245] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 16:39:55.191418 [ 4.106243] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 16:39:55.203410 [ 4.114245] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 16:39:55.203432 [ 4.118254] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 16:39:55.215415 [ 4.126242] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 16:39:55.215437 [ 4.134243] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 16:39:55.227416 [ 4.138231] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 16:39:55.227438 [ 4.146248] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 16:39:55.239418 [ 4.154232] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 16:39:55.251408 [ 4.158251] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 16:39:55.251431 [ 4.166293] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 16:39:55.263409 [ 4.174274] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 16:39:55.263431 [ 4.178265] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 16:39:55.275414 [ 4.186267] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 16:39:55.275436 [ 4.194247] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 16:39:55.287424 [ 4.202248] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 16:39:55.287445 [ 4.206260] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 16:39:55.299428 [ 4.214261] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 16:39:55.311413 [ 4.222261] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 16:39:55.311435 [ 4.226270] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 16:39:55.323415 [ 4.234245] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 16:39:55.323444 [ 4.242247] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 16:39:55.335415 [ 4.246245] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 16:39:55.335436 [ 4.254250] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 16:39:55.347418 [ 4.262288] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 16:39:55.359412 [ 4.266266] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 16:39:55.359433 [ 4.274263] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 16:39:55.371412 [ 4.282271] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 16:39:55.371434 [ 4.290248] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 16:39:55.383413 [ 4.294253] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 16:39:55.383435 [ 4.302293] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 16:39:55.395416 [ 4.310262] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 16:39:55.395438 [ 4.314261] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 16:39:55.407421 [ 4.322258] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 16:39:55.419412 [ 4.330246] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 16:39:55.419434 [ 4.334258] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 16:39:55.431413 [ 4.342247] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 16:39:55.431435 [ 4.350255] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 16:39:55.443415 [ 4.354244] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 16:39:55.443436 [ 4.362246] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 16:39:55.455421 [ 4.370245] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 16:39:55.467416 [ 4.374232] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 16:39:55.467438 [ 4.382252] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 16:39:55.479402 [ 4.390256] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 16:39:55.479424 [ 4.412150] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 12 16:39:55.503421 [ 4.418201] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 16:39:55.515417 [ 4.426522] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 16:39:55.527405 [ 4.434808] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 16:39:55.527432 [ 4.446198] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 16:39:55.539419 [ 4.454893] PCI host bridge to bus 0000:00 Sep 12 16:39:55.551415 [ 4.458199] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 12 16:39:55.551439 [ 4.466201] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 12 16:39:55.563416 [ 4.474197] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 16:39:55.563441 [ 4.482197] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 12 16:39:55.575425 [ 4.490198] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 12 16:39:55.587420 [ 4.502198] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 12 16:39:55.587441 [ 4.506226] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 12 16:39:55.599417 [ 4.514338] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 12 16:39:55.611411 [ 4.518252] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.611433 [ 4.526331] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 12 16:39:55.623412 [ 4.534251] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.623434 [ 4.542328] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 16:39:55.635415 [ 4.546251] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.635437 [ 4.554334] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 12 16:39:55.647427 [ 4.562250] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.659417 [ 4.566339] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 12 16:39:55.659440 [ 4.574250] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.671415 [ 4.582315] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 16:39:55.671437 [ 4.590299] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 16:39:55.683416 [ 4.594314] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 16:39:55.683438 [ 4.602278] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 16:39:55.695421 [ 4.610204] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 12 16:39:55.707412 [ 4.614301] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 12 16:39:55.707435 [ 4.622397] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 12 16:39:55.719415 [ 4.630210] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 12 16:39:55.719436 [ 4.634204] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 12 16:39:55.731417 [ 4.642204] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 12 16:39:55.731438 [ 4.650205] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 12 16:39:55.743417 [ 4.654204] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 12 16:39:55.743439 [ 4.662204] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 12 16:39:55.755415 [ 4.666238] pci 0000:00:11.4: PME# supported from D3hot Sep 12 16:39:55.755436 [ 4.674290] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 12 16:39:55.767420 [ 4.682213] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 12 16:39:55.779413 [ 4.690257] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.779435 [ 4.694275] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 12 16:39:55.791416 [ 4.702213] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 12 16:39:55.791440 [ 4.710258] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.803419 [ 4.718291] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 12 16:39:55.815411 [ 4.722212] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 12 16:39:55.815433 [ 4.730281] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.827414 [ 4.738314] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 12 16:39:55.827435 [ 4.746275] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.839419 [ 4.750220] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 16:39:55.839439 [ 4.758198] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 16:39:55.851418 [ 4.766293] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 12 16:39:55.851439 [ 4.770277] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.863420 [ 4.778216] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 12 16:39:55.863440 [ 4.782199] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 12 16:39:55.875423 [ 4.790298] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 12 16:39:55.887416 [ 4.798212] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 12 16:39:55.887439 [ 4.806281] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.899416 [ 4.810292] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 12 16:39:55.899437 [ 4.818388] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 12 16:39:55.911419 [ 4.826208] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 12 16:39:55.923412 [ 4.830204] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 12 16:39:55.923434 [ 4.838203] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 12 16:39:55.935416 [ 4.842203] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 12 16:39:55.935438 [ 4.850203] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 12 16:39:55.947426 [ 4.858203] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 12 16:39:55.947456 [ 4.862232] pci 0000:00:1f.2: PME# supported from D3hot Sep 12 16:39:55.959414 [ 4.870428] acpiphp: Slot [0] registered Sep 12 16:39:55.959434 [ 4.874239] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 12 16:39:55.971413 [ 4.882209] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 12 16:39:55.971435 [ 4.886209] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 12 16:39:55.983415 [ 4.894205] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 12 16:39:55.983438 [ 4.902215] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 12 16:39:55.995417 [ 4.906264] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 12 16:39:55.995439 [ 4.914222] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 12 16:39:56.007423 [ 4.922197] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 16:39:56.019426 [ 4.934209] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 12 16:39:56.031420 [ 4.946198] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 16:39:56.043421 [ 4.958371] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 12 16:39:56.055413 [ 4.962209] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 12 16:39:56.055440 [ 4.970209] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 12 16:39:56.076825 [ 4.978207] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 12 16:39:56.076854 [ 4.982215] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 12 16:39:56.079420 [ 4.990275] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 12 16:39:56.079442 [ 4.998220] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 12 16:39:56.091422 [ 5.006197] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 16:39:56.103425 [ 5.018210] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 12 16:39:56.115420 [ 5.026197] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 16:39:56.127415 [ 5.038368] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 16:39:56.127436 [ 5.046199] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 16:39:56.139418 [ 5.050199] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 16:39:56.151420 [ 5.058200] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 16:39:56.151446 [ 5.070365] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 16:39:56.163415 [ 5.074356] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 16:39:56.163436 [ 5.082361] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 12 16:39:56.175416 [ 5.086205] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 12 16:39:56.175437 [ 5.094204] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 12 16:39:56.187419 [ 5.102204] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 12 16:39:56.199413 [ 5.110205] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 12 16:39:56.199435 [ 5.114201] pci 0000:05:00.0: enabling Extended Tags Sep 12 16:39:56.211414 [ 5.122209] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 12 16:39:56.223417 [ 5.134198] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 12 16:39:56.223441 [ 5.142227] pci 0000:05:00.0: supports D1 D2 Sep 12 16:39:56.235415 [ 5.146287] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 16:39:56.235435 [ 5.150199] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 16:39:56.247413 [ 5.158198] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 16:39:56.247443 [ 5.166352] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 16:39:56.259416 [ 5.170239] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 16:39:56.259437 [ 5.178269] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 12 16:39:56.271419 [ 5.182222] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 12 16:39:56.271441 [ 5.190210] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 12 16:39:56.283423 [ 5.198210] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 12 16:39:56.295414 [ 5.206251] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 12 16:39:56.295437 [ 5.214222] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 12 16:39:56.307426 [ 5.222368] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 16:39:56.319408 [ 5.226201] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 16:39:56.319432 [ 5.234976] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 12 16:39:56.331416 [ 5.242201] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 16:39:56.343409 [ 5.254517] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 16:39:56.343435 [ 5.262798] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 16:39:56.355424 [ 5.270199] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 16:39:56.367427 [ 5.278512] PCI host bridge to bus 0000:80 Sep 12 16:39:56.367447 [ 5.286199] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 12 16:39:56.379418 [ 5.294198] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 12 16:39:56.391415 [ 5.302197] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 12 16:39:56.391440 [ 5.310198] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 12 16:39:56.403426 [ 5.314220] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 16:39:56.403448 [ 5.322257] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 12 16:39:56.415417 [ 5.330334] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 16:39:56.427411 [ 5.334289] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 16:39:56.427433 [ 5.342324] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 16:39:56.439417 [ 5.350280] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 16:39:56.439438 [ 5.358204] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 12 16:39:56.451415 [ 5.362450] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 16:39:56.451436 [ 5.370662] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 16:39:56.463419 [ 5.378249] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 16:39:56.475411 [ 5.382247] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 16:39:56.475433 [ 5.390249] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 12 16:39:56.487413 [ 5.398247] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 12 16:39:56.487436 [ 5.402197] ACPI: PCI: Interrupt link LNKE disabled Sep 12 16:39:56.499413 [ 5.410246] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 12 16:39:56.499435 [ 5.414197] ACPI: PCI: Interrupt link LNKF disabled Sep 12 16:39:56.511414 [ 5.422246] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 12 16:39:56.511436 [ 5.426197] ACPI: PCI: Interrupt link LNKG disabled Sep 12 16:39:56.523414 [ 5.434246] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 12 16:39:56.523437 [ 5.438197] ACPI: PCI: Interrupt link LNKH disabled Sep 12 16:39:56.535414 [ 5.446543] iommu: Default domain type: Translated Sep 12 16:39:56.535434 [ 5.450199] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 16:39:56.547413 [ 5.458312] pps_core: LinuxPPS API ver. 1 registered Sep 12 16:39:56.547434 [ 5.462197] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 16:39:56.559433 [ 5.474199] PTP clock support registered Sep 12 16:39:56.559452 [ 5.478218] EDAC MC: Ver: 3.0.0 Sep 12 16:39:56.571437 [ 5.482284] NetLabel: Initializing Sep 12 16:39:56.571456 [ 5.486078] NetLabel: domain hash size = 128 Sep 12 16:39:56.571469 [ 5.490197] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 16:39:56.583424 [ 5.498226] NetLabel: unlabeled traffic allowed by default Sep 12 16:39:56.595390 [ 5.502198] PCI: Using ACPI for IRQ routing Sep 12 16:39:56.595410 [ 5.514243] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 12 16:39:56.607417 [ 5.518196] pci 0000:08:00.0: vgaarb: bridge control possible Sep 12 16:39:56.607438 [ 5.518196] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 12 16:39:56.619424 [ 5.534199] vgaarb: loaded Sep 12 16:39:56.619441 [ 5.537320] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 16:39:56.631421 [ 5.546197] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 12 16:39:56.643402 [ 5.554235] clocksource: Switched to clocksource tsc-early Sep 12 16:39:56.643424 [ 5.560660] VFS: Disk quotas dquot_6.6.0 Sep 12 16:39:56.655404 [ 5.565076] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 16:39:56.655427 [ 5.572949] AppArmor: AppArmor Filesystem Enabled Sep 12 16:39:56.667413 [ 5.578228] pnp: PnP ACPI init Sep 12 16:39:56.667431 [ 5.582086] system 00:01: [io 0x0500-0x057f] has been reserved Sep 12 16:39:56.679422 [ 5.588698] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 16:39:56.679444 [ 5.595306] system 00:01: [io 0x0580-0x059f] has been reserved Sep 12 16:39:56.691415 [ 5.601912] system 00:01: [io 0x0600-0x061f] has been reserved Sep 12 16:39:56.691437 [ 5.608521] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 16:39:56.703418 [ 5.615119] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 16:39:56.703440 [ 5.621727] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 12 16:39:56.715420 [ 5.629102] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 16:39:56.727414 [ 5.636488] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 16:39:56.727436 [ 5.643872] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 16:39:56.739416 [ 5.651258] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 16:39:56.739438 [ 5.658643] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 16:39:56.751423 [ 5.666028] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 16:39:56.763390 [ 5.674334] pnp: PnP ACPI: found 4 devices Sep 12 16:39:56.763409 [ 5.684851] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 16:39:56.775417 [ 5.694871] NET: Registered PF_INET protocol family Sep 12 16:39:56.787413 [ 5.700920] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 16:39:56.799393 [ 5.714343] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 12 16:39:56.811431 [ 5.724284] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 16:39:56.823408 [ 5.734111] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 12 16:39:56.835407 [ 5.745314] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 16:39:56.835433 [ 5.754020] TCP: Hash tables configured (established 524288 bind 65536) Sep 12 16:39:56.847416 [ 5.762114] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 12 16:39:56.859414 [ 5.771321] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 16:39:56.871405 [ 5.779606] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 16:39:56.871432 [ 5.788207] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 16:39:56.883417 [ 5.794534] NET: Registered PF_XDP protocol family Sep 12 16:39:56.883443 [ 5.799935] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 16:39:56.895419 [ 5.805768] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 16:39:56.895441 [ 5.812571] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 16:39:56.907420 [ 5.820145] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 16:39:56.919419 [ 5.829373] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 16:39:56.919440 [ 5.834918] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 16:39:56.931414 [ 5.840464] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 16:39:56.931435 [ 5.846004] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 16:39:56.943413 [ 5.852806] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 16:39:56.943435 [ 5.860386] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 16:39:56.955417 [ 5.865931] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 16:39:56.955437 [ 5.871480] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 16:39:56.967421 [ 5.877022] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 16:39:56.967444 [ 5.884606] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 12 16:39:56.979416 [ 5.891503] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 12 16:39:56.979438 [ 5.898402] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 12 16:39:56.991422 [ 5.906075] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 12 16:39:57.003418 [ 5.913747] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 12 16:39:57.003443 [ 5.922004] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 12 16:39:57.015417 [ 5.928216] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 12 16:39:57.027411 [ 5.935211] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 16:39:57.027439 [ 5.943856] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 12 16:39:57.039415 [ 5.950074] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 12 16:39:57.039437 [ 5.957070] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 12 16:39:57.051416 [ 5.964181] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 16:39:57.051436 [ 5.969727] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 12 16:39:57.063419 [ 5.976624] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 12 16:39:57.075412 [ 5.984297] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 12 16:39:57.075436 [ 5.992880] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 16:39:57.087390 [ 6.025641] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24292 usecs Sep 12 16:39:57.123374 [ 6.057625] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23148 usecs Sep 12 16:39:57.147411 [ 6.065899] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 12 16:39:57.159422 [ 6.073096] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 16:39:57.171413 [ 6.081030] DMAR: No SATC found Sep 12 16:39:57.171432 [ 6.081045] Trying to unpack rootfs image as initramfs... Sep 12 16:39:57.171446 [ 6.084537] DMAR: dmar0: Using Queued invalidation Sep 12 16:39:57.183416 [ 6.084551] DMAR: dmar1: Using Queued invalidation Sep 12 16:39:57.183436 [ 6.101390] pci 0000:80:02.0: Adding to iommu group 0 Sep 12 16:39:57.195417 [ 6.107818] pci 0000:ff:08.0: Adding to iommu group 1 Sep 12 16:39:57.195437 [ 6.113493] pci 0000:ff:08.2: Adding to iommu group 1 Sep 12 16:39:57.207417 [ 6.119162] pci 0000:ff:08.3: Adding to iommu group 2 Sep 12 16:39:57.207437 [ 6.124890] pci 0000:ff:09.0: Adding to iommu group 3 Sep 12 16:39:57.219415 [ 6.130562] pci 0000:ff:09.2: Adding to iommu group 3 Sep 12 16:39:57.219436 [ 6.136233] pci 0000:ff:09.3: Adding to iommu group 4 Sep 12 16:39:57.231411 [ 6.142016] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 12 16:39:57.231440 [ 6.147687] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 12 16:39:57.243418 [ 6.153358] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 12 16:39:57.243438 [ 6.159030] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 12 16:39:57.255413 [ 6.164924] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 12 16:39:57.255433 [ 6.170596] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 12 16:39:57.267412 [ 6.176267] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 12 16:39:57.267432 [ 6.181946] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 12 16:39:57.279411 [ 6.187619] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 12 16:39:57.279432 [ 6.193290] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 12 16:39:57.279445 [ 6.198963] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 12 16:39:57.291459 [ 6.204634] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 12 16:39:57.291479 [ 6.210475] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 12 16:39:57.303418 [ 6.216149] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 12 16:39:57.303439 [ 6.221825] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 12 16:39:57.315416 [ 6.227499] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 12 16:39:57.315437 [ 6.233172] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 12 16:39:57.327413 [ 6.238846] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 12 16:39:57.327433 [ 6.244701] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 12 16:39:57.339414 [ 6.250367] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 12 16:39:57.339435 [ 6.256041] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 12 16:39:57.351415 [ 6.261718] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 12 16:39:57.351436 [ 6.267392] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 12 16:39:57.363413 [ 6.273067] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 12 16:39:57.363434 [ 6.278741] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 12 16:39:57.375409 [ 6.284545] pci 0000:ff:10.0: Adding to iommu group 9 Sep 12 16:39:57.375430 [ 6.290221] pci 0000:ff:10.1: Adding to iommu group 9 Sep 12 16:39:57.387417 [ 6.295897] pci 0000:ff:10.5: Adding to iommu group 9 Sep 12 16:39:57.387438 [ 6.301578] pci 0000:ff:10.6: Adding to iommu group 9 Sep 12 16:39:57.399408 [ 6.307255] pci 0000:ff:10.7: Adding to iommu group 9 Sep 12 16:39:57.399430 [ 6.313040] pci 0000:ff:12.0: Adding to iommu group 10 Sep 12 16:39:57.399444 [ 6.318812] pci 0000:ff:12.1: Adding to iommu group 10 Sep 12 16:39:57.411416 [ 6.324584] pci 0000:ff:12.4: Adding to iommu group 10 Sep 12 16:39:57.411436 [ 6.330357] pci 0000:ff:12.5: Adding to iommu group 10 Sep 12 16:39:57.423417 [ 6.336128] pci 0000:ff:13.0: Adding to iommu group 11 Sep 12 16:39:57.423438 [ 6.341901] pci 0000:ff:13.1: Adding to iommu group 12 Sep 12 16:39:57.435421 [ 6.347670] pci 0000:ff:13.2: Adding to iommu group 13 Sep 12 16:39:57.435441 [ 6.353441] pci 0000:ff:13.3: Adding to iommu group 14 Sep 12 16:39:57.447415 [ 6.359257] pci 0000:ff:13.6: Adding to iommu group 15 Sep 12 16:39:57.447436 [ 6.365034] pci 0000:ff:13.7: Adding to iommu group 15 Sep 12 16:39:57.459416 [ 6.370802] pci 0000:ff:14.0: Adding to iommu group 16 Sep 12 16:39:57.459437 [ 6.376572] pci 0000:ff:14.1: Adding to iommu group 17 Sep 12 16:39:57.471416 [ 6.382341] pci 0000:ff:14.2: Adding to iommu group 18 Sep 12 16:39:57.471437 [ 6.388111] pci 0000:ff:14.3: Adding to iommu group 19 Sep 12 16:39:57.483414 [ 6.393994] pci 0000:ff:14.4: Adding to iommu group 20 Sep 12 16:39:57.483435 [ 6.399769] pci 0000:ff:14.5: Adding to iommu group 20 Sep 12 16:39:57.495415 [ 6.405548] pci 0000:ff:14.6: Adding to iommu group 20 Sep 12 16:39:57.495436 [ 6.411323] pci 0000:ff:14.7: Adding to iommu group 20 Sep 12 16:39:57.507411 [ 6.417094] pci 0000:ff:16.0: Adding to iommu group 21 Sep 12 16:39:57.507431 [ 6.422866] pci 0000:ff:16.1: Adding to iommu group 22 Sep 12 16:39:57.519415 [ 6.428636] pci 0000:ff:16.2: Adding to iommu group 23 Sep 12 16:39:57.519444 [ 6.434404] pci 0000:ff:16.3: Adding to iommu group 24 Sep 12 16:39:57.531412 [ 6.440230] pci 0000:ff:16.6: Adding to iommu group 25 Sep 12 16:39:57.531433 [ 6.446009] pci 0000:ff:16.7: Adding to iommu group 25 Sep 12 16:39:57.543411 [ 6.451778] pci 0000:ff:17.0: Adding to iommu group 26 Sep 12 16:39:57.543433 [ 6.457548] pci 0000:ff:17.1: Adding to iommu group 27 Sep 12 16:39:57.555407 [ 6.463317] pci 0000:ff:17.2: Adding to iommu group 28 Sep 12 16:39:57.555429 [ 6.469086] pci 0000:ff:17.3: Adding to iommu group 29 Sep 12 16:39:57.555443 [ 6.474967] pci 0000:ff:17.4: Adding to iommu group 30 Sep 12 16:39:57.567419 [ 6.480744] pci 0000:ff:17.5: Adding to iommu group 30 Sep 12 16:39:57.567440 [ 6.486522] pci 0000:ff:17.6: Adding to iommu group 30 Sep 12 16:39:57.579423 [ 6.492299] pci 0000:ff:17.7: Adding to iommu group 30 Sep 12 16:39:57.579443 [ 6.498212] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 12 16:39:57.591416 [ 6.503990] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 12 16:39:57.591436 [ 6.509768] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 12 16:39:57.603417 [ 6.515547] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 12 16:39:57.603437 [ 6.521316] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 12 16:39:57.615414 [ 6.527141] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 12 16:39:57.615434 [ 6.532918] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 12 16:39:57.627416 [ 6.538743] pci 0000:7f:08.0: Adding to iommu group 33 Sep 12 16:39:57.627437 [ 6.544523] pci 0000:7f:08.2: Adding to iommu group 33 Sep 12 16:39:57.639414 [ 6.550295] pci 0000:7f:08.3: Adding to iommu group 34 Sep 12 16:39:57.639434 [ 6.556119] pci 0000:7f:09.0: Adding to iommu group 35 Sep 12 16:39:57.651415 [ 6.561897] pci 0000:7f:09.2: Adding to iommu group 35 Sep 12 16:39:57.651436 [ 6.567659] pci 0000:7f:09.3: Adding to iommu group 36 Sep 12 16:39:57.663412 [ 6.573543] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 12 16:39:57.663433 [ 6.579313] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 12 16:39:57.675416 [ 6.585093] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 12 16:39:57.675437 [ 6.590866] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 12 16:39:57.687411 [ 6.596861] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 12 16:39:57.687432 [ 6.602642] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 12 16:39:57.699411 [ 6.608422] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 12 16:39:57.699433 [ 6.614202] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 12 16:39:57.711419 [ 6.619983] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 12 16:39:57.711440 [ 6.625765] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 12 16:39:57.723411 [ 6.631545] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 12 16:39:57.723432 [ 6.637325] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 12 16:39:57.723445 [ 6.643265] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 12 16:39:57.735418 [ 6.649047] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 12 16:39:57.735438 [ 6.654831] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 12 16:39:57.747418 [ 6.660611] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 12 16:39:57.747439 [ 6.666394] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 12 16:39:57.759417 [ 6.672175] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 12 16:39:57.759437 [ 6.678145] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 12 16:39:57.771423 [ 6.683920] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 12 16:39:57.771443 [ 6.689702] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 12 16:39:57.783416 [ 6.695484] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 12 16:39:57.783436 [ 6.701265] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 12 16:39:57.795416 [ 6.707052] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 12 16:39:57.795437 [ 6.712835] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 12 16:39:57.807413 [ 6.718747] pci 0000:7f:10.0: Adding to iommu group 41 Sep 12 16:39:57.807441 [ 6.724531] pci 0000:7f:10.1: Adding to iommu group 41 Sep 12 16:39:57.819429 [ 6.730313] pci 0000:7f:10.5: Adding to iommu group 41 Sep 12 16:39:57.819450 [ 6.736096] pci 0000:7f:10.6: Adding to iommu group 41 Sep 12 16:39:57.831417 [ 6.741879] pci 0000:7f:10.7: Adding to iommu group 41 Sep 12 16:39:57.831438 [ 6.747760] pci 0000:7f:12.0: Adding to iommu group 42 Sep 12 16:39:57.843413 [ 6.753549] pci 0000:7f:12.1: Adding to iommu group 42 Sep 12 16:39:57.843433 [ 6.759328] pci 0000:7f:12.4: Adding to iommu group 42 Sep 12 16:39:57.855413 [ 6.765112] pci 0000:7f:12.5: Adding to iommu group 42 Sep 12 16:39:57.855434 [ 6.770880] pci 0000:7f:13.0: Adding to iommu group 43 Sep 12 16:39:57.867413 [ 6.776650] pci 0000:7f:13.1: Adding to iommu group 44 Sep 12 16:39:57.867434 [ 6.782420] pci 0000:7f:13.2: Adding to iommu group 45 Sep 12 16:39:57.879412 [ 6.788182] pci 0000:7f:13.3: Adding to iommu group 46 Sep 12 16:39:57.879433 [ 6.794011] pci 0000:7f:13.6: Adding to iommu group 47 Sep 12 16:39:57.891411 [ 6.799798] pci 0000:7f:13.7: Adding to iommu group 47 Sep 12 16:39:57.891431 [ 6.805567] pci 0000:7f:14.0: Adding to iommu group 48 Sep 12 16:39:57.903411 [ 6.811339] pci 0000:7f:14.1: Adding to iommu group 49 Sep 12 16:39:57.903432 [ 6.817109] pci 0000:7f:14.2: Adding to iommu group 50 Sep 12 16:39:57.903446 [ 6.822877] pci 0000:7f:14.3: Adding to iommu group 51 Sep 12 16:39:57.915416 [ 6.828758] pci 0000:7f:14.4: Adding to iommu group 52 Sep 12 16:39:57.915436 [ 6.834545] pci 0000:7f:14.5: Adding to iommu group 52 Sep 12 16:39:57.927422 [ 6.840333] pci 0000:7f:14.6: Adding to iommu group 52 Sep 12 16:39:57.927442 [ 6.846112] pci 0000:7f:14.7: Adding to iommu group 52 Sep 12 16:39:57.939419 [ 6.851873] pci 0000:7f:16.0: Adding to iommu group 53 Sep 12 16:39:57.939440 [ 6.857644] pci 0000:7f:16.1: Adding to iommu group 54 Sep 12 16:39:57.951417 [ 6.863418] pci 0000:7f:16.2: Adding to iommu group 55 Sep 12 16:39:57.951437 [ 6.869190] pci 0000:7f:16.3: Adding to iommu group 56 Sep 12 16:39:57.963427 [ 6.875015] pci 0000:7f:16.6: Adding to iommu group 57 Sep 12 16:39:57.963447 [ 6.880802] pci 0000:7f:16.7: Adding to iommu group 57 Sep 12 16:39:57.975415 [ 6.886574] pci 0000:7f:17.0: Adding to iommu group 58 Sep 12 16:39:57.975436 [ 6.892360] pci 0000:7f:17.1: Adding to iommu group 59 Sep 12 16:39:57.987414 [ 6.896910] Freeing initrd memory: 39816K Sep 12 16:39:57.987434 [ 6.898159] pci 0000:7f:17.2: Adding to iommu group 60 Sep 12 16:39:57.999413 [ 6.908342] pci 0000:7f:17.3: Adding to iommu group 61 Sep 12 16:39:57.999434 [ 6.914219] pci 0000:7f:17.4: Adding to iommu group 62 Sep 12 16:39:58.011416 [ 6.920009] pci 0000:7f:17.5: Adding to iommu group 62 Sep 12 16:39:58.011438 [ 6.925802] pci 0000:7f:17.6: Adding to iommu group 62 Sep 12 16:39:58.023412 [ 6.931591] pci 0000:7f:17.7: Adding to iommu group 62 Sep 12 16:39:58.023434 [ 6.937503] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 12 16:39:58.035410 [ 6.943290] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 12 16:39:58.035432 [ 6.949079] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 12 16:39:58.035446 [ 6.954868] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 12 16:39:58.047416 [ 6.960656] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 12 16:39:58.047437 [ 6.966485] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 12 16:39:58.059416 [ 6.972276] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 12 16:39:58.059437 [ 6.978045] pci 0000:00:00.0: Adding to iommu group 65 Sep 12 16:39:58.071416 [ 6.983816] pci 0000:00:01.0: Adding to iommu group 66 Sep 12 16:39:58.071436 [ 6.989589] pci 0000:00:01.1: Adding to iommu group 67 Sep 12 16:39:58.083421 [ 6.995358] pci 0000:00:02.0: Adding to iommu group 68 Sep 12 16:39:58.083441 [ 7.001128] pci 0000:00:02.2: Adding to iommu group 69 Sep 12 16:39:58.095413 [ 7.006896] pci 0000:00:03.0: Adding to iommu group 70 Sep 12 16:39:58.095442 [ 7.012666] pci 0000:00:05.0: Adding to iommu group 71 Sep 12 16:39:58.107416 [ 7.018426] pci 0000:00:05.1: Adding to iommu group 72 Sep 12 16:39:58.107436 [ 7.024200] pci 0000:00:05.2: Adding to iommu group 73 Sep 12 16:39:58.119416 [ 7.029968] pci 0000:00:05.4: Adding to iommu group 74 Sep 12 16:39:58.119436 [ 7.035738] pci 0000:00:11.0: Adding to iommu group 75 Sep 12 16:39:58.131412 [ 7.041526] pci 0000:00:11.4: Adding to iommu group 76 Sep 12 16:39:58.131433 [ 7.047350] pci 0000:00:16.0: Adding to iommu group 77 Sep 12 16:39:58.143412 [ 7.053141] pci 0000:00:16.1: Adding to iommu group 77 Sep 12 16:39:58.143432 [ 7.058909] pci 0000:00:1a.0: Adding to iommu group 78 Sep 12 16:39:58.155425 [ 7.064680] pci 0000:00:1c.0: Adding to iommu group 79 Sep 12 16:39:58.155445 [ 7.070441] pci 0000:00:1c.3: Adding to iommu group 80 Sep 12 16:39:58.167411 [ 7.076208] pci 0000:00:1d.0: Adding to iommu group 81 Sep 12 16:39:58.167432 [ 7.082033] pci 0000:00:1f.0: Adding to iommu group 82 Sep 12 16:39:58.179412 [ 7.087827] pci 0000:00:1f.2: Adding to iommu group 82 Sep 12 16:39:58.179433 [ 7.093596] pci 0000:01:00.0: Adding to iommu group 83 Sep 12 16:39:58.191410 [ 7.099364] pci 0000:01:00.1: Adding to iommu group 84 Sep 12 16:39:58.191431 [ 7.105132] pci 0000:05:00.0: Adding to iommu group 85 Sep 12 16:39:58.191445 [ 7.110902] pci 0000:08:00.0: Adding to iommu group 86 Sep 12 16:39:58.203418 [ 7.116662] pci 0000:80:05.0: Adding to iommu group 87 Sep 12 16:39:58.203438 [ 7.122428] pci 0000:80:05.1: Adding to iommu group 88 Sep 12 16:39:58.215417 [ 7.128195] pci 0000:80:05.2: Adding to iommu group 89 Sep 12 16:39:58.215437 [ 7.133964] pci 0000:80:05.4: Adding to iommu group 90 Sep 12 16:39:58.227386 [ 7.190853] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 16:39:58.287415 [ 7.198053] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 16:39:58.287438 [ 7.205241] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 12 16:39:58.299415 [ 7.215387] Initialise system trusted keyrings Sep 12 16:39:58.311415 [ 7.220371] Key type blacklist registered Sep 12 16:39:58.311435 [ 7.224932] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 12 16:39:58.323404 [ 7.233735] zbud: loaded Sep 12 16:39:58.323422 [ 7.236905] integrity: Platform Keyring initialized Sep 12 16:39:58.323436 [ 7.242358] integrity: Machine keyring initialized Sep 12 16:39:58.335416 [ 7.247704] Key type asymmetric registered Sep 12 16:39:58.335435 [ 7.252277] Asymmetric key parser 'x509' registered Sep 12 16:39:58.347404 [ 7.260931] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 16:39:58.359409 [ 7.267371] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 16:39:58.359435 [ 7.275674] io scheduler mq-deadline registered Sep 12 16:39:58.371407 [ 7.282574] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 12 16:39:58.371429 [ 7.289087] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 12 16:39:58.383416 [ 7.295557] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 12 16:39:58.383438 [ 7.302032] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 12 16:39:58.395418 [ 7.308487] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 12 16:39:58.395439 [ 7.314962] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 12 16:39:58.407389 [ 7.321404] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 12 16:39:58.419407 [ 7.327885] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 12 16:39:58.419429 [ 7.334341] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 12 16:39:58.431410 [ 7.340819] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 12 16:39:58.431432 [ 7.347234] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 12 16:39:58.443412 [ 7.353852] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 12 16:39:58.443434 [ 7.360783] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 12 16:39:58.455423 [ 7.367292] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 12 16:39:58.455445 [ 7.373852] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 16:39:58.467424 [ 7.381437] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 16:39:58.479357 [ 7.399895] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 16:39:58.491419 [ 7.408254] pstore: Registered erst as persistent store backend Sep 12 16:39:58.503418 [ 7.415012] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 16:39:58.503440 [ 7.422158] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 16:39:58.515415 [ 7.431344] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 12 16:39:58.527413 [ 7.440595] Linux agpgart interface v0.103 Sep 12 16:39:58.527433 [ 7.445587] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 16:39:58.539410 [ 7.461179] i8042: PNP: No PS/2 controller found. Sep 12 16:39:58.551413 [ 7.466526] mousedev: PS/2 mouse device common for all mice Sep 12 16:39:58.563413 [ 7.472766] rtc_cmos 00:00: RTC can wake from S4 Sep 12 16:39:58.563433 [ 7.478218] rtc_cmos 00:00: registered as rtc0 Sep 12 16:39:58.575381 [ 7.483227] rtc_cmos 00:00: setting system clock to 2024-09-12T16:39:58 UTC (1726159198) Sep 12 16:39:58.575408 [ 7.492289] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 16:39:58.587405 [ 7.502570] intel_pstate: Intel P-state driver initializing Sep 12 16:39:58.599368 [ 7.519757] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 16:39:58.611396 [ 7.536372] NET: Registered PF_INET6 protocol family Sep 12 16:39:58.623388 [ 7.546140] Segment Routing with IPv6 Sep 12 16:39:58.635402 [ 7.550237] In-situ OAM (IOAM) with IPv6 Sep 12 16:39:58.635421 [ 7.554631] mip6: Mobile IPv6 Sep 12 16:39:58.647413 [ 7.557945] NET: Registered PF_PACKET protocol family Sep 12 16:39:58.647434 [ 7.563697] mpls_gso: MPLS GSO support Sep 12 16:39:58.659377 [ 7.575722] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 12 16:39:58.671390 [ 7.584358] microcode: Microcode Update Driver: v2.2. Sep 12 16:39:58.683414 [ 7.587233] resctrl: L3 allocation detected Sep 12 16:39:58.683434 [ 7.597538] resctrl: L3 monitoring detected Sep 12 16:39:58.683446 [ 7.602210] IPI shorthand broadcast: enabled Sep 12 16:39:58.695418 [ 7.607000] sched_clock: Marking stable (5553464797, 2053506592)->(7981871863, -374900474) Sep 12 16:39:58.707404 [ 7.618168] registered taskstats version 1 Sep 12 16:39:58.707424 [ 7.622760] Loading compiled-in X.509 certificates Sep 12 16:39:58.719365 [ 7.646725] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 16:39:58.743421 [ 7.656468] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 16:39:58.755387 [ 7.674658] zswap: loaded using pool lzo/zbud Sep 12 16:39:58.767418 [ 7.679962] Key type .fscrypt registered Sep 12 16:39:58.767438 [ 7.684341] Key type fscrypt-provisioning registered Sep 12 16:39:58.779404 [ 7.690244] pstore: Using crash dump compression: deflate Sep 12 16:39:58.779425 [ 7.699205] Key type encrypted registered Sep 12 16:39:58.791416 [ 7.703687] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 16:39:58.791438 [ 7.709850] ima: No TPM chip found, activating TPM-bypass! Sep 12 16:39:58.803422 [ 7.715987] ima: Allocated hash algorithm: sha256 Sep 12 16:39:58.803442 [ 7.721239] ima: No architecture policies found Sep 12 16:39:58.815429 [ 7.726298] evm: Initialising EVM extended attributes: Sep 12 16:39:58.815450 [ 7.732033] evm: security.selinux Sep 12 16:39:58.827413 [ 7.735722] evm: security.SMACK64 (disabled) Sep 12 16:39:58.827434 [ 7.740486] evm: security.SMACK64EXEC (disabled) Sep 12 16:39:58.827447 [ 7.745641] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 16:39:58.839425 [ 7.751278] evm: security.SMACK64MMAP (disabled) Sep 12 16:39:58.839446 [ 7.756433] evm: security.apparmor Sep 12 16:39:58.851413 [ 7.760226] evm: security.ima Sep 12 16:39:58.851431 [ 7.763537] evm: security.capability Sep 12 16:39:58.851443 [ 7.767524] evm: HMAC attrs: 0x1 Sep 12 16:39:58.863360 [ 7.858585] clk: Disabling unused clocks Sep 12 16:39:58.947393 [ 7.864533] Freeing unused decrypted memory: 2036K Sep 12 16:39:58.959409 [ 7.871043] Freeing unused kernel image (initmem) memory: 2796K Sep 12 16:39:58.959432 [ 7.877724] Write protecting the kernel read-only data: 26624k Sep 12 16:39:58.971419 [ 7.885332] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 16:39:58.983399 [ 7.893284] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 16:39:58.983422 [ 7.946207] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 16:39:59.043394 [ 7.953396] x86/mm: Checking user space page tables Sep 12 16:39:59.043415 [ 8.001093] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 16:39:59.091410 [ 8.008286] Run /init as init process Sep 12 16:39:59.103366 [ 8.164258] dca service started, version 1.12.1 Sep 12 16:39:59.259368 [ 8.188274] ACPI: bus type USB registered Sep 12 16:39:59.283413 [ 8.192785] usbcore: registered new interface driver usbfs Sep 12 16:39:59.283435 [ 8.198916] usbcore: registered new interface driver hub Sep 12 16:39:59.295413 [ 8.204904] usbcore: registered new device driver usb Sep 12 16:39:59.295433 [ 8.205076] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 16:39:59.307413 [ 8.216568] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 16:39:59.307435 [ 8.223370] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 16:39:59.319410 [ 8.232752] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 12 16:39:59.319431 [ 8.238591] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 12 16:39:59.331426 [ 8.241522] tsc: Refined TSC clocksource calibration: 1995.190 MHz Sep 12 16:39:59.343414 [ 8.246884] ehci-pci 0000:00:1a.0: debug port 2 Sep 12 16:39:59.343434 [ 8.253769] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 12 16:39:59.355411 [ 8.272175] clocksource: Switched to clocksource tsc Sep 12 16:39:59.367402 [ 8.272186] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 12 16:39:59.367424 [ 8.286809] igb 0000:01:00.0: added PHC on eth0 Sep 12 16:39:59.379418 [ 8.291895] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 16:39:59.391412 [ 8.299586] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 16:39:59.391436 [ 8.307655] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 16:39:59.403413 [ 8.313388] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 16:39:59.403439 [ 8.321846] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 12 16:39:59.415419 [ 8.328316] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 16:39:59.427416 [ 8.337544] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 16:39:59.427441 [ 8.345622] usb usb1: Product: EHCI Host Controller Sep 12 16:39:59.439424 [ 8.351083] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 16:39:59.439446 [ 8.357877] usb usb1: SerialNumber: 0000:00:1a.0 Sep 12 16:39:59.451412 [ 8.363195] hub 1-0:1.0: USB hub found Sep 12 16:39:59.451431 [ 8.367385] hub 1-0:1.0: 2 ports detected Sep 12 16:39:59.463410 [ 8.372429] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 16:39:59.463434 [ 8.380312] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 12 16:39:59.475420 [ 8.386147] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 12 16:39:59.475446 [ 8.394427] ehci-pci 0000:00:1d.0: debug port 2 Sep 12 16:39:59.487394 [ 8.412739] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 12 16:39:59.511378 [ 8.426475] igb 0000:01:00.1: added PHC on eth1 Sep 12 16:39:59.523412 [ 8.431533] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 16:39:59.523436 [ 8.439209] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 16:39:59.535417 [ 8.447244] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 16:39:59.535437 [ 8.452978] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 16:39:59.547425 [ 8.461435] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 12 16:39:59.559412 [ 8.467898] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 16:39:59.559439 [ 8.477126] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 16:39:59.571424 [ 8.485179] usb usb2: Product: EHCI Host Controller Sep 12 16:39:59.571444 [ 8.490625] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 16:39:59.583446 [ 8.497425] usb usb2: SerialNumber: 0000:00:1d.0 Sep 12 16:39:59.583466 [ 8.502776] hub 2-0:1.0: USB hub found Sep 12 16:39:59.595416 [ 8.504428] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 16:39:59.595438 [ 8.506964] hub 2-0:1.0: 2 ports detected Sep 12 16:39:59.607376 [ 8.545805] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 16:39:59.643369 Starting system log daemon: syslogd, klogd. Sep 12 16:39:59.703380 /var/run/utmp: No such file or directory Sep 12 16:40:00.015395 [?1h=(B   Sep 12 16:40:00.051402  Sep 12 16:40:00.063395 [  (-*) ][ Sep 12 16:39 ] Sep 12 16:40:00.079439 [  (0*start) ][ Sep 12 16:39 ] Sep 12 16:40:00.091442 [  (0*start) ][ Sep 12 16:39 ] Sep 12 16:40:00.103433 [  (0*start) ][ Sep 12 16:39 ] Sep 12 16:40:00.127444 [  (0*start) ][ Sep 12 16:39 ]                        [  (0*start) ][ Sep 12 16:39 ][  (0*start) ][ Sep 12 16:39 ] Sep 12 16:40:00.187386 [ 0- start  (2*shell) ][ Sep 12 16:39 ] Sep 12 16:40:00.199413 [ 0- start  (2*shell) ][ Sep 12 16:39 ] Sep 12 16:40:00.223423 [ 0- start  (2*shell) ][ Sep 12 16:39 ] Sep 12 16:40:00.235429 [ 0- start  (2*shell) ][ Sep 12 16:39 ]                        [ 0- start  (2*shell) ][ Sep 12 16:39 ][ 0- start  (2*shell) ][ Sep 12 16:39 ] Sep 12 16:40:00.295438 [ 0 start 2- shell  (3*shell) ][ Sep 12 16:39 ] Sep 12 16:40:00.319421 [ 0 start 2- shell  (3*shell) ][ Sep 12 16:39 ] Sep 12 16:40:00.331419 [ 0 start 2- shell  (3*shell) ][ Sep 12 16:39 ] Sep 12 16:40:00.343422 [ 0 start 2- shell  (3*shell) ][ Sep 12 16:39 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 12 16:39 ][ 0 start 2- shell  (3*shell) ][ Sep 12 16:39 ] Sep 12 16:40:00.415440 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 16:39 ] Sep 12 16:40:00.427426 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 16:39 ] Sep 12 16:40:00.439423 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 16:39 ] Sep 12 16:40:00.451426 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 16:39 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 16:39 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 12 16:39 ] Sep 12 16:40:00.523417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 16:39 ] Sep 12 16:40:00.535428 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 16:39 ] Sep 12 16:40:00.547424 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 16:39 ] Sep 12 16:40:00.571413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 16:39 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 16:39 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 16:39 ] Sep 12 16:40:00.631419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12 16:40 ] Sep 12 16:40:00.643434 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 16:40 ] Sep 12 16:40:00.667425 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 16:40 ] Sep 12 16:40:00.679421 Detecting network hardware ... 2%... 95%... 100% Sep 12 16:40:00.679440 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 16:40 ] Sep 12 16:40:01.051384 Sep 12 16:40:01.051393 Detecting link on enx70db98700dae; please wait... ... 0% Sep 12 16:40:03.247363 Detecting link on enx70db98700dae; please wait... ... 0% Sep 12 16:40:03.595377 Waiting for link-local address... ... 16%... 25%... 33%... 100% Sep 12 16:40:04.603382 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 12 16:40:10.615378 Configuring the network with DHCP ... 0%... 100% Sep 12 16:40:13.735357 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 12 16:40:16.423361 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 12 16:40:24.547473 Setting up the clock ... 0%... 100% Sep 12 16:40:25.243466 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 12 16:40:26.491472 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 12 16:40:29.515358 Loading additional components ... 25%... 50%... 75%... 100% Sep 12 16:40:30.055372 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 12 16:40:32.095362 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 16:40:34.195370 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 12 16:40:35.287485 Partitions formatting ... 33% Sep 12 16:40:36.283380 Partitions formatting Sep 12 16:40:39.427449 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 16:41 ]... 40%... 50%... 60%...  Sep 12 16:41:44.639383  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 16:42 ]... 91%... 100% Sep 12 16:42:58.151438 Configuring apt ... 7%... 14%... 14%... 21%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 16:43 ]... 35%... 42%... 50%... 61%... 71%. Sep 12 16:43:06.495368 ... 82%... 92%... 100% Sep 12 16:43:07.203362 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%... Sep 12 16:43:52.871370 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 16:44 ]... 80%... 90%... 100% Sep 12 16:44:37.467370 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 16:44:56.703368 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 16:45 ]... 23%... 30%... 34%... 42%... 46%... Sep 12 16:45:27.503380  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Sep 12 16:45:29.675386 Sent SIGKILL to all processes Sep 12 16:45:30.671381 Requesting system reboot Sep 12 16:45:30.683449 [ 341.652937] reboot: Restarting system Sep 12 16:45:32.747461 Sep 12 16:45:32.997771 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 16:45:55.535486  Sep 12 16:46:24.863409 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 12 16:46:38.291377  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 16:46:38.519396   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 16:46:38.795391  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 12 16:47:12.575475 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 TFTP.\ TFTP.| TFTP./ TFTP.-  Sep 12 16:47:17.207410 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 16:47:17.207433 Booting from local disk... Sep 12 16:47:17.207443 Sep 12 16:47:17.207450  Sep 12 16:47:22.019414 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 16:47:22.031489 Sep 12 16:47:22.031501 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 16:47:22.079483 Press enter to boot the selected OS, `e' to edit the commands Sep 12 16:47:22.079503 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 12 16:47:27.215635 Sep 12 16:47:27.215647 Loading Linux 6.1.0-25-amd64 ... Sep 12 16:47:28.055519 Loading initial ramdisk ... Sep 12 16:47:37.715449 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 12 16:48:29.619430 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 16:48:29.643420 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 12 16:48:29.655415 [ 0.000000] BIOS-provided physical RAM map: Sep 12 16:48:29.655432 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 16:48:29.667418 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 12 16:48:29.667438 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 12 16:48:29.679419 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 12 16:48:29.691416 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 16:48:29.691437 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 16:48:29.703418 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 16:48:29.715412 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 16:48:29.715432 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 16:48:29.727419 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 16:48:29.739412 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 12 16:48:29.739435 [ 0.000000] NX (Execute Disable) protection: active Sep 12 16:48:29.751413 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 16:48:29.751431 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 16:48:29.763423 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 12 16:48:29.763442 [ 0.000000] tsc: Detected 1995.106 MHz processor Sep 12 16:48:29.775414 [ 0.001242] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 12 16:48:29.775435 [ 0.001444] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 16:48:29.787420 [ 0.002438] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 12 16:48:29.787441 [ 0.013408] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 12 16:48:29.799421 [ 0.013434] Using GB pages for direct mapping Sep 12 16:48:29.799440 [ 0.013711] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 12 16:48:29.811416 [ 0.013718] ACPI: Early table checksum verification disabled Sep 12 16:48:29.811438 [ 0.013722] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 16:48:29.823416 [ 0.013727] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:48:29.835413 [ 0.013734] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:48:29.835440 [ 0.013741] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 16:48:29.847426 [ 0.013746] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 16:48:29.859411 [ 0.013749] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:48:29.859437 [ 0.013753] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:48:29.871426 [ 0.013757] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:48:29.883423 [ 0.013761] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 16:48:29.895414 [ 0.013765] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 16:48:29.907419 [ 0.013769] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 16:48:29.907447 [ 0.013773] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:48:29.919421 [ 0.013777] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:48:29.931421 [ 0.013781] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:48:29.943418 [ 0.013784] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:48:29.943444 [ 0.013788] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 16:48:29.955425 [ 0.013792] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 16:48:29.967422 [ 0.013796] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:48:29.979420 [ 0.013800] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 16:48:29.991415 [ 0.013804] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 16:48:29.991441 [ 0.013807] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 16:48:30.003425 [ 0.013811] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:48:30.015420 [ 0.013815] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:48:30.027422 [ 0.013819] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:48:30.039417 [ 0.013823] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:48:30.039444 [ 0.013826] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:48:30.051423 [ 0.013829] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 16:48:30.063417 [ 0.013831] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 16:48:30.075415 [ 0.013833] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 16:48:30.075440 [ 0.013834] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 16:48:30.087416 [ 0.013835] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 16:48:30.087439 [ 0.013836] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 16:48:30.099423 [ 0.013837] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 16:48:30.111415 [ 0.013838] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 16:48:30.111439 [ 0.013839] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 16:48:30.123422 [ 0.013840] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 16:48:30.135416 [ 0.013841] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 16:48:30.135440 [ 0.013842] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 16:48:30.147419 [ 0.013844] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 16:48:30.159416 [ 0.013845] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 16:48:30.159440 [ 0.013846] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 16:48:30.171419 [ 0.013847] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 16:48:30.183420 [ 0.013848] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 16:48:30.183444 [ 0.013849] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 16:48:30.195421 [ 0.013850] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 16:48:30.207413 [ 0.013851] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 16:48:30.207437 [ 0.013852] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 16:48:30.219431 [ 0.013853] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 16:48:30.231413 [ 0.013854] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 16:48:30.231437 [ 0.013856] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 16:48:30.243425 [ 0.013895] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 16:48:30.243445 [ 0.013897] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 16:48:30.255418 [ 0.013898] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 16:48:30.255438 [ 0.013899] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 16:48:30.267412 [ 0.013900] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 16:48:30.267432 [ 0.013900] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 12 16:48:30.267444 [ 0.013901] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 12 16:48:30.279418 [ 0.013902] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 16:48:30.279437 [ 0.013903] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 16:48:30.291413 [ 0.013904] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 16:48:30.291433 [ 0.013905] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 16:48:30.291446 [ 0.013906] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 16:48:30.303418 [ 0.013907] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 12 16:48:30.303438 [ 0.013908] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 12 16:48:30.315456 [ 0.013909] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 16:48:30.315476 [ 0.013910] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 16:48:30.327411 [ 0.013911] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 16:48:30.327432 [ 0.013912] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 16:48:30.327444 [ 0.013913] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 16:48:30.339417 [ 0.013913] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 12 16:48:30.339436 [ 0.013914] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 12 16:48:30.351412 [ 0.013915] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 16:48:30.351432 [ 0.013916] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 16:48:30.351445 [ 0.013917] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 16:48:30.363418 [ 0.013918] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 16:48:30.363438 [ 0.013919] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 16:48:30.375415 [ 0.013920] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 12 16:48:30.375435 [ 0.013921] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 12 16:48:30.375448 [ 0.013922] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 16:48:30.387420 [ 0.013923] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 16:48:30.387439 [ 0.013924] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 16:48:30.399398 [ 0.013925] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 16:48:30.399418 [ 0.013926] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 16:48:30.411414 [ 0.013927] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 12 16:48:30.411434 [ 0.013927] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 12 16:48:30.411447 [ 0.013928] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 16:48:30.423414 [ 0.013929] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 16:48:30.423434 [ 0.013930] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 16:48:30.435417 [ 0.013931] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 16:48:30.435437 [ 0.013932] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 16:48:30.435450 [ 0.013933] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 12 16:48:30.447416 [ 0.013934] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 12 16:48:30.447435 [ 0.013935] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 16:48:30.459427 [ 0.013936] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 16:48:30.459447 [ 0.013937] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 16:48:30.471410 [ 0.013937] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 16:48:30.471437 [ 0.013938] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 16:48:30.471450 [ 0.013939] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 12 16:48:30.483416 [ 0.013940] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 12 16:48:30.483436 [ 0.013941] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 16:48:30.495412 [ 0.013942] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 16:48:30.495440 [ 0.013943] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 16:48:30.495454 [ 0.013944] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 16:48:30.507418 [ 0.013945] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 16:48:30.507438 [ 0.013946] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 12 16:48:30.519413 [ 0.013947] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 12 16:48:30.519433 [ 0.013957] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 16:48:30.531414 [ 0.013960] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 12 16:48:30.531436 [ 0.013962] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 12 16:48:30.543416 [ 0.013973] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 12 16:48:30.555416 [ 0.013988] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 12 16:48:30.555438 [ 0.014019] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 12 16:48:30.567418 [ 0.014411] Zone ranges: Sep 12 16:48:30.567436 [ 0.014412] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 16:48:30.579414 [ 0.014415] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 16:48:30.579435 [ 0.014417] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 12 16:48:30.591417 [ 0.014419] Device empty Sep 12 16:48:30.591435 [ 0.014420] Movable zone start for each node Sep 12 16:48:30.591448 [ 0.014424] Early memory node ranges Sep 12 16:48:30.603419 [ 0.014425] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 16:48:30.603440 [ 0.014427] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 12 16:48:30.615419 [ 0.014428] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 12 16:48:30.627416 [ 0.014433] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 12 16:48:30.627438 [ 0.014439] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 12 16:48:30.639418 [ 0.014443] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 12 16:48:30.639440 [ 0.014449] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 16:48:30.651422 [ 0.014522] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 16:48:30.663411 [ 0.021103] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 12 16:48:30.663434 [ 0.021792] ACPI: PM-Timer IO Port: 0x408 Sep 12 16:48:30.675414 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 16:48:30.675437 [ 0.021811] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 16:48:30.687414 [ 0.021812] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 16:48:30.687436 [ 0.021813] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 16:48:30.699416 [ 0.021814] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 16:48:30.699438 [ 0.021815] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 16:48:30.711429 [ 0.021816] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 16:48:30.711451 [ 0.021817] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 16:48:30.723418 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 16:48:30.723439 [ 0.021820] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 16:48:30.735421 [ 0.021821] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 16:48:30.747413 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 16:48:30.747435 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 16:48:30.759417 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 16:48:30.759439 [ 0.021825] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 16:48:30.771417 [ 0.021826] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 16:48:30.771439 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 16:48:30.783419 [ 0.021828] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 16:48:30.783448 [ 0.021829] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 16:48:30.795419 [ 0.021830] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 16:48:30.807412 [ 0.021831] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 16:48:30.807435 [ 0.021832] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 16:48:30.819415 [ 0.021833] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 16:48:30.819437 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 16:48:30.831416 [ 0.021835] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 16:48:30.831438 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 16:48:30.843421 [ 0.021837] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 16:48:30.843442 [ 0.021838] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 16:48:30.855417 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 16:48:30.855439 [ 0.021840] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 16:48:30.867424 [ 0.021841] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 16:48:30.879412 [ 0.021842] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 16:48:30.879435 [ 0.021843] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 16:48:30.891416 [ 0.021844] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 16:48:30.891438 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 16:48:30.903415 [ 0.021846] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 16:48:30.903437 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 16:48:30.915419 [ 0.021848] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 16:48:30.915441 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 16:48:30.927431 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 16:48:30.939411 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 16:48:30.939434 [ 0.021852] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 16:48:30.951416 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 16:48:30.951439 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 16:48:30.963418 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 16:48:30.963440 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 16:48:30.975418 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 16:48:30.975440 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 16:48:30.987418 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 16:48:30.999410 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 16:48:30.999434 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 16:48:31.011414 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 16:48:31.011437 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 16:48:31.023414 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 16:48:31.023437 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 16:48:31.035423 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 16:48:31.035445 [ 0.021877] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 16:48:31.047419 [ 0.021883] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 16:48:31.059415 [ 0.021888] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 16:48:31.059438 [ 0.021891] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 16:48:31.071417 [ 0.021894] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 16:48:31.071440 [ 0.021900] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 16:48:31.083429 [ 0.021901] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 16:48:31.095412 [ 0.021905] TSC deadline timer available Sep 12 16:48:31.095431 [ 0.021907] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 16:48:31.095446 [ 0.021924] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 16:48:31.107424 [ 0.021927] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 12 16:48:31.119420 [ 0.021928] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 12 16:48:31.131411 [ 0.021929] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 12 16:48:31.131437 [ 0.021932] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 12 16:48:31.143423 [ 0.021933] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 12 16:48:31.155415 [ 0.021934] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 12 16:48:31.155440 [ 0.021935] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 12 16:48:31.167423 [ 0.021936] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 12 16:48:31.179419 [ 0.021937] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 12 16:48:31.179445 [ 0.021938] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 16:48:31.191424 [ 0.021939] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 16:48:31.203420 [ 0.021941] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 12 16:48:31.203442 [ 0.021943] Booting paravirtualized kernel on bare hardware Sep 12 16:48:31.215429 [ 0.021945] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 16:48:31.227433 [ 0.028098] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 12 16:48:31.239417 [ 0.032407] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 16:48:31.239440 [ 0.032507] Fallback order for Node 0: 0 1 Sep 12 16:48:31.251421 [ 0.032510] Fallback order for Node 1: 1 0 Sep 12 16:48:31.251441 [ 0.032517] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 12 16:48:31.263423 [ 0.032519] Policy zone: Normal Sep 12 16:48:31.263441 [ 0.032520] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 12 16:48:31.275422 [ 0.032574] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 12 16:48:31.287423 [ 0.032585] random: crng init done Sep 12 16:48:31.287441 [ 0.032586] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 16:48:31.299420 [ 0.032587] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 16:48:31.311414 [ 0.032588] printk: log_buf_len min size: 131072 bytes Sep 12 16:48:31.311435 [ 0.033363] printk: log_buf_len: 524288 bytes Sep 12 16:48:31.323412 [ 0.033364] printk: early log buf free: 114208(87%) Sep 12 16:48:31.323433 [ 0.034181] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 16:48:31.335416 [ 0.034192] software IO TLB: area num 64. Sep 12 16:48:31.335436 [ 0.090724] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 12 16:48:31.347425 [ 0.091300] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 12 16:48:31.359418 [ 0.091336] Kernel/User page tables isolation: enabled Sep 12 16:48:31.359439 [ 0.091412] ftrace: allocating 40246 entries in 158 pages Sep 12 16:48:31.371418 [ 0.100759] ftrace: allocated 158 pages with 5 groups Sep 12 16:48:31.371439 [ 0.101863] Dynamic Preempt: voluntary Sep 12 16:48:31.383422 [ 0.102099] rcu: Preemptible hierarchical RCU implementation. Sep 12 16:48:31.383444 [ 0.102101] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 12 16:48:31.395425 [ 0.102103] Trampoline variant of Tasks RCU enabled. Sep 12 16:48:31.395446 [ 0.102104] Rude variant of Tasks RCU enabled. Sep 12 16:48:31.407417 [ 0.102104] Tracing variant of Tasks RCU enabled. Sep 12 16:48:31.407437 [ 0.102105] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 16:48:31.419420 [ 0.102106] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 16:48:31.431413 [ 0.108234] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 12 16:48:31.431435 [ 0.108503] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 16:48:31.443412 [ 0.115091] Console: colour VGA+ 80x25 Sep 12 16:48:31.443431 [ 1.948971] printk: console [ttyS0] enabled Sep 12 16:48:31.443444 [ 1.953777] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 16:48:31.467415 [ 1.966301] ACPI: Core revision 20220331 Sep 12 16:48:31.467435 [ 1.970989] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 12 16:48:31.479416 [ 1.981193] APIC: Switch to symmetric I/O mode setup Sep 12 16:48:31.479436 [ 1.986747] DMAR: Host address width 46 Sep 12 16:48:31.491412 [ 1.991036] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 16:48:31.491433 [ 1.996978] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 16:48:31.503420 [ 2.005919] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 12 16:48:31.503440 [ 2.011855] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 12 16:48:31.515426 [ 2.020796] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 12 16:48:31.527418 [ 2.027796] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 12 16:48:31.527440 [ 2.034797] DMAR: ATSR flags: 0x0 Sep 12 16:48:31.539419 [ 2.038500] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 12 16:48:31.539442 [ 2.045500] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 16:48:31.551417 [ 2.052501] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 12 16:48:31.551439 [ 2.059599] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 16:48:31.563419 [ 2.066698] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 12 16:48:31.563441 [ 2.073795] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 12 16:48:31.575417 [ 2.079826] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 12 16:48:31.587408 [ 2.079827] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 12 16:48:31.587434 [ 2.097215] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 12 16:48:31.599421 [ 2.103141] x2apic: IRQ remapping doesn't support X2APIC mode Sep 12 16:48:31.599443 [ 2.109563] Switched APIC routing to physical flat. Sep 12 16:48:31.611413 [ 2.115674] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 16:48:31.623364 [ 2.141207] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39843dc067f, max_idle_ns: 881590501883 ns Sep 12 16:48:31.647423 [ 2.152956] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.21 BogoMIPS (lpj=7980424) Sep 12 16:48:31.659423 [ 2.156986] CPU0: Thermal monitoring enabled (TM1) Sep 12 16:48:31.671409 [ 2.161032] process: using mwait in idle threads Sep 12 16:48:31.671430 [ 2.164957] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 16:48:31.671445 [ 2.168955] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 16:48:31.683421 [ 2.172957] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 16:48:31.695421 [ 2.176956] Spectre V2 : Mitigation: Retpolines Sep 12 16:48:31.695441 [ 2.180955] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 16:48:31.707425 [ 2.184955] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 16:48:31.719425 [ 2.188955] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 16:48:31.719449 [ 2.192956] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 16:48:31.731421 [ 2.196955] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 16:48:31.743422 [ 2.200956] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 16:48:31.743448 [ 2.204959] MDS: Mitigation: Clear CPU buffers Sep 12 16:48:31.755418 [ 2.208955] TAA: Mitigation: Clear CPU buffers Sep 12 16:48:31.755437 [ 2.212955] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 16:48:31.767419 [ 2.216960] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 16:48:31.767445 [ 2.220955] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 16:48:31.779419 [ 2.224955] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 16:48:31.791415 [ 2.228956] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 16:48:31.791438 [ 2.232955] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 16:48:31.803400 [ 2.257796] Freeing SMP alternatives memory: 36K Sep 12 16:48:31.827415 [ 2.260956] pid_max: default: 57344 minimum: 448 Sep 12 16:48:31.827435 [ 2.265069] LSM: Security Framework initializing Sep 12 16:48:31.839417 [ 2.268985] landlock: Up and running. Sep 12 16:48:31.839436 [ 2.272955] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 16:48:31.851413 [ 2.276995] AppArmor: AppArmor initialized Sep 12 16:48:31.851433 [ 2.280956] TOMOYO Linux initialized Sep 12 16:48:31.851444 [ 2.284961] LSM support for eBPF active Sep 12 16:48:31.863379 [ 2.307104] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 12 16:48:31.887404 [ 2.317841] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 16:48:31.911416 [ 2.321287] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 16:48:31.911442 [ 2.329120] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 12 16:48:31.923419 [ 2.334217] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 12 16:48:31.935423 [ 2.337213] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 16:48:31.947429 [ 2.340956] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 16:48:31.959409 [ 2.344990] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 16:48:31.959435 [ 2.348955] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 16:48:31.971415 [ 2.352982] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 16:48:31.971440 [ 2.356955] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 16:48:31.983421 [ 2.360974] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 12 16:48:31.995422 [ 2.364957] ... version: 3 Sep 12 16:48:31.995440 [ 2.368955] ... bit width: 48 Sep 12 16:48:32.007414 [ 2.372955] ... generic registers: 4 Sep 12 16:48:32.007433 [ 2.376955] ... value mask: 0000ffffffffffff Sep 12 16:48:32.019413 [ 2.380955] ... max period: 00007fffffffffff Sep 12 16:48:32.019434 [ 2.384955] ... fixed-purpose events: 3 Sep 12 16:48:32.019446 [ 2.388955] ... event mask: 000000070000000f Sep 12 16:48:32.031414 [ 2.393140] signal: max sigframe size: 1776 Sep 12 16:48:32.031433 [ 2.396977] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 12 16:48:32.043422 [ 2.400983] rcu: Hierarchical SRCU implementation. Sep 12 16:48:32.055388 [ 2.404956] rcu: Max phase no-delay instances is 1000. Sep 12 16:48:32.055410 [ 2.414654] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 16:48:32.067424 [ 2.417816] smp: Bringing up secondary CPUs ... Sep 12 16:48:32.079392 [ 2.421112] x86: Booting SMP configuration: Sep 12 16:48:32.079412 [ 2.424959] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 12 16:48:32.163390 [ 2.496958] .... node #1, CPUs: #14 Sep 12 16:48:32.175395 [ 1.944413] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 12 16:48:32.175418 [ 2.597092] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 12 16:48:32.355410 [ 2.668957] .... node #0, CPUs: #28 Sep 12 16:48:32.355429 [ 2.670948] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 16:48:32.379415 [ 2.676957] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 16:48:32.391422 [ 2.680955] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 16:48:32.415371 [ 2.685146] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 12 16:48:32.439392 [ 2.708959] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 12 16:48:32.475424 [ 2.734703] smp: Brought up 2 nodes, 56 CPUs Sep 12 16:48:32.487415 [ 2.740957] smpboot: Max logical packages: 2 Sep 12 16:48:32.487435 [ 2.744957] smpboot: Total of 56 processors activated (223500.70 BogoMIPS) Sep 12 16:48:32.499366 [ 2.861060] node 0 deferred pages initialised in 108ms Sep 12 16:48:32.643409 [ 2.868973] node 1 deferred pages initialised in 116ms Sep 12 16:48:32.643430 [ 2.879224] devtmpfs: initialized Sep 12 16:48:32.667261 [ 2.881056] x86/mm: Memory block size: 2048MB Sep 12 16:48:32.667287 [ 2.885558] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 16:48:32.667423 [ 2.889158] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 16:48:32.679430 [ 2.893264] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 16:48:32.691414 [ 2.897204] pinctrl core: initialized pinctrl subsystem Sep 12 16:48:32.691435 [ 2.903059] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 16:48:32.703415 [ 2.905989] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 16:48:32.715413 [ 2.909836] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 16:48:32.727412 [ 2.913832] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 16:48:32.727438 [ 2.916966] audit: initializing netlink subsys (disabled) Sep 12 16:48:32.739418 [ 2.921003] audit: type=2000 audit(1726159709.872:1): state=initialized audit_enabled=0 res=1 Sep 12 16:48:32.751417 [ 2.921158] thermal_sys: Registered thermal governor 'fair_share' Sep 12 16:48:32.751439 [ 2.924957] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 16:48:32.763418 [ 2.928956] thermal_sys: Registered thermal governor 'step_wise' Sep 12 16:48:32.763439 [ 2.932957] thermal_sys: Registered thermal governor 'user_space' Sep 12 16:48:32.775418 [ 2.936956] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 16:48:32.787411 [ 2.941015] cpuidle: using governor ladder Sep 12 16:48:32.787431 [ 2.952983] cpuidle: using governor menu Sep 12 16:48:32.787443 [ 2.956992] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 16:48:32.799423 [ 2.960957] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 16:48:32.811412 [ 2.965093] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 16:48:32.823413 [ 2.968958] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 16:48:32.823444 [ 2.972977] PCI: Using configuration type 1 for base access Sep 12 16:48:32.835405 [ 2.978643] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 16:48:32.835427 [ 2.982148] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 16:48:32.847412 [ 2.993030] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 16:48:32.859419 [ 3.000957] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 16:48:32.871420 [ 3.004956] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 16:48:32.871443 [ 3.012955] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 16:48:32.883417 [ 3.021144] ACPI: Added _OSI(Module Device) Sep 12 16:48:32.883437 [ 3.024957] ACPI: Added _OSI(Processor Device) Sep 12 16:48:32.895416 [ 3.032956] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 16:48:32.895437 [ 3.036957] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 16:48:32.907380 [ 3.089343] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 16:48:32.955403 [ 3.096585] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 16:48:32.967387 [ 3.109779] ACPI: Dynamic OEM Table Load: Sep 12 16:48:32.979382 [ 3.144986] ACPI: Interpreter enabled Sep 12 16:48:33.015411 [ 3.148970] ACPI: PM: (supports S0 S5) Sep 12 16:48:33.015431 [ 3.152956] ACPI: Using IOAPIC for interrupt routing Sep 12 16:48:33.027417 [ 3.157056] HEST: Table parsing has been initialized. Sep 12 16:48:33.027439 [ 3.165569] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 16:48:33.039421 [ 3.172959] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 16:48:33.051417 [ 3.180955] PCI: Using E820 reservations for host bridge windows Sep 12 16:48:33.051439 [ 3.189740] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 16:48:33.063386 [ 3.237867] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 16:48:33.111420 [ 3.244959] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 16:48:33.123407 [ 3.255045] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 16:48:33.135410 [ 3.266059] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 16:48:33.135437 [ 3.272956] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 16:48:33.147425 [ 3.281002] PCI host bridge to bus 0000:ff Sep 12 16:48:33.159413 [ 3.288958] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 12 16:48:33.159437 [ 3.296956] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 16:48:33.171411 [ 3.300970] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 16:48:33.171433 [ 3.309061] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 16:48:33.183413 [ 3.313049] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 16:48:33.183435 [ 3.321068] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 16:48:33.195414 [ 3.329044] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 16:48:33.195435 [ 3.333054] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 16:48:33.207419 [ 3.341063] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 16:48:33.219410 [ 3.349044] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 16:48:33.219432 [ 3.357041] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 16:48:33.231413 [ 3.361041] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 16:48:33.231435 [ 3.369045] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 16:48:33.243417 [ 3.377041] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 16:48:33.243438 [ 3.381042] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 16:48:33.255419 [ 3.389048] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 16:48:33.267410 [ 3.397040] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 16:48:33.267440 [ 3.401040] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 16:48:33.279412 [ 3.409043] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 16:48:33.279434 [ 3.417040] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 16:48:33.291420 [ 3.425043] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 16:48:33.291441 [ 3.429040] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 16:48:33.303418 [ 3.437041] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 16:48:33.315411 [ 3.445051] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 16:48:33.315434 [ 3.449041] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 16:48:33.327412 [ 3.457040] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 16:48:33.327433 [ 3.465043] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 16:48:33.339416 [ 3.469042] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 16:48:33.339438 [ 3.477041] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 16:48:33.351418 [ 3.485041] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 16:48:33.351439 [ 3.489041] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 16:48:33.363418 [ 3.497049] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 16:48:33.375410 [ 3.505042] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 16:48:33.375432 [ 3.513042] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 16:48:33.387457 [ 3.517048] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 16:48:33.387478 [ 3.525046] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 16:48:33.399413 [ 3.533041] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 16:48:33.399434 [ 3.537041] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 16:48:33.411417 [ 3.545042] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 16:48:33.423413 [ 3.553004] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 16:48:33.423435 [ 3.557049] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 16:48:33.435414 [ 3.564997] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 16:48:33.435436 [ 3.573055] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 16:48:33.447418 [ 3.581142] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 16:48:33.447440 [ 3.585065] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 16:48:33.459417 [ 3.593064] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 16:48:33.471412 [ 3.601061] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 16:48:33.471434 [ 3.605051] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 16:48:33.483412 [ 3.613047] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 16:48:33.483433 [ 3.621063] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 16:48:33.495387 [ 3.625062] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 16:48:33.495408 [ 3.633063] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 16:48:33.507419 [ 3.641059] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 16:48:33.519409 [ 3.649043] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 16:48:33.519432 [ 3.653044] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 16:48:33.531410 [ 3.661053] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 16:48:33.531432 [ 3.669055] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 16:48:33.543413 [ 3.673137] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 16:48:33.543435 [ 3.681065] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 16:48:33.555416 [ 3.689063] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 16:48:33.567409 [ 3.693063] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 16:48:33.567439 [ 3.701044] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 16:48:33.579413 [ 3.709056] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 16:48:33.579435 [ 3.717146] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 16:48:33.591413 [ 3.721063] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 16:48:33.591434 [ 3.729065] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 16:48:33.603416 [ 3.737061] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 16:48:33.603438 [ 3.741044] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 16:48:33.615423 [ 3.749044] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 16:48:33.627411 [ 3.757045] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 16:48:33.627433 [ 3.761054] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 16:48:33.639416 [ 3.769050] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 16:48:33.639438 [ 3.777044] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 16:48:33.651416 [ 3.785044] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 16:48:33.651437 [ 3.788996] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 16:48:33.663417 [ 3.797049] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 16:48:33.675408 [ 3.805047] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 16:48:33.675430 [ 3.809137] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 16:48:33.687417 [ 3.816959] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 16:48:33.699403 [ 3.829528] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 16:48:33.699429 [ 3.838068] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 16:48:33.711425 [ 3.844956] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 16:48:33.723419 [ 3.856996] PCI host bridge to bus 0000:7f Sep 12 16:48:33.723439 [ 3.860956] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 12 16:48:33.735420 [ 3.868956] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 16:48:33.735440 [ 3.873936] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 16:48:33.747417 [ 3.881050] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 16:48:33.759412 [ 3.885056] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 16:48:33.759435 [ 3.893062] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 16:48:33.771413 [ 3.901043] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 16:48:33.771435 [ 3.909043] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 16:48:33.783415 [ 3.913060] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 16:48:33.783436 [ 3.921038] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 16:48:33.795417 [ 3.929038] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 16:48:33.795439 [ 3.933038] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 16:48:33.807418 [ 3.941051] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 16:48:33.819414 [ 3.949040] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 16:48:33.819436 [ 3.953038] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 16:48:33.831417 [ 3.961040] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 16:48:33.831438 [ 3.969038] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 16:48:33.843415 [ 3.977042] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 16:48:33.843436 [ 3.981038] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 16:48:33.855420 [ 3.989038] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 16:48:33.867411 [ 3.997048] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 16:48:33.867433 [ 4.001038] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 16:48:33.879423 [ 4.009040] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 16:48:33.879445 [ 4.017038] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 16:48:33.891386 [ 4.021039] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 16:48:33.891408 [ 4.029038] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 16:48:33.903418 [ 4.037042] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 16:48:33.915409 [ 4.041038] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 16:48:33.915431 [ 4.049048] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 16:48:33.927411 [ 4.057038] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 16:48:33.927433 [ 4.065047] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 16:48:33.939413 [ 4.069040] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 16:48:33.939435 [ 4.077038] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 16:48:33.951416 [ 4.085040] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 16:48:33.951437 [ 4.089039] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 16:48:33.963428 [ 4.097040] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 16:48:33.975412 [ 4.105049] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 16:48:33.975434 [ 4.109038] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 16:48:33.987415 [ 4.117039] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 16:48:33.987437 [ 4.124994] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 16:48:33.999415 [ 4.133050] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 16:48:33.999436 [ 4.136995] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 16:48:34.011417 [ 4.145054] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 16:48:34.023411 [ 4.153128] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 16:48:34.023433 [ 4.157072] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 16:48:34.035413 [ 4.165058] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 16:48:34.035434 [ 4.173066] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 16:48:34.047415 [ 4.177043] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 16:48:34.047436 [ 4.185042] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 16:48:34.059418 [ 4.193058] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 16:48:34.071409 [ 4.201058] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 16:48:34.071432 [ 4.205058] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 16:48:34.083412 [ 4.213064] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 16:48:34.083434 [ 4.221040] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 16:48:34.095415 [ 4.225043] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 16:48:34.095437 [ 4.233040] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 16:48:34.107418 [ 4.241052] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 16:48:34.119410 [ 4.245132] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 16:48:34.119433 [ 4.253059] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 16:48:34.131411 [ 4.261058] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 16:48:34.131433 [ 4.269071] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 16:48:34.143414 [ 4.273043] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 16:48:34.143435 [ 4.281055] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 16:48:34.155415 [ 4.289133] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 16:48:34.155437 [ 4.293060] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 16:48:34.167418 [ 4.301058] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 16:48:34.179422 [ 4.309056] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 16:48:34.179444 [ 4.313041] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 16:48:34.191413 [ 4.321053] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 16:48:34.191435 [ 4.329042] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 16:48:34.203415 [ 4.337051] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 16:48:34.203437 [ 4.341039] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 16:48:34.215421 [ 4.349041] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 16:48:34.227412 [ 4.357041] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 16:48:34.227434 [ 4.360995] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 16:48:34.239412 [ 4.369046] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 16:48:34.239434 [ 4.377051] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 16:48:34.251380 [ 4.395156] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 12 16:48:34.275413 [ 4.404959] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 16:48:34.275441 [ 4.413330] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 16:48:34.287423 [ 4.421668] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 16:48:34.299422 [ 4.432956] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 16:48:34.311415 [ 4.441699] PCI host bridge to bus 0000:00 Sep 12 16:48:34.311434 [ 4.444957] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 12 16:48:34.323416 [ 4.452957] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 12 16:48:34.323438 [ 4.460956] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 16:48:34.335423 [ 4.468956] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 12 16:48:34.347418 [ 4.476956] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 12 16:48:34.359413 [ 4.488956] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 12 16:48:34.359434 [ 4.492985] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 12 16:48:34.371414 [ 4.501134] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 12 16:48:34.371436 [ 4.509048] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.383411 [ 4.513096] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 12 16:48:34.383432 [ 4.521047] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.395416 [ 4.529093] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 16:48:34.407409 [ 4.533047] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.407433 [ 4.541099] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 12 16:48:34.419413 [ 4.549047] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.419435 [ 4.557098] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 12 16:48:34.431423 [ 4.561048] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.431445 [ 4.569088] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 16:48:34.443416 [ 4.577098] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 16:48:34.455410 [ 4.581113] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 16:48:34.455433 [ 4.589076] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 16:48:34.467411 [ 4.596976] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 12 16:48:34.467434 [ 4.605119] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 12 16:48:34.479416 [ 4.609232] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 12 16:48:34.479437 [ 4.616982] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 12 16:48:34.491420 [ 4.624972] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 12 16:48:34.491451 [ 4.628972] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 12 16:48:34.503419 [ 4.636973] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 12 16:48:34.503440 [ 4.640972] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 12 16:48:34.515418 [ 4.648972] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 12 16:48:34.527413 [ 4.657007] pci 0000:00:11.4: PME# supported from D3hot Sep 12 16:48:34.527434 [ 4.661053] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 12 16:48:34.539411 [ 4.668989] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 12 16:48:34.539436 [ 4.677061] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.551415 [ 4.685037] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 12 16:48:34.551437 [ 4.688989] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 12 16:48:34.563424 [ 4.697062] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.575414 [ 4.705054] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 12 16:48:34.575436 [ 4.712984] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 12 16:48:34.587414 [ 4.717093] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.587436 [ 4.725071] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 12 16:48:34.599419 [ 4.733072] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.611413 [ 4.740983] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 16:48:34.611434 [ 4.744959] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 16:48:34.623413 [ 4.753054] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 12 16:48:34.623435 [ 4.757077] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.635416 [ 4.764977] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 12 16:48:34.635436 [ 4.772959] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 12 16:48:34.647416 [ 4.777059] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 12 16:48:34.647438 [ 4.784984] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 12 16:48:34.659417 [ 4.793093] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.671412 [ 4.801055] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 12 16:48:34.671434 [ 4.805218] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 12 16:48:34.683418 [ 4.812980] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 12 16:48:34.683439 [ 4.820971] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 12 16:48:34.695415 [ 4.824970] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 12 16:48:34.695436 [ 4.832970] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 12 16:48:34.707419 [ 4.836970] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 12 16:48:34.707440 [ 4.844970] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 12 16:48:34.719415 [ 4.853002] pci 0000:00:1f.2: PME# supported from D3hot Sep 12 16:48:34.719436 [ 4.857194] acpiphp: Slot [0] registered Sep 12 16:48:34.731416 [ 4.860997] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 12 16:48:34.731438 [ 4.868984] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 12 16:48:34.743416 [ 4.876986] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 12 16:48:34.743437 [ 4.880972] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 12 16:48:34.755421 [ 4.889000] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 12 16:48:34.767412 [ 4.897042] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.767434 [ 4.904991] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 12 16:48:34.779420 [ 4.912956] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 16:48:34.791423 [ 4.924977] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 12 16:48:34.803426 [ 4.932956] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 16:48:34.815412 [ 4.945172] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 12 16:48:34.815434 [ 4.952981] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 12 16:48:34.827423 [ 4.956985] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 12 16:48:34.827444 [ 4.964970] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 12 16:48:34.839418 [ 4.973000] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 12 16:48:34.851410 [ 4.981027] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 12 16:48:34.851433 [ 4.984984] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 12 16:48:34.863421 [ 4.992956] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 12 16:48:34.875419 [ 5.004976] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 12 16:48:34.887420 [ 5.016956] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 12 16:48:34.899411 [ 5.029108] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 16:48:34.899432 [ 5.032957] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 16:48:34.911414 [ 5.040957] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 16:48:34.911437 [ 5.048959] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 16:48:34.923422 [ 5.057134] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 16:48:34.935412 [ 5.061115] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 16:48:34.935433 [ 5.069128] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 12 16:48:34.947415 [ 5.076977] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 12 16:48:34.947437 [ 5.080976] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 12 16:48:34.959415 [ 5.088975] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 12 16:48:34.959437 [ 5.096982] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 12 16:48:34.971418 [ 5.104959] pci 0000:05:00.0: enabling Extended Tags Sep 12 16:48:34.971438 [ 5.108978] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 12 16:48:34.983429 [ 5.120956] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 12 16:48:34.995422 [ 5.128984] pci 0000:05:00.0: supports D1 D2 Sep 12 16:48:35.007410 [ 5.133050] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 16:48:35.007432 [ 5.140957] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 16:48:35.019408 [ 5.144956] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 16:48:35.019432 [ 5.153118] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 16:48:35.031415 [ 5.161000] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 16:48:35.031436 [ 5.165034] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 12 16:48:35.043414 [ 5.172995] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 12 16:48:35.043436 [ 5.180978] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 12 16:48:35.055417 [ 5.184978] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 12 16:48:35.055438 [ 5.193044] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 12 16:48:35.067419 [ 5.200983] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 12 16:48:35.079416 [ 5.209132] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 16:48:35.079437 [ 5.216959] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 16:48:35.091415 [ 5.225788] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 12 16:48:35.103410 [ 5.232960] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 16:48:35.103446 [ 5.241324] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 16:48:35.115419 [ 5.249653] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 16:48:35.127423 [ 5.260956] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 16:48:35.139420 [ 5.269282] PCI host bridge to bus 0000:80 Sep 12 16:48:35.139439 [ 5.272957] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 12 16:48:35.151416 [ 5.280956] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 12 16:48:35.151440 [ 5.288956] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 12 16:48:35.163424 [ 5.296957] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 12 16:48:35.175412 [ 5.304979] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 12 16:48:35.175434 [ 5.313054] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 12 16:48:35.187413 [ 5.317099] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 12 16:48:35.187435 [ 5.325088] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 12 16:48:35.199416 [ 5.333119] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 12 16:48:35.211412 [ 5.337078] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 12 16:48:35.211434 [ 5.344976] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 12 16:48:35.223408 [ 5.353283] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 16:48:35.223429 [ 5.357433] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 16:48:35.235415 [ 5.365010] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 16:48:35.235437 [ 5.373008] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 16:48:35.247409 [ 5.377007] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 12 16:48:35.247431 [ 5.385007] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 12 16:48:35.259419 [ 5.392955] ACPI: PCI: Interrupt link LNKE disabled Sep 12 16:48:35.259439 [ 5.397007] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 12 16:48:35.271420 [ 5.404956] ACPI: PCI: Interrupt link LNKF disabled Sep 12 16:48:35.271440 [ 5.409007] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 12 16:48:35.283426 [ 5.416957] ACPI: PCI: Interrupt link LNKG disabled Sep 12 16:48:35.283447 [ 5.421007] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 12 16:48:35.295433 [ 5.428955] ACPI: PCI: Interrupt link LNKH disabled Sep 12 16:48:35.295453 [ 5.433312] iommu: Default domain type: Translated Sep 12 16:48:35.307416 [ 5.440957] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 16:48:35.319410 [ 5.445085] pps_core: LinuxPPS API ver. 1 registered Sep 12 16:48:35.319432 [ 5.452956] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 16:48:35.331423 [ 5.460957] PTP clock support registered Sep 12 16:48:35.331442 [ 5.464975] EDAC MC: Ver: 3.0.0 Sep 12 16:48:35.343408 [ 5.469048] NetLabel: Initializing Sep 12 16:48:35.343427 [ 5.472843] NetLabel: domain hash size = 128 Sep 12 16:48:35.343440 [ 5.480957] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 16:48:35.355418 [ 5.484994] NetLabel: unlabeled traffic allowed by default Sep 12 16:48:35.355440 [ 5.492956] PCI: Using ACPI for IRQ routing Sep 12 16:48:35.367393 [ 5.501680] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 12 16:48:35.379416 [ 5.504954] pci 0000:08:00.0: vgaarb: bridge control possible Sep 12 16:48:35.379438 [ 5.504954] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 12 16:48:35.391413 [ 5.524957] vgaarb: loaded Sep 12 16:48:35.391430 [ 5.529660] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 16:48:35.403420 [ 5.536958] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 12 16:48:35.415398 [ 5.545109] clocksource: Switched to clocksource tsc-early Sep 12 16:48:35.415428 [ 5.551414] VFS: Disk quotas dquot_6.6.0 Sep 12 16:48:35.427410 [ 5.555834] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 16:48:35.427433 [ 5.563713] AppArmor: AppArmor Filesystem Enabled Sep 12 16:48:35.439414 [ 5.568979] pnp: PnP ACPI init Sep 12 16:48:35.439432 [ 5.572852] system 00:01: [io 0x0500-0x057f] has been reserved Sep 12 16:48:35.451413 [ 5.579466] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 16:48:35.451435 [ 5.586075] system 00:01: [io 0x0580-0x059f] has been reserved Sep 12 16:48:35.463415 [ 5.592683] system 00:01: [io 0x0600-0x061f] has been reserved Sep 12 16:48:35.463437 [ 5.599291] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 16:48:35.475416 [ 5.605898] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 16:48:35.475437 [ 5.612507] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 12 16:48:35.487420 [ 5.619892] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 16:48:35.499412 [ 5.627267] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 16:48:35.499435 [ 5.634652] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 16:48:35.511418 [ 5.642038] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 16:48:35.511440 [ 5.649423] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 16:48:35.523424 [ 5.656809] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 16:48:35.535390 [ 5.665124] pnp: PnP ACPI: found 4 devices Sep 12 16:48:35.535410 [ 5.676084] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 16:48:35.547420 [ 5.686105] NET: Registered PF_INET protocol family Sep 12 16:48:35.559414 [ 5.692159] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 16:48:35.571392 [ 5.705634] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 12 16:48:35.583419 [ 5.715581] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 16:48:35.595414 [ 5.725420] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 12 16:48:35.607404 [ 5.736633] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 16:48:35.607430 [ 5.745340] TCP: Hash tables configured (established 524288 bind 65536) Sep 12 16:48:35.619418 [ 5.753437] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 12 16:48:35.631416 [ 5.762654] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 16:48:35.643411 [ 5.770938] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 12 16:48:35.643437 [ 5.779546] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 16:48:35.655425 [ 5.785872] NET: Registered PF_XDP protocol family Sep 12 16:48:35.655445 [ 5.791284] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 12 16:48:35.667416 [ 5.797118] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 12 16:48:35.667438 [ 5.803928] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 12 16:48:35.679419 [ 5.811514] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 16:48:35.691416 [ 5.820752] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 12 16:48:35.691436 [ 5.826319] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 12 16:48:35.703413 [ 5.831886] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 12 16:48:35.703434 [ 5.837426] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 12 16:48:35.715423 [ 5.844237] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 12 16:48:35.715446 [ 5.851830] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 12 16:48:35.727415 [ 5.857400] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 12 16:48:35.727436 [ 5.862972] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 12 16:48:35.739416 [ 5.868521] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 12 16:48:35.739447 [ 5.876117] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 12 16:48:35.751419 [ 5.883018] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 12 16:48:35.751440 [ 5.889916] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 12 16:48:35.763425 [ 5.897591] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 12 16:48:35.775416 [ 5.905264] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 12 16:48:35.775441 [ 5.913522] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 12 16:48:35.787418 [ 5.919740] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 12 16:48:35.799415 [ 5.926737] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 12 16:48:35.799441 [ 5.935373] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 12 16:48:35.811414 [ 5.941593] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 12 16:48:35.811436 [ 5.948589] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 12 16:48:35.823417 [ 5.955713] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 12 16:48:35.823437 [ 5.961283] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 12 16:48:35.835420 [ 5.968183] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 12 16:48:35.847413 [ 5.975850] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 12 16:48:35.847438 [ 5.984423] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 16:48:35.859391 [ 6.016544] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23664 usecs Sep 12 16:48:35.895373 [ 6.048515] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23141 usecs Sep 12 16:48:35.919416 [ 6.056787] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 12 16:48:35.931429 [ 6.063983] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 12 16:48:35.943416 [ 6.071926] DMAR: No SATC found Sep 12 16:48:35.943435 [ 6.071938] Trying to unpack rootfs image as initramfs... Sep 12 16:48:35.943449 [ 6.075433] DMAR: dmar0: Using Queued invalidation Sep 12 16:48:35.955416 [ 6.075450] DMAR: dmar1: Using Queued invalidation Sep 12 16:48:35.955435 [ 6.092305] pci 0000:80:02.0: Adding to iommu group 0 Sep 12 16:48:35.967419 [ 6.098882] pci 0000:ff:08.0: Adding to iommu group 1 Sep 12 16:48:35.967440 [ 6.104557] pci 0000:ff:08.2: Adding to iommu group 1 Sep 12 16:48:35.979416 [ 6.110233] pci 0000:ff:08.3: Adding to iommu group 2 Sep 12 16:48:35.979436 [ 6.115961] pci 0000:ff:09.0: Adding to iommu group 3 Sep 12 16:48:35.991415 [ 6.121633] pci 0000:ff:09.2: Adding to iommu group 3 Sep 12 16:48:35.991435 [ 6.127306] pci 0000:ff:09.3: Adding to iommu group 4 Sep 12 16:48:36.003410 [ 6.133091] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 12 16:48:36.003431 [ 6.138762] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 12 16:48:36.015414 [ 6.144438] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 12 16:48:36.015435 [ 6.150108] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 12 16:48:36.027416 [ 6.156008] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 12 16:48:36.027437 [ 6.161682] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 12 16:48:36.039412 [ 6.167355] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 12 16:48:36.039433 [ 6.173029] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 12 16:48:36.051410 [ 6.178704] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 12 16:48:36.051431 [ 6.184380] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 12 16:48:36.051445 [ 6.190059] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 12 16:48:36.063418 [ 6.195736] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 12 16:48:36.063438 [ 6.201585] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 12 16:48:36.075419 [ 6.207262] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 12 16:48:36.075440 [ 6.212938] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 12 16:48:36.087423 [ 6.218613] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 12 16:48:36.087444 [ 6.224289] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 12 16:48:36.099421 [ 6.229968] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 12 16:48:36.099442 [ 6.235845] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 12 16:48:36.111415 [ 6.241526] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 12 16:48:36.111436 [ 6.247203] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 12 16:48:36.123412 [ 6.252880] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 12 16:48:36.123432 [ 6.258559] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 12 16:48:36.135413 [ 6.264237] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 12 16:48:36.135433 [ 6.269915] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 12 16:48:36.147411 [ 6.275740] pci 0000:ff:10.0: Adding to iommu group 9 Sep 12 16:48:36.147432 [ 6.281419] pci 0000:ff:10.1: Adding to iommu group 9 Sep 12 16:48:36.159413 [ 6.287098] pci 0000:ff:10.5: Adding to iommu group 9 Sep 12 16:48:36.159434 [ 6.292778] pci 0000:ff:10.6: Adding to iommu group 9 Sep 12 16:48:36.171407 [ 6.298456] pci 0000:ff:10.7: Adding to iommu group 9 Sep 12 16:48:36.171429 [ 6.304246] pci 0000:ff:12.0: Adding to iommu group 10 Sep 12 16:48:36.171443 [ 6.310022] pci 0000:ff:12.1: Adding to iommu group 10 Sep 12 16:48:36.183426 [ 6.315800] pci 0000:ff:12.4: Adding to iommu group 10 Sep 12 16:48:36.183446 [ 6.321577] pci 0000:ff:12.5: Adding to iommu group 10 Sep 12 16:48:36.195417 [ 6.327350] pci 0000:ff:13.0: Adding to iommu group 11 Sep 12 16:48:36.195438 [ 6.333132] pci 0000:ff:13.1: Adding to iommu group 12 Sep 12 16:48:36.207417 [ 6.338906] pci 0000:ff:13.2: Adding to iommu group 13 Sep 12 16:48:36.207437 [ 6.344684] pci 0000:ff:13.3: Adding to iommu group 14 Sep 12 16:48:36.219414 [ 6.350513] pci 0000:ff:13.6: Adding to iommu group 15 Sep 12 16:48:36.219434 [ 6.356293] pci 0000:ff:13.7: Adding to iommu group 15 Sep 12 16:48:36.231414 [ 6.362067] pci 0000:ff:14.0: Adding to iommu group 16 Sep 12 16:48:36.231434 [ 6.367842] pci 0000:ff:14.1: Adding to iommu group 17 Sep 12 16:48:36.243415 [ 6.373621] pci 0000:ff:14.2: Adding to iommu group 18 Sep 12 16:48:36.243436 [ 6.379395] pci 0000:ff:14.3: Adding to iommu group 19 Sep 12 16:48:36.255420 [ 6.385280] pci 0000:ff:14.4: Adding to iommu group 20 Sep 12 16:48:36.255441 [ 6.391061] pci 0000:ff:14.5: Adding to iommu group 20 Sep 12 16:48:36.267414 [ 6.396840] pci 0000:ff:14.6: Adding to iommu group 20 Sep 12 16:48:36.267435 [ 6.402614] pci 0000:ff:14.7: Adding to iommu group 20 Sep 12 16:48:36.279414 [ 6.408390] pci 0000:ff:16.0: Adding to iommu group 21 Sep 12 16:48:36.279435 [ 6.414162] pci 0000:ff:16.1: Adding to iommu group 22 Sep 12 16:48:36.291411 [ 6.419936] pci 0000:ff:16.2: Adding to iommu group 23 Sep 12 16:48:36.291432 [ 6.425710] pci 0000:ff:16.3: Adding to iommu group 24 Sep 12 16:48:36.303411 [ 6.431549] pci 0000:ff:16.6: Adding to iommu group 25 Sep 12 16:48:36.303432 [ 6.437348] pci 0000:ff:16.7: Adding to iommu group 25 Sep 12 16:48:36.315412 [ 6.442116] Freeing initrd memory: 40388K Sep 12 16:48:36.315432 [ 6.443137] pci 0000:ff:17.0: Adding to iommu group 26 Sep 12 16:48:36.315446 [ 6.453327] pci 0000:ff:17.1: Adding to iommu group 27 Sep 12 16:48:36.327417 [ 6.459103] pci 0000:ff:17.2: Adding to iommu group 28 Sep 12 16:48:36.327438 [ 6.464874] pci 0000:ff:17.3: Adding to iommu group 29 Sep 12 16:48:36.339415 [ 6.470756] pci 0000:ff:17.4: Adding to iommu group 30 Sep 12 16:48:36.339436 [ 6.476536] pci 0000:ff:17.5: Adding to iommu group 30 Sep 12 16:48:36.351416 [ 6.482313] pci 0000:ff:17.6: Adding to iommu group 30 Sep 12 16:48:36.351437 [ 6.488092] pci 0000:ff:17.7: Adding to iommu group 30 Sep 12 16:48:36.363413 [ 6.494002] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 12 16:48:36.363434 [ 6.499781] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 12 16:48:36.375423 [ 6.505558] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 12 16:48:36.375444 [ 6.511336] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 12 16:48:36.387415 [ 6.517113] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 12 16:48:36.387436 [ 6.522940] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 12 16:48:36.399413 [ 6.528718] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 12 16:48:36.399434 [ 6.534544] pci 0000:7f:08.0: Adding to iommu group 33 Sep 12 16:48:36.411412 [ 6.540325] pci 0000:7f:08.2: Adding to iommu group 33 Sep 12 16:48:36.411433 [ 6.546096] pci 0000:7f:08.3: Adding to iommu group 34 Sep 12 16:48:36.423413 [ 6.551925] pci 0000:7f:09.0: Adding to iommu group 35 Sep 12 16:48:36.423434 [ 6.557705] pci 0000:7f:09.2: Adding to iommu group 35 Sep 12 16:48:36.435418 [ 6.563475] pci 0000:7f:09.3: Adding to iommu group 36 Sep 12 16:48:36.435439 [ 6.569358] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 12 16:48:36.447413 [ 6.575137] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 12 16:48:36.447434 [ 6.580918] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 12 16:48:36.459457 [ 6.586704] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 12 16:48:36.459478 [ 6.592701] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 12 16:48:36.471409 [ 6.598475] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 12 16:48:36.471431 [ 6.604256] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 12 16:48:36.471445 [ 6.610038] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 12 16:48:36.483416 [ 6.615818] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 12 16:48:36.483436 [ 6.621599] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 12 16:48:36.495419 [ 6.627382] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 12 16:48:36.495440 [ 6.633162] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 12 16:48:36.507413 [ 6.639103] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 12 16:48:36.507434 [ 6.644884] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 12 16:48:36.519416 [ 6.650668] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 12 16:48:36.519436 [ 6.656456] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 12 16:48:36.531416 [ 6.662231] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 12 16:48:36.531437 [ 6.668015] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 12 16:48:36.543415 [ 6.673985] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 12 16:48:36.543436 [ 6.679768] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 12 16:48:36.555416 [ 6.685556] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 12 16:48:36.555436 [ 6.691340] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 12 16:48:36.567414 [ 6.697124] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 12 16:48:36.567435 [ 6.702908] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 12 16:48:36.579411 [ 6.708694] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 12 16:48:36.579432 [ 6.714610] pci 0000:7f:10.0: Adding to iommu group 41 Sep 12 16:48:36.591414 [ 6.720396] pci 0000:7f:10.1: Adding to iommu group 41 Sep 12 16:48:36.591435 [ 6.726181] pci 0000:7f:10.5: Adding to iommu group 41 Sep 12 16:48:36.603413 [ 6.731966] pci 0000:7f:10.6: Adding to iommu group 41 Sep 12 16:48:36.603434 [ 6.737753] pci 0000:7f:10.7: Adding to iommu group 41 Sep 12 16:48:36.615413 [ 6.743638] pci 0000:7f:12.0: Adding to iommu group 42 Sep 12 16:48:36.615433 [ 6.749425] pci 0000:7f:12.1: Adding to iommu group 42 Sep 12 16:48:36.627411 [ 6.755211] pci 0000:7f:12.4: Adding to iommu group 42 Sep 12 16:48:36.627432 [ 6.760997] pci 0000:7f:12.5: Adding to iommu group 42 Sep 12 16:48:36.639412 [ 6.766768] pci 0000:7f:13.0: Adding to iommu group 43 Sep 12 16:48:36.639433 [ 6.772539] pci 0000:7f:13.1: Adding to iommu group 44 Sep 12 16:48:36.639447 [ 6.778312] pci 0000:7f:13.2: Adding to iommu group 45 Sep 12 16:48:36.651419 [ 6.784082] pci 0000:7f:13.3: Adding to iommu group 46 Sep 12 16:48:36.651439 [ 6.789910] pci 0000:7f:13.6: Adding to iommu group 47 Sep 12 16:48:36.663426 [ 6.795697] pci 0000:7f:13.7: Adding to iommu group 47 Sep 12 16:48:36.663446 [ 6.801470] pci 0000:7f:14.0: Adding to iommu group 48 Sep 12 16:48:36.675415 [ 6.807240] pci 0000:7f:14.1: Adding to iommu group 49 Sep 12 16:48:36.675435 [ 6.813010] pci 0000:7f:14.2: Adding to iommu group 50 Sep 12 16:48:36.687416 [ 6.818781] pci 0000:7f:14.3: Adding to iommu group 51 Sep 12 16:48:36.687436 [ 6.824666] pci 0000:7f:14.4: Adding to iommu group 52 Sep 12 16:48:36.699415 [ 6.830455] pci 0000:7f:14.5: Adding to iommu group 52 Sep 12 16:48:36.699435 [ 6.836236] pci 0000:7f:14.6: Adding to iommu group 52 Sep 12 16:48:36.711416 [ 6.842026] pci 0000:7f:14.7: Adding to iommu group 52 Sep 12 16:48:36.711436 [ 6.847797] pci 0000:7f:16.0: Adding to iommu group 53 Sep 12 16:48:36.723416 [ 6.853559] pci 0000:7f:16.1: Adding to iommu group 54 Sep 12 16:48:36.723437 [ 6.859334] pci 0000:7f:16.2: Adding to iommu group 55 Sep 12 16:48:36.735413 [ 6.865106] pci 0000:7f:16.3: Adding to iommu group 56 Sep 12 16:48:36.735434 [ 6.870933] pci 0000:7f:16.6: Adding to iommu group 57 Sep 12 16:48:36.747417 [ 6.876722] pci 0000:7f:16.7: Adding to iommu group 57 Sep 12 16:48:36.747438 [ 6.882504] pci 0000:7f:17.0: Adding to iommu group 58 Sep 12 16:48:36.759414 [ 6.888275] pci 0000:7f:17.1: Adding to iommu group 59 Sep 12 16:48:36.759434 [ 6.894044] pci 0000:7f:17.2: Adding to iommu group 60 Sep 12 16:48:36.771410 [ 6.899814] pci 0000:7f:17.3: Adding to iommu group 61 Sep 12 16:48:36.771430 [ 6.905700] pci 0000:7f:17.4: Adding to iommu group 62 Sep 12 16:48:36.783412 [ 6.911500] pci 0000:7f:17.5: Adding to iommu group 62 Sep 12 16:48:36.783433 [ 6.917291] pci 0000:7f:17.6: Adding to iommu group 62 Sep 12 16:48:36.795408 [ 6.923081] pci 0000:7f:17.7: Adding to iommu group 62 Sep 12 16:48:36.795430 [ 6.928993] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 12 16:48:36.807410 [ 6.934783] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 12 16:48:36.807431 [ 6.940574] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 12 16:48:36.807445 [ 6.946367] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 12 16:48:36.819415 [ 6.952158] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 12 16:48:36.819435 [ 6.957985] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 12 16:48:36.831420 [ 6.963779] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 12 16:48:36.831440 [ 6.969549] pci 0000:00:00.0: Adding to iommu group 65 Sep 12 16:48:36.843418 [ 6.975324] pci 0000:00:01.0: Adding to iommu group 66 Sep 12 16:48:36.843439 [ 6.981095] pci 0000:00:01.1: Adding to iommu group 67 Sep 12 16:48:36.855420 [ 6.986857] pci 0000:00:02.0: Adding to iommu group 68 Sep 12 16:48:36.855440 [ 6.992627] pci 0000:00:02.2: Adding to iommu group 69 Sep 12 16:48:36.867417 [ 6.998399] pci 0000:00:03.0: Adding to iommu group 70 Sep 12 16:48:36.867437 [ 7.004169] pci 0000:00:05.0: Adding to iommu group 71 Sep 12 16:48:36.879416 [ 7.009939] pci 0000:00:05.1: Adding to iommu group 72 Sep 12 16:48:36.879436 [ 7.015713] pci 0000:00:05.2: Adding to iommu group 73 Sep 12 16:48:36.891416 [ 7.021484] pci 0000:00:05.4: Adding to iommu group 74 Sep 12 16:48:36.891436 [ 7.027246] pci 0000:00:11.0: Adding to iommu group 75 Sep 12 16:48:36.903411 [ 7.033045] pci 0000:00:11.4: Adding to iommu group 76 Sep 12 16:48:36.903431 [ 7.038870] pci 0000:00:16.0: Adding to iommu group 77 Sep 12 16:48:36.915416 [ 7.044663] pci 0000:00:16.1: Adding to iommu group 77 Sep 12 16:48:36.915436 [ 7.050438] pci 0000:00:1a.0: Adding to iommu group 78 Sep 12 16:48:36.927414 [ 7.056209] pci 0000:00:1c.0: Adding to iommu group 79 Sep 12 16:48:36.927434 [ 7.061978] pci 0000:00:1c.3: Adding to iommu group 80 Sep 12 16:48:36.939412 [ 7.067749] pci 0000:00:1d.0: Adding to iommu group 81 Sep 12 16:48:36.939433 [ 7.073578] pci 0000:00:1f.0: Adding to iommu group 82 Sep 12 16:48:36.951411 [ 7.079372] pci 0000:00:1f.2: Adding to iommu group 82 Sep 12 16:48:36.951439 [ 7.085143] pci 0000:01:00.0: Adding to iommu group 83 Sep 12 16:48:36.963414 [ 7.090906] pci 0000:01:00.1: Adding to iommu group 84 Sep 12 16:48:36.963435 [ 7.096680] pci 0000:05:00.0: Adding to iommu group 85 Sep 12 16:48:36.975417 [ 7.102450] pci 0000:08:00.0: Adding to iommu group 86 Sep 12 16:48:36.975439 [ 7.108221] pci 0000:80:05.0: Adding to iommu group 87 Sep 12 16:48:36.975453 [ 7.113991] pci 0000:80:05.1: Adding to iommu group 88 Sep 12 16:48:36.987419 [ 7.119762] pci 0000:80:05.2: Adding to iommu group 89 Sep 12 16:48:36.987440 [ 7.125524] pci 0000:80:05.4: Adding to iommu group 90 Sep 12 16:48:36.999359 [ 7.182646] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 16:48:37.059417 [ 7.189843] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 16:48:37.059440 [ 7.197031] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 12 16:48:37.071418 [ 7.207124] Initialise system trusted keyrings Sep 12 16:48:37.083412 [ 7.212098] Key type blacklist registered Sep 12 16:48:37.083432 [ 7.216670] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 12 16:48:37.095401 [ 7.225705] zbud: loaded Sep 12 16:48:37.095419 [ 7.228878] integrity: Platform Keyring initialized Sep 12 16:48:37.095433 [ 7.234331] integrity: Machine keyring initialized Sep 12 16:48:37.107419 [ 7.239679] Key type asymmetric registered Sep 12 16:48:37.107439 [ 7.244252] Asymmetric key parser 'x509' registered Sep 12 16:48:37.119385 [ 7.256217] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 16:48:37.131417 [ 7.262658] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 16:48:37.143404 [ 7.271018] io scheduler mq-deadline registered Sep 12 16:48:37.143424 [ 7.278088] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 12 16:48:37.155413 [ 7.284623] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 12 16:48:37.155435 [ 7.291150] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 12 16:48:37.167418 [ 7.297651] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 12 16:48:37.167440 [ 7.304166] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 12 16:48:37.179416 [ 7.310663] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 12 16:48:37.179438 [ 7.317164] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 12 16:48:37.191417 [ 7.323682] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 12 16:48:37.191439 [ 7.330204] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 12 16:48:37.203419 [ 7.336702] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 12 16:48:37.215414 [ 7.343136] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 12 16:48:37.215437 [ 7.349769] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 12 16:48:37.227409 [ 7.356635] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 12 16:48:37.227431 [ 7.363131] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 12 16:48:37.239413 [ 7.369670] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 16:48:37.239436 [ 7.377252] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 16:48:37.251389 [ 7.395906] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 16:48:37.275412 [ 7.404267] pstore: Registered erst as persistent store backend Sep 12 16:48:37.275434 [ 7.411077] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 16:48:37.287415 [ 7.418218] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 16:48:37.299403 [ 7.427390] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 12 16:48:37.299430 [ 7.436756] Linux agpgart interface v0.103 Sep 12 16:48:37.311412 [ 7.441559] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 16:48:37.323382 [ 7.457323] i8042: PNP: No PS/2 controller found. Sep 12 16:48:37.335411 [ 7.462676] mousedev: PS/2 mouse device common for all mice Sep 12 16:48:37.335441 [ 7.468918] rtc_cmos 00:00: RTC can wake from S4 Sep 12 16:48:37.335455 [ 7.474372] rtc_cmos 00:00: registered as rtc0 Sep 12 16:48:37.347418 [ 7.479377] rtc_cmos 00:00: setting system clock to 2024-09-12T16:48:37 UTC (1726159717) Sep 12 16:48:37.359404 [ 7.488441] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 16:48:37.359426 [ 7.498832] intel_pstate: Intel P-state driver initializing Sep 12 16:48:37.371394 [ 7.515712] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 16:48:37.395368 [ 7.532098] NET: Registered PF_INET6 protocol family Sep 12 16:48:37.407379 [ 7.546080] Segment Routing with IPv6 Sep 12 16:48:37.419416 [ 7.550177] In-situ OAM (IOAM) with IPv6 Sep 12 16:48:37.419435 [ 7.554568] mip6: Mobile IPv6 Sep 12 16:48:37.419446 [ 7.557881] NET: Registered PF_PACKET protocol family Sep 12 16:48:37.431404 [ 7.563650] mpls_gso: MPLS GSO support Sep 12 16:48:37.431423 [ 7.575833] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 12 16:48:37.443397 [ 7.584683] microcode: Microcode Update Driver: v2.2. Sep 12 16:48:37.455391 [ 7.587629] resctrl: L3 allocation detected Sep 12 16:48:37.467425 [ 7.597935] resctrl: L3 monitoring detected Sep 12 16:48:37.467444 [ 7.602604] IPI shorthand broadcast: enabled Sep 12 16:48:37.479404 [ 7.607389] sched_clock: Marking stable (5666954924, 1940413034)->(7979125394, -371757436) Sep 12 16:48:37.479431 [ 7.618526] registered taskstats version 1 Sep 12 16:48:37.491406 [ 7.623113] Loading compiled-in X.509 certificates Sep 12 16:48:37.491427 [ 7.646775] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 16:48:37.527420 [ 7.656510] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 16:48:37.539378 [ 7.676796] zswap: loaded using pool lzo/zbud Sep 12 16:48:37.551413 [ 7.682283] Key type .fscrypt registered Sep 12 16:48:37.551433 [ 7.686666] Key type fscrypt-provisioning registered Sep 12 16:48:37.563392 [ 7.692646] pstore: Using crash dump compression: deflate Sep 12 16:48:37.563414 [ 7.703048] Key type encrypted registered Sep 12 16:48:37.575415 [ 7.707534] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 16:48:37.575436 [ 7.713666] ima: No TPM chip found, activating TPM-bypass! Sep 12 16:48:37.587419 [ 7.719787] ima: Allocated hash algorithm: sha256 Sep 12 16:48:37.587439 [ 7.725044] ima: No architecture policies found Sep 12 16:48:37.599420 [ 7.730108] evm: Initialising EVM extended attributes: Sep 12 16:48:37.599441 [ 7.735839] evm: security.selinux Sep 12 16:48:37.611413 [ 7.739537] evm: security.SMACK64 (disabled) Sep 12 16:48:37.611434 [ 7.744301] evm: security.SMACK64EXEC (disabled) Sep 12 16:48:37.611447 [ 7.749452] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 16:48:37.623417 [ 7.755091] evm: security.SMACK64MMAP (disabled) Sep 12 16:48:37.623437 [ 7.760245] evm: security.apparmor Sep 12 16:48:37.635417 [ 7.764041] evm: security.ima Sep 12 16:48:37.635435 [ 7.767350] evm: security.capability Sep 12 16:48:37.635447 [ 7.771339] evm: HMAC attrs: 0x1 Sep 12 16:48:37.647359 [ 7.865205] clk: Disabling unused clocks Sep 12 16:48:37.731385 [ 7.870952] Freeing unused decrypted memory: 2036K Sep 12 16:48:37.751707 [ 7.877231] Freeing unused kernel image (initmem) memory: 2796K Sep 12 16:48:37.755408 [ 7.883927] Write protecting the kernel read-only data: 26624k Sep 12 16:48:37.755430 [ 7.891350] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 16:48:37.767415 [ 7.899208] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 16:48:37.779359 [ 7.951947] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 16:48:37.827410 [ 7.959134] x86/mm: Checking user space page tables Sep 12 16:48:37.827430 [ 8.006898] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 16:48:37.875409 [ 8.014087] Run /init as init process Sep 12 16:48:37.887380 Loading, please wait... Sep 12 16:48:37.899376 Starting systemd-udevd version 252.30-1~deb12u2 Sep 12 16:48:37.923366 [ 8.219649] dca service started, version 1.12.1 Sep 12 16:48:38.091394 [ 8.228511] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 12 16:48:38.103419 [ 8.235441] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 12 16:48:38.115407 [ 8.246742] clocksource: Switched to clocksource tsc Sep 12 16:48:38.115427 [ 8.256188] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 16:48:38.127412 [ 8.262251] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 16:48:38.139409 [ 8.269265] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 16:48:38.139432 [ 8.277254] SCSI subsystem initialized Sep 12 16:48:38.151407 [ 8.283256] ACPI: bus type USB registered Sep 12 16:48:38.151427 [ 8.287778] usbcore: registered new interface driver usbfs Sep 12 16:48:38.163416 [ 8.293919] usbcore: registered new interface driver hub Sep 12 16:48:38.163437 [ 8.299933] usbcore: registered new device driver usb Sep 12 16:48:38.175408 [ 8.306847] megasas: 07.719.03.00-rc1 Sep 12 16:48:38.175427 [ 8.311195] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 12 16:48:38.187414 [ 8.317521] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 16:48:38.187440 [ 8.328089] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 12 16:48:38.199406 [ 8.336329] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 12 16:48:38.211423 [ 8.344816] igb 0000:01:00.0: added PHC on eth0 Sep 12 16:48:38.211442 [ 8.349917] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 16:48:38.223429 [ 8.357608] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 16:48:38.235415 [ 8.365652] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 16:48:38.235435 [ 8.371380] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 16:48:38.247418 [ 8.379878] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 12 16:48:38.259417 [ 8.387456] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 12 16:48:38.259439 [ 8.393869] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 12 16:48:38.271417 [ 8.405815] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 12 16:48:38.283420 [ 8.414461] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 12 16:48:38.283442 [ 8.421377] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 16:48:38.295423 [ 8.432294] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 12 16:48:38.307418 [ 8.438121] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 12 16:48:38.307443 [ 8.446402] ehci-pci 0000:00:1a.0: debug port 2 Sep 12 16:48:38.319399 [ 8.455436] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 12 16:48:38.331412 [ 8.462341] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 16:48:38.331435 [ 8.470388] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 12 16:48:38.343425 [ 8.479426] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 12 16:48:38.355420 [ 8.487903] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 12 16:48:38.355441 [ 8.494393] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 16:48:38.367426 [ 8.503624] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 16:48:38.379420 [ 8.511686] usb usb1: Product: EHCI Host Controller Sep 12 16:48:38.379440 [ 8.517129] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 16:48:38.391414 [ 8.523929] usb usb1: SerialNumber: 0000:00:1a.0 Sep 12 16:48:38.391442 [ 8.538646] hub 1-0:1.0: USB hub found Sep 12 16:48:38.415411 [ 8.542841] hub 1-0:1.0: 2 ports detected Sep 12 16:48:38.415431 [ 8.547646] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 12 16:48:38.415446 [ 8.553542] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 12 16:48:38.427419 [ 8.562657] ehci-pci 0000:00:1d.0: debug port 2 Sep 12 16:48:38.439412 [ 8.567728] igb 0000:01:00.1: added PHC on eth1 Sep 12 16:48:38.439433 [ 8.572791] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 16:48:38.451417 [ 8.580462] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 16:48:38.451440 [ 8.588497] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 16:48:38.463415 [ 8.594233] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 16:48:38.475400 [ 8.606635] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 12 16:48:38.475422 [ 8.613401] scsi host1: ahci Sep 12 16:48:38.487417 [ 8.614642] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 16:48:38.487439 [ 8.616914] scsi host2: ahci Sep 12 16:48:38.499408 [ 8.626649] scsi host3: ahci Sep 12 16:48:38.499426 [ 8.629868] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 12 16:48:38.499441 [ 8.636333] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 16:48:38.511424 [ 8.645562] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 16:48:38.523418 [ 8.653640] usb usb2: Product: EHCI Host Controller Sep 12 16:48:38.523439 [ 8.659083] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 12 16:48:38.535419 [ 8.665885] usb usb2: SerialNumber: 0000:00:1d.0 Sep 12 16:48:38.535439 [ 8.671040] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 12 16:48:38.547419 [ 8.679491] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 12 16:48:38.547441 [ 8.681045] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 16:48:38.559421 [ 8.686293] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 12 16:48:38.571418 [ 8.686295] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 12 16:48:38.571440 [ 8.686296] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 12 16:48:38.583417 [ 8.686297] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 16:48:38.595413 [ 8.686298] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 12 16:48:38.595435 [ 8.686299] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 12 16:48:38.607417 [ 8.687819] scsi host4: ahci Sep 12 16:48:38.607435 [ 8.741741] hub 2-0:1.0: USB hub found Sep 12 16:48:38.607447 [ 8.745927] hub 2-0:1.0: 2 ports detected Sep 12 16:48:38.619417 [ 8.750623] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 12 16:48:38.631414 [ 8.758978] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 12 16:48:38.631440 [ 8.767349] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 12 16:48:38.643423 [ 8.775724] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 12 16:48:38.655415 [ 8.784457] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 12 16:48:38.655440 [ 8.793587] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 12 16:48:38.667406 [ 8.808928] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 16:48:38.691391 [ 8.819604] megaraid_sas 0000:05:00.0: INIT adapter done Sep 12 16:48:38.691413 [ 8.863801] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 12 16:48:38.739420 [ 8.872460] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 12 16:48:38.755429 [ 8.878993] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 12 16:48:38.755451 [ 8.885601] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 12 16:48:38.755475 [ 8.892939] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 12 16:48:38.767428 [ 8.904500] scsi host0: Avago SAS based MegaRAID driver Sep 12 16:48:38.779416 [ 8.910346] scsi host5: ahci Sep 12 16:48:38.779434 [ 8.913602] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 12 16:48:38.791414 [ 8.921003] scsi host6: ahci Sep 12 16:48:38.791432 [ 8.924510] scsi host7: ahci Sep 12 16:48:38.791443 [ 8.927174] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 12 16:48:38.803421 [ 8.927949] scsi host8: ahci Sep 12 16:48:38.803438 [ 8.940265] scsi host9: ahci Sep 12 16:48:38.815414 [ 8.943737] scsi host10: ahci Sep 12 16:48:38.815432 [ 8.947104] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 12 16:48:38.827416 [ 8.955458] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 12 16:48:38.827441 [ 8.963826] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 12 16:48:38.839421 [ 8.972193] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 12 16:48:38.851416 [ 8.980560] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 12 16:48:38.851440 [ 8.988916] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 12 16:48:38.863397 [ 9.056484] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 12 16:48:38.935374 [ 9.088875] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 12 16:48:38.959412 [ 9.098023] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 16:48:38.971433 [ 9.099646] ata4: SATA link down (SStatus 0 SControl 300) Sep 12 16:48:38.983414 [ 9.106444] hub 1-1:1.0: USB hub found Sep 12 16:48:38.983433 [ 9.112072] ata2: SATA link down (SStatus 0 SControl 300) Sep 12 16:48:38.983448 [ 9.116325] hub 1-1:1.0: 6 ports detected Sep 12 16:48:38.995417 [ 9.122296] ata1: SATA link down (SStatus 0 SControl 300) Sep 12 16:48:38.995439 [ 9.132789] ata3: SATA link down (SStatus 0 SControl 300) Sep 12 16:48:39.007384 [ 9.221088] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 12 16:48:39.091423 [ 9.230237] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 16:48:39.103419 [ 9.238668] hub 2-1:1.0: USB hub found Sep 12 16:48:39.115381 [ 9.242962] hub 2-1:1.0: 8 ports detected Sep 12 16:48:39.115401 [ 9.311714] ata7: SATA link down (SStatus 0 SControl 300) Sep 12 16:48:39.187425 [ 9.317769] ata10: SATA link down (SStatus 0 SControl 300) Sep 12 16:48:39.187446 [ 9.323921] ata6: SATA link down (SStatus 0 SControl 300) Sep 12 16:48:39.199418 [ 9.329974] ata8: SATA link down (SStatus 0 SControl 300) Sep 12 16:48:39.199439 [ 9.336033] ata9: SATA link down (SStatus 0 SControl 300) Sep 12 16:48:39.211408 [ 9.342091] ata5: SATA link down (SStatus 0 SControl 300) Sep 12 16:48:39.211429 [ 9.373006] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 12 16:48:39.247423 [ 9.381778] sd 0:0:8:0: [sda] Write Protect is off Sep 12 16:48:39.259409 [ 9.387702] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 16:48:39.259436 [ 9.397890] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 12 16:48:39.271396 [ 9.414605] sda: sda1 sda2 < sda5 > Sep 12 16:48:39.283394 [ 9.418855] sd 0:0:8:0: [sda] Attached SCSI disk Sep 12 16:48:39.295375 [ 9.540485] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 12 16:48:39.415388 [ 9.558964] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 16:48:39.439390 [ 9.572626] device-mapper: uevent: version 1.0.3 Sep 12 16:48:39.439410 [ 9.577890] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 12 16:48:39.451417 [ 9.660797] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 12 16:48:39.535427 [ 9.670137] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 12 16:48:39.547417 [ 9.678808] hub 2-1.4:1.0: USB hub found Sep 12 16:48:39.547436 [ 9.683344] hub 2-1.4:1.0: 2 ports detected Sep 12 16:48:39.559367 [ 9.772498] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 12 16:48:39.643400 Begin: Loading essential drivers ... done. Sep 12 16:48:39.739412 Begin: Running /scripts/init-premount ... done. Sep 12 16:48:39.739432 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 16:48:39.751397 Begin: Running /scripts/local-premount ... [ 9.891555] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 12 16:48:39.763419 [ 9.900900] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 12 16:48:39.775427 [ 9.909058] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 12 16:48:39.787412 [ 9.915381] usb 2-1.6: Manufacturer: Avocent Sep 12 16:48:39.787432 [ 9.920152] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 12 16:48:39.787447 done. Sep 12 16:48:39.799391 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 16:48:39.799414 [ 9.937798] hid: raw HID events driver (C) Jiri Kosina Sep 12 16:48:39.811397 [/sbin/fsck.ext3[ 9.949918] usbcore: registered new interface driver usbhid Sep 12 16:48:39.823423 [ 9.956884] usbhid: USB HID core driver Sep 12 16:48:39.823441 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 [ 9.964368] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 12 16:48:39.847413 -a -C0 /dev/mapper/himrod0--vg-root Sep 12 16:48:39.847431 /dev/mapper/himrod0--vg-root: clean, 40824/1220608 files, 464623/4882432 blocks Sep 12 16:48:39.883368 done. Sep 12 16:48:39.883383 [ 10.078572] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 16:48:39.955407 [ 10.090176] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 16:48:39.967392 done. Sep 12 16:48:39.967406 Begin: Running /scripts/local-bottom ... done. Sep 12 16:48:39.979392 Begin: Running /scripts/init-bottom ... done. Sep 12 16:48:39.991377 [ 10.164550] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 12 16:48:40.051413 [ 10.179955] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 12 16:48:40.063418 [ 10.193160] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 12 16:48:40.075417 [ 10.195006] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 12 16:48:40.087416 [ 10.219027] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 12 16:48:40.099422 [ 10.234084] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 12 16:48:40.111431 INIT: version 3.06 booting Sep 12 16:48:40.231359 INIT: No inittab.d directory found Sep 12 16:48:40.279364 Using makefile-style concurrent boot in runlevel S. Sep 12 16:48:40.387384 Starting hotplug events dispatcher: systemd-udevd. Sep 12 16:48:40.891380 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 16:48:40.903382 Synthesizing the initial hotplug events (devices)...done. Sep 12 16:48:41.083374 Waiting for /dev to be fully populated...[ 11.232910] ACPI: AC: AC Adapter [P111] (on-line) Sep 12 16:48:41.107413 [ 11.238816] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 12 16:48:41.119424 [ 11.248225] ACPI: button: Power Button [PWRB] Sep 12 16:48:41.119444 [ 11.253223] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 12 16:48:41.131428 [ 11.253783] power_meter ACPI000D:00: Found ACPI power meter. Sep 12 16:48:41.131449 [ 11.267824] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 12 16:48:41.143419 [ 11.275312] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 12 16:48:41.155422 [ 11.284490] ACPI: button: Power Button [PWRF] Sep 12 16:48:41.167359 [ 11.315192] IPMI message handler: version 39.2 Sep 12 16:48:41.191371 [ 11.338483] ipmi device interface Sep 12 16:48:41.203378 [ 11.396927] power_meter ACPI000D:01: Found ACPI power meter. Sep 12 16:48:41.275415 [ 11.403265] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 12 16:48:41.275439 [ 11.410749] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 12 16:48:41.287423 [ 11.461607] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 12 16:48:41.335420 [ 11.471182] ipmi_si: IPMI System Interface driver Sep 12 16:48:41.347414 [ 11.476491] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 12 16:48:41.347437 [ 11.483594] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 12 16:48:41.359422 [ 11.491663] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 12 16:48:41.359444 [ 11.498277] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 12 16:48:41.371419 [ 11.498284] iTCO_vendor_support: vendor-support=0 Sep 12 16:48:41.371440 [ 11.504993] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 12 16:48:41.383418 [ 11.520495] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 12 16:48:41.395401 [ 11.529416] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 12 16:48:41.407409 [ 11.539141] ipmi_si: Adding ACPI-specified kcs state machine Sep 12 16:48:41.407430 [ 11.545606] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 12 16:48:41.419417 [ 11.578295] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 12 16:48:41.455395 [ 11.638671] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 12 16:48:41.515417 [ 11.642287] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 12 16:48:41.527411 [ 11.654897] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 12 16:48:41.527433 [ 11.661214] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 12 16:48:41.539369 [ 11.682541] cryptd: max_cpu_qlen set to 1000 Sep 12 16:48:41.551399 [ 11.687337] ACPI: bus type drm_connector registered Sep 12 16:48:41.563371 [ 11.764499] AVX2 version of gcm_enc/dec engaged. Sep 12 16:48:41.635408 [ 11.769791] AES CTR mode by8 optimization enabled Sep 12 16:48:41.647363 [ 11.790462] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 12 16:48:41.659392 [ 11.805355] Console: switching to colour dummy device 80x25 Sep 12 16:48:41.683393 [ 11.815771] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 12 16:48:41.695372 [ 11.827878] fbcon: mgag200drmfb (fb0) is primary device Sep 12 16:48:41.779397 [ 11.888390] Console: switching to colour frame buffer device 128x48 Sep 12 16:48:41.791420 [ 11.915342] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 12 16:48:41.803424 [ 11.917345] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 12 16:48:41.815371 [ 11.961629] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 12 16:48:41.839370 [ 11.987511] ipmi_ssif: IPMI SSIF Interface driver Sep 12 16:48:41.863370 [ 12.181706] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 12 16:48:42.055442 [ 12.194004] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 12 16:48:42.067429 [ 12.206267] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 12 16:48:42.091413 [ 12.218532] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 12 16:48:42.103381 [ 12.230765] EDAC sbridge: Ver: 1.1.2 Sep 12 16:48:42.103401 [ 12.258707] intel_rapl_common: Found RAPL domain package Sep 12 16:48:42.127398 [ 12.264650] intel_rapl_common: Found RAPL domain dram Sep 12 16:48:42.139415 [ 12.270282] intel_rapl_common: DRAM domain energy unit 15300pj Sep 12 16:48:42.139437 [ 12.277557] intel_rapl_common: Found RAPL domain package Sep 12 16:48:42.151425 [ 12.283498] intel_rapl_common: Found RAPL domain dram Sep 12 16:48:42.151446 [ 12.289136] intel_rapl_common: DRAM domain energy unit 15300pj Sep 12 16:48:42.163395 done. Sep 12 16:48:42.247364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 16:48:42.667387 done. Sep 12 16:48:42.679361 [ 12.844748] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 16:48:42.715393 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 12 16:48:42.727402 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 12 16:48:43.027405 done. Sep 12 16:48:43.027420 Cleaning up temporary files... /tmp. Sep 12 16:48:43.063380 [ 13.222547] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 12 16:48:43.099409 [ 13.232723] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 16:48:43.111384 [ 13.266752] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 12 16:48:43.147378 Mounting local filesystems...done. Sep 12 16:48:43.195400 Activating swapfile swap, if any...done. Sep 12 16:48:43.195419 Cleaning up temporary files.... Sep 12 16:48:43.207378 Starting Setting kernel variables: sysctl. Sep 12 16:48:43.219385 [ 13.625168] audit: type=1400 audit(1726159723.476:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1668 comm="apparmor_parser" Sep 12 16:48:43.507428 [ 13.642358] audit: type=1400 audit(1726159723.476:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1667 comm="apparmor_parser" Sep 12 16:48:43.531414 [ 13.659148] audit: type=1400 audit(1726159723.476:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1668 comm="apparmor_parser" Sep 12 16:48:43.543424 [ 13.676940] audit: type=1400 audit(1726159723.500:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1670 comm="apparmor_parser" Sep 12 16:48:43.555431 [ 13.693827] audit: type=1400 audit(1726159723.500:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1670 comm="apparmor_parser" Sep 12 16:48:43.579423 [ 13.696102] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 16:48:43.591421 [ 13.710512] audit: type=1400 audit(1726159723.500:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1670 comm="apparmor_parser" Sep 12 16:48:43.603426 [ 13.722858] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 12 16:48:43.615425 [ 13.739355] audit: type=1400 audit(1726159723.532:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1671 comm="apparmor_parser" Sep 12 16:48:43.627469 [ 13.764889] audit: type=1400 audit(1726159723.616:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1669 comm="apparmor_parser" Sep 12 16:48:43.651431 [ 13.785013] audit: type=1400 audit(1726159723.616:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1669 comm="apparmor_parser" Sep 12 16:48:43.675415 [ 13.804522] audit: type=1400 audit(1726159723.616:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1669 comm="apparmor_parser" Sep 12 16:48:43.687423 Starting: AppArmorLoading AppArmor profiles...done. Sep 12 16:48:43.699375 . Sep 12 16:48:43.699389 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 12 16:48:43.771425 Copyright 2004-2022 Internet Systems Consortium. Sep 12 16:48:43.783418 All rights reserved. Sep 12 16:48:43.783435 For info, please visit https://www.isc.org/software/dhcp/ Sep 12 16:48:43.783449 Sep 12 16:48:43.783456 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 12 16:48:43.795413 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 12 16:48:43.795432 Sending on Socket/fallback Sep 12 16:48:43.795443 Created duid "\000\001\000\001.u\327\353p\333\230p\015\256". Sep 12 16:48:43.807420 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 8 Sep 12 16:48:43.819415 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 12 16:48:43.819435 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 12 16:48:43.831409 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 12 16:48:43.831428 bound to 10.149.64.170 -- renewal in 240 seconds. Sep 12 16:48:43.831441 done. Sep 12 16:48:43.831449 Cleaning up temporary files.... Sep 12 16:48:43.843378 Starting nftables: none Sep 12 16:48:43.843395 . Sep 12 16:48:43.891362 INIT: Entering runlevel: 2 Sep 12 16:48:43.915362 Using makefile-style concurrent boot in runlevel 2. Sep 12 16:48:43.939380 Starting Apache httpd web server: apache2. Sep 12 16:48:45.211368 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 16:48:45.307388 failed. Sep 12 16:48:45.307403 Starting NTP server: ntpd2024-09-12T16:48:45 ntpd[1924]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 16:48:45.403419 2024-09-12T16:48:45 ntpd[1924]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 16:48:45.415413 . Sep 12 16:48:45.415426 Starting periodic command scheduler: cron. Sep 12 16:48:45.427382 Starting system message bus: dbus. Sep 12 16:48:45.571383 Starting OpenBSD Secure Shell server: sshd. Sep 12 16:48:45.775371 Sep 12 16:48:46.783384 Debian GNU/Linux 12 himrod0 ttyS0 Sep 12 16:48:46.783404 Sep 12 16:48:46.783411 himrod0 login: INIT: S Sep 12 16:51:02.543353 Using makefil Sep 12 16:51:02.567352 e-style concurrent boot in runlevel 6. Sep 12 16:51:02.579410 Stopping SMP IRQ Balancer: irqbalance. Sep 12 16:51:02.591378 Stopping hotplug events dispatcher: systemd-udevd. Sep 12 16:51:02.603390 Stopping nftables: none. Sep 12 16:51:02.651372 Saving the system clock to /dev/rtc0. Sep 12 16:51:03.515384 Hardware Clock updated to Thu Sep 12 16:51:03 UTC 2024. Sep 12 16:51:03.527390 Stopping Apache httpd web server: apache2. Sep 12 16:51:03.683387 Asking all remaining processes to terminate...done. Sep 12 16:51:03.995451 All processes ended within 1 seconds...done. Sep 12 16:51:03.995471 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 12 16:51:04.031363 done. Sep 12 16:51:04.031379 [ 154.233481] EXT4-fs (sda1): unmounting filesystem. Sep 12 16:51:04.103449 Deactivating swap...done. Sep 12 16:51:04.115361 Unmounting local filesystems...done. Sep 12 16:51:04.127384 [ 154.322299] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 16:51:04.199415 Will now restart. Sep 12 16:51:04.271506 [ 154.421763] kvm: exiting hardware virtualization Sep 12 16:51:04.295540 [ 155.407430] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 16:51:05.291470 [ 155.432398] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 12 16:51:05.314013 [ 155.438188] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 12 16:51:05.315483 [ 155.484997] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 16:51:05.363520 [ 155.508406] reboot: Restarting system Sep 12 16:51:05.387521 [ 155.512505] reboot: machine restart Sep 12 16:51:05.387541 Sep 12 16:51:05.637847 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 12 16:51:28.115367  Sep 12 16:51:57.279459 [2J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 12 16:52:10.547454  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 16:52:10.823462  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 12 16:52:11.099465  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 12 16:52:44.279368  Sep 12 16:52:44.495369 Intel(R) Boot Agent GE v1.5.85 Sep 12 16:52:44.555398 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 TFTP.| TFTP./ TFTP.-  PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al  Sep 12 16:52:50.247364 Sep 12 16:52:50.259384 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 12 16:52:50.259413 Booting from local disk... Sep 12 16:52:50.271370  Sep 12 16:52:55.071378 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 16:52:55.167426 Sep 12 16:52:55.167438 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 16:52:55.215416 Press enter to boot the selected OS, `e' to edit the commands Sep 12 16:52:55.215436 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 12 16:53:00.379399 Sep 12 16:53:00.379412  Booting `Xen hypervisor, version 4' Sep 12 16:53:00.463393 Sep 12 16:53:00.463406  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 12 16:53:00.487413 Sep 12 16:53:00.487425 Loading Xen 4 ... Sep 12 16:53:01.063368 Loading Linux 6.1.109+ ... Sep 12 16:53:03.043374 Loading initial ramdisk ... Sep 12 16:53:15.707378  __ __ _ _ ____ ___ _ _ _ Sep 12 16:53:40.791391 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 16:53:40.803417 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 16:53:40.803437 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 16:53:40.815420 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 16:53:40.827428 Sep 12 16:53:40.827441 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Sep 12 16:32:23 UTC 2024 Sep 12 16:53:40.839419 (XEN) Latest ChangeSet: Thu Sep 12 09:18:25 2024 +0200 git:6e7f7a0c16 Sep 12 16:53:40.839440 (XEN) build-id: 2f9d40ba589ff093bf7a09f2f0584561bd786a83 Sep 12 16:53:40.851418 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 12 16:53:40.851436 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 12 16:53:40.863428 (XEN) Xen image load base address: 0x6e600000 Sep 12 16:53:40.875425 (XEN) Video information: Sep 12 16:53:40.875441 (XEN) VGA is text mode 80x25, font 8x16 Sep 12 16:53:40.875452 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 12 16:53:40.887417 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 12 16:53:40.887438 (XEN) Disc information: Sep 12 16:53:40.899416 (XEN) Found 1 MBR signatures Sep 12 16:53:40.899433 (XEN) Found 1 EDD information structures Sep 12 16:53:40.899444 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 12 16:53:40.911423 (XEN) Xen-e820 RAM map: Sep 12 16:53:40.911441 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 12 16:53:40.923417 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 12 16:53:40.923438 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 12 16:53:40.923451 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 12 16:53:40.935416 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 12 16:53:40.935437 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 12 16:53:40.947418 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 12 16:53:40.947438 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 12 16:53:40.959416 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 12 16:53:40.959436 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 12 16:53:40.971417 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 12 16:53:40.971438 (XEN) BSP microcode revision: 0x0b00002e Sep 12 16:53:40.971450 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:40.995383 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 12 16:53:41.019420 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 16:53:41.019443 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 16:53:41.031435 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 12 16:53:41.043414 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 12 16:53:41.043432 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 16:53:41.055410 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 16:53:41.055434 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 12 16:53:41.067416 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 12 16:53:41.067439 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 12 16:53:41.079422 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 12 16:53:41.091413 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 16:53:41.091437 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 16:53:41.103418 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 16:53:41.103441 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 16:53:41.115422 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 12 16:53:41.127417 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 12 16:53:41.127440 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 16:53:41.139420 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 12 16:53:41.151414 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 12 16:53:41.151438 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 12 16:53:41.163417 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 12 16:53:41.163439 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 16:53:41.175423 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 16:53:41.187416 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 16:53:41.187439 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 12 16:53:41.199406 (XEN) System RAM: 65263MB (66829376kB) Sep 12 16:53:41.199425 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 12 16:53:41.343411 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 12 16:53:41.343433 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 12 16:53:41.355399 (XEN) NUMA: Using 19 for the hash shift Sep 12 16:53:41.355419 (XEN) Domain heap initialised DMA width 32 bits Sep 12 16:53:41.523384 (XEN) found SMP MP-table at 000fd060 Sep 12 16:53:41.595387 (XEN) SMBIOS 3.0 present. Sep 12 16:53:41.607415 (XEN) Using APIC driver default Sep 12 16:53:41.607434 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 12 16:53:41.607447 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 16:53:41.619417 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 12 16:53:41.619439 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 12 16:53:41.631422 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 12 16:53:41.631443 (XEN) ACPI: Local APIC address 0xfee00000 Sep 12 16:53:41.643422 (XEN) Overriding APIC driver with bigsmp Sep 12 16:53:41.643442 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 12 16:53:41.655414 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 16:53:41.655437 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 12 16:53:41.667414 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 16:53:41.667436 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 12 16:53:41.679417 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 16:53:41.679439 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 16:53:41.691425 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 16:53:41.691447 (XEN) ACPI: IRQ0 used by override. Sep 12 16:53:41.703414 (XEN) ACPI: IRQ2 used by override. Sep 12 16:53:41.703433 (XEN) ACPI: IRQ9 used by override. Sep 12 16:53:41.703444 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 16:53:41.715416 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 12 16:53:41.715439 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 12 16:53:41.727415 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 12 16:53:41.727435 (XEN) Xen ERST support is initialized. Sep 12 16:53:41.727447 (XEN) HEST: Table parsing has been initialized Sep 12 16:53:41.739416 (XEN) Using ACPI (MADT) for SMP configuration information Sep 12 16:53:41.739437 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 12 16:53:41.751410 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 12 16:53:41.751429 (XEN) Not enabling x2APIC (upon firmware request) Sep 12 16:53:41.751442 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 12 16:53:41.763404 (XEN) CPU0: 1200 ... 2000 MHz Sep 12 16:53:41.763422 (XEN) xstate: size: 0x340 and states: 0x7 Sep 12 16:53:41.775416 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 12 16:53:41.787419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 12 16:53:41.787441 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 12 16:53:41.799419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 12 16:53:41.799441 (XEN) CPU0: Intel machine check reporting enabled Sep 12 16:53:41.811416 (XEN) Speculative mitigation facilities: Sep 12 16:53:41.811435 (XEN) Hardware hints: Sep 12 16:53:41.811445 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 12 16:53:41.823412 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 16:53:41.835420 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 16:53:41.847424 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 16:53:41.847450 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 12 16:53:41.859425 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 12 16:53:41.871414 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 16:53:41.871437 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 12 16:53:41.883413 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 16:53:41.883435 (XEN) Initializing Credit2 scheduler Sep 12 16:53:41.883446 (XEN) load_precision_shift: 18 Sep 12 16:53:41.895419 (XEN) load_window_shift: 30 Sep 12 16:53:41.895437 (XEN) underload_balance_tolerance: 0 Sep 12 16:53:41.895449 (XEN) overload_balance_tolerance: -3 Sep 12 16:53:41.907414 (XEN) runqueues arrangement: socket Sep 12 16:53:41.907432 (XEN) cap enforcement granularity: 10ms Sep 12 16:53:41.907445 (XEN) load tracking window length 1073741824 ns Sep 12 16:53:41.919390 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 12 16:53:41.919410 (XEN) Platform timer is 14.318MHz HPET Sep 12 16:53:41.979388 (XEN) Detected 1995.193 MHz processor. Sep 12 16:53:41.979407 (XEN) Freed 1024kB unused BSS memory Sep 12 16:53:41.991392 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 12 16:53:42.003381 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 12 16:53:42.015417 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 12 16:53:42.015438 (XEN) Intel VT-d Snoop Control enabled. Sep 12 16:53:42.027422 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 12 16:53:42.027443 (XEN) Intel VT-d Queued Invalidation enabled. Sep 12 16:53:42.027456 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 12 16:53:42.039420 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 12 16:53:42.039440 (XEN) Intel VT-d Shared EPT tables enabled. Sep 12 16:53:42.051411 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 12 16:53:42.051436 (XEN) I/O virtualisation enabled Sep 12 16:53:42.075407 (XEN) - Dom0 mode: Relaxed Sep 12 16:53:42.075425 (XEN) Interrupt remapping enabled Sep 12 16:53:42.087413 (XEN) nr_sockets: 2 Sep 12 16:53:42.087430 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 12 16:53:42.087444 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 12 16:53:42.087456 (XEN) ENABLING IO-APIC IRQs Sep 12 16:53:42.099415 (XEN) -> Using old ACK method Sep 12 16:53:42.099433 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 16:53:42.111360 (XEN) TSC deadline timer enabled Sep 12 16:53:42.207393 (XEN) Wallclock source: CMOS RTC Sep 12 16:53:42.207411 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 12 16:53:43.023412 (XEN) Allocated console ring of 512 KiB. Sep 12 16:53:43.023431 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 12 16:53:43.035414 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 12 16:53:43.035433 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 12 16:53:43.047409 (XEN) VMX: Supported advanced features: Sep 12 16:53:43.047429 (XEN) - APIC MMIO access virtualisation Sep 12 16:53:43.047441 (XEN) - APIC TPR shadow Sep 12 16:53:43.047451 (XEN) - Extended Page Tables (EPT) Sep 12 16:53:43.059412 (XEN) - Virtual-Processor Identifiers (VPID) Sep 12 16:53:43.059433 (XEN) - Virtual NMI Sep 12 16:53:43.059442 (XEN) - MSR direct-access bitmap Sep 12 16:53:43.071421 (XEN) - Unrestricted Guest Sep 12 16:53:43.071439 (XEN) - APIC Register Virtualization Sep 12 16:53:43.071451 (XEN) - Virtual Interrupt Delivery Sep 12 16:53:43.071461 (XEN) - Posted Interrupt Processing Sep 12 16:53:43.083414 (XEN) - VMCS shadowing Sep 12 16:53:43.083431 (XEN) - VM Functions Sep 12 16:53:43.083441 (XEN) - Virtualisation Exceptions Sep 12 16:53:43.083452 (XEN) - Page Modification Logging Sep 12 16:53:43.095414 (XEN) HVM: ASIDs enabled. Sep 12 16:53:43.095433 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 12 16:53:43.107410 (XEN) HVM: VMX enabled Sep 12 16:53:43.107429 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 12 16:53:43.107474 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 12 16:53:43.107487 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 12 16:53:43.119415 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.131414 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.131439 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.143397 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.167408 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.203411 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.239411 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.275405 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.311402 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.347395 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.383394 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.419391 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.455382 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.491379 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.527419 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 12 16:53:43.527449 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 12 16:53:43.539416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 12 16:53:43.539437 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.563385 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.599387 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.635390 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.671394 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.707395 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.743401 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.779404 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.815404 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.851406 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.887419 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.923410 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.959412 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 12 16:53:43.995411 (XEN) Brought up 56 CPUs Sep 12 16:53:44.211372 (XEN) Testing NMI watchdog on all CPUs: ok Sep 12 16:53:44.235385 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 16:53:44.247416 (XEN) Initializing Credit2 scheduler Sep 12 16:53:44.247434 (XEN) load_precision_shift: 18 Sep 12 16:53:44.247445 (XEN) load_window_shift: 30 Sep 12 16:53:44.259414 (XEN) underload_balance_tolerance: 0 Sep 12 16:53:44.259433 (XEN) overload_balance_tolerance: -3 Sep 12 16:53:44.259445 (XEN) runqueues arrangement: socket Sep 12 16:53:44.271411 (XEN) cap enforcement granularity: 10ms Sep 12 16:53:44.271430 (XEN) load tracking window length 1073741824 ns Sep 12 16:53:44.271443 (XEN) Adding cpu 0 to runqueue 0 Sep 12 16:53:44.283410 (XEN) First cpu on runqueue, activating Sep 12 16:53:44.283429 (XEN) Adding cpu 1 to runqueue 0 Sep 12 16:53:44.283440 (XEN) Adding cpu 2 to runqueue 0 Sep 12 16:53:44.295405 (XEN) Adding cpu 3 to runqueue 0 Sep 12 16:53:44.295423 (XEN) Adding cpu 4 to runqueue 0 Sep 12 16:53:44.295435 (XEN) Adding cpu 5 to runqueue 0 Sep 12 16:53:44.295445 (XEN) Adding cpu 6 to runqueue 0 Sep 12 16:53:44.307413 (XEN) Adding cpu 7 to runqueue 0 Sep 12 16:53:44.307431 (XEN) Adding cpu 8 to runqueue 0 Sep 12 16:53:44.307442 (XEN) Adding cpu 9 to runqueue 0 Sep 12 16:53:44.319409 (XEN) Adding cpu 10 to runqueue 0 Sep 12 16:53:44.319427 (XEN) Adding cpu 11 to runqueue 0 Sep 12 16:53:44.319438 (XEN) Adding cpu 12 to runqueue 0 Sep 12 16:53:44.319448 (XEN) Adding cpu 13 to runqueue 0 Sep 12 16:53:44.331412 (XEN) Adding cpu 14 to runqueue 1 Sep 12 16:53:44.331430 (XEN) First cpu on runqueue, activating Sep 12 16:53:44.331441 (XEN) Adding cpu 15 to runqueue 1 Sep 12 16:53:44.343411 (XEN) Adding cpu 16 to runqueue 1 Sep 12 16:53:44.343429 (XEN) Adding cpu 17 to runqueue 1 Sep 12 16:53:44.343440 (XEN) Adding cpu 18 to runqueue 1 Sep 12 16:53:44.355407 (XEN) Adding cpu 19 to runqueue 1 Sep 12 16:53:44.355426 (XEN) Adding cpu 20 to runqueue 1 Sep 12 16:53:44.355437 (XEN) Adding cpu 21 to runqueue 1 Sep 12 16:53:44.355447 (XEN) Adding cpu 22 to runqueue 1 Sep 12 16:53:44.367411 (XEN) Adding cpu 23 to runqueue 1 Sep 12 16:53:44.367429 (XEN) Adding cpu 24 to runqueue 1 Sep 12 16:53:44.367440 (XEN) Adding cpu 25 to runqueue 1 Sep 12 16:53:44.379408 (XEN) Adding cpu 26 to runqueue 1 Sep 12 16:53:44.379427 (XEN) Adding cpu 27 to runqueue 1 Sep 12 16:53:44.379438 (XEN) Adding cpu 28 to runqueue 2 Sep 12 16:53:44.379456 (XEN) First cpu on runqueue, activating Sep 12 16:53:44.391412 (XEN) Adding cpu 29 to runqueue 2 Sep 12 16:53:44.391430 (XEN) Adding cpu 30 to runqueue 2 Sep 12 16:53:44.391441 (XEN) Adding cpu 31 to runqueue 2 Sep 12 16:53:44.403412 (XEN) Adding cpu 32 to runqueue 2 Sep 12 16:53:44.403430 (XEN) Adding cpu 33 to runqueue 2 Sep 12 16:53:44.403441 (XEN) Adding cpu 34 to runqueue 2 Sep 12 16:53:44.415406 (XEN) Adding cpu 35 to runqueue 2 Sep 12 16:53:44.415425 (XEN) Adding cpu 36 to runqueue 2 Sep 12 16:53:44.415436 (XEN) Adding cpu 37 to runqueue 2 Sep 12 16:53:44.415446 (XEN) Adding cpu 38 to runqueue 2 Sep 12 16:53:44.427416 (XEN) Adding cpu 39 to runqueue 2 Sep 12 16:53:44.427434 (XEN) Adding cpu 40 to runqueue 2 Sep 12 16:53:44.427445 (XEN) Adding cpu 41 to runqueue 2 Sep 12 16:53:44.439413 (XEN) Adding cpu 42 to runqueue 3 Sep 12 16:53:44.439431 (XEN) First cpu on runqueue, activating Sep 12 16:53:44.439443 (XEN) Adding cpu 43 to runqueue 3 Sep 12 16:53:44.439454 (XEN) Adding cpu 44 to runqueue 3 Sep 12 16:53:44.451417 (XEN) Adding cpu 45 to runqueue 3 Sep 12 16:53:44.451435 (XEN) Adding cpu 46 to runqueue 3 Sep 12 16:53:44.451446 (XEN) Adding cpu 47 to runqueue 3 Sep 12 16:53:44.463410 (XEN) Adding cpu 48 to runqueue 3 Sep 12 16:53:44.463428 (XEN) Adding cpu 49 to runqueue 3 Sep 12 16:53:44.463439 (XEN) Adding cpu 50 to runqueue 3 Sep 12 16:53:44.463449 (XEN) Adding cpu 51 to runqueue 3 Sep 12 16:53:44.475413 (XEN) Adding cpu 52 to runqueue 3 Sep 12 16:53:44.475431 (XEN) Adding cpu 53 to runqueue 3 Sep 12 16:53:44.475442 (XEN) Adding cpu 54 to runqueue 3 Sep 12 16:53:44.487411 (XEN) Adding cpu 55 to runqueue 3 Sep 12 16:53:44.487430 (XEN) mcheck_poll: Machine check polling timer started. Sep 12 16:53:44.487444 (XEN) Running stub recovery selftests... Sep 12 16:53:44.499419 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403963bf Sep 12 16:53:44.499442 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403963bf Sep 12 16:53:44.511416 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403963bf Sep 12 16:53:44.523411 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403963bf Sep 12 16:53:44.523434 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 12 16:53:44.535417 (XEN) NX (Execute Disable) protection active Sep 12 16:53:44.535436 (XEN) d0 has maximum 1320 PIRQs Sep 12 16:53:44.547378 (XEN) *** Building a PV Dom0 *** Sep 12 16:53:44.547397 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 12 16:53:44.751395 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 12 16:53:44.763411 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 12 16:53:44.763431 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 12 16:53:44.763443 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 12 16:53:44.775413 (XEN) ELF: note: GUEST_OS = "linux" Sep 12 16:53:44.775432 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 12 16:53:44.775444 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 12 16:53:44.787416 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 12 16:53:44.787435 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 12 16:53:44.799413 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 12 16:53:44.799433 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 12 16:53:44.799446 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 12 16:53:44.811415 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 12 16:53:44.811435 (XEN) ELF: note: PAE_MODE = "yes" Sep 12 16:53:44.823417 (XEN) ELF: note: LOADER = "generic" Sep 12 16:53:44.823436 (XEN) ELF: note: L1_MFN_VALID Sep 12 16:53:44.823447 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 12 16:53:44.835413 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 12 16:53:44.835433 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 12 16:53:44.835446 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 12 16:53:44.847413 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 12 16:53:44.847433 (XEN) ELF: addresses: Sep 12 16:53:44.847443 (XEN) virt_base = 0xffffffff80000000 Sep 12 16:53:44.859416 (XEN) elf_paddr_offset = 0x0 Sep 12 16:53:44.859435 (XEN) virt_offset = 0xffffffff80000000 Sep 12 16:53:44.859447 (XEN) virt_kstart = 0xffffffff81000000 Sep 12 16:53:44.871409 (XEN) virt_kend = 0xffffffff83030000 Sep 12 16:53:44.871429 (XEN) virt_entry = 0xffffffff82d55160 Sep 12 16:53:44.871441 (XEN) p2m_base = 0x8000000000 Sep 12 16:53:44.883412 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 16:53:44.883432 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 16:53:44.895410 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 16:53:44.895428 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 12 16:53:44.907423 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff304 Sep 12 16:53:44.907444 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 16:53:44.907455 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 16:53:44.919414 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 12 16:53:44.919434 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 12 16:53:44.931413 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 12 16:53:44.931433 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 12 16:53:44.943416 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 16:53:44.943436 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 16:53:44.955414 (XEN) Dom0 has maximum 56 VCPUs Sep 12 16:53:44.955432 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 12 16:53:44.955446 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 12 16:53:44.967416 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 12 16:53:44.979414 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 12 16:53:44.979435 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 12 16:53:44.991408 (XEN) Scrubbing Free RAM in background Sep 12 16:53:44.991428 (XEN) Std. Loglevel: All Sep 12 16:53:44.991438 (XEN) Guest Loglevel: All Sep 12 16:53:44.991448 (XEN) *************************************************** Sep 12 16:53:45.003420 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 12 16:53:45.003443 (XEN) enabled. Please assess your configuration and choose an Sep 12 16:53:45.015414 (XEN) explicit 'smt=' setting. See XSA-273. Sep 12 16:53:45.015434 (XEN) *************************************************** Sep 12 16:53:45.027417 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 12 16:53:45.027441 (XEN) enabled. Mitigations will not be fully effective. Please Sep 12 16:53:45.044708 (XEN) choose an explicit smt= setting. See XSA-297. Sep 12 16:53:45.044737 (XEN) *************************************************** Sep 12 16:53:45.051392 (XEN) 3... 2... 1... Sep 12 16:53:47.883387 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 16:53:47.895400 (XEN) Freed 680kB init memory Sep 12 16:53:47.895419 mapping kernel into physical memory Sep 12 16:53:47.895430 about to get started... Sep 12 16:53:47.895440 [ 0.000000] Linux version 6.1.109+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 16:25:22 UTC 2024 Sep 12 16:53:48.315423 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 12 16:53:48.327417 [ 0.000000] Released 0 page(s) Sep 12 16:53:48.327434 [ 0.000000] BIOS-provided physical RAM map: Sep 12 16:53:48.339413 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 12 16:53:48.339434 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 12 16:53:48.351416 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 12 16:53:48.351437 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 12 16:53:48.363418 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 12 16:53:48.375428 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 12 16:53:48.375450 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 12 16:53:48.387410 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 12 16:53:48.399413 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 12 16:53:48.399435 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 12 16:53:48.411414 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 12 16:53:48.411435 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 12 16:53:48.423415 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 12 16:53:48.435414 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 16:53:48.435436 [ 0.000000] NX (Execute Disable) protection: active Sep 12 16:53:48.447418 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 16:53:48.447436 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 12 16:53:48.459431 [ 0.000000] Hypervisor detected: Xen PV Sep 12 16:53:48.459449 [ 0.000459] tsc: Detected 1995.193 MHz processor Sep 12 16:53:48.471415 [ 0.000955] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 12 16:53:48.471436 [ 0.000957] Disabled Sep 12 16:53:48.483415 [ 0.000959] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 16:53:48.483439 [ 0.000965] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 16:53:48.495414 [ 0.001023] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 16:53:48.495437 [ 0.030359] RAMDISK: [mem 0x04000000-0x05424fff] Sep 12 16:53:48.507413 [ 0.030374] ACPI: Early table checksum verification disabled Sep 12 16:53:48.507435 [ 0.031170] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 12 16:53:48.519415 [ 0.031185] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:53:48.531416 [ 0.031236] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:53:48.543410 [ 0.031302] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 12 16:53:48.543437 [ 0.031320] ACPI: FACS 0x000000006FD6BF80 000040 Sep 12 16:53:48.555413 [ 0.031338] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:53:48.567410 [ 0.031357] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:53:48.567437 [ 0.031375] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 12 16:53:48.579432 [ 0.031404] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 12 16:53:48.591422 [ 0.031425] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 12 16:53:48.603414 [ 0.031444] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 12 16:53:48.615411 [ 0.031463] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:53:48.615438 [ 0.031480] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:53:48.627428 [ 0.031499] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:53:48.639421 [ 0.031517] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:53:48.651417 [ 0.031535] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 12 16:53:48.663415 [ 0.031552] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 12 16:53:48.663441 [ 0.031571] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:53:48.687416 [ 0.031589] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 12 16:53:48.699417 [ 0.031607] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 12 16:53:48.699444 [ 0.031625] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 12 16:53:48.711425 [ 0.031644] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 12 16:53:48.723418 [ 0.031662] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:53:48.735414 [ 0.031680] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:53:48.747412 [ 0.031698] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:53:48.747439 [ 0.031716] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 12 16:53:48.759419 [ 0.031725] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 12 16:53:48.771415 [ 0.031728] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 12 16:53:48.783419 [ 0.031729] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 12 16:53:48.783444 [ 0.031730] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 12 16:53:48.795425 [ 0.031731] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 12 16:53:48.807411 [ 0.031732] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 12 16:53:48.807435 [ 0.031733] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 12 16:53:48.819416 [ 0.031734] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 12 16:53:48.831386 [ 0.031735] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 12 16:53:48.831410 [ 0.031736] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 12 16:53:48.843418 [ 0.031737] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 12 16:53:48.855413 [ 0.031739] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 12 16:53:48.855437 [ 0.031740] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 12 16:53:48.867419 [ 0.031741] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 12 16:53:48.879413 [ 0.031742] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 12 16:53:48.879437 [ 0.031743] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 12 16:53:48.891418 [ 0.031744] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 12 16:53:48.903412 [ 0.031745] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 12 16:53:48.903436 [ 0.031746] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 12 16:53:48.915418 [ 0.031747] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 12 16:53:48.927413 [ 0.031748] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 12 16:53:48.927436 [ 0.031749] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 12 16:53:48.939418 [ 0.031750] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 12 16:53:48.951419 [ 0.031751] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 12 16:53:48.963407 [ 0.031808] Setting APIC routing to Xen PV. Sep 12 16:53:48.963427 [ 0.036213] Zone ranges: Sep 12 16:53:48.963438 [ 0.036215] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 16:53:48.975414 [ 0.036217] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 12 16:53:48.975435 [ 0.036220] Normal empty Sep 12 16:53:48.987419 [ 0.036221] Movable zone start for each node Sep 12 16:53:48.987440 [ 0.036222] Early memory node ranges Sep 12 16:53:48.987452 [ 0.036222] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 12 16:53:48.999424 [ 0.036224] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 12 16:53:49.011418 [ 0.036227] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 12 16:53:49.011441 [ 0.036234] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 16:53:49.023413 [ 0.036282] On node 0, zone DMA: 102 pages in unavailable ranges Sep 12 16:53:49.023435 [ 0.038325] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 12 16:53:49.035415 [ 0.038329] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 16:53:49.047411 [ 0.246713] Remapped 102 page(s) Sep 12 16:53:49.047430 [ 0.247985] ACPI: PM-Timer IO Port: 0x408 Sep 12 16:53:49.047444 [ 0.248172] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 12 16:53:49.059416 [ 0.248176] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 12 16:53:49.059439 [ 0.248178] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 12 16:53:49.071406 [ 0.248180] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 12 16:53:49.083410 [ 0.248182] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 12 16:53:49.083432 [ 0.248184] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 12 16:53:49.095400 [ 0.248186] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 12 16:53:49.107417 [ 0.248188] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 12 16:53:49.119412 [ 0.248190] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 12 16:53:49.119435 [ 0.248193] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 12 16:53:49.131412 [ 0.248195] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 12 16:53:49.131434 [ 0.248197] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 12 16:53:49.143416 [ 0.248198] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 12 16:53:49.143438 [ 0.248201] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 12 16:53:49.155417 [ 0.248202] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 12 16:53:49.167415 [ 0.248205] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 12 16:53:49.167437 [ 0.248207] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 12 16:53:49.179411 [ 0.248209] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 12 16:53:49.179433 [ 0.248211] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 12 16:53:49.191425 [ 0.248213] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 12 16:53:49.191447 [ 0.248214] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 12 16:53:49.203415 [ 0.248216] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 12 16:53:49.215413 [ 0.248218] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 12 16:53:49.215436 [ 0.248220] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 12 16:53:49.227413 [ 0.248222] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 12 16:53:49.227435 [ 0.248224] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 12 16:53:49.239415 [ 0.248226] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 12 16:53:49.239436 [ 0.248228] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 12 16:53:49.251415 [ 0.248230] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 12 16:53:49.263411 [ 0.248232] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 12 16:53:49.263434 [ 0.248234] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 12 16:53:49.275411 [ 0.248236] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 12 16:53:49.275434 [ 0.248238] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 12 16:53:49.287413 [ 0.248240] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 12 16:53:49.287435 [ 0.248242] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 12 16:53:49.299419 [ 0.248244] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 12 16:53:49.311411 [ 0.248246] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 12 16:53:49.311434 [ 0.248248] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 12 16:53:49.323419 [ 0.248250] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 12 16:53:49.323442 [ 0.248252] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 12 16:53:49.335415 [ 0.248254] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 12 16:53:49.335436 [ 0.248256] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 12 16:53:49.347415 [ 0.248258] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 12 16:53:49.359414 [ 0.248260] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 12 16:53:49.359437 [ 0.248261] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 12 16:53:49.371410 [ 0.248264] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 12 16:53:49.371433 [ 0.248265] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 12 16:53:49.383416 [ 0.248268] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 12 16:53:49.383439 [ 0.248269] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 12 16:53:49.395426 [ 0.248272] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 12 16:53:49.407412 [ 0.248273] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 12 16:53:49.407436 [ 0.248275] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 12 16:53:49.419412 [ 0.248277] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 12 16:53:49.419435 [ 0.248279] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 12 16:53:49.431413 [ 0.248281] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 12 16:53:49.431435 [ 0.248283] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 12 16:53:49.443414 [ 0.248342] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 12 16:53:49.455410 [ 0.248357] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 12 16:53:49.455433 [ 0.248372] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 12 16:53:49.467415 [ 0.248412] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 16:53:49.479409 [ 0.248416] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 16:53:49.479432 [ 0.248497] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 16:53:49.491414 [ 0.248502] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 16:53:49.491435 [ 0.248588] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 12 16:53:49.503415 [ 0.248614] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 16:53:49.515409 [ 0.248617] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 12 16:53:49.515435 [ 0.248620] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 12 16:53:49.527413 [ 0.248625] Booting kernel on Xen Sep 12 16:53:49.527432 [ 0.248626] Xen version: 4.20-unstable (preserve-AD) Sep 12 16:53:49.539409 [ 0.248631] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 16:53:49.551415 [ 0.255660] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 12 16:53:49.551440 [ 0.260259] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 12 16:53:49.563415 [ 0.260659] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 16:53:49.575413 [ 0.260673] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 12 16:53:49.575436 [ 0.260676] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 12 16:53:49.587422 [ 0.260728] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 12 16:53:49.599419 [ 0.260740] random: crng init done Sep 12 16:53:49.599438 [ 0.260742] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 16:53:49.611414 [ 0.260744] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 12 16:53:49.623414 [ 0.260745] printk: log_buf_len min size: 262144 bytes Sep 12 16:53:49.623443 [ 0.261532] printk: log_buf_len: 524288 bytes Sep 12 16:53:49.635409 [ 0.261533] printk: early log buf free: 249416(95%) Sep 12 16:53:49.635430 [ 0.261674] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 16:53:49.647417 [ 0.261745] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 16:53:49.659410 [ 0.271312] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 16:53:49.659433 [ 0.271320] software IO TLB: area num 64. Sep 12 16:53:49.671412 [ 0.353167] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 12 16:53:49.683417 [ 0.353634] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 12 16:53:49.695409 [ 0.356924] Dynamic Preempt: voluntary Sep 12 16:53:49.695429 [ 0.357394] rcu: Preemptible hierarchical RCU implementation. Sep 12 16:53:49.695444 [ 0.357395] rcu: RCU event tracing is enabled. Sep 12 16:53:49.707418 [ 0.357396] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 12 16:53:49.719409 [ 0.357399] Trampoline variant of Tasks RCU enabled. Sep 12 16:53:49.719430 [ 0.357400] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 16:53:49.731419 [ 0.357402] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 12 16:53:49.731442 [ 0.369237] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 12 16:53:49.743424 [ 0.369527] xen:events: Using FIFO-based ABI Sep 12 16:53:49.743444 [ 0.369702] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 16:53:49.755421 [ 0.376541] Console: colour VGA+ 80x25 Sep 12 16:53:49.755440 [ 0.404059] printk: console [tty0] enabled Sep 12 16:53:49.767413 [ 0.406068] printk: console [hvc0] enabled Sep 12 16:53:49.767432 [ 0.406266] ACPI: Core revision 20220331 Sep 12 16:53:49.779419 [ 0.446707] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 12 16:53:49.791411 [ 0.446928] installing Xen timer for CPU 0 Sep 12 16:53:49.791431 [ 0.447136] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Sep 12 16:53:49.803461 [ 0.447332] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Sep 12 16:53:49.815419 [ 0.447745] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 16:53:49.827412 [ 0.447884] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 16:53:49.827434 [ 0.448036] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 16:53:49.839420 [ 0.448344] Spectre V2 : Mitigation: Retpolines Sep 12 16:53:49.839440 [ 0.448479] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 16:53:49.851423 [ 0.448656] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 16:53:49.863416 [ 0.448799] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 12 16:53:49.875412 [ 0.448944] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 16:53:49.875439 [ 0.449124] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 16:53:49.887416 [ 0.449271] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 16:53:49.899420 [ 0.449341] MDS: Mitigation: Clear CPU buffers Sep 12 16:53:49.899440 [ 0.449476] TAA: Mitigation: Clear CPU buffers Sep 12 16:53:49.911410 [ 0.449609] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 16:53:49.911436 [ 0.449809] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 16:53:49.923420 [ 0.449986] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 16:53:49.935420 [ 0.450127] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 16:53:49.935450 [ 0.450269] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 16:53:49.947414 [ 0.450334] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 12 16:53:49.959418 [ 0.472184] Freeing SMP alternatives memory: 40K Sep 12 16:53:49.959439 [ 0.472338] pid_max: default: 57344 minimum: 448 Sep 12 16:53:49.971411 [ 0.472582] LSM: Security Framework initializing Sep 12 16:53:49.971432 [ 0.472744] SELinux: Initializing. Sep 12 16:53:49.971444 [ 0.472994] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 16:53:49.983428 [ 0.473175] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 16:53:49.995420 [ 0.474470] cpu 0 spinlock event irq 73 Sep 12 16:53:49.995439 [ 0.474643] VPMU disabled by hypervisor. Sep 12 16:53:50.007419 [ 0.475274] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 16:53:50.007445 [ 0.475335] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 16:53:50.019418 [ 0.475527] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 12 16:53:50.031420 [ 0.475716] signal: max sigframe size: 1776 Sep 12 16:53:50.031440 [ 0.475916] rcu: Hierarchical SRCU implementation. Sep 12 16:53:50.053168 [ 0.476052] rcu: Max phase no-delay instances is 400. Sep 12 16:53:50.053196 [ 0.477909] smp: Bringing up secondary CPUs ... Sep 12 16:53:50.055420 [ 0.478322] installing Xen timer for CPU 1 Sep 12 16:53:50.055439 [ 0.478944] cpu 1 spinlock event irq 83 Sep 12 16:53:50.055452 [ 0.479489] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 16:53:50.079415 [ 0.479696] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 16:53:50.091423 [ 0.480334] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 16:53:50.115413 [ 0.480861] installing Xen timer for CPU 2 Sep 12 16:53:50.115433 [ 0.481450] cpu 2 spinlock event irq 89 Sep 12 16:53:50.127424 [ 0.481606] installing Xen timer for CPU 3 Sep 12 16:53:50.127445 [ 0.482595] cpu 3 spinlock event irq 95 Sep 12 16:53:50.127458 [ 0.482600] installing Xen timer for CPU 4 Sep 12 16:53:50.143438 [ 0.483590] cpu 4 spinlock event irq 101 Sep 12 16:53:50.143458 [ 0.483593] installing Xen timer for CPU 5 Sep 12 16:53:50.143472 [ 0.484589] cpu 5 spinlock event irq 107 Sep 12 16:53:50.155412 [ 0.484592] installing Xen timer for CPU 6 Sep 12 16:53:50.155433 [ 0.485636] cpu 6 spinlock event irq 113 Sep 12 16:53:50.155446 [ 0.485636] installing Xen timer for CPU 7 Sep 12 16:53:50.167415 [ 0.486597] cpu 7 spinlock event irq 119 Sep 12 16:53:50.167435 [ 0.486603] installing Xen timer for CPU 8 Sep 12 16:53:50.167449 [ 0.487583] cpu 8 spinlock event irq 125 Sep 12 16:53:50.179417 [ 0.487650] installing Xen timer for CPU 9 Sep 12 16:53:50.179437 [ 0.488693] cpu 9 spinlock event irq 131 Sep 12 16:53:50.191417 [ 0.488693] installing Xen timer for CPU 10 Sep 12 16:53:50.191438 [ 0.489736] cpu 10 spinlock event irq 137 Sep 12 16:53:50.191451 [ 0.489736] installing Xen timer for CPU 11 Sep 12 16:53:50.203418 [ 0.490741] cpu 11 spinlock event irq 143 Sep 12 16:53:50.203438 [ 0.490741] installing Xen timer for CPU 12 Sep 12 16:53:50.215411 [ 0.491744] cpu 12 spinlock event irq 149 Sep 12 16:53:50.215432 [ 0.491744] installing Xen timer for CPU 13 Sep 12 16:53:50.215445 [ 0.492744] cpu 13 spinlock event irq 155 Sep 12 16:53:50.227417 [ 0.492744] installing Xen timer for CPU 14 Sep 12 16:53:50.227438 [ 0.493804] cpu 14 spinlock event irq 161 Sep 12 16:53:50.239426 [ 0.493804] installing Xen timer for CPU 15 Sep 12 16:53:50.239447 [ 0.494745] cpu 15 spinlock event irq 167 Sep 12 16:53:50.239460 [ 0.494745] installing Xen timer for CPU 16 Sep 12 16:53:50.251417 [ 0.495743] cpu 16 spinlock event irq 173 Sep 12 16:53:50.251436 [ 0.495743] installing Xen timer for CPU 17 Sep 12 16:53:50.263413 [ 0.496728] cpu 17 spinlock event irq 179 Sep 12 16:53:50.263433 [ 0.496728] installing Xen timer for CPU 18 Sep 12 16:53:50.263446 [ 0.497765] cpu 18 spinlock event irq 185 Sep 12 16:53:50.275416 [ 0.497765] installing Xen timer for CPU 19 Sep 12 16:53:50.275436 [ 0.498733] cpu 19 spinlock event irq 191 Sep 12 16:53:50.287409 [ 0.498733] installing Xen timer for CPU 20 Sep 12 16:53:50.287430 [ 0.499729] cpu 20 spinlock event irq 197 Sep 12 16:53:50.287442 [ 0.499729] installing Xen timer for CPU 21 Sep 12 16:53:50.299416 [ 0.500775] cpu 21 spinlock event irq 203 Sep 12 16:53:50.299435 [ 0.500775] installing Xen timer for CPU 22 Sep 12 16:53:50.311410 [ 0.501765] cpu 22 spinlock event irq 209 Sep 12 16:53:50.311430 [ 0.501765] installing Xen timer for CPU 23 Sep 12 16:53:50.311443 [ 0.502734] cpu 23 spinlock event irq 215 Sep 12 16:53:50.323416 [ 0.502734] installing Xen timer for CPU 24 Sep 12 16:53:50.323436 [ 0.503742] cpu 24 spinlock event irq 221 Sep 12 16:53:50.335414 [ 0.503742] installing Xen timer for CPU 25 Sep 12 16:53:50.335434 [ 0.504734] cpu 25 spinlock event irq 227 Sep 12 16:53:50.335446 [ 0.504734] installing Xen timer for CPU 26 Sep 12 16:53:50.347416 [ 0.505777] cpu 26 spinlock event irq 233 Sep 12 16:53:50.347435 [ 0.505777] installing Xen timer for CPU 27 Sep 12 16:53:50.359411 [ 0.506747] cpu 27 spinlock event irq 239 Sep 12 16:53:50.359431 [ 0.506747] installing Xen timer for CPU 28 Sep 12 16:53:50.359444 [ 0.507736] cpu 28 spinlock event irq 245 Sep 12 16:53:50.371419 [ 0.507736] installing Xen timer for CPU 29 Sep 12 16:53:50.371439 [ 0.508754] cpu 29 spinlock event irq 251 Sep 12 16:53:50.383418 [ 0.508754] installing Xen timer for CPU 30 Sep 12 16:53:50.383438 [ 0.509775] cpu 30 spinlock event irq 257 Sep 12 16:53:50.383451 [ 0.509775] installing Xen timer for CPU 31 Sep 12 16:53:50.395418 [ 0.510775] cpu 31 spinlock event irq 263 Sep 12 16:53:50.395438 [ 0.511348] installing Xen timer for CPU 32 Sep 12 16:53:50.407410 [ 0.511874] cpu 32 spinlock event irq 269 Sep 12 16:53:50.407430 [ 0.512399] installing Xen timer for CPU 33 Sep 12 16:53:50.407443 [ 0.512942] cpu 33 spinlock event irq 275 Sep 12 16:53:50.419413 [ 0.513476] installing Xen timer for CPU 34 Sep 12 16:53:50.419433 [ 0.514023] cpu 34 spinlock event irq 281 Sep 12 16:53:50.419446 [ 0.514583] installing Xen timer for CPU 35 Sep 12 16:53:50.431417 [ 0.515118] cpu 35 spinlock event irq 287 Sep 12 16:53:50.431436 [ 0.515595] installing Xen timer for CPU 36 Sep 12 16:53:50.443412 [ 0.516332] cpu 36 spinlock event irq 293 Sep 12 16:53:50.443431 [ 0.516597] installing Xen timer for CPU 37 Sep 12 16:53:50.443444 [ 0.517474] cpu 37 spinlock event irq 299 Sep 12 16:53:50.455419 [ 0.517598] installing Xen timer for CPU 38 Sep 12 16:53:50.455438 [ 0.518502] cpu 38 spinlock event irq 305 Sep 12 16:53:50.467411 [ 0.518604] installing Xen timer for CPU 39 Sep 12 16:53:50.467431 [ 0.519604] cpu 39 spinlock event irq 311 Sep 12 16:53:50.467444 [ 0.519604] installing Xen timer for CPU 40 Sep 12 16:53:50.479390 [ 0.520689] cpu 40 spinlock event irq 317 Sep 12 16:53:50.479409 [ 0.520689] installing Xen timer for CPU 41 Sep 12 16:53:50.491409 [ 0.521774] cpu 41 spinlock event irq 323 Sep 12 16:53:50.491429 [ 0.521774] installing Xen timer for CPU 42 Sep 12 16:53:50.491442 [ 0.522740] cpu 42 spinlock event irq 329 Sep 12 16:53:50.503413 [ 0.522740] installing Xen timer for CPU 43 Sep 12 16:53:50.503433 [ 0.523784] cpu 43 spinlock event irq 335 Sep 12 16:53:50.515418 [ 0.523784] installing Xen timer for CPU 44 Sep 12 16:53:50.515439 [ 0.524755] cpu 44 spinlock event irq 341 Sep 12 16:53:50.515452 [ 0.533489] installing Xen timer for CPU 45 Sep 12 16:53:50.527416 [ 0.534093] cpu 45 spinlock event irq 347 Sep 12 16:53:50.527435 [ 0.534599] installing Xen timer for CPU 46 Sep 12 16:53:50.539412 [ 0.535332] cpu 46 spinlock event irq 353 Sep 12 16:53:50.539432 [ 0.535610] installing Xen timer for CPU 47 Sep 12 16:53:50.539445 [ 0.536407] cpu 47 spinlock event irq 359 Sep 12 16:53:50.551424 [ 0.536601] installing Xen timer for CPU 48 Sep 12 16:53:50.551444 [ 0.537486] cpu 48 spinlock event irq 365 Sep 12 16:53:50.563407 [ 0.537603] installing Xen timer for CPU 49 Sep 12 16:53:50.563428 [ 0.538536] cpu 49 spinlock event irq 371 Sep 12 16:53:50.563440 [ 0.538606] installing Xen timer for CPU 50 Sep 12 16:53:50.575414 [ 0.539602] cpu 50 spinlock event irq 377 Sep 12 16:53:50.575433 [ 0.539604] installing Xen timer for CPU 51 Sep 12 16:53:50.587410 [ 0.540697] cpu 51 spinlock event irq 383 Sep 12 16:53:50.587430 [ 0.540697] installing Xen timer for CPU 52 Sep 12 16:53:50.587443 [ 0.541783] cpu 52 spinlock event irq 389 Sep 12 16:53:50.599411 [ 0.541783] installing Xen timer for CPU 53 Sep 12 16:53:50.599431 [ 0.542782] cpu 53 spinlock event irq 395 Sep 12 16:53:50.599444 [ 0.542782] installing Xen timer for CPU 54 Sep 12 16:53:50.611414 [ 0.543868] cpu 54 spinlock event irq 401 Sep 12 16:53:50.611433 [ 0.544592] installing Xen timer for CPU 55 Sep 12 16:53:50.623415 [ 0.545148] cpu 55 spinlock event irq 407 Sep 12 16:53:50.623434 [ 0.546043] smp: Brought up 1 node, 56 CPUs Sep 12 16:53:50.623447 [ 0.546182] smpboot: Max logical packages: 1 Sep 12 16:53:50.635416 [ 0.547040] devtmpfs: initialized Sep 12 16:53:50.635435 [ 0.547441] x86/mm: Memory block size: 128MB Sep 12 16:53:50.647412 [ 0.548684] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 12 16:53:50.647440 [ 0.548714] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 16:53:50.659425 [ 0.549343] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 12 16:53:50.671417 [ 0.549964] PM: RTC time: 16:53:48, date: 2024-09-12 Sep 12 16:53:50.683414 [ 0.550516] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 16:53:50.683436 [ 0.550692] xen:grant_table: Grant tables using version 1 layout Sep 12 16:53:50.695414 [ 0.550860] Grant table initialized Sep 12 16:53:50.695433 [ 0.552238] audit: initializing netlink subsys (disabled) Sep 12 16:53:50.707411 [ 0.552376] audit: type=2000 audit(1726160029.234:1): state=initialized audit_enabled=0 res=1 Sep 12 16:53:50.707438 [ 0.552456] thermal_sys: Registered thermal governor 'step_wise' Sep 12 16:53:50.719418 [ 0.552456] thermal_sys: Registered thermal governor 'user_space' Sep 12 16:53:50.731414 [ 0.552595] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 12 16:53:50.731441 [ 0.554021] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 16:53:50.743420 [ 0.554213] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 16:53:50.755416 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 12 16:53:50.755436 [ 0.693477] PCI: Using configuration type 1 for base access Sep 12 16:53:50.767416 [ 0.697840] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 16:53:50.779417 [ 0.698498] ACPI: Added _OSI(Module Device) Sep 12 16:53:50.779437 [ 0.699342] ACPI: Added _OSI(Processor Device) Sep 12 16:53:50.791412 [ 0.699485] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 16:53:50.791433 [ 0.699623] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 16:53:50.803384 [ 0.768381] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 16:53:50.803417 [ 0.772846] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 16:53:50.815413 [ 0.776571] ACPI: Dynamic OEM Table Load: Sep 12 16:53:50.815433 [ 0.797019] ACPI: Interpreter enabled Sep 12 16:53:50.815445 [ 0.797199] ACPI: PM: (supports S0 S5) Sep 12 16:53:50.827455 [ 0.797335] ACPI: Using IOAPIC for interrupt routing Sep 12 16:53:50.827475 [ 0.797527] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 16:53:50.839425 [ 0.797712] PCI: Using E820 reservations for host bridge windows Sep 12 16:53:50.851415 [ 0.798681] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 12 16:53:50.851436 [ 0.878140] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 12 16:53:50.863414 [ 0.878303] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 16:53:50.875418 [ 0.878476] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 12 16:53:50.875441 [ 0.878865] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 12 16:53:50.887418 [ 0.879010] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 16:53:50.899414 [ 0.879230] PCI host bridge to bus 0000:ff Sep 12 16:53:50.899434 [ 0.879335] pci_bus 0000:ff: root bus resource [bus ff] Sep 12 16:53:50.911413 [ 0.879547] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 16:53:50.911435 (XEN) PCI add device 0000:ff:08.0 Sep 12 16:53:50.923413 [ 0.880084] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 16:53:50.923436 (XEN) PCI add device 0000:ff:08.2 Sep 12 16:53:50.923448 [ 0.880601] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 16:53:50.935415 (XEN) PCI add device 0000:ff:08.3 Sep 12 16:53:50.935433 [ 0.881216] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 16:53:50.947416 (XEN) PCI add device 0000:ff:09.0 Sep 12 16:53:50.947434 [ 0.881682] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 16:53:50.959415 (XEN) PCI add device 0000:ff:09.2 Sep 12 16:53:50.959433 [ 0.882206] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 16:53:50.971410 (XEN) PCI add device 0000:ff:09.3 Sep 12 16:53:50.971429 [ 0.882808] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 16:53:50.971444 (XEN) PCI add device 0000:ff:0b.0 Sep 12 16:53:50.983414 [ 0.883288] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 16:53:50.983436 (XEN) PCI add device 0000:ff:0b.1 Sep 12 16:53:50.995409 [ 0.883680] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 16:53:50.995431 (XEN) PCI add device 0000:ff:0b.2 Sep 12 16:53:50.995443 [ 0.884162] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 16:53:51.007420 (XEN) PCI add device 0000:ff:0b.3 Sep 12 16:53:51.007439 [ 0.884667] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 16:53:51.019415 (XEN) PCI add device 0000:ff:0c.0 Sep 12 16:53:51.019434 [ 0.885151] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 16:53:51.031416 (XEN) PCI add device 0000:ff:0c.1 Sep 12 16:53:51.031434 [ 0.885637] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 16:53:51.043413 (XEN) PCI add device 0000:ff:0c.2 Sep 12 16:53:51.043431 [ 0.886122] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 16:53:51.055409 (XEN) PCI add device 0000:ff:0c.3 Sep 12 16:53:51.055427 [ 0.886608] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 16:53:51.055442 (XEN) PCI add device 0000:ff:0c.4 Sep 12 16:53:51.067415 [ 0.887094] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 16:53:51.067437 (XEN) PCI add device 0000:ff:0c.5 Sep 12 16:53:51.079412 [ 0.887580] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 16:53:51.079434 (XEN) PCI add device 0000:ff:0c.6 Sep 12 16:53:51.079445 [ 0.888065] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 16:53:51.091415 (XEN) PCI add device 0000:ff:0c.7 Sep 12 16:53:51.091441 [ 0.888552] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 16:53:51.103416 (XEN) PCI add device 0000:ff:0d.0 Sep 12 16:53:51.103434 [ 0.889039] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 16:53:51.115413 (XEN) PCI add device 0000:ff:0d.1 Sep 12 16:53:51.115431 [ 0.889525] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 16:53:51.127414 (XEN) PCI add device 0000:ff:0d.2 Sep 12 16:53:51.127433 [ 0.890038] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 16:53:51.139408 (XEN) PCI add device 0000:ff:0d.3 Sep 12 16:53:51.139427 [ 0.890524] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 16:53:51.139442 (XEN) PCI add device 0000:ff:0d.4 Sep 12 16:53:51.151415 [ 0.891010] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 16:53:51.151436 (XEN) PCI add device 0000:ff:0d.5 Sep 12 16:53:51.163412 [ 0.891515] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 16:53:51.163434 (XEN) PCI add device 0000:ff:0f.0 Sep 12 16:53:51.163445 [ 0.892006] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 16:53:51.175415 (XEN) PCI add device 0000:ff:0f.1 Sep 12 16:53:51.175434 [ 0.892486] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 16:53:51.187420 (XEN) PCI add device 0000:ff:0f.2 Sep 12 16:53:51.187438 [ 0.892972] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 16:53:51.199412 (XEN) PCI add device 0000:ff:0f.3 Sep 12 16:53:51.199430 [ 0.893461] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 16:53:51.211409 (XEN) PCI add device 0000:ff:0f.4 Sep 12 16:53:51.211427 [ 0.893946] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 16:53:51.211442 (XEN) PCI add device 0000:ff:0f.5 Sep 12 16:53:51.223415 [ 0.894431] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 16:53:51.223437 (XEN) PCI add device 0000:ff:0f.6 Sep 12 16:53:51.235410 [ 0.894922] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 16:53:51.235432 (XEN) PCI add device 0000:ff:10.0 Sep 12 16:53:51.247413 [ 0.895412] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 16:53:51.247436 (XEN) PCI add device 0000:ff:10.1 Sep 12 16:53:51.247447 [ 0.895913] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 16:53:51.259417 (XEN) PCI add device 0000:ff:10.5 Sep 12 16:53:51.259435 [ 0.896401] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 16:53:51.271417 (XEN) PCI add device 0000:ff:10.6 Sep 12 16:53:51.271435 [ 0.896887] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 16:53:51.283413 (XEN) PCI add device 0000:ff:10.7 Sep 12 16:53:51.283432 [ 0.897420] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 12 16:53:51.295408 (XEN) PCI add device 0000:ff:12.0 Sep 12 16:53:51.295427 [ 0.897720] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 12 16:53:51.295442 (XEN) PCI add device 0000:ff:12.1 Sep 12 16:53:51.307418 [ 0.898216] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 12 16:53:51.307440 (XEN) PCI add device 0000:ff:12.4 Sep 12 16:53:51.319409 [ 0.898482] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 12 16:53:51.319431 (XEN) PCI add device 0000:ff:12.5 Sep 12 16:53:51.319443 [ 0.899010] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 12 16:53:51.331419 (XEN) PCI add device 0000:ff:13.0 Sep 12 16:53:51.331438 [ 0.899679] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 12 16:53:51.343417 (XEN) PCI add device 0000:ff:13.1 Sep 12 16:53:51.343435 [ 0.900289] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 12 16:53:51.355415 (XEN) PCI add device 0000:ff:13.2 Sep 12 16:53:51.355434 [ 0.900803] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 12 16:53:51.367390 (XEN) PCI add device 0000:ff:13.3 Sep 12 16:53:51.367408 [ 0.901418] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 12 16:53:51.379409 (XEN) PCI add device 0000:ff:13.6 Sep 12 16:53:51.379436 [ 0.901913] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 12 16:53:51.379452 (XEN) PCI add device 0000:ff:13.7 Sep 12 16:53:51.391416 [ 0.902428] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 12 16:53:51.391438 (XEN) PCI add device 0000:ff:14.0 Sep 12 16:53:51.403413 [ 0.903038] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 12 16:53:51.403435 (XEN) PCI add device 0000:ff:14.1 Sep 12 16:53:51.403447 [ 0.903038] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 12 16:53:51.415418 (XEN) PCI add device 0000:ff:14.2 Sep 12 16:53:51.415436 [ 0.903264] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 12 16:53:51.427423 (XEN) PCI add device 0000:ff:14.3 Sep 12 16:53:51.427441 [ 0.904785] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 12 16:53:51.439413 (XEN) PCI add device 0000:ff:14.4 Sep 12 16:53:51.439432 [ 0.905272] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 12 16:53:51.451411 (XEN) PCI add device 0000:ff:14.5 Sep 12 16:53:51.451429 [ 0.905679] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 12 16:53:51.451445 (XEN) PCI add device 0000:ff:14.6 Sep 12 16:53:51.463414 [ 0.906163] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 12 16:53:51.463436 (XEN) PCI add device 0000:ff:14.7 Sep 12 16:53:51.475411 [ 0.906690] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 12 16:53:51.475433 (XEN) PCI add device 0000:ff:16.0 Sep 12 16:53:51.487409 [ 0.907357] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 12 16:53:51.487432 (XEN) PCI add device 0000:ff:16.1 Sep 12 16:53:51.487443 [ 0.907967] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 12 16:53:51.499416 (XEN) PCI add device 0000:ff:16.2 Sep 12 16:53:51.499434 [ 0.907967] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 12 16:53:51.511414 (XEN) PCI add device 0000:ff:16.3 Sep 12 16:53:51.511432 [ 0.908185] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 12 16:53:51.523410 (XEN) PCI add device 0000:ff:16.6 Sep 12 16:53:51.523429 [ 0.908329] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 12 16:53:51.535412 (XEN) PCI add device 0000:ff:16.7 Sep 12 16:53:51.535431 [ 0.908329] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 12 16:53:51.535446 (XEN) PCI add device 0000:ff:17.0 Sep 12 16:53:51.547411 [ 0.909860] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 12 16:53:51.547433 (XEN) PCI add device 0000:ff:17.1 Sep 12 16:53:51.559409 [ 0.910480] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 12 16:53:51.559431 (XEN) PCI add device 0000:ff:17.2 Sep 12 16:53:51.559443 [ 0.911090] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 12 16:53:51.571417 (XEN) PCI add device 0000:ff:17.3 Sep 12 16:53:51.571435 [ 0.911684] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 12 16:53:51.583418 (XEN) PCI add device 0000:ff:17.4 Sep 12 16:53:51.583436 [ 0.912175] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 12 16:53:51.595412 (XEN) PCI add device 0000:ff:17.5 Sep 12 16:53:51.595430 [ 0.912669] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 12 16:53:51.607412 (XEN) PCI add device 0000:ff:17.6 Sep 12 16:53:51.607430 [ 0.913153] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 12 16:53:51.619407 (XEN) PCI add device 0000:ff:17.7 Sep 12 16:53:51.619426 [ 0.913687] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 12 16:53:51.619441 (XEN) PCI add device 0000:ff:1e.0 Sep 12 16:53:51.631410 [ 0.914168] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 12 16:53:51.631432 (XEN) PCI add device 0000:ff:1e.1 Sep 12 16:53:51.643409 [ 0.914654] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 12 16:53:51.643431 (XEN) PCI add device 0000:ff:1e.2 Sep 12 16:53:51.643443 [ 0.915143] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 12 16:53:51.655415 (XEN) PCI add device 0000:ff:1e.3 Sep 12 16:53:51.655440 [ 0.915441] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 12 16:53:51.667416 (XEN) PCI add device 0000:ff:1e.4 Sep 12 16:53:51.667434 [ 0.915949] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 12 16:53:51.679413 (XEN) PCI add device 0000:ff:1f.0 Sep 12 16:53:51.679431 [ 0.916444] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 12 16:53:51.691416 (XEN) PCI add device 0000:ff:1f.2 Sep 12 16:53:51.691435 [ 0.917088] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 12 16:53:51.691451 [ 0.917237] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 16:53:51.703423 [ 0.917492] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 12 16:53:51.715416 [ 0.917892] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 12 16:53:51.727412 [ 0.918042] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 12 16:53:51.727438 [ 0.918268] PCI host bridge to bus 0000:7f Sep 12 16:53:51.739415 [ 0.918336] pci_bus 0000:7f: root bus resource [bus 7f] Sep 12 16:53:51.739436 [ 0.918543] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 12 16:53:51.751414 (XEN) PCI add device 0000:7f:08.0 Sep 12 16:53:51.751433 [ 0.919055] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 12 16:53:51.763414 (XEN) PCI add device 0000:7f:08.2 Sep 12 16:53:51.763432 [ 0.919575] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 12 16:53:51.775410 (XEN) PCI add device 0000:7f:08.3 Sep 12 16:53:51.775428 [ 0.920200] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 12 16:53:51.775444 (XEN) PCI add device 0000:7f:09.0 Sep 12 16:53:51.787415 [ 0.920713] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 12 16:53:51.787437 (XEN) PCI add device 0000:7f:09.2 Sep 12 16:53:51.799409 [ 0.921223] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 12 16:53:51.799431 (XEN) PCI add device 0000:7f:09.3 Sep 12 16:53:51.799443 [ 0.921819] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 12 16:53:51.811419 (XEN) PCI add device 0000:7f:0b.0 Sep 12 16:53:51.811437 [ 0.922303] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 12 16:53:51.823417 (XEN) PCI add device 0000:7f:0b.1 Sep 12 16:53:51.823435 [ 0.922682] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 12 16:53:51.835406 (XEN) PCI add device 0000:7f:0b.2 Sep 12 16:53:51.835424 [ 0.923167] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 12 16:53:51.847414 (XEN) PCI add device 0000:7f:0b.3 Sep 12 16:53:51.847433 [ 0.923677] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 12 16:53:51.859409 (XEN) PCI add device 0000:7f:0c.0 Sep 12 16:53:51.859427 [ 0.924161] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 12 16:53:51.859442 (XEN) PCI add device 0000:7f:0c.1 Sep 12 16:53:51.871419 [ 0.924654] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 12 16:53:51.871442 (XEN) PCI add device 0000:7f:0c.2 Sep 12 16:53:51.883412 [ 0.925138] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 12 16:53:51.883435 (XEN) PCI add device 0000:7f:0c.3 Sep 12 16:53:51.883446 [ 0.925632] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 12 16:53:51.895420 (XEN) PCI add device 0000:7f:0c.4 Sep 12 16:53:51.895438 [ 0.926123] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 12 16:53:51.907419 (XEN) PCI add device 0000:7f:0c.5 Sep 12 16:53:51.907437 [ 0.926614] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 12 16:53:51.919419 (XEN) PCI add device 0000:7f:0c.6 Sep 12 16:53:51.919437 [ 0.927104] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 12 16:53:51.931413 (XEN) PCI add device 0000:7f:0c.7 Sep 12 16:53:51.931432 [ 0.927604] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 12 16:53:51.943412 (XEN) PCI add device 0000:7f:0d.0 Sep 12 16:53:51.943431 [ 0.928088] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 12 16:53:51.943453 (XEN) PCI add device 0000:7f:0d.1 Sep 12 16:53:51.955414 [ 0.928577] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 12 16:53:51.955436 (XEN) PCI add device 0000:7f:0d.2 Sep 12 16:53:51.967415 [ 0.929062] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 12 16:53:51.967438 (XEN) PCI add device 0000:7f:0d.3 Sep 12 16:53:51.967449 [ 0.929556] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 12 16:53:51.979415 (XEN) PCI add device 0000:7f:0d.4 Sep 12 16:53:51.979434 [ 0.930048] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 12 16:53:51.991416 (XEN) PCI add device 0000:7f:0d.5 Sep 12 16:53:51.991435 [ 0.930554] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 12 16:53:52.003412 (XEN) PCI add device 0000:7f:0f.0 Sep 12 16:53:52.003430 [ 0.939712] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 12 16:53:52.015414 (XEN) PCI add device 0000:7f:0f.1 Sep 12 16:53:52.015433 [ 0.940215] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 12 16:53:52.027413 (XEN) PCI add device 0000:7f:0f.2 Sep 12 16:53:52.027431 [ 0.940681] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 12 16:53:52.027447 (XEN) PCI add device 0000:7f:0f.3 Sep 12 16:53:52.039412 [ 0.941170] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 12 16:53:52.039434 (XEN) PCI add device 0000:7f:0f.4 Sep 12 16:53:52.051408 [ 0.941663] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 12 16:53:52.051431 (XEN) PCI add device 0000:7f:0f.5 Sep 12 16:53:52.051442 [ 0.942157] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 12 16:53:52.063419 (XEN) PCI add device 0000:7f:0f.6 Sep 12 16:53:52.063437 [ 0.942652] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 12 16:53:52.075417 (XEN) PCI add device 0000:7f:10.0 Sep 12 16:53:52.075436 [ 0.943143] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 12 16:53:52.087414 (XEN) PCI add device 0000:7f:10.1 Sep 12 16:53:52.087433 [ 0.943143] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 12 16:53:52.099414 (XEN) PCI add device 0000:7f:10.5 Sep 12 16:53:52.099433 [ 0.943147] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 12 16:53:52.111420 (XEN) PCI add device 0000:7f:10.6 Sep 12 16:53:52.111439 [ 0.943329] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 12 16:53:52.111454 (XEN) PCI add device 0000:7f:10.7 Sep 12 16:53:52.123414 [ 0.943329] pci 0000:7f:12.0: [8[ 3.505741] megasas: 07.719.03.00-rc1 Sep 12 16:53:52.123437 [ 3.506733] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 12 16:53:52.135418 [ 3.506879] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 16:53:52.147416 [ 3.507354] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 16:53:52.147437 [ 3.507530] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 16:53:52.159412 [ 3.507886] Already setup the GSI :26 Sep 12 16:53:52.159431 [ 3.508882] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 12 16:53:52.171414 [ 3.510695] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 12 16:53:52.171437 [ 3.514282] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 12 16:53:52.183421 [ 3.514473] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 12 16:53:52.195417 [ 3.514630] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 12 16:53:52.195439 [ 3.514773] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 12 16:53:52.207425 [ 3.521410] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 12 16:53:52.219423 [ 3.521599] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 12 16:53:52.231410 [ 3.521755] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 16:53:52.243411 [ 3.547214] igb 0000:01:00.0: added PHC on eth0 Sep 12 16:53:52.243432 [ 3.547381] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 16:53:52.255420 [ 3.547526] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 12 16:53:52.255445 [ 3.547757] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 12 16:53:52.267421 [ 3.547896] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 16:53:52.279413 [ 3.550480] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 12 16:53:52.279437 [ 3.587782] igb 0000:01:00.1: added PHC on eth1 Sep 12 16:53:52.291412 [ 3.587952] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 12 16:53:52.291435 [ 3.588098] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 12 16:53:52.303420 [ 3.588320] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 12 16:53:52.315413 [ 3.588458] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 12 16:53:52.315439 [ 3.591275] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 12 16:53:52.327415 [ 3.599115] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 12 16:53:52.327437 [ 3.742749] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 12 16:53:52.339422 [ 3.742954] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 12 16:53:52.351415 [ 3.743096] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 12 16:53:52.363408 [ 3.743252] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 12 16:53:52.363432 [ 3.743393] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 12 16:53:52.375413 [ 3.743534] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 16:53:52.387410 [ 3.743739] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 12 16:53:52.387434 [ 3.743883] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 12 16:53:52.399415 [ 3.771503] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 16:53:52.411416 [ 3.771725] megaraid_sas 0000:05:00.0: INIT adapter done Sep 12 16:53:52.411437 [ 3.826556] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 12 16:53:52.423417 [ 3.826768] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 12 16:53:52.435413 [ 3.826909] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 12 16:53:52.435436 [ 3.827050] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 12 16:53:52.447414 [ 3.827497] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 12 16:53:52.459421 [ 3.827704] scsi host10: Avago SAS based MegaRAID driver Sep 12 16:53:52.459443 [ 3.831700] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 12 16:53:52.471418 [ 3.837977] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 12 16:53:52.483412 [ 3.838658] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 12 16:53:52.483438 [ 3.839299] sd 10:0:8:0: [sda] Write Protect is off Sep 12 16:53:52.495420 [ 3.840241] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 16:53:52.507416 [ 3.841170] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 12 16:53:52.507438 [ 3.916071] sda: sda1 sda2 < sda5 > Sep 12 16:53:52.519395 [ 3.916690] sd 10:0:8:0: [sda] Attached SCSI disk Sep 12 16:53:52.519415 Begin: Loading essential drivers ... done. Sep 12 16:53:57.907409 Begin: Running /scripts/init-premount ... done. Sep 12 16:53:57.907429 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 16:53:57.919407 Begin: Running /scripts/local-premount ... done. Sep 12 16:53:57.943363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 16:53:57.991399 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 12 16:53:58.003387 /dev/mapper/himrod0--vg-root: clean, 46783/1220608 files, 756893/4882432 blocks Sep 12 16:53:58.051407 done. Sep 12 16:53:58.051422 [ 10.449676] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 16:53:58.375432 [ 10.453778] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 16:53:58.387380 done. Sep 12 16:53:58.387394 Begin: Running /scripts/local-bottom ... done. Sep 12 16:53:58.399403 Begin: Running /scripts/init-bottom ... done. Sep 12 16:53:58.423363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 12 16:53:58.651376 INIT: version 3.06 booting Sep 12 16:53:58.651394 INIT: No inittab.d directory found Sep 12 16:53:58.663381 Using makefile-style concurrent boot in runlevel S. Sep 12 16:53:58.759386 Starting hotplug events dispatcher: systemd-udevd. Sep 12 16:53:59.383385 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 16:53:59.431389 Synthesizing the initial hotplug events (devices)...done. Sep 12 16:53:59.995373 Waiting for /dev to be fully populated...done. Sep 12 16:54:01.027367 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 16:54:01.663372 done. Sep 12 16:54:01.675365 [ 13.835013] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 16:54:01.759384 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 12 16:54:02.515393 done. Sep 12 16:54:02.515408 Cleaning up temporary files... /tmp. Sep 12 16:54:02.587380 [ 14.784133] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 12 16:54:02.707422 [ 14.786295] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 16:54:02.719389 [ 14.871679] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 12 16:54:02.803378 Mounting local filesystems...done. Sep 12 16:54:02.947384 Activating swapfile swap, if any...done. Sep 12 16:54:02.947403 Cleaning up temporary files.... Sep 12 16:54:02.971369 Starting Setting kernel variables: sysctl. Sep 12 16:54:02.995386 [ 16.354842] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 12 16:54:04.279419 [ 16.355016] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 12 16:54:04.291394 [ 16.355249] device enx70db98700dae entered promiscuous mode Sep 12 16:54:04.291416 [ 16.380805] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 16:54:04.315414 [ 16.381349] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 12 16:54:04.315440 [ 16.391864] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 12 16:54:04.327414 [ 16.392022] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 12 16:54:04.327437 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 12 16:54:04.711402 done. Sep 12 16:54:04.723361 Cleaning up temporary files.... Sep 12 16:54:04.759370 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 12 16:54:04.783395 Starting nftables: none Sep 12 16:54:04.795376 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 12 16:54:04.819420 flush ruleset Sep 12 16:54:04.819435 ^^^^^^^^^^^^^^ Sep 12 16:54:04.819444 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 12 16:54:04.831416 table inet filter { Sep 12 16:54:04.831433 ^^ Sep 12 16:54:04.831441 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 12 16:54:04.843415 chain input { Sep 12 16:54:04.843431 ^^^^^ Sep 12 16:54:04.843440 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 12 16:54:04.855414 chain forward { Sep 12 16:54:04.855430 ^^^^^^^ Sep 12 16:54:04.855439 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 12 16:54:04.867426 chain output { Sep 12 16:54:04.867442 ^^^^^^ Sep 12 16:54:04.867451 is already running Sep 12 16:54:04.867461 . Sep 12 16:54:04.867468 INIT: Entering runlevel: 2 Sep 12 16:54:04.867478 Using makefile-style concurrent boot in runlevel 2. Sep 12 16:54:04.879400 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 12 16:54:05.191363 [ 17.438792] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 12 16:54:05.359399 . Sep 12 16:54:06.199362 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 12 16:54:06.439385 failed. Sep 12 16:54:06.439400 Starting NTP server: ntpd2024-09-12T16:54:06 ntpd[1519]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 16:54:06.607421 2024-09-12T16:54:06 ntpd[1519]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 16:54:06.619403 . Sep 12 16:54:06.619417 Starting SMP IRQ Balancer: irqbalance. Sep 12 16:54:06.643379 Starting system message bus: dbus. Sep 12 16:54:06.691371 [ 18.874184] xen_acpi_processor: Uploading Xen processor PM info Sep 12 16:54:06.799386 Starting OpenBSD Secure Shell server: sshd. Sep 12 16:54:06.907383 Starting /usr/local/sbin/oxenstored... Sep 12 16:54:07.819414 Setting domain 0 name, domid and JSON config... Sep 12 16:54:07.819435 Done setting up Dom0 Sep 12 16:54:07.819445 Starting xenconsoled... Sep 12 16:54:07.831375 Starting QEMU as disk backend for dom0 Sep 12 16:54:07.831396 Sep 12 16:54:08.875382 Debian GNU/Linux 12 himrod0 hvc0 Sep 12 16:54:08.875402 Sep 12 16:54:08.875409 himrod0 login: [ 53.973789] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 16:54:41.895420 [ 53.978968] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 16:54:41.907419 [ 99.971816] EXT4-fs (dm-2): unmounting filesystem. Sep 12 16:55:27.899383 [ 113.335066] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 16:55:41.267371 [ 113.393685] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 16:55:41.327364 [ 116.501529] loop0: detected capacity change from 0 to 19531250 Sep 12 16:55:44.423400 [ 116.982029] xenbr0: port 2(vif1.0) entered blocking state Sep 12 16:55:44.903399 [ 116.982265] xenbr0: port 2(vif1.0) entered disabled state Sep 12 16:55:44.915409 [ 116.982650] device vif1.0 entered promiscuous mode Sep 12 16:55:44.915430 (d1) mapping kernel into physical memory Sep 12 16:55:44.975397 (d1) about to get started... Sep 12 16:55:44.975415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 12 16:55:45.635403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 16:55:46.043425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 16:55:46.055395 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 12 16:55:46.307406 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 12 16:55:46.307430 [ 118.398280] vif vif-1-0 vif1.0: Guest Rx ready Sep 12 16:55:46.319398 [ 118.398954] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 12 16:55:46.331417 [ 118.399274] xenbr0: port 2(vif1.0) entered blocking state Sep 12 16:55:46.331440 [ 118.399465] xenbr0: port 2(vif1.0) entered forwarding state Sep 12 16:55:46.343391 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 16:55:51.995386 [ 161.996946] xen-blkback: backend/vbd/1/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 16:56:29.927437 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Sep 12 16:56:53.471404 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 4 to 5 frames Sep 12 16:56:54.503385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 17:02:32.443503 (XEN) d1 L1TF-vulnerable L1e efffe7ffffc3d802 - Shadowing Sep 12 17:07:14.255397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 17:09:13.903397 [ 1147.250628] xenbr0: port 2(vif1.0) entered disabled state Sep 12 17:12:55.203413 [ 1167.751713] xenbr0: port 2(vif1.0) entered disabled state Sep 12 17:13:15.699415 [ 1167.752425] device vif1.0 left promiscuous mode Sep 12 17:13:15.711393 [ 1167.752624] xenbr0: port 2(vif1.0) entered disabled state Sep 12 17:13:15.711416 [ 1168.664419] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:13:16.611393 [ 1180.686548] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:13:28.635410 [ 1180.721199] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:13:28.671410 [ 1188.679330] loop0: detected capacity change from 0 to 19531250 Sep 12 17:13:36.631384 [ 1189.174090] xenbr0: port 2(vif2.0) entered blocking state Sep 12 17:13:37.123406 [ 1189.183086] xenbr0: port 2(vif2.0) entered disabled state Sep 12 17:13:37.135404 [ 1189.183459] device vif2.0 entered promiscuous mode Sep 12 17:13:37.135426 (d2) mapping kernel into physical memory Sep 12 17:13:37.243385 (d2) about to get started... Sep 12 17:13:37.243403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000034 unimplemented Sep 12 17:13:37.891367 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:13:38.335421 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:13:38.347369 [ 1190.736984] xen-blkback: backend/vbd/2/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:13:38.695412 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 12 17:13:38.695437 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Sep 12 17:13:38.707416 [ 1190.758420] vif vif-2-0 vif2.0: Guest Rx ready Sep 12 17:13:38.707437 [ 1190.759027] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 12 17:13:38.719417 [ 1190.759360] xenbr0: port 2(vif2.0) entered blocking state Sep 12 17:13:38.731399 [ 1190.759549] xenbr0: port 2(vif2.0) entered forwarding state Sep 12 17:13:38.731422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000639 unimplemented Sep 12 17:13:40.927409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000611 unimplemented Sep 12 17:13:40.939416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000619 unimplemented Sep 12 17:13:40.951396 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000606 unimplemented Sep 12 17:13:40.951420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 12 17:13:40.999424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 12 17:13:40.999447 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 12 17:13:41.011421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000606 unimplemented Sep 12 17:13:41.023374 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 12 17:13:41.275403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 12 17:13:41.287419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000641 unimplemented Sep 12 17:13:41.299411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 12 17:13:41.299435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x0000064d unimplemented Sep 12 17:13:41.311389 [ 1236.691236] xenbr0: port 2(vif2.0) entered disabled state Sep 12 17:14:24.643573 [ 1236.726684] xenbr0: port 2(vif2.0) entered disabled state Sep 12 17:14:24.679597 [ 1236.727188] device vif2.0 left promiscuous mode Sep 12 17:14:24.679618 [ 1236.727504] xenbr0: port 2(vif2.0) entered disabled state Sep 12 17:14:24.691417 [ 1263.075815] loop0: detected capacity change from 0 to 19531250 Sep 12 17:14:51.027401 [ 1263.519022] xenbr0: port 2(vif3.0) entered blocking state Sep 12 17:14:51.471416 [ 1263.519257] xenbr0: port 2(vif3.0) entered disabled state Sep 12 17:14:51.471438 [ 1263.519620] device vif3.0 entered promiscuous mode Sep 12 17:14:51.483385 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 12 17:14:51.531383 [ 1263.591088] xen-blkback: backend/vbd/3/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:14:51.543415 [ 1263.624325] vif vif-3-0 vif3.0: Guest Rx ready Sep 12 17:14:51.579412 [ 1263.624952] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 12 17:14:51.579435 [ 1263.625357] xenbr0: port 2(vif3.0) entered blocking state Sep 12 17:14:51.591405 [ 1263.625564] xenbr0: port 2(vif3.0) entered forwarding state Sep 12 17:14:51.591426 [ 1308.813309] loop1: detected capacity change from 0 to 19531250 Sep 12 17:15:36.767388 [ 1309.266535] xenbr0: port 3(vif4.0) entered blocking state Sep 12 17:15:37.223415 [ 1309.266772] xenbr0: port 3(vif4.0) entered disabled state Sep 12 17:15:37.223438 [ 1309.267136] device vif4.0 entered promiscuous mode Sep 12 17:15:37.235370 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 12 17:15:37.295404 [ 1309.352769] xen-blkback: backend/vbd/4/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:15:37.307410 [ 1309.369793] xenbr0: port 2(vif3.0) entered disabled state Sep 12 17:15:37.319387 [ 1309.427791] xenbr0: port 2(vif3.0) entered disabled state Sep 12 17:15:37.379414 [ 1309.428533] device vif3.0 left promiscuous mode Sep 12 17:15:37.391383 [ 1309.428727] xenbr0: port 2(vif3.0) entered disabled state Sep 12 17:15:37.391406 [ 1309.468178] vif vif-4-0 vif4.0: Guest Rx ready Sep 12 17:15:37.415395 [ 1309.468978] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 12 17:15:37.427420 [ 1309.469301] xenbr0: port 3(vif4.0) entered blocking state Sep 12 17:15:37.427442 [ 1309.469506] xenbr0: port 3(vif4.0) entered forwarding state Sep 12 17:15:37.439393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 17:15:55.175365 [ 1335.380353] xenbr0: port 3(vif4.0) entered disabled state Sep 12 17:16:03.335382 [ 1335.420841] xenbr0: port 3(vif4.0) entered disabled state Sep 12 17:16:03.371412 [ 1335.421499] device vif4.0 left promiscuous mode Sep 12 17:16:03.383403 [ 1335.421745] xenbr0: port 3(vif4.0) entered disabled state Sep 12 17:16:03.383426 [ 1361.601481] loop0: detected capacity change from 0 to 19531250 Sep 12 17:16:29.559392 [ 1362.052501] xenbr0: port 2(vif5.0) entered blocking state Sep 12 17:16:30.003408 [ 1362.052728] xenbr0: port 2(vif5.0) entered disabled state Sep 12 17:16:30.015399 [ 1362.053108] device vif5.0 entered promiscuous mode Sep 12 17:16:30.015420 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Sep 12 17:16:30.063407 [ 1362.122561] xen-blkback: backend/vbd/5/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:16:30.075424 [ 1362.151671] vif vif-5-0 vif5.0: Guest Rx ready Sep 12 17:16:30.099390 [ 1362.151989] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 12 17:16:30.111422 [ 1362.152334] xenbr0: port 2(vif5.0) entered blocking state Sep 12 17:16:30.123388 [ 1362.152540] xenbr0: port 2(vif5.0) entered forwarding state Sep 12 17:16:30.123410 [ 1402.721916] loop1: detected capacity change from 0 to 19531250 Sep 12 17:17:10.671406 [ 1403.161317] xenbr0: port 3(vif6.0) entered blocking state Sep 12 17:17:11.115416 [ 1403.161553] xenbr0: port 3(vif6.0) entered disabled state Sep 12 17:17:11.127389 [ 1403.161911] device vif6.0 entered promiscuous mode Sep 12 17:17:11.127411 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Sep 12 17:17:11.199397 [ 1403.249864] xen-blkback: backend/vbd/6/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:17:11.211400 [ 1403.266807] xenbr0: port 2(vif5.0) entered disabled state Sep 12 17:17:11.223380 [ 1403.333708] xenbr0: port 2(vif5.0) entered disabled state Sep 12 17:17:11.283396 [ 1403.334536] device vif5.0 left promiscuous mode Sep 12 17:17:11.295408 [ 1403.334734] xenbr0: port 2(vif5.0) entered disabled state Sep 12 17:17:11.295429 [ 1403.373084] vif vif-6-0 vif6.0: Guest Rx ready Sep 12 17:17:11.331412 [ 1403.373429] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 12 17:17:11.331436 [ 1403.373726] xenbr0: port 3(vif6.0) entered blocking state Sep 12 17:17:11.343401 [ 1403.373912] xenbr0: port 3(vif6.0) entered forwarding state Sep 12 17:17:11.343423 [ 1416.195385] loop0: detected capacity change from 0 to 19531250 Sep 12 17:17:24.147398 [ 1416.630196] xenbr0: port 2(vif7.0) entered blocking state Sep 12 17:17:24.579395 [ 1416.630455] xenbr0: port 2(vif7.0) entered disabled state Sep 12 17:17:24.591417 [ 1416.630809] device vif7.0 entered promiscuous mode Sep 12 17:17:24.591436 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Sep 12 17:17:24.663404 [ 1416.716792] xen-blkback: backend/vbd/7/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:17:24.675399 [ 1416.734748] xenbr0: port 3(vif6.0) entered disabled state Sep 12 17:17:24.687391 [ 1416.779215] xenbr0: port 3(vif6.0) entered disabled state Sep 12 17:17:24.735416 [ 1416.779997] device vif6.0 left promiscuous mode Sep 12 17:17:24.735436 [ 1416.780216] xenbr0: port 3(vif6.0) entered disabled state Sep 12 17:17:24.747380 [ 1416.827848] vif vif-7-0 vif7.0: Guest Rx ready Sep 12 17:17:24.783415 [ 1416.828520] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 12 17:17:24.783438 [ 1416.828828] xenbr0: port 2(vif7.0) entered blocking state Sep 12 17:17:24.795418 [ 1416.829033] xenbr0: port 2(vif7.0) entered forwarding state Sep 12 17:17:24.807356 [ 1429.817557] loop1: detected capacity change from 0 to 19531250 Sep 12 17:17:37.771403 [ 1430.252494] xenbr0: port 3(vif8.0) entered blocking state Sep 12 17:17:38.203408 [ 1430.252723] xenbr0: port 3(vif8.0) entered disabled state Sep 12 17:17:38.215407 [ 1430.253103] device vif8.0 entered promiscuous mode Sep 12 17:17:38.215428 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Sep 12 17:17:38.287399 [ 1430.340108] xen-blkback: backend/vbd/8/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:17:38.299396 [ 1430.357740] xenbr0: port 2(vif7.0) entered disabled state Sep 12 17:17:38.311391 [ 1430.417813] xenbr0: port 2(vif7.0) entered disabled state Sep 12 17:17:38.371412 [ 1430.418387] device vif7.0 left promiscuous mode Sep 12 17:17:38.383391 [ 1430.418584] xenbr0: port 2(vif7.0) entered disabled state Sep 12 17:17:38.383413 [ 1430.462279] vif vif-8-0 vif8.0: Guest Rx ready Sep 12 17:17:38.419413 [ 1430.462955] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 12 17:17:38.419436 [ 1430.463258] xenbr0: port 3(vif8.0) entered blocking state Sep 12 17:17:38.431414 [ 1430.463447] xenbr0: port 3(vif8.0) entered forwarding state Sep 12 17:17:38.431435 [ 1443.754434] loop0: detected capacity change from 0 to 19531250 Sep 12 17:17:51.711391 [ 1444.189846] xenbr0: port 2(vif9.0) entered blocking state Sep 12 17:17:52.143413 [ 1444.190072] xenbr0: port 2(vif9.0) entered disabled state Sep 12 17:17:52.155394 [ 1444.190516] device vif9.0 entered promiscuous mode Sep 12 17:17:52.155415 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Sep 12 17:17:52.227394 [ 1444.276657] xen-blkback: backend/vbd/9/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:17:52.239395 [ 1444.292126] xenbr0: port 3(vif8.0) entered disabled state Sep 12 17:17:52.251371 [ 1444.360692] xenbr0: port 3(vif8.0) entered disabled state Sep 12 17:17:52.311400 [ 1444.362026] device vif8.0 left promiscuous mode Sep 12 17:17:52.323412 [ 1444.362283] xenbr0: port 3(vif8.0) entered disabled state Sep 12 17:17:52.323444 [ 1444.392619] vif vif-9-0 vif9.0: Guest Rx ready Sep 12 17:17:52.347418 [ 1444.393491] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 12 17:17:52.359411 [ 1444.393895] xenbr0: port 2(vif9.0) entered blocking state Sep 12 17:17:52.359434 [ 1444.394138] xenbr0: port 2(vif9.0) entered forwarding state Sep 12 17:17:52.371364 [ 1457.586431] loop1: detected capacity change from 0 to 19531250 Sep 12 17:18:05.543575 [ 1458.024404] xenbr0: port 3(vif10.0) entered blocking state Sep 12 17:18:05.975505 [ 1458.024631] xenbr0: port 3(vif10.0) entered disabled state Sep 12 17:18:05.987521 [ 1458.024993] device vif10.0 entered promiscuous mode Sep 12 17:18:05.987542 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Sep 12 17:18:06.059515 [ 1458.118808] xen-blkback: backend/vbd/10/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:18:06.083499 [ 1458.134562] xenbr0: port 2(vif9.0) entered disabled state Sep 12 17:18:06.095470 [ 1458.204522] xenbr0: port 2(vif9.0) entered disabled state Sep 12 17:18:06.155507 [ 1458.205479] device vif9.0 left promiscuous mode Sep 12 17:18:06.167517 [ 1458.205737] xenbr0: port 2(vif9.0) entered disabled state Sep 12 17:18:06.167539 [ 1458.247883] vif vif-10-0 vif10.0: Guest Rx ready Sep 12 17:18:06.203523 [ 1458.248171] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 12 17:18:06.215521 [ 1458.248549] xenbr0: port 3(vif10.0) entered blocking state Sep 12 17:18:06.215544 [ 1458.248739] xenbr0: port 3(vif10.0) entered forwarding state Sep 12 17:18:06.227473 [ 1471.598389] loop0: detected capacity change from 0 to 19531250 Sep 12 17:18:19.559365 [ 1472.042237] xenbr0: port 2(vif11.0) entered blocking state Sep 12 17:18:20.003411 [ 1472.042464] xenbr0: port 2(vif11.0) entered disabled state Sep 12 17:18:20.003433 [ 1472.042846] device vif11.0 entered promiscuous mode Sep 12 17:18:20.015361 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Sep 12 17:18:20.075419 [ 1472.129114] xen-blkback: backend/vbd/11/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:18:20.087383 [ 1472.146745] xenbr0: port 3(vif10.0) entered disabled state Sep 12 17:18:20.099395 [ 1472.214963] xenbr0: port 3(vif10.0) entered disabled state Sep 12 17:18:20.171416 [ 1472.215824] device vif10.0 left promiscuous mode Sep 12 17:18:20.171436 [ 1472.216022] xenbr0: port 3(vif10.0) entered disabled state Sep 12 17:18:20.183389 [ 1472.255342] vif vif-11-0 vif11.0: Guest Rx ready Sep 12 17:18:20.207400 [ 1472.255648] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 12 17:18:20.219418 [ 1472.255949] xenbr0: port 2(vif11.0) entered blocking state Sep 12 17:18:20.219439 [ 1472.256156] xenbr0: port 2(vif11.0) entered forwarding state Sep 12 17:18:20.231390 [ 1485.274930] loop1: detected capacity change from 0 to 19531250 Sep 12 17:18:33.231686 [ 1485.718636] xenbr0: port 3(vif12.0) entered blocking state Sep 12 17:18:33.671571 [ 1485.718873] xenbr0: port 3(vif12.0) entered disabled state Sep 12 17:18:33.683562 [ 1485.719268] device vif12.0 entered promiscuous mode Sep 12 17:18:33.683584 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Sep 12 17:18:33.755600 [ 1485.813067] xen-blkback: backend/vbd/12/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:18:33.779520 [ 1485.830681] xenbr0: port 2(vif11.0) entered disabled state Sep 12 17:18:33.791699 [ 1485.875022] xenbr0: port 2(vif11.0) entered disabled state Sep 12 17:18:33.827590 [ 1485.876146] device vif11.0 left promiscuous mode Sep 12 17:18:33.839588 [ 1485.876361] xenbr0: port 2(vif11.0) entered disabled state Sep 12 17:18:33.839610 [ 1485.925056] vif vif-12-0 vif12.0: Guest Rx ready Sep 12 17:18:33.875502 [ 1485.925722] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 12 17:18:33.887542 [ 1485.926010] xenbr0: port 3(vif12.0) entered blocking state Sep 12 17:18:33.899507 [ 1485.926226] xenbr0: port 3(vif12.0) entered forwarding state Sep 12 17:18:33.899530 [ 1498.881571] loop0: detected capacity change from 0 to 19531250 Sep 12 17:18:46.839467 [ 1499.309338] xenbr0: port 2(vif13.0) entered blocking state Sep 12 17:18:47.271485 [ 1499.309573] xenbr0: port 2(vif13.0) entered disabled state Sep 12 17:18:47.271509 [ 1499.309928] device vif13.0 entered promiscuous mode Sep 12 17:18:47.283374 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Sep 12 17:18:47.347543 [ 1499.397705] xen-blkback: backend/vbd/13/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:18:47.359428 [ 1499.418190] xenbr0: port 3(vif12.0) entered disabled state Sep 12 17:18:47.371452 [ 1499.472240] xenbr0: port 3(vif12.0) entered disabled state Sep 12 17:18:47.423436 [ 1499.472855] device vif12.0 left promiscuous mode Sep 12 17:18:47.435479 [ 1499.473080] xenbr0: port 3(vif12.0) entered disabled state Sep 12 17:18:47.435500 [ 1499.510871] vif vif-13-0 vif13.0: Guest Rx ready Sep 12 17:18:47.471583 [ 1499.511136] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 12 17:18:47.471602 [ 1499.511468] xenbr0: port 2(vif13.0) entered blocking state Sep 12 17:18:47.483472 [ 1499.511662] xenbr0: port 2(vif13.0) entered forwarding state Sep 12 17:18:47.483494 [ 1512.258198] loop1: detected capacity change from 0 to 19531250 Sep 12 17:19:00.219372 [ 1512.703181] xenbr0: port 3(vif14.0) entered blocking state Sep 12 17:19:00.663413 [ 1512.703437] xenbr0: port 3(vif14.0) entered disabled state Sep 12 17:19:00.663436 [ 1512.703804] device vif14.0 entered promiscuous mode Sep 12 17:19:00.675380 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Sep 12 17:19:00.735409 [ 1512.790227] xen-blkback: backend/vbd/14/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:19:00.747420 [ 1512.807665] xenbr0: port 2(vif13.0) entered disabled state Sep 12 17:19:00.759397 [ 1512.857737] xenbr0: port 2(vif13.0) entered disabled state Sep 12 17:19:00.819410 [ 1512.858390] device vif13.0 left promiscuous mode Sep 12 17:19:00.819430 [ 1512.858588] xenbr0: port 2(vif13.0) entered disabled state Sep 12 17:19:00.831371 [ 1512.902095] vif vif-14-0 vif14.0: Guest Rx ready Sep 12 17:19:00.855404 [ 1512.902822] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 12 17:19:00.867414 [ 1512.903120] xenbr0: port 3(vif14.0) entered blocking state Sep 12 17:19:00.867436 [ 1512.903355] xenbr0: port 3(vif14.0) entered forwarding state Sep 12 17:19:00.879384 [ 1525.949263] loop0: detected capacity change from 0 to 19531250 Sep 12 17:19:13.907394 [ 1526.388864] xenbr0: port 2(vif15.0) entered blocking state Sep 12 17:19:14.351411 [ 1526.389102] xenbr0: port 2(vif15.0) entered disabled state Sep 12 17:19:14.351434 [ 1526.389499] device vif15.0 entered promiscuous mode Sep 12 17:19:14.363365 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Sep 12 17:19:14.435401 [ 1526.485565] xen-blkback: backend/vbd/15/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:19:14.447394 [ 1526.504571] xenbr0: port 3(vif14.0) entered disabled state Sep 12 17:19:14.459395 [ 1526.564781] xenbr0: port 3(vif14.0) entered disabled state Sep 12 17:19:14.519412 [ 1526.565612] device vif14.0 left promiscuous mode Sep 12 17:19:14.531397 [ 1526.565825] xenbr0: port 3(vif14.0) entered disabled state Sep 12 17:19:14.531420 [ 1526.603552] vif vif-15-0 vif15.0: Guest Rx ready Sep 12 17:19:14.555396 [ 1526.604281] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 12 17:19:14.567418 [ 1526.604667] xenbr0: port 2(vif15.0) entered blocking state Sep 12 17:19:14.579391 [ 1526.604883] xenbr0: port 2(vif15.0) entered forwarding state Sep 12 17:19:14.579415 [ 1539.679875] loop1: detected capacity change from 0 to 19531250 Sep 12 17:19:27.635401 [ 1540.119244] xenbr0: port 3(vif16.0) entered blocking state Sep 12 17:19:28.079421 [ 1540.119477] xenbr0: port 3(vif16.0) entered disabled state Sep 12 17:19:28.079443 [ 1540.119843] device vif16.0 entered promiscuous mode Sep 12 17:19:28.091364 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Sep 12 17:19:28.151406 [ 1540.206803] xen-blkback: backend/vbd/16/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:19:28.163420 [ 1540.224675] xenbr0: port 2(vif15.0) entered disabled state Sep 12 17:19:28.187363 [ 1540.292779] xenbr0: port 2(vif15.0) entered disabled state Sep 12 17:19:28.247404 [ 1540.293440] device vif15.0 left promiscuous mode Sep 12 17:19:28.259399 [ 1540.293641] xenbr0: port 2(vif15.0) entered disabled state Sep 12 17:19:28.259421 [ 1540.334624] vif vif-16-0 vif16.0: Guest Rx ready Sep 12 17:19:28.295412 [ 1540.334898] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 12 17:19:28.295435 [ 1540.335217] xenbr0: port 3(vif16.0) entered blocking state Sep 12 17:19:28.307409 [ 1540.335410] xenbr0: port 3(vif16.0) entered forwarding state Sep 12 17:19:28.307431 [ 1553.225333] loop0: detected capacity change from 0 to 19531250 Sep 12 17:19:41.187480 [ 1553.663223] xenbr0: port 2(vif17.0) entered blocking state Sep 12 17:19:41.619521 [ 1553.663445] xenbr0: port 2(vif17.0) entered disabled state Sep 12 17:19:41.631504 [ 1553.663816] device vif17.0 entered promiscuous mode Sep 12 17:19:41.631524 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Sep 12 17:19:41.703509 [ 1553.749766] xen-blkback: backend/vbd/17/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:19:41.715498 [ 1553.766749] xenbr0: port 3(vif16.0) entered disabled state Sep 12 17:19:41.727489 [ 1553.836611] xenbr0: port 3(vif16.0) entered disabled state Sep 12 17:19:41.799519 [ 1553.837823] device vif16.0 left promiscuous mode Sep 12 17:19:41.799540 [ 1553.838053] xenbr0: port 3(vif16.0) entered disabled state Sep 12 17:19:41.811468 [ 1553.879586] vif vif-17-0 vif17.0: Guest Rx ready Sep 12 17:19:41.835515 [ 1553.879852] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 12 17:19:41.847521 [ 1553.880204] xenbr0: port 2(vif17.0) entered blocking state Sep 12 17:19:41.847543 [ 1553.880412] xenbr0: port 2(vif17.0) entered forwarding state Sep 12 17:19:41.859488 [ 1567.322409] loop1: detected capacity change from 0 to 19531250 Sep 12 17:19:55.275401 [ 1567.761403] xenbr0: port 3(vif18.0) entered blocking state Sep 12 17:19:55.719418 [ 1567.761636] xenbr0: port 3(vif18.0) entered disabled state Sep 12 17:19:55.731388 [ 1567.762018] device vif18.0 entered promiscuous mode Sep 12 17:19:55.731410 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 12 17:19:55.803410 [ 1567.850060] xen-blkback: backend/vbd/18/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:19:55.815383 [ 1567.869114] xenbr0: port 2(vif17.0) entered disabled state Sep 12 17:19:55.827391 [ 1567.936322] xenbr0: port 2(vif17.0) entered disabled state Sep 12 17:19:55.899416 [ 1567.936894] device vif17.0 left promiscuous mode Sep 12 17:19:55.899437 [ 1567.937092] xenbr0: port 2(vif17.0) entered disabled state Sep 12 17:19:55.911360 [ 1567.972761] vif vif-18-0 vif18.0: Guest Rx ready Sep 12 17:19:55.935414 [ 1567.973510] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 12 17:19:55.935439 [ 1567.973833] xenbr0: port 3(vif18.0) entered blocking state Sep 12 17:19:55.947411 [ 1567.974033] xenbr0: port 3(vif18.0) entered forwarding state Sep 12 17:19:55.947433 [ 1580.830345] loop0: detected capacity change from 0 to 19531250 Sep 12 17:20:08.787401 [ 1581.261760] xenbr0: port 2(vif19.0) entered blocking state Sep 12 17:20:09.219415 [ 1581.261991] xenbr0: port 2(vif19.0) entered disabled state Sep 12 17:20:09.231392 [ 1581.262365] device vif19.0 entered promiscuous mode Sep 12 17:20:09.231414 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 12 17:20:09.303406 [ 1581.349754] xen-blkback: backend/vbd/19/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:20:09.315394 [ 1581.366963] xenbr0: port 3(vif18.0) entered disabled state Sep 12 17:20:09.327381 [ 1581.393705] xenbr0: port 3(vif18.0) entered disabled state Sep 12 17:20:09.351415 [ 1581.394224] device vif18.0 left promiscuous mode Sep 12 17:20:09.363386 [ 1581.394437] xenbr0: port 3(vif18.0) entered disabled state Sep 12 17:20:09.363409 [ 1581.441543] vif vif-19-0 vif19.0: Guest Rx ready Sep 12 17:20:09.399416 [ 1581.442462] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 12 17:20:09.411412 [ 1581.442823] xenbr0: port 2(vif19.0) entered blocking state Sep 12 17:20:09.411434 [ 1581.443030] xenbr0: port 2(vif19.0) entered forwarding state Sep 12 17:20:09.423372 [ 1594.021795] loop1: detected capacity change from 0 to 19531250 Sep 12 17:20:21.979400 [ 1594.462381] xenbr0: port 3(vif20.0) entered blocking state Sep 12 17:20:22.423417 [ 1594.462608] xenbr0: port 3(vif20.0) entered disabled state Sep 12 17:20:22.423439 [ 1594.462979] device vif20.0 entered promiscuous mode Sep 12 17:20:22.435381 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Sep 12 17:20:22.495409 [ 1594.550769] xen-blkback: backend/vbd/20/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:20:22.519383 [ 1594.568175] xenbr0: port 2(vif19.0) entered disabled state Sep 12 17:20:22.531366 [ 1594.619813] xenbr0: port 2(vif19.0) entered disabled state Sep 12 17:20:22.579416 [ 1594.620726] device vif19.0 left promiscuous mode Sep 12 17:20:22.579436 [ 1594.620958] xenbr0: port 2(vif19.0) entered disabled state Sep 12 17:20:22.591385 [ 1594.659443] vif vif-20-0 vif20.0: Guest Rx ready Sep 12 17:20:22.615405 [ 1594.659773] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 12 17:20:22.627417 [ 1594.660062] xenbr0: port 3(vif20.0) entered blocking state Sep 12 17:20:22.627439 [ 1594.660290] xenbr0: port 3(vif20.0) entered forwarding state Sep 12 17:20:22.639384 [ 1607.899393] loop0: detected capacity change from 0 to 19531250 Sep 12 17:20:35.863366 [ 1608.333148] xenbr0: port 2(vif21.0) entered blocking state Sep 12 17:20:36.295414 [ 1608.333396] xenbr0: port 2(vif21.0) entered disabled state Sep 12 17:20:36.295436 [ 1608.333749] device vif21.0 entered promiscuous mode Sep 12 17:20:36.307373 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Sep 12 17:20:36.367411 [ 1608.419768] xen-blkback: backend/vbd/21/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:20:36.379420 [ 1608.439693] xenbr0: port 3(vif20.0) entered disabled state Sep 12 17:20:36.403373 [ 1608.503668] xenbr0: port 3(vif20.0) entered disabled state Sep 12 17:20:36.463424 [ 1608.504221] device vif20.0 left promiscuous mode Sep 12 17:20:36.463445 [ 1608.504419] xenbr0: port 3(vif20.0) entered disabled state Sep 12 17:20:36.475403 [ 1608.540522] vif vif-21-0 vif21.0: Guest Rx ready Sep 12 17:20:36.499421 [ 1608.541218] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 12 17:20:36.511411 [ 1608.541530] xenbr0: port 2(vif21.0) entered blocking state Sep 12 17:20:36.511434 [ 1608.541764] xenbr0: port 2(vif21.0) entered forwarding state Sep 12 17:20:36.523369 [ 1621.543120] loop1: detected capacity change from 0 to 19531250 Sep 12 17:20:49.507368 [ 1621.979025] xenbr0: port 3(vif22.0) entered blocking state Sep 12 17:20:49.939425 [ 1621.979282] xenbr0: port 3(vif22.0) entered disabled state Sep 12 17:20:49.939447 [ 1621.979627] device vif22.0 entered promiscuous mode Sep 12 17:20:49.951389 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Sep 12 17:20:50.023399 [ 1622.066602] xen-blkback: backend/vbd/22/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:20:50.035383 [ 1622.084088] xenbr0: port 2(vif21.0) entered disabled state Sep 12 17:20:50.047371 [ 1622.162515] xenbr0: port 2(vif21.0) entered disabled state Sep 12 17:20:50.119415 [ 1622.163326] device vif21.0 left promiscuous mode Sep 12 17:20:50.131399 [ 1622.163539] xenbr0: port 2(vif21.0) entered disabled state Sep 12 17:20:50.131421 [ 1622.198925] vif vif-22-0 vif22.0: Guest Rx ready Sep 12 17:20:50.155402 [ 1622.200494] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 12 17:20:50.167414 [ 1622.200839] xenbr0: port 3(vif22.0) entered blocking state Sep 12 17:20:50.167436 [ 1622.201043] xenbr0: port 3(vif22.0) entered forwarding state Sep 12 17:20:50.179385 [ 1635.443763] loop0: detected capacity change from 0 to 19531250 Sep 12 17:21:03.407375 [ 1635.871490] xenbr0: port 2(vif23.0) entered blocking state Sep 12 17:21:03.827408 [ 1635.871723] xenbr0: port 2(vif23.0) entered disabled state Sep 12 17:21:03.839408 [ 1635.872096] device vif23.0 entered promiscuous mode Sep 12 17:21:03.839429 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Sep 12 17:21:03.911400 [ 1635.957480] xen-blkback: backend/vbd/23/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:21:03.923403 [ 1635.972210] xenbr0: port 3(vif22.0) entered disabled state Sep 12 17:21:03.935373 [ 1636.031485] xenbr0: port 3(vif22.0) entered disabled state Sep 12 17:21:03.995411 [ 1636.032246] device vif22.0 left promiscuous mode Sep 12 17:21:03.995432 [ 1636.032465] xenbr0: port 3(vif22.0) entered disabled state Sep 12 17:21:04.007368 [ 1636.074120] vif vif-23-0 vif23.0: Guest Rx ready Sep 12 17:21:04.031404 [ 1636.075075] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 12 17:21:04.043414 [ 1636.075447] xenbr0: port 2(vif23.0) entered blocking state Sep 12 17:21:04.043436 [ 1636.075639] xenbr0: port 2(vif23.0) entered forwarding state Sep 12 17:21:04.055385 [ 1649.539087] loop1: detected capacity change from 0 to 19531250 Sep 12 17:21:17.495401 [ 1649.982195] xenbr0: port 3(vif24.0) entered blocking state Sep 12 17:21:17.939410 [ 1649.982423] xenbr0: port 3(vif24.0) entered disabled state Sep 12 17:21:17.951405 [ 1649.982796] device vif24.0 entered promiscuous mode Sep 12 17:21:17.951426 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Sep 12 17:21:18.023403 [ 1650.070240] xen-blkback: backend/vbd/24/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:21:18.035390 [ 1650.088357] xenbr0: port 2(vif23.0) entered disabled state Sep 12 17:21:18.047397 [ 1650.156418] xenbr0: port 2(vif23.0) entered disabled state Sep 12 17:21:18.119414 [ 1650.157050] device vif23.0 left promiscuous mode Sep 12 17:21:18.119435 [ 1650.157305] xenbr0: port 2(vif23.0) entered disabled state Sep 12 17:21:18.131374 [ 1650.192726] vif vif-24-0 vif24.0: Guest Rx ready Sep 12 17:21:18.155414 [ 1650.193461] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 12 17:21:18.155439 [ 1650.193762] xenbr0: port 3(vif24.0) entered blocking state Sep 12 17:21:18.167411 [ 1650.193959] xenbr0: port 3(vif24.0) entered forwarding state Sep 12 17:21:18.167434 [ 1663.796828] loop0: detected capacity change from 0 to 19531250 Sep 12 17:21:31.763362 [ 1664.232415] xenbr0: port 2(vif25.0) entered blocking state Sep 12 17:21:32.195416 [ 1664.232646] xenbr0: port 2(vif25.0) entered disabled state Sep 12 17:21:32.195438 [ 1664.233015] device vif25.0 entered promiscuous mode Sep 12 17:21:32.207377 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Sep 12 17:21:32.267417 [ 1664.317987] xen-blkback: backend/vbd/25/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:21:32.279415 [ 1664.335745] xenbr0: port 3(vif24.0) entered disabled state Sep 12 17:21:32.291397 [ 1664.404865] xenbr0: port 3(vif24.0) entered disabled state Sep 12 17:21:32.363413 [ 1664.405606] device vif24.0 left promiscuous mode Sep 12 17:21:32.375394 [ 1664.405809] xenbr0: port 3(vif24.0) entered disabled state Sep 12 17:21:32.375416 [ 1664.443938] vif vif-25-0 vif25.0: Guest Rx ready Sep 12 17:21:32.399403 [ 1664.444824] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 12 17:21:32.411417 [ 1664.445119] xenbr0: port 2(vif25.0) entered blocking state Sep 12 17:21:32.411439 [ 1664.445345] xenbr0: port 2(vif25.0) entered forwarding state Sep 12 17:21:32.423392 [ 1681.330078] xenbr0: port 2(vif25.0) entered disabled state Sep 12 17:21:49.287399 [ 1681.417619] xenbr0: port 2(vif25.0) entered disabled state Sep 12 17:21:49.383413 [ 1681.418407] device vif25.0 left promiscuous mode Sep 12 17:21:49.383433 [ 1681.418623] xenbr0: port 2(vif25.0) entered disabled state Sep 12 17:21:49.395370 [ 1707.497210] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:22:15.455396 [ 1708.352694] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:22:16.319378 [ 1708.387574] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:22:16.355376 [ 1716.141947] loop0: detected capacity change from 0 to 19531250 Sep 12 17:22:24.107378 [ 1716.584345] xenbr0: port 2(vif26.0) entered blocking state Sep 12 17:22:24.551412 [ 1716.584582] xenbr0: port 2(vif26.0) entered disabled state Sep 12 17:22:24.551435 [ 1716.584956] device vif26.0 entered promiscuous mode Sep 12 17:22:24.563360 (d26) mapping kernel into physical memory Sep 12 17:22:24.647386 (d26) about to get started... Sep 12 17:22:24.659372 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000034 unimplemented Sep 12 17:22:25.283407 (XEN) arch/x86/pv/emul-priv-op.c:1164:d26v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:22:25.763417 (XEN) arch/x86/pv/emul-priv-op.c:1164:d26v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:22:25.775370 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 1 to 2 frames Sep 12 17:22:26.123420 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 2 to 3 frames Sep 12 17:22:26.135416 [ 1718.175613] vif vif-26-0 vif26.0: Guest Rx ready Sep 12 17:22:26.135437 [ 1718.175879] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 12 17:22:26.147415 [ 1718.176216] xenbr0: port 2(vif26.0) entered blocking state Sep 12 17:22:26.147437 [ 1718.176400] xenbr0: port 2(vif26.0) entered forwarding state Sep 12 17:22:26.159421 [ 1718.178702] xen-blkback: backend/vbd/26/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:22:26.171373 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 12 17:22:28.427410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 12 17:22:28.427434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 12 17:22:28.439415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000606 unimplemented Sep 12 17:22:28.451357 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 12 17:22:28.487419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 12 17:22:28.499414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 12 17:22:28.499438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000606 unimplemented Sep 12 17:22:28.511386 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 12 17:22:28.787410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 12 17:22:28.787434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000641 unimplemented Sep 12 17:22:28.799413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 12 17:22:28.799437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x0000064d unimplemented Sep 12 17:22:28.811402 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 17:22:36.275382 [ 1752.898340] xenbr0: port 2(vif26.0) entered disabled state Sep 12 17:23:00.859399 [ 1752.995489] xenbr0: port 2(vif26.0) entered disabled state Sep 12 17:23:00.955409 [ 1752.996166] device vif26.0 left promiscuous mode Sep 12 17:23:00.967399 [ 1752.996371] xenbr0: port 2(vif26.0) entered disabled state Sep 12 17:23:00.967430 [ 1778.228630] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:23:26.191470 [ 1779.086369] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:23:27.055474 [ 1779.144947] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:23:27.115444 [ 1786.878923] loop0: detected capacity change from 0 to 19531250 Sep 12 17:23:34.843464 [ 1787.329731] xenbr0: port 2(vif27.0) entered blocking state Sep 12 17:23:35.287408 [ 1787.338375] xenbr0: port 2(vif27.0) entered disabled state Sep 12 17:23:35.299410 [ 1787.338754] device vif27.0 entered promiscuous mode Sep 12 17:23:35.311368 (d27) mapping kernel into physical memory Sep 12 17:23:35.407393 (d27) about to get started... Sep 12 17:23:35.419362 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000034 unimplemented Sep 12 17:23:36.079360 (XEN) arch/x86/pv/emul-priv-op.c:1164:d27v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:23:36.523420 (XEN) arch/x86/pv/emul-priv-op.c:1164:d27v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:23:36.535382 [ 1788.894218] xen-blkback: backend/vbd/27/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:23:36.859426 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 12 17:23:36.871418 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Sep 12 17:23:36.883412 [ 1788.917286] vif vif-27-0 vif27.0: Guest Rx ready Sep 12 17:23:36.883433 [ 1788.917542] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 12 17:23:36.895414 [ 1788.917864] xenbr0: port 2(vif27.0) entered blocking state Sep 12 17:23:36.895437 [ 1788.918047] xenbr0: port 2(vif27.0) entered forwarding state Sep 12 17:23:36.907380 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v1 RDMSR 0x00000639 unimplemented Sep 12 17:23:39.115419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v1 RDMSR 0x00000611 unimplemented Sep 12 17:23:39.127409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v1 RDMSR 0x00000619 unimplemented Sep 12 17:23:39.127433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v1 RDMSR 0x00000606 unimplemented Sep 12 17:23:39.139391 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 12 17:23:39.175411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 12 17:23:39.175436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 12 17:23:39.187410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000606 unimplemented Sep 12 17:23:39.187434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 12 17:23:39.463406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 12 17:23:39.475421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000641 unimplemented Sep 12 17:23:39.487420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 12 17:23:39.487444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x0000064d unimplemented Sep 12 17:23:39.499396 [ 1822.519373] xenbr0: port 2(vif27.0) entered disabled state Sep 12 17:24:10.479397 [ 1822.619932] xenbr0: port 2(vif27.0) entered disabled state Sep 12 17:24:10.587414 [ 1822.620796] device vif27.0 left promiscuous mode Sep 12 17:24:10.587435 [ 1822.621015] xenbr0: port 2(vif27.0) entered disabled state Sep 12 17:24:10.599374 [ 1847.846057] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:24:35.815360 [ 1848.663910] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:24:36.631389 [ 1848.722454] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:24:36.691391 [ 1856.391836] loop0: detected capacity change from 0 to 19531250 Sep 12 17:24:44.359419 [ 1856.822949] xenbr0: port 2(vif28.0) entered blocking state Sep 12 17:24:44.791478 [ 1856.823204] xenbr0: port 2(vif28.0) entered disabled state Sep 12 17:24:44.791500 [ 1856.823561] device vif28.0 entered promiscuous mode Sep 12 17:24:44.803418 (d28) mapping kernel into physical memory Sep 12 17:24:44.899415 (d28) about to get started... Sep 12 17:24:44.899434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000034 unimplemented Sep 12 17:24:45.535465 (XEN) arch/x86/pv/emul-priv-op.c:1164:d28v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:24:46.003486 (XEN) arch/x86/pv/emul-priv-op.c:1164:d28v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:24:46.015450 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Sep 12 17:24:46.351481 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 2 to 3 frames Sep 12 17:24:46.363480 [ 1858.383326] xen-blkback: backend/vbd/28/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:24:46.363508 [ 1858.407302] vif vif-28-0 vif28.0: Guest Rx ready Sep 12 17:24:46.375479 [ 1858.407551] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 12 17:24:46.387479 [ 1858.407865] xenbr0: port 2(vif28.0) entered blocking state Sep 12 17:24:46.387501 [ 1858.408048] xenbr0: port 2(vif28.0) entered forwarding state Sep 12 17:24:46.399408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000639 unimplemented Sep 12 17:24:48.619423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000611 unimplemented Sep 12 17:24:48.619447 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000619 unimplemented Sep 12 17:24:48.631414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000606 unimplemented Sep 12 17:24:48.643363 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 12 17:24:48.883412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 12 17:24:48.883435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000641 unimplemented Sep 12 17:24:48.895419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 12 17:24:48.907405 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x0000064d unimplemented Sep 12 17:24:48.907428 [ 1893.190040] xenbr0: port 2(vif28.0) entered disabled state Sep 12 17:25:21.155443 [ 1893.257356] xenbr0: port 2(vif28.0) entered disabled state Sep 12 17:25:21.227413 [ 1893.257974] device vif28.0 left promiscuous mode Sep 12 17:25:21.227435 [ 1893.258226] xenbr0: port 2(vif28.0) entered disabled state Sep 12 17:25:21.239370 [ 1922.661354] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:25:50.627399 [ 1923.965180] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:25:51.935388 [ 1924.004011] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:25:51.971405 [ 1931.677704] loop0: detected capacity change from 0 to 19531250 Sep 12 17:25:59.639403 [ 1932.115119] xenbr0: port 2(vif29.0) entered blocking state Sep 12 17:26:00.083416 [ 1932.115354] xenbr0: port 2(vif29.0) entered disabled state Sep 12 17:26:00.083438 [ 1932.115713] device vif29.0 entered promiscuous mode Sep 12 17:26:00.095381 (d29) mapping kernel into physical memory Sep 12 17:26:00.191396 (d29) about to get started... Sep 12 17:26:00.191414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000034 unimplemented Sep 12 17:26:00.863364 (XEN) arch/x86/pv/emul-priv-op.c:1164:d29v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:26:01.307445 (XEN) arch/x86/pv/emul-priv-op.c:1164:d29v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:26:01.319375 [ 1933.686540] xen-blkback: backend/vbd/29/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:26:01.655490 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Sep 12 17:26:01.667447 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Sep 12 17:26:01.679415 [ 1933.709216] vif vif-29-0 vif29.0: Guest Rx ready Sep 12 17:26:01.679437 [ 1933.709460] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 12 17:26:01.691413 [ 1933.709796] xenbr0: port 2(vif29.0) entered blocking state Sep 12 17:26:01.691444 [ 1933.709979] xenbr0: port 2(vif29.0) entered forwarding state Sep 12 17:26:01.703373 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 12 17:26:03.827413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 12 17:26:03.839413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 12 17:26:03.851389 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000606 unimplemented Sep 12 17:26:03.851414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 12 17:26:04.259402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 12 17:26:04.271420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000641 unimplemented Sep 12 17:26:04.283413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 12 17:26:04.283436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x0000064d unimplemented Sep 12 17:26:04.295389 [ 1968.352711] xenbr0: port 2(vif29.0) entered disabled state Sep 12 17:26:36.319396 [ 1968.428517] xenbr0: port 2(vif29.0) entered disabled state Sep 12 17:26:36.391403 [ 1968.429366] device vif29.0 left promiscuous mode Sep 12 17:26:36.403409 [ 1968.429555] xenbr0: port 2(vif29.0) entered disabled state Sep 12 17:26:36.403432 [ 1994.167905] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:27:02.131393 [ 1995.005683] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:27:02.971412 [ 1995.060632] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:27:03.031399 [ 2002.799117] loop0: detected capacity change from 0 to 19531250 Sep 12 17:27:10.771375 [ 2003.246097] xenbr0: port 2(vif30.0) entered blocking state Sep 12 17:27:11.215416 [ 2003.246319] xenbr0: port 2(vif30.0) entered disabled state Sep 12 17:27:11.215438 [ 2003.246686] device vif30.0 entered promiscuous mode Sep 12 17:27:11.227389 (d30) mapping kernel into physical memory Sep 12 17:27:11.311388 (d30) about to get started... Sep 12 17:27:11.323378 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000034 unimplemented Sep 12 17:27:11.995376 (XEN) arch/x86/pv/emul-priv-op.c:1164:d30v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:27:12.487420 (XEN) arch/x86/pv/emul-priv-op.c:1164:d30v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:27:12.499378 [ 2004.897294] xen-blkback: backend/vbd/30/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:27:12.871425 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Sep 12 17:27:12.883415 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Sep 12 17:27:12.883441 [ 2004.921210] vif vif-30-0 vif30.0: Guest Rx ready Sep 12 17:27:12.895415 [ 2004.921494] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 12 17:27:12.895440 [ 2004.921859] xenbr0: port 2(vif30.0) entered blocking state Sep 12 17:27:12.907416 [ 2004.922047] xenbr0: port 2(vif30.0) entered forwarding state Sep 12 17:27:12.907438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 12 17:27:15.175424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 12 17:27:15.175454 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 12 17:27:15.187416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000606 unimplemented Sep 12 17:27:15.199362 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000639 unimplemented Sep 12 17:27:15.235412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000611 unimplemented Sep 12 17:27:15.247418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000619 unimplemented Sep 12 17:27:15.259402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000606 unimplemented Sep 12 17:27:15.259426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 12 17:27:15.535417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 12 17:27:15.535450 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000641 unimplemented Sep 12 17:27:15.547419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 12 17:27:15.559401 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x0000064d unimplemented Sep 12 17:27:15.559425 [ 2038.408592] xenbr0: port 2(vif30.0) entered disabled state Sep 12 17:27:46.383361 [ 2038.502192] xenbr0: port 2(vif30.0) entered disabled state Sep 12 17:27:46.467410 [ 2038.503211] device vif30.0 left promiscuous mode Sep 12 17:27:46.479404 [ 2038.503398] xenbr0: port 2(vif30.0) entered disabled state Sep 12 17:27:46.479427 [ 2063.753400] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:28:11.723394 [ 2064.603222] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:28:12.575393 [ 2064.661759] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:28:12.635386 [ 2072.508633] loop0: detected capacity change from 0 to 19531250 Sep 12 17:28:20.475505 [ 2072.951994] xenbr0: port 2(vif31.0) entered blocking state Sep 12 17:28:20.919517 [ 2072.952272] xenbr0: port 2(vif31.0) entered disabled state Sep 12 17:28:20.931507 [ 2072.952604] device vif31.0 entered promiscuous mode Sep 12 17:28:20.931529 (d31) mapping kernel into physical memory Sep 12 17:28:21.039486 (d31) about to get started... Sep 12 17:28:21.039505 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000034 unimplemented Sep 12 17:28:21.675481 (XEN) arch/x86/pv/emul-priv-op.c:1164:d31v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:28:22.143523 (XEN) arch/x86/pv/emul-priv-op.c:1164:d31v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:28:22.155523 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Sep 12 17:28:22.491532 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Sep 12 17:28:22.503510 [ 2074.542542] vif vif-31-0 vif31.0: Guest Rx ready Sep 12 17:28:22.515529 [ 2074.543224] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 12 17:28:22.515554 [ 2074.543557] xenbr0: port 2(vif31.0) entered blocking state Sep 12 17:28:22.527523 [ 2074.543740] xenbr0: port 2(vif31.0) entered forwarding state Sep 12 17:28:22.527545 [ 2074.544671] xen-blkback: backend/vbd/31/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:28:22.539519 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 12 17:28:24.723529 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 12 17:28:24.735521 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 12 17:28:24.735546 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000606 unimplemented Sep 12 17:28:24.747503 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 12 17:28:25.047406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 12 17:28:25.059416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000641 unimplemented Sep 12 17:28:25.071417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 12 17:28:25.071442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x0000064d unimplemented Sep 12 17:28:25.083393 [ 2108.072568] xenbr0: port 2(vif31.0) entered disabled state Sep 12 17:28:56.047369 [ 2108.164426] xenbr0: port 2(vif31.0) entered disabled state Sep 12 17:28:56.131402 [ 2108.165496] device vif31.0 left promiscuous mode Sep 12 17:28:56.143403 [ 2108.165729] xenbr0: port 2(vif31.0) entered disabled state Sep 12 17:28:56.143426 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 17:29:18.099395 [ 2133.379229] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:29:21.351359 [ 2134.232487] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:29:22.203417 [ 2134.291107] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:29:22.263418 [ 2142.008961] loop0: detected capacity change from 0 to 19531250 Sep 12 17:29:29.979398 [ 2142.452715] xenbr0: port 2(vif32.0) entered blocking state Sep 12 17:29:30.423417 [ 2142.452944] xenbr0: port 2(vif32.0) entered disabled state Sep 12 17:29:30.435385 [ 2142.453337] device vif32.0 entered promiscuous mode Sep 12 17:29:30.435406 (d32) mapping kernel into physical memory Sep 12 17:29:30.531400 (d32) about to get started... Sep 12 17:29:30.531417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000034 unimplemented Sep 12 17:29:31.203411 (XEN) arch/x86/pv/emul-priv-op.c:1164:d32v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:29:31.671419 (XEN) arch/x86/pv/emul-priv-op.c:1164:d32v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:29:31.683383 [ 2144.041150] xen-blkback: backend/vbd/32/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:29:32.019416 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Sep 12 17:29:32.031415 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Sep 12 17:29:32.031442 [ 2144.064844] vif vif-32-0 vif32.0: Guest Rx ready Sep 12 17:29:32.043412 [ 2144.065913] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 12 17:29:32.043436 [ 2144.066229] xenbr0: port 2(vif32.0) entered blocking state Sep 12 17:29:32.055410 [ 2144.066430] xenbr0: port 2(vif32.0) entered forwarding state Sep 12 17:29:32.055433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000639 unimplemented Sep 12 17:29:34.319424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000611 unimplemented Sep 12 17:29:34.331415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000619 unimplemented Sep 12 17:29:34.331438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000606 unimplemented Sep 12 17:29:34.343392 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000639 unimplemented Sep 12 17:29:34.391419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000611 unimplemented Sep 12 17:29:34.403415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000619 unimplemented Sep 12 17:29:34.403439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000606 unimplemented Sep 12 17:29:34.415390 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000611 unimplemented Sep 12 17:29:34.655415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000639 unimplemented Sep 12 17:29:34.667417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000641 unimplemented Sep 12 17:29:34.679414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000619 unimplemented Sep 12 17:29:34.679438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x0000064d unimplemented Sep 12 17:29:34.691380 [ 2177.665417] xenbr0: port 2(vif32.0) entered disabled state Sep 12 17:30:05.643363 [ 2177.748698] xenbr0: port 2(vif32.0) entered disabled state Sep 12 17:30:05.715398 [ 2177.749828] device vif32.0 left promiscuous mode Sep 12 17:30:05.727413 [ 2177.750052] xenbr0: port 2(vif32.0) entered disabled state Sep 12 17:30:05.727435 [ 2202.969953] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:30:30.947362 [ 2203.829720] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:30:31.799410 [ 2203.888380] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:30:31.859412 [ 2211.637961] loop0: detected capacity change from 0 to 19531250 Sep 12 17:30:39.615375 [ 2212.080781] xenbr0: port 2(vif33.0) entered blocking state Sep 12 17:30:40.059411 [ 2212.081035] xenbr0: port 2(vif33.0) entered disabled state Sep 12 17:30:40.059434 [ 2212.081382] device vif33.0 entered promiscuous mode Sep 12 17:30:40.071359 (d33) mapping kernel into physical memory Sep 12 17:30:40.167379 (d33) about to get started... Sep 12 17:30:40.167398 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000034 unimplemented Sep 12 17:30:40.803365 (XEN) arch/x86/pv/emul-priv-op.c:1164:d33v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:30:41.271432 (XEN) arch/x86/pv/emul-priv-op.c:1164:d33v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:30:41.283393 [ 2213.654065] xen-blkback: backend/vbd/33/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:30:41.631422 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Sep 12 17:30:41.643456 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Sep 12 17:30:41.643480 [ 2213.675951] vif vif-33-0 vif33.0: Guest Rx ready Sep 12 17:30:41.655426 [ 2213.676263] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 12 17:30:41.655449 [ 2213.676601] xenbr0: port 2(vif33.0) entered blocking state Sep 12 17:30:41.667422 [ 2213.676794] xenbr0: port 2(vif33.0) entered forwarding state Sep 12 17:30:41.679359 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000639 unimplemented Sep 12 17:30:43.887412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000611 unimplemented Sep 12 17:30:43.887435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000619 unimplemented Sep 12 17:30:43.899417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000606 unimplemented Sep 12 17:30:43.911371 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 12 17:30:43.947414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 12 17:30:43.959420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 12 17:30:43.971404 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000606 unimplemented Sep 12 17:30:43.971427 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 12 17:30:44.259413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 12 17:30:44.271413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000641 unimplemented Sep 12 17:30:44.283411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 12 17:30:44.283435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x0000064d unimplemented Sep 12 17:30:44.295376 [ 2260.686303] xenbr0: port 2(vif33.0) entered disabled state Sep 12 17:31:28.655402 [ 2260.770680] xenbr0: port 2(vif33.0) entered disabled state Sep 12 17:31:28.739401 [ 2260.771339] device vif33.0 left promiscuous mode Sep 12 17:31:28.751384 [ 2260.771589] xenbr0: port 2(vif33.0) entered disabled state Sep 12 17:31:28.751407 [ 2287.051387] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:31:55.019470 [ 2288.447217] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:31:56.427452 [ 2288.506163] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:31:56.487451 [ 2296.295039] loop0: detected capacity change from 0 to 19531250 Sep 12 17:32:04.267480 [ 2296.733816] xenbr0: port 2(vif34.0) entered blocking state Sep 12 17:32:04.711492 [ 2296.734065] xenbr0: port 2(vif34.0) entered disabled state Sep 12 17:32:04.711515 [ 2296.734436] device vif34.0 entered promiscuous mode Sep 12 17:32:04.723451 (d34) mapping kernel into physical memory Sep 12 17:32:04.819472 (d34) about to get started... Sep 12 17:32:04.819490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000034 unimplemented Sep 12 17:32:05.467480 (XEN) arch/x86/pv/emul-priv-op.c:1164:d34v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:32:05.911499 (XEN) arch/x86/pv/emul-priv-op.c:1164:d34v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:32:05.923467 [ 2298.284547] xen-blkback: backend/vbd/34/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:32:06.259500 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Sep 12 17:32:06.271497 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Sep 12 17:32:06.283496 [ 2298.308111] vif vif-34-0 vif34.0: Guest Rx ready Sep 12 17:32:06.283517 [ 2298.308352] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 12 17:32:06.295500 [ 2298.308670] xenbr0: port 2(vif34.0) entered blocking state Sep 12 17:32:06.295522 [ 2298.308863] xenbr0: port 2(vif34.0) entered forwarding state Sep 12 17:32:06.307463 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000639 unimplemented Sep 12 17:32:08.587422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000611 unimplemented Sep 12 17:32:08.587448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000619 unimplemented Sep 12 17:32:08.599421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000606 unimplemented Sep 12 17:32:08.611373 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000611 unimplemented Sep 12 17:32:08.959414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000639 unimplemented Sep 12 17:32:08.959439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000641 unimplemented Sep 12 17:32:08.971417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000619 unimplemented Sep 12 17:32:08.971440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x0000064d unimplemented Sep 12 17:32:08.983403 [ 2333.501960] xenbr0: port 2(vif34.0) entered disabled state Sep 12 17:32:41.479384 [ 2333.585361] xenbr0: port 2(vif34.0) entered disabled state Sep 12 17:32:41.563414 [ 2333.585787] device vif34.0 left promiscuous mode Sep 12 17:32:41.563436 [ 2333.585927] xenbr0: port 2(vif34.0) entered disabled state Sep 12 17:32:41.575374 [ 2358.818366] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:33:06.799362 [ 2359.667184] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:33:07.651356 [ 2359.725883] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:33:07.699412 [ 2367.551544] loop0: detected capacity change from 0 to 19531250 Sep 12 17:33:15.523405 [ 2367.994903] xenbr0: port 2(vif35.0) entered blocking state Sep 12 17:33:15.967409 [ 2367.995171] xenbr0: port 2(vif35.0) entered disabled state Sep 12 17:33:15.979389 [ 2367.995525] device vif35.0 entered promiscuous mode Sep 12 17:33:15.979411 (d35) mapping kernel into physical memory Sep 12 17:33:16.087397 (d35) about to get started... Sep 12 17:33:16.087416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000034 unimplemented Sep 12 17:33:16.747406 (XEN) arch/x86/pv/emul-priv-op.c:1164:d35v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:33:17.203411 (XEN) arch/x86/pv/emul-priv-op.c:1164:d35v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:33:17.203438 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Sep 12 17:33:17.539414 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Sep 12 17:33:17.539439 [ 2369.557836] xen-blkback: backend/vbd/35/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:33:17.551430 [ 2369.578650] vif vif-35-0 vif35.0: Guest Rx ready Sep 12 17:33:17.563416 [ 2369.579327] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 12 17:33:17.563440 [ 2369.579546] xenbr0: port 2(vif35.0) entered blocking state Sep 12 17:33:17.575413 [ 2369.579677] xenbr0: port 2(vif35.0) entered forwarding state Sep 12 17:33:17.575435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000639 unimplemented Sep 12 17:33:19.903417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000611 unimplemented Sep 12 17:33:19.915418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000619 unimplemented Sep 12 17:33:19.915441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000606 unimplemented Sep 12 17:33:19.927404 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000611 unimplemented Sep 12 17:33:20.311410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000639 unimplemented Sep 12 17:33:20.311434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000641 unimplemented Sep 12 17:33:20.323419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000619 unimplemented Sep 12 17:33:20.335363 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x0000064d unimplemented Sep 12 17:33:20.335396 [ 2403.258999] xenbr0: port 2(vif35.0) entered disabled state Sep 12 17:33:51.235399 [ 2403.355427] xenbr0: port 2(vif35.0) entered disabled state Sep 12 17:33:51.331416 [ 2403.356135] device vif35.0 left promiscuous mode Sep 12 17:33:51.343393 [ 2403.356353] xenbr0: port 2(vif35.0) entered disabled state Sep 12 17:33:51.343416 [ 2429.057768] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:34:17.035391 [ 2429.910450] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 12 17:34:17.887409 [ 2429.968952] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 17:34:17.947409 [ 2437.673116] loop0: detected capacity change from 0 to 19531250 Sep 12 17:34:25.651394 [ 2438.114035] xenbr0: port 2(vif36.0) entered blocking state Sep 12 17:34:26.095416 [ 2438.114292] xenbr0: port 2(vif36.0) entered disabled state Sep 12 17:34:26.095438 [ 2438.114648] device vif36.0 entered promiscuous mode Sep 12 17:34:26.107372 (d36) mapping kernel into physical memory Sep 12 17:34:26.203400 (d36) about to get started... Sep 12 17:34:26.203418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000034 unimplemented Sep 12 17:34:26.839403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:34:27.331425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 12 17:34:27.343402 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 12 17:34:27.703418 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 12 17:34:27.703444 [ 2439.720140] xen-blkback: backend/vbd/36/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 17:34:27.715426 [ 2439.743278] vif vif-36-0 vif36.0: Guest Rx ready Sep 12 17:34:27.727412 [ 2439.743539] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 12 17:34:27.727436 [ 2439.743855] xenbr0: port 2(vif36.0) entered blocking state Sep 12 17:34:27.739415 [ 2439.744070] xenbr0: port 2(vif36.0) entered forwarding state Sep 12 17:34:27.739437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v1 RDMSR 0x00000639 unimplemented Sep 12 17:34:29.959411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v1 RDMSR 0x00000611 unimplemented Sep 12 17:34:29.959435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v1 RDMSR 0x00000619 unimplemented Sep 12 17:34:29.971419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v1 RDMSR 0x00000606 unimplemented Sep 12 17:34:29.983363 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000611 unimplemented Sep 12 17:34:30.295410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000639 unimplemented Sep 12 17:34:30.307417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000641 unimplemented Sep 12 17:34:30.319411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000619 unimplemented Sep 12 17:34:30.319436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x0000064d unimplemented Sep 12 17:34:30.331391 [ 2472.005321] xenbr0: port 2(vif36.0) entered disabled state Sep 12 17:34:59.983400 [ 2472.084344] xenbr0: port 2(vif36.0) entered disabled state Sep 12 17:35:00.067449 [ 2472.085144] device vif36.0 left promiscuous mode Sep 12 17:35:00.067466 [ 2472.085368] xenbr0: port 2(vif36.0) entered disabled state Sep 12 17:35:00.079390 [ 2472.736510] EXT4-fs (dm-2): unmounting filesystem. Sep 12 17:35:00.715417 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 17:35:59.919385 Sep 12 17:40:18.776464 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 17:40:18.799415 Sep 12 17:40:18.799690 Sep 12 17:40:19.780486 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 17:40:19.795429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 17:40:19.795449 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 12 17:40:19.807419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 17:40:19.807441 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 17:40:19.819422 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:19.831416 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000005183dc Sep 12 17:40:19.831439 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:19.843418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 17:40:19.843440 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 17:40:19.855417 (XEN) cr3: 000000105260c000 cr2: 00007f7d70f74438 Sep 12 17:40:19.867409 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 12 17:40:19.867431 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:19.879412 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 17:40:19.879432 (XEN) 00000000000008c6 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:19.891414 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff888020063fcc 390a96b53734c100 Sep 12 17:40:19.903408 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 12 17:40:19.903429 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 12 17:40:19.915411 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 17:40:19.927408 (XEN) 390a96b53734c100 0000000000000000 0000000000000040 0000000000000000 Sep 12 17:40:19.927430 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 12 17:40:19.939412 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 12 17:40:19.951408 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 12 17:40:19.951429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:19.963402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:19.975409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:19.975429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:19.987412 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:19.999407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:19.999427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.011419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.023408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.023429 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:20.035433 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 17:40:20.035453 (XEN) RIP: e033:[] Sep 12 17:40:20.035465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 17:40:20.047478 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 12 17:40:20.047500 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:20.059438 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 000000000044eca4 Sep 12 17:40:20.071413 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:20.071435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 12 17:40:20.083418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:20.095419 (XEN) cr3: 000000105260c000 cr2: 0000560b08290b40 Sep 12 17:40:20.095439 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 12 17:40:20.107419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:20.107440 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 12 17:40:20.119413 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:20.131411 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 7273102a94c5a400 Sep 12 17:40:20.131433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.143411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:20.155412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.155433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.167410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.179409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.179430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.191411 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:20.191429 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 17:40:20.203450 (XEN) RIP: e033:[] Sep 12 17:40:20.203469 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 17:40:20.215405 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 12 17:40:20.215427 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:20.227414 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000000457cbc Sep 12 17:40:20.227435 (XEN) r9: 000002a0a8433640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 17:40:20.239418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 12 17:40:20.251411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:20.251432 (XEN) cr3: 000000105260c000 cr2: 0000555a53faa534 Sep 12 17:40:20.263412 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 12 17:40:20.275414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:20.275435 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 12 17:40:20.287409 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:20.287431 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 76aacf1fab187b00 Sep 12 17:40:20.299412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.311410 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:20.311432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.323418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.335408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.335429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.347412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.359408 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:20.359425 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 17:40:20.359438 (XEN) RIP: e033:[] Sep 12 17:40:20.371409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 17:40:20.371431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 17:40:20.383413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:20.395407 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000004ebe6c Sep 12 17:40:20.395428 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 17:40:20.407413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 17:40:20.407434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:20.419418 (XEN) cr3: 000000105260c000 cr2: 0000557daa914534 Sep 12 17:40:20.431412 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 12 17:40:20.431441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:20.443411 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 12 17:40:20.443431 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:20.455414 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 7d5bdc276063a700 Sep 12 17:40:20.467410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.467431 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:20.479414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.491408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.491428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.503414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.515413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.515434 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:20.527406 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 17:40:20.527426 (XEN) RIP: e033:[] Sep 12 17:40:20.527438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 17:40:20.539413 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 12 17:40:20.551408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:20.551431 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000030f20c Sep 12 17:40:20.563414 (XEN) r9: 000002afea833640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:20.575407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 12 17:40:20.575429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:20.587412 (XEN) cr3: 000000105260c000 cr2: 00005641f60a4534 Sep 12 17:40:20.587432 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 12 17:40:20.599411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:20.611409 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 12 17:40:20.611430 (XEN) 0000000000000032 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:20.623413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 87691cc056fbb300 Sep 12 17:40:20.623435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.635417 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:20.647408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.647429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.659415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.671407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.671428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.683414 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:20.683432 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 17:40:20.695409 (XEN) RIP: e033:[] Sep 12 17:40:20.695428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 17:40:20.707410 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 12 17:40:20.707432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:20.719414 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000025e364 Sep 12 17:40:20.731405 (XEN) r9: 000002afea833640 r10: 000002861351c840 r11: 0000000000000246 Sep 12 17:40:20.731428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 12 17:40:20.743412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:20.743441 (XEN) cr3: 000000105260c000 cr2: 00007f8518294a1c Sep 12 17:40:20.755413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 12 17:40:20.767408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:20.767429 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 12 17:40:20.779411 (XEN) 0000000684d22701 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:20.779433 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d3608b765179ad00 Sep 12 17:40:20.791413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.803406 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:20.803428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.815416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.827380 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.827401 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.839413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.851408 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:20.851426 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 17:40:20.851438 (XEN) RIP: e033:[] Sep 12 17:40:20.863408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 17:40:20.863430 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 12 17:40:20.875413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:20.887406 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000000d6b9c Sep 12 17:40:20.887428 (XEN) r9: 000002afea833640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:20.899413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 12 17:40:20.911406 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:20.911429 (XEN) cr3: 000000105260c000 cr2: 00007ff5946d4740 Sep 12 17:40:20.923409 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 12 17:40:20.923431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:20.935411 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 12 17:40:20.935431 (XEN) 000000000000003d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:20.947413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ddfbb6f05ee40000 Sep 12 17:40:20.959410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.959430 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:20.971424 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.983410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.983431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:20.995410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.007464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.007485 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:21.019473 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 17:40:21.019493 (XEN) RIP: e033:[] Sep 12 17:40:21.019504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 17:40:21.031476 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 12 17:40:21.043475 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:21.043497 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000000e6c94 Sep 12 17:40:21.055477 (XEN) r9: 000002afea833640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:21.067478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 12 17:40:21.067501 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:21.079472 (XEN) cr3: 000000105260c000 cr2: 00007f5497c4c170 Sep 12 17:40:21.079492 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 12 17:40:21.091416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:21.103408 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 12 17:40:21.103429 (XEN) 00000000000000a8 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:21.115386 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 17193a76b2dca200 Sep 12 17:40:21.115408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.127409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:21.139410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.139432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.151412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.163407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.163427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.175412 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:21.175430 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 17:40:21.187412 (XEN) RIP: e033:[] Sep 12 17:40:21.187430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 17:40:21.199413 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 12 17:40:21.199435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:21.211413 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000bd47c Sep 12 17:40:21.223410 (XEN) r9: 000002afea833640 r10: 000002866cf70040 r11: 0000000000000246 Sep 12 17:40:21.223433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 12 17:40:21.235412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:21.235434 (XEN) cr3: 000000105260c000 cr2: 00005612325ef2f8 Sep 12 17:40:21.247414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 12 17:40:21.259407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:21.259429 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 12 17:40:21.271410 (XEN) 0000000684d1c54c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:21.271432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 75d805fc36acef00 Sep 12 17:40:21.283387 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.295409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:21.295430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.307410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.319409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.319430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.331413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.343409 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:21.343427 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 17:40:21.343440 (XEN) RIP: e033:[] Sep 12 17:40:21.355418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 17:40:21.355440 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 12 17:40:21.367411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:21.379416 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 0000000000226b3c Sep 12 17:40:21.379439 (XEN) r9: 0000029907233640 r10: 0000000000000004 r11: 0000000000000246 Sep 12 17:40:21.391411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 12 17:40:21.403410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:21.403432 (XEN) cr3: 000000105260c000 cr2: 00007fabed6eb3d8 Sep 12 17:40:21.415417 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 12 17:40:21.415438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:21.427413 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 12 17:40:21.427434 (XEN) 0000000000000091 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:21.439412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 dd19674f2dc5df00 Sep 12 17:40:21.451416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.451437 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:21.463415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.475411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.475431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.487412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.499409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.499429 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:21.511409 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 17:40:21.511428 (XEN) RIP: e033:[] Sep 12 17:40:21.511440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 17:40:21.523414 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 12 17:40:21.535413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:21.535435 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000110e74 Sep 12 17:40:21.547413 (XEN) r9: 000002afea833640 r10: 00000286a891ca40 r11: 0000000000000246 Sep 12 17:40:21.559417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 12 17:40:21.559438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:21.571411 (XEN) cr3: 000000105260c000 cr2: 00007fd2bf2e00e0 Sep 12 17:40:21.571431 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 12 17:40:21.583414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:21.595410 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 12 17:40:21.595430 (XEN) 0000000684d1faa0 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:21.607413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 bea248b4f523ca00 Sep 12 17:40:21.607435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.619412 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:21.631411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.631431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.643420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.655427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.655437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.667401 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:21.667413 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 17:40:21.679398 (XEN) RIP: e033:[] Sep 12 17:40:21.679413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 17:40:21.691422 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 12 17:40:21.691444 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:21.703417 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000014021c Sep 12 17:40:21.715418 (XEN) r9: 000002a849633640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:21.715440 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 12 17:40:21.727427 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:21.739418 (XEN) cr3: 000000105260c000 cr2: 00007fabed6eb3d8 Sep 12 17:40:21.739438 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 12 17:40:21.751416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:21.751437 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 12 17:40:21.767434 (XEN) 000000000000007a 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:21.767455 (XEN) ffffffff81bcff31 ffffffff8115f2db 00000000000 Sep 12 17:40:21.780749 00000 ac0b2ebe0050b200 Sep 12 17:40:21.783443 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.783465 (XEN) 0000000000000000 ffffffff8115f551 000000000000 Sep 12 17:40:21.783891 0000 ffffffff810c9f4f Sep 12 17:40:21.795419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.795441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.807420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.819417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.819438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.835440 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:21.835458 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 17:40:21.835470 (XEN) RIP: e033:[] Sep 12 17:40:21.847416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 17:40:21.847439 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 12 17:40:21.859413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:21.871380 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000014ef84 Sep 12 17:40:21.871402 (XEN) r9: 000002afea833640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:21.883412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 12 17:40:21.895406 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:21.895428 (XEN) cr3: 000000105260c000 cr2: 00007f163834a160 Sep 12 17:40:21.907413 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 12 17:40:21.907435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:21.919411 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 12 17:40:21.919432 (XEN) 000000000000002e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:21.931415 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8fcb63dc38947f00 Sep 12 17:40:21.943413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.943433 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:21.955414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.967460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.967480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.979437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.991410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:21.991439 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:22.003411 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 17:40:22.003431 (XEN) RIP: e033:[] Sep 12 17:40:22.003443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 17:40:22.015415 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 12 17:40:22.027409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:22.027431 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000154b04 Sep 12 17:40:22.039413 (XEN) r9: 000002afea833640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:22.051414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 12 17:40:22.051436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:22.063415 (XEN) cr3: 0000000838e73000 cr2: 00007fbe8d1163d8 Sep 12 17:40:22.063434 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 12 17:40:22.075414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:22.087410 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 12 17:40:22.087431 (XEN) 000000000000001c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:22.099412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ce3ce64bd3ca2000 Sep 12 17:40:22.099434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.111414 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:22.123415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.123436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.135413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.147408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.147428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.159414 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:22.159432 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 17:40:22.171412 (XEN) RIP: e033:[] Sep 12 17:40:22.171431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 17:40:22.183412 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 12 17:40:22.183433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:22.195415 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000008489c Sep 12 17:40:22.207411 (XEN) r9: 000002afea833640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:22.207433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 12 17:40:22.219413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:22.231408 (XEN) cr3: 000000105260c000 cr2: 00007fd6383cd520 Sep 12 17:40:22.231428 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 12 17:40:22.243410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:22.243432 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 12 17:40:22.255412 (XEN) 000000000000002c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:22.255434 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f17e58f58a171f00 Sep 12 17:40:22.267418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.279409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:22.279430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.291418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.303411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.303440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.315412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.327410 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:22.327428 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 17:40:22.339406 (XEN) RIP: e033:[] Sep 12 17:40:22.339426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 17:40:22.339442 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 12 17:40:22.351417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:22.363409 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000e25e4 Sep 12 17:40:22.363431 (XEN) r9: 000002afea833640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:22.375419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 12 17:40:22.387410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:22.387432 (XEN) cr3: 000000105260c000 cr2: 00007f24338cf004 Sep 12 17:40:22.399413 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 12 17:40:22.399435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:22.411417 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 12 17:40:22.411437 (XEN) 000000000000004c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:22.423417 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 5edd846c0beca500 Sep 12 17:40:22.435416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.435437 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:22.447412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.459410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.459431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.471416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.483409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.483430 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:22.495410 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 17:40:22.495430 (XEN) RIP: e033:[] Sep 12 17:40:22.507408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 17:40:22.507430 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 12 17:40:22.519409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:22.519431 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 000000000015354c Sep 12 17:40:22.531414 (XEN) r9: 000000000a812400 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:22.543412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 12 17:40:22.543433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:22.555412 (XEN) cr3: 000000105260c000 cr2: 00007fbe8d1163d8 Sep 12 17:40:22.555432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 17:40:22.567415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:22.579399 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 12 17:40:22.579420 (XEN) 000000000000002b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:22.591413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c7465a36cc186c00 Sep 12 17:40:22.603410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.603431 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:22.615429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.615458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.627415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.639411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.639431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.651426 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:22.663441 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 17:40:22.663461 (XEN) RIP: e033:[] Sep 12 17:40:22.663473 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 17:40:22.675433 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 12 17:40:22.675455 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:22.687414 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000000a526c Sep 12 17:40:22.699412 (XEN) r9: 000002afea833640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:22.699434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 12 17:40:22.711415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:22.723410 (XEN) cr3: 000000105260c000 cr2: 00007ffbe4ca8438 Sep 12 17:40:22.723429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 17:40:22.735414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:22.735435 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 12 17:40:22.747413 (XEN) 0000000000000035 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:22.759407 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0c30ea45d4b4f800 Sep 12 17:40:22.759429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.771415 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:22.783409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.783430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.795458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.807471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.807493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.819468 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:22.819486 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 17:40:22.831480 (XEN) RIP: e033:[] Sep 12 17:40:22.831499 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 17:40:22.831514 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 12 17:40:22.843478 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:22.855468 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000002ef7bc Sep 12 17:40:22.855490 (XEN) r9: 0000028e89973640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:22.867417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 12 17:40:22.879435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:22.879456 (XEN) cr3: 000000105260c000 cr2: 00007fe58b2fe360 Sep 12 17:40:22.891411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 17:40:22.903409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:22.903430 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 12 17:40:22.915406 (XEN) 000000000000002a 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:22.915428 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 bf5f76a15717b300 Sep 12 17:40:22.927415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.939416 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:22.939438 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.951412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.963410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.963431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.975413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:22.987408 (XEN) 0000000000000000 0000000000000000 Sep 12 17:40:22.987426 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 17:40:22.987438 (XEN) RIP: e033:[] Sep 12 17:40:22.999413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 17:40:22.999435 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 17:40:23.011413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 17:40:23.023406 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000263c24 Sep 12 17:40:23.023429 (XEN) r9: 000002afea833640 r10: 0000000000000000 r11: 0000000000000246 Sep 12 17:40:23.035416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 17:40:23.035438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 17:40:23.047416 (XEN) cr3: 00000008352af000 cr2: 00007ffd6486ee50 Sep 12 17:40:23.059409 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 17:40:23.059430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 17:40:23.071414 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 12 17:40:23.071434 (XEN) 000000000000009c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 17:40:23.083414 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 205acbf604a49000 Sep 12 17:40:23.095410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:23.095431 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 17:40:23.107411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:23.119410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:23.119431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 17:40:23.131412 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2801028830556) Sep 12 17:40:23.143412 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 17:40:23.143431 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 17:40:23.143442 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 17:40:23.155412 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 17:40:23.155430 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 17:40:23.155442 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 17:40:23.167413 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 17:40:23.167432 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 17:40:23.167443 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 17:40:23.179411 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 17:40:23.179430 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 17:40:23.179441 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 17:40:23.191409 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 17:40:23.191428 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 17:40:23.191439 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 17:40:23.203419 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 17:40:23.203438 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 17:40:23.203450 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 17:40:23.215411 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 17:40:23.215430 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 12 17:40:23.227410 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 17:40:23.227430 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 17:40:23.227450 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 17:40:23.239410 (XEN) heap[node=0][zone=23] -> 4193749 pages Sep 12 17:40:23.239430 (XEN) heap[node=0][zone=24] -> 464278 pages Sep 12 17:40:23.239442 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 17:40:23.251411 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 17:40:23.251430 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 17:40:23.251441 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 17:40:23.263413 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 17:40:23.263431 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 17:40:23.275453 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 17:40:23.275473 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 17:40:23.275485 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 17:40:23.287406 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 17:40:23.287425 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 17:40:23.287437 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 17:40:23.299408 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 17:40:23.299428 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 17:40:23.299440 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 17:40:23.311412 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 17:40:23.311431 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 17:40:23.311443 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 17:40:23.323408 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 17:40:23.323427 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 17:40:23.323439 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 17:40:23.335409 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 17:40:23.335428 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 17:40:23.335439 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 17:40:23.347411 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 17:40:23.347430 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 17:40:23.347442 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 17:40:23.359410 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 17:40:23.359430 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 17:40:23.359441 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 17:40:23.371415 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 17:40:23.371435 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 17:40:23.371446 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 17:40:23.383415 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 17:40:23.383433 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 17:40:23.383445 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 17:40:23.395410 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 17:40:23.395429 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 17:40:23.395440 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 17:40:23.407410 (XEN) heap[node=1][zone=23] -> 0 pages Sep 12 17:40:23.407429 (XEN) heap[node=1][zone=24] -> 7863926 pages Sep 12 17:40:23.407442 (XEN) heap[node=1][zone=25] -> 288661 pages Sep 12 17:40:23.419412 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 17:40:23.419431 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 17:40:23.419442 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 17:40:23.431412 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 17:40:23.431430 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 17:40:23.431441 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 17:40:23.443417 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 17:40:23.443436 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 17:40:23.443447 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 17:40:23.455413 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 17:40:23.455432 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 17:40:23.455443 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 17:40:23.467417 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 17:40:23.467435 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 17:40:23.467447 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 17:40:23.479380 Sep 12 17:40:23.785209 (XEN) MSI information: Sep 12 17:40:23.803424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 17:40:23.803449 (XE Sep 12 17:40:23.803808 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 17:40:23.815436 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 17:40:23.827422 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 17:40:23.839423 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 17:40:23.839448 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 17:40:23.851424 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 17:40:23.863415 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 12 17:40:23.875410 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 12 17:40:23.875435 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 17:40:23.887422 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 12 17:40:23.899411 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 12 17:40:23.911407 (XEN) MSI-X 84 vec=ed fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 17:40:23.911432 (XEN) MSI-X 85 vec=7a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 17:40:23.923418 (XEN) MSI-X 86 vec=be fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 17:40:23.935416 (XEN) MSI-X 87 vec=d0 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 17:40:23.935441 (XEN) MSI-X 88 vec=70 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 17:40:23.947424 (XEN) MSI-X 89 vec=41 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 17:40:23.959414 (XEN) MSI-X 90 vec=cf fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 12 17:40:23.971412 (XEN) MSI-X 91 vec=31 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 17:40:23.971436 (XEN) MSI-X 92 vec=90 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 17:40:23.983418 (XEN) MSI-X 93 vec=49 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 12 17:40:23.995414 (XEN) MSI-X 94 vec=6c fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 12 17:40:24.007413 (XEN) MSI-X 95 vec=69 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 17:40:24.007439 (XEN) MSI-X 96 vec=68 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 17:40:24.019416 (XEN) MSI-X 97 vec=59 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 17:40:24.031414 (XEN) MSI-X 98 vec=ec fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 17:40:24.031439 (XEN) MSI-X 99 vec=61 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 12 17:40:24.043421 (XEN) MSI-X 100 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 17:40:24.055416 (XEN) MSI-X 101 vec=39 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 17:40:24.067412 (XEN) MSI-X 102 vec=31 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 17:40:24.067438 (XEN) MSI-X 103 vec=37 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 17:40:24.079422 (XEN) MSI-X 104 vec=9f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 17:40:24.091414 (XEN) MSI-X 105 vec=ad fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 12 17:40:24.103412 (XEN) MSI-X 106 vec=70 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 12 17:40:24.103437 (XEN) MSI-X 107 vec=a0 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 17:40:24.115422 (XEN) MSI-X 108 vec=7b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 17:40:24.127417 (XEN) MSI-X 109 vec=b9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 17:40:24.139407 (XEN) MSI-X 110 vec=a6 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 17:40:24.139440 (XEN) MSI-X 111 vec=cd fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 17:40:24.151414 (XEN) MSI-X 112 vec=8e fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 17:40:24.163414 (XEN) MSI-X 113 vec=dd fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 17:40:24.163439 (XEN) MSI-X 114 vec=74 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 17:40:24.175418 (XEN) MSI-X 115 vec=e5 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 12 17:40:24.187414 (XEN) MSI-X 116 vec=ec fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 17:40:24.199414 (XEN) MSI-X 117 vec=ba fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 17:40:24.199438 (XEN) MSI-X 118 vec=5d fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 17:40:24.211417 (XEN) MSI-X 119 vec=33 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 17:40:24.223414 (XEN) MSI-X 120 vec=4a fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 17:40:24.235410 (XEN) MSI-X 121 vec=d5 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 17:40:24.235435 (XEN) MSI-X 122 vec=88 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 17:40:24.247420 (XEN) MSI-X 123 vec=79 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 17:40:24.259414 (XEN) MSI-X 124 vec=9f fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 12 17:40:24.259439 (XEN) MSI-X 125 vec=81 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 17:40:24.271441 (XEN) MSI-X 126 vec=37 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 17:40:24.283475 (XEN) MSI-X 127 vec=ce fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 17:40:24.295428 (XEN) MSI-X 128 vec=84 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 17:40:24.295453 (XEN) MSI-X 129 vec=45 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 17:40:24.307419 (XEN) MSI-X 130 vec=3e fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 17:40:24.319413 (XEN) MSI-X 131 vec=36 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 17:40:24.331414 (XEN) MSI-X 132 vec=5f fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 17:40:24.331439 (XEN) MSI-X 133 vec=bd fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 17:40:24.343418 (XEN) MSI-X 134 vec=eb fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 17:40:24.355413 (XEN) MSI-X 135 vec=61 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 17:40:24.367407 (XEN) MSI-X 136 vec=28 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 17:40:24.367434 (XEN) MSI-X 137 vec=b6 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 12 17:40:24.379419 (XEN) MSI-X 138 vec=a3 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 17:40:24.391412 (XEN) MSI-X 139 vec=ee fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 17:40:24.391437 (XEN) MSI-X 140 vec=b0 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 17:40:24.403419 (XEN) MSI-X 141 vec=a4 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 17:40:24.415416 (XEN) MSI-X 142 vec=c7 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 17:40:24.427414 (XEN) MSI-X 143 vec=28 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 17:40:24.427439 (XEN) MSI-X 144 vec=9f fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 12 17:40:24.439416 (XEN) MSI-X 145 vec=dc fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 17:40:24.451414 (XEN) MSI-X 146 vec=4c fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 12 17:40:24.451438 (XEN) MSI-X 147 vec=b7 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 17:40:24.463423 (XEN) MSI-X 148 vec=e0 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 17:40:24.475425 (XEN) MSI-X 149 vec=5c fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 12 17:40:24.487415 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 17:40:24.487439 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 17:40:24.499422 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 17:40:24.511415 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 17:40:24.523415 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 17:40:24.523439 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 17:40:24.535417 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 17:40:24.547413 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 17:40:24.559398 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 12 17:40:24.559423 Sep 12 17:40:25.787922 (XEN) ==== PCI devices ==== Sep 12 17:40:25.803418 (XEN) ==== segment 0000 ==== Sep 12 17:40:25.803436 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 12 17:40:25.803447 (XEN) 0000:ff:1f.0 Sep 12 17:40:25.803797 - d0 - node -1 Sep 12 17:40:25.815418 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 12 17:40:25.815436 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 12 17:40:25.815447 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 12 17:40:25.827416 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 12 17:40:25.827434 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 12 17:40:25.827445 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 12 17:40:25.827455 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 12 17:40:25.839420 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 12 17:40:25.839438 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 12 17:40:25.839449 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 12 17:40:25.851412 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 12 17:40:25.851430 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 12 17:40:25.851440 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 12 17:40:25.863410 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 12 17:40:25.863428 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 12 17:40:25.863439 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 12 17:40:25.875410 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 12 17:40:25.875429 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 12 17:40:25.875440 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 12 17:40:25.875450 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 12 17:40:25.887412 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 12 17:40:25.887430 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 12 17:40:25.887441 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 12 17:40:25.899413 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 12 17:40:25.899431 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 12 17:40:25.899442 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 12 17:40:25.911415 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 12 17:40:25.911433 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 12 17:40:25.911444 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 12 17:40:25.923410 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 12 17:40:25.923428 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 12 17:40:25.923439 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 12 17:40:25.923449 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 12 17:40:25.935416 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 12 17:40:25.935434 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 12 17:40:25.935445 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 12 17:40:25.947414 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 12 17:40:25.947431 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 12 17:40:25.947443 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 12 17:40:25.959410 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 12 17:40:25.959428 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 12 17:40:25.959439 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 12 17:40:25.959449 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 12 17:40:25.971420 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 12 17:40:25.971438 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 12 17:40:25.971449 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 12 17:40:25.983413 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 12 17:40:25.983430 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 12 17:40:25.983441 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 12 17:40:25.995411 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 12 17:40:25.995430 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 12 17:40:25.995441 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 12 17:40:26.007407 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 12 17:40:26.007425 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 12 17:40:26.007436 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 12 17:40:26.007446 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 12 17:40:26.019412 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 12 17:40:26.019429 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 12 17:40:26.019440 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 12 17:40:26.031411 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 12 17:40:26.031429 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 12 17:40:26.031439 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 12 17:40:26.043411 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 12 17:40:26.043429 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 12 17:40:26.043440 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 12 17:40:26.055406 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 12 17:40:26.055425 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 12 17:40:26.055436 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 12 17:40:26.055446 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 12 17:40:26.067406 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 12 17:40:26.067424 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 12 17:40:26.067435 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 12 17:40:26.079410 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 12 17:40:26.079428 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 17:40:26.079439 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 17:40:26.091411 (XEN) 0000:80:05.1 - d0 - node 1 Sep 12 17:40:26.091430 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 17:40:26.091441 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 12 17:40:26.103410 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 12 17:40:26.103429 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 12 17:40:26.103440 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 12 17:40:26.115407 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 12 17:40:26.115425 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 12 17:40:26.115436 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 12 17:40:26.115447 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 12 17:40:26.127423 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 12 17:40:26.127441 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 12 17:40:26.127452 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 12 17:40:26.139409 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 12 17:40:26.139427 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 12 17:40:26.139438 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 12 17:40:26.151408 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 12 17:40:26.151427 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 12 17:40:26.151438 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 12 17:40:26.163406 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 12 17:40:26.163426 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 12 17:40:26.163437 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 12 17:40:26.163447 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 12 17:40:26.175413 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 12 17:40:26.175431 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 12 17:40:26.175441 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 12 17:40:26.187410 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 12 17:40:26.187428 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 12 17:40:26.187439 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 12 17:40:26.199408 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 12 17:40:26.199426 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 12 17:40:26.199438 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 12 17:40:26.199448 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 12 17:40:26.211424 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 12 17:40:26.211442 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 12 17:40:26.211453 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 12 17:40:26.223430 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 12 17:40:26.223448 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 12 17:40:26.223466 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 12 17:40:26.235410 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 12 17:40:26.235428 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 12 17:40:26.235439 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 12 17:40:26.247406 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 12 17:40:26.247424 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 12 17:40:26.247436 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 12 17:40:26.247446 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 12 17:40:26.259411 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 12 17:40:26.259429 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 12 17:40:26.259439 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 12 17:40:26.271410 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 12 17:40:26.271429 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 12 17:40:26.271440 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 12 17:40:26.283412 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 12 17:40:26.283430 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 12 17:40:26.283441 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 12 17:40:26.295407 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 12 17:40:26.295426 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 12 17:40:26.295437 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 12 17:40:26.295447 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 12 17:40:26.307410 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 12 17:40:26.307428 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 12 17:40:26.307439 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 12 17:40:26.319413 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 12 17:40:26.319431 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 12 17:40:26.319442 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 12 17:40:26.331408 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 12 17:40:26.331427 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 12 17:40:26.331438 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 12 17:40:26.331448 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 12 17:40:26.343410 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 12 17:40:26.343428 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 12 17:40:26.343439 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 12 17:40:26.355411 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 12 17:40:26.355429 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 12 17:40:26.355440 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 12 17:40:26.367412 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 12 17:40:26.367430 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 12 17:40:26.367441 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 12 17:40:26.379406 (XEN) 0000:08:00.0 - d0 - node 0 Sep 12 17:40:26.379424 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 84 86 88 90 92 94 96 98 100 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 12 17:40:26.403418 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 12 17:40:26.415416 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 85 87 89 91 93 95 97 99 101 > Sep 12 17:40:26.415438 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 12 17:40:26.427421 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 17:40:26.427439 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 12 17:40:26.427450 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 12 17:40:26.439413 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 12 17:40:26.439432 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 12 17:40:26.451410 (XEN) 0000:00:16.1 - d0 - node 0 Sep 12 17:40:26.451428 (XEN) 0000:00:16.0 - d0 - node 0 Sep 12 17:40:26.451439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 12 17:40:26.463410 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 17:40:26.463428 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 17:40:26.463439 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 17:40:26.475417 (XEN) 0000:00:05.1 - d0 - node 0 Sep 12 17:40:26.475435 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 17:40:26.475446 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 12 17:40:26.487409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 12 17:40:26.487429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 12 17:40:26.487441 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 12 17:40:26.499419 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 12 17:40:26.499439 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 17:40:26.511369 Sep 12 17:40:27.832176 (XEN) Dumping timer queues: Sep 12 17:40:27.847425 (XEN) CPU00: Sep 12 17:40:27.847441 (XEN) ex= 572947us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi Sep 12 17:40:27.847798 _timer_fn(0000000000000000) Sep 12 17:40:27.859422 (XEN) ex= 3485388us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 12 17:40:27.871421 (XEN) ex= 755511us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 17:40:27.883418 (XEN) ex= 3503372us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 12 17:40:27.895416 (XEN) ex= 4453106us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 17:40:27.907409 (XEN) ex= 44913374us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 17:40:27.907436 (XEN) CPU01: Sep 12 17:40:27.919409 (XEN) ex= 568938us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:27.919435 (XEN) CPU02: Sep 12 17:40:27.931409 (XEN) ex= 570321us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:27.931436 (XEN) ex= 878525us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 12 17:40:27.943422 (XEN) CPU03: Sep 12 17:40:27.943438 (XEN) ex= 570321us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:27.955420 (XEN) ex= 1191286us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 12 17:40:27.967422 (XEN) CPU04: Sep 12 17:40:27.967437 (XEN) ex= 87286us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 12 17:40:27.979424 (XEN) ex= 570320us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:27.991421 (XEN) ex= 3485385us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 12 17:40:28.003421 (XEN) ex= 1644005us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 12 17:40:28.015421 (XEN) CPU05: Sep 12 17:40:28.015436 (XEN) ex= 570320us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.027418 (XEN) CPU06: Sep 12 17:40:28.027433 (XEN) ex= 572947us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.039418 (XEN) ex= 3485386us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Sep 12 17:40:28.051419 (XEN) CPU07: Sep 12 17:40:28.051435 (XEN) ex= 572947us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.063419 (XEN) ex= 3678356us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 12 17:40:28.075420 (XEN) CPU08: Sep 12 17:40:28.075436 (XEN) ex= 182356us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 12 17:40:28.087423 (XEN) ex= 565666us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.099419 (XEN) ex= 3485385us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 12 17:40:28.111419 (XEN) CPU09: Sep 12 17:40:28.111435 (XEN) ex= 565666us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.123416 (XEN) CPU10: Sep 12 17:40:28.123432 (XEN) ex= 572058us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.135415 (XEN) ex= 1678350us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 12 17:40:28.147427 (XEN) ex= 4194347us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 12 17:40:28.159414 (XEN) CPU11: Sep 12 17:40:28.159430 (XEN) ex= 572058us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.171417 (XEN) CPU12: Sep 12 17:40:28.171433 (XEN) ex= 572082us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.183413 (XEN) ex= 3503371us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 12 17:40:28.195414 (XEN) CPU13: Sep 12 17:40:28.195430 (XEN) ex= 572082us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.207458 (XEN) CPU14: Sep 12 17:40:28.207474 (XEN) ex= 572081us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.219469 (XEN) ex= 3485407us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 12 17:40:28.231448 (XEN) ex= 2382358us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 12 17:40:28.243449 (XEN) CPU15: Sep 12 17:40:28.243465 (XEN) ex= 572081us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.255408 (XEN) CPU16: Sep 12 17:40:28.255424 (XEN) ex= 572082us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.267410 (XEN) ex= 3539357us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 12 17:40:28.279517 (XEN) CPU17: Sep 12 17:40:28.279533 (XEN) ex= 572082us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.291514 (XEN) ex= 3886369us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 12 17:40:28.303519 (XEN) CPU18: Sep 12 17:40:28.303536 (XEN) ex= 572082us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.303556 (XEN) ex= 2886366us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 12 17:40:28.315529 (XEN) ex= 3578353us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 12 17:40:28.327530 (XEN) ex= 3485408us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Sep 12 17:40:28.339531 (XEN) CPU19: Sep 12 17:40:28.351515 (XEN) ex= 572082us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.351543 (XEN) ex= 2774370us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 12 17:40:28.363531 (XEN) CPU20: Sep 12 17:40:28.375514 (XEN) ex= 572082us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.375541 (XEN) ex= 3485471us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Sep 12 17:40:28.387528 (XEN) ex= 3070349us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 12 17:40:28.399527 (XEN) ex= 4182349us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 12 17:40:28.411531 (XEN) CPU21: Sep 12 17:40:28.411546 (XEN) ex= 572081us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.423528 (XEN) CPU22: Sep 12 17:40:28.423544 (XEN) ex= 572021us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.435528 (XEN) ex= 3485410us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 12 17:40:28.447527 (XEN) CPU23: Sep 12 17:40:28.447543 (XEN) ex= 103286us timer=ffff83083977a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977a000) Sep 12 17:40:28.459549 (XEN) ex= 572021us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.471531 (XEN) CPU24: Sep 12 17:40:28.471547 (XEN) ex= 572013us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.483527 (XEN) ex= 3485412us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 12 17:40:28.495527 (XEN) CPU25: Sep 12 17:40:28.495543 (XEN) ex= 139220us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 12 17:40:28.507528 (XEN) ex= 572016us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.519525 (XEN) CPU26: Sep 12 17:40:28.519540 (XEN) ex= 568939us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.531524 (XEN) ex= 3974331us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 12 17:40:28.543524 (XEN) ex= 3485410us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Sep 12 17:40:28.555523 (XEN) CPU27: Sep 12 17:40:28.555539 (XEN) ex= 568939us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.567524 (XEN) CPU28: Sep 12 17:40:28.567539 (XEN) ex= 568951us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.579523 (XEN) ex= 3485397us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 12 17:40:28.591522 (XEN) ex= 4232352us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 12 17:40:28.603526 (XEN) CPU29: Sep 12 17:40:28.603542 (XEN) ex= 568951us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.615521 (XEN) CPU30: Sep 12 17:40:28.615536 (XEN) ex= 576190us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.627521 (XEN) CPU31: Sep 12 17:40:28.627537 (XEN) ex= 576191us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.639520 (XEN) ex= 3382361us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 12 17:40:28.651517 (XEN) CPU32: Sep 12 17:40:28.651533 (XEN) ex= 576184us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.663520 (XEN) ex= 3485397us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 12 17:40:28.675517 (XEN) CPU33: Sep 12 17:40:28.675533 (XEN) ex= 576184us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.687518 (XEN) ex= 878344us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 12 17:40:28.699517 (XEN) CPU34: Sep 12 17:40:28.699533 (XEN) ex= 576184us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.711515 (XEN) ex= 3485396us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 12 17:40:28.723513 (XEN) ex= 1703286us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 12 17:40:28.735516 (XEN) CPU35: Sep 12 17:40:28.735532 (XEN) ex= 576184us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.747514 (XEN) CPU36: Sep 12 17:40:28.747531 (XEN) ex= 487286us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Sep 12 17:40:28.759515 (XEN) ex= 576184us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.759542 (XEN) ex= 1396353us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 12 17:40:28.771529 (XEN) ex= 3485394us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 12 17:40:28.783539 (XEN) CPU37: Sep 12 17:40:28.795515 (XEN) ex= 576184us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.795542 (XEN) CPU38: Sep 12 17:40:28.795551 (XEN) ex= 576155us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.807530 (XEN) ex= 3485397us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 12 17:40:28.819530 (XEN) ex= 2862353us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 12 17:40:28.831529 (XEN) CPU39: Sep 12 17:40:28.831545 (XEN) ex= 576154us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.843527 (XEN) CPU40: Sep 12 17:40:28.843542 (XEN) ex= 573483us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.855530 (XEN) ex= 3485395us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 12 17:40:28.867528 (XEN) CPU41: Sep 12 17:40:28.867543 (XEN) ex= 573483us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.879433 (XEN) CPU42: Sep 12 17:40:28.879448 (XEN) ex= 568950us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.891420 (XEN) ex= 3485381us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 12 17:40:28.903419 (XEN) ex= 2662351us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 12 17:40:28.915419 (XEN) CPU43: Sep 12 17:40:28.915434 (XEN) ex= 568950us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.927418 (XEN) CPU44: Sep 12 17:40:28.927433 (XEN) ex= 567851us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.939417 (XEN) ex= 3478358us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 12 17:40:28.951421 (XEN) ex= 3503357us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 12 17:40:28.963417 (XEN) CPU45: Sep 12 17:40:28.963433 (XEN) ex= 567851us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.975420 (XEN) CPU46: Sep 12 17:40:28.975435 (XEN) ex= 571280us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:28.987414 (XEN) ex= 3485383us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 12 17:40:28.999416 (XEN) CPU47: Sep 12 17:40:28.999432 (XEN) ex= 19386us timer=ffff830839c05420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c05460) Sep 12 17:40:29.011417 (XEN) ex= 571280us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:29.023413 (XEN) CPU48: Sep 12 17:40:29.023428 (XEN) ex= 572013us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:29.035417 (XEN) ex= 4237336us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 12 17:40:29.047415 (XEN) CPU49: Sep 12 17:40:29.047431 (XEN) ex= 572013us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:29.059411 (XEN) CPU50: Sep 12 17:40:29.059427 (XEN) ex= 568760us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 12 17:40:29.071418 (XEN) ex= 572013us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:29.083408 (XEN) ex= 3270362us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 12 17:40:29.095414 (XEN) CPU51: Sep 12 17:40:29.095430 (XEN) ex= 572013us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:29.107419 (XEN) ex= 1886364us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 12 17:40:29.119410 (XEN) CPU52: Sep 12 17:40:29.119425 (XEN) ex= 572014us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:29.131414 (XEN) ex= 3485381us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 12 17:40:29.143410 (XEN) CPU53: Sep 12 17:40:29.143426 (XEN) ex= 572014us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:29.155406 (XEN) CPU54: Sep 12 17:40:29.155422 (XEN) ex= 571329us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:29.167408 (XEN) ex= 3485379us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 12 17:40:29.167437 (XEN) CPU55: Sep 12 17:40:29.179410 (XEN) ex= 571328us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 17:40:29.179437 (XEN) ex= 4236391us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Sep 12 17:40:29.191423 Sep 12 17:40:29.832284 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 17:40:29.855431 (XEN) max state: unlimited Sep 12 17:40:29.855448 (XEN) ==cpu0== Sep 12 17:40:29.855457 (XEN) C1: type[C Sep 12 17:40:29.855809 1] latency[ 2] usage[ 389856] method[ FFH] duration[58456939309] Sep 12 17:40:29.867436 (XEN) C2: type[C1] latency[ 10] usage[ 268640] method[ FFH] duration[191733714090] Sep 12 17:40:29.879425 (XEN) C3: type[C2] latency[ 40] usage[ 188196] method[ FFH] duration[225713048400] Sep 12 17:40:29.891419 (XEN) *C4: type[C3] latency[133] usage[ 99309] method[ FFH] duration[2273349704565] Sep 12 17:40:29.891445 (XEN) C0: usage[ 946001] duration[59835201911] Sep 12 17:40:29.903433 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:29.903455 (XEN) CC3[222232425963] CC6[2162812633478] CC7[0] Sep 12 17:40:29.915424 (XEN) ==cpu1== Sep 12 17:40:29.915440 (XEN) C1: type[C1] latency[ 2] usage[ 171383] method[ FFH] duration[21872315014] Sep 12 17:40:29.927423 (XEN) C2: type[C1] latency[ 10] usage[ 117524] method[ FFH] duration[60132813688] Sep 12 17:40:29.927449 (XEN) C3: type[C2] latency[ 40] usage[ 55009] method[ FFH] duration[83584704220] Sep 12 17:40:29.939422 (XEN) *C4: type[C3] latency[133] usage[ 66750] method[ FFH] duration[2601700120754] Sep 12 17:40:29.951418 (XEN) C0: usage[ 410666] duration[41798755880] Sep 12 17:40:29.951438 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:29.963423 (XEN) CC3[222232425963] CC6[2162812633478] CC7[0] Sep 12 17:40:29.963443 (XEN) ==cpu2== Sep 12 17:40:29.975412 (XEN) C1: type[C1] latency[ 2] usage[ 617356] method[ FFH] duration[75141452827] Sep 12 17:40:29.975438 (XEN) C2: type[C1] latency[ 10] usage[ 355235] method[ FFH] duration[200986700601] Sep 12 17:40:29.987422 (XEN) C3: type[C2] latency[ 40] usage[ 182309] method[ FFH] duration[232046274040] Sep 12 17:40:29.999416 (XEN) *C4: type[C3] latency[133] usage[ 101339] method[ FFH] duration[2192403657735] Sep 12 17:40:30.011420 (XEN) C0: usage[ 1256239] duration[108510682997] Sep 12 17:40:30.011441 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.023410 (XEN) CC3[218555498074] CC6[2147235116620] CC7[0] Sep 12 17:40:30.023429 (XEN) ==cpu3== Sep 12 17:40:30.023439 (XEN) C1: type[C1] latency[ 2] usage[ 95386] method[ FFH] duration[16765763849] Sep 12 17:40:30.035418 (XEN) C2: type[C1] latency[ 10] usage[ 60787] method[ FFH] duration[47520191191] Sep 12 17:40:30.047420 (XEN) C3: type[C2] latency[ 40] usage[ 42974] method[ FFH] duration[73178114105] Sep 12 17:40:30.059410 (XEN) *C4: type[C3] latency[133] usage[ 86065] method[ FFH] duration[2661368567401] Sep 12 17:40:30.059447 (XEN) C0: usage[ 285212] duration[10256266903] Sep 12 17:40:30.071410 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.071432 (XEN) CC3[218555498074] CC6[2147235116620] CC7[0] Sep 12 17:40:30.083413 (XEN) ==cpu4== Sep 12 17:40:30.083429 (XEN) C1: type[C1] latency[ 2] usage[ 571616] method[ FFH] duration[71489833494] Sep 12 17:40:30.095416 (XEN) C2: type[C1] latency[ 10] usage[ 332492] method[ FFH] duration[199028661820] Sep 12 17:40:30.095442 (XEN) C3: type[C2] latency[ 40] usage[ 170355] method[ FFH] duration[242260066443] Sep 12 17:40:30.107432 (XEN) *C4: type[C3] latency[133] usage[ 101279] method[ FFH] duration[2210709250327] Sep 12 17:40:30.119417 (XEN) C0: usage[ 1175742] duration[85601148077] Sep 12 17:40:30.119437 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.131418 (XEN) CC3[238811151436] CC6[2162202610702] CC7[0] Sep 12 17:40:30.131438 (XEN) ==cpu5== Sep 12 17:40:30.143408 (XEN) C1: type[C1] latency[ 2] usage[ 56131] method[ FFH] duration[13494869417] Sep 12 17:40:30.143435 (XEN) C2: type[C1] latency[ 10] usage[ 47457] method[ FFH] duration[40119352990] Sep 12 17:40:30.155422 (XEN) C3: type[C2] latency[ 40] usage[ 39098] method[ FFH] duration[83027914701] Sep 12 17:40:30.167416 (XEN) *C4: type[C3] latency[133] usage[ 93436] method[ FFH] duration[2665971680003] Sep 12 17:40:30.179411 (XEN) C0: usage[ 236122] duration[6475230247] Sep 12 17:40:30.179431 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.191408 (XEN) CC3[238811151436] CC6[2162202610702] CC7[0] Sep 12 17:40:30.191428 (XEN) ==cpu6== Sep 12 17:40:30.191437 (XEN) C1: type[C1] latency[ 2] usage[ 443721] method[ FFH] duration[60051235814] Sep 12 17:40:30.203421 (XEN) C2: type[C1] latency[ 10] usage[ 284706] method[ FFH] duration[194121907638] Sep 12 17:40:30.215412 (XEN) C3: type[C2] latency[ 40] usage[ 169157] method[ FFH] duration[213728597487] Sep 12 17:40:30.215438 (XEN) *C4: type[C3] latency[133] usage[ 100466] method[ FFH] duration[2264075158378] Sep 12 17:40:30.227420 (XEN) C0: usage[ 998050] duration[77112205305] Sep 12 17:40:30.239415 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.239437 (XEN) CC3[206469526743] CC6[2212145095690] CC7[0] Sep 12 17:40:30.251421 (XEN) ==cpu7== Sep 12 17:40:30.251437 (XEN) C1: type[C1] latency[ 2] usage[ 43864] method[ FFH] duration[12295036453] Sep 12 17:40:30.263411 (XEN) C2: type[C1] latency[ 10] usage[ 43922] method[ FFH] duration[35594800682] Sep 12 17:40:30.263437 (XEN) C3: type[C2] latency[ 40] usage[ 38482] method[ FFH] duration[61636704132] Sep 12 17:40:30.275422 (XEN) *C4: type[C3] latency[133] usage[ 95686] method[ FFH] duration[2690247751300] Sep 12 17:40:30.287418 (XEN) C0: usage[ 221954] duration[9314905242] Sep 12 17:40:30.287438 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.299420 (XEN) CC3[206469526743] CC6[2212145095690] CC7[0] Sep 12 17:40:30.299440 (XEN) ==cpu8== Sep 12 17:40:30.299449 (XEN) C1: type[C1] latency[ 2] usage[ 520949] method[ FFH] duration[66102594060] Sep 12 17:40:30.311419 (XEN) C2: type[C1] latency[ 10] usage[ 380760] method[ FFH] duration[207656681820] Sep 12 17:40:30.323421 (XEN) C3: type[C2] latency[ 40] usage[ 182489] method[ FFH] duration[216831389012] Sep 12 17:40:30.335413 (XEN) *C4: type[C3] latency[133] usage[ 114702] method[ FFH] duration[2194432640838] Sep 12 17:40:30.347410 (XEN) C0: usage[ 1198900] duration[124065956341] Sep 12 17:40:30.347431 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.359407 (XEN) CC3[206935755190] CC6[2129268607334] CC7[0] Sep 12 17:40:30.359427 (XEN) ==cpu9== Sep 12 17:40:30.359436 (XEN) C1: type[C1] latency[ 2] usage[ 70966] method[ FFH] duration[14302376368] Sep 12 17:40:30.371425 (XEN) C2: type[C1] latency[ 10] usage[ 55586] method[ FFH] duration[45823113999] Sep 12 17:40:30.383414 (XEN) C3: type[C2] latency[ 40] usage[ 41881] method[ FFH] duration[72074214352] Sep 12 17:40:30.383439 (XEN) *C4: type[C3] latency[133] usage[ 103876] method[ FFH] duration[2660193861745] Sep 12 17:40:30.395421 (XEN) C0: usage[ 272309] duration[16695782732] Sep 12 17:40:30.407412 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.407434 (XEN) CC3[206935755190] CC6[2129268607334] CC7[0] Sep 12 17:40:30.419420 (XEN) ==cpu10== Sep 12 17:40:30.419437 (XEN) C1: type[C1] latency[ 2] usage[ 360119] method[ FFH] duration[56246662660] Sep 12 17:40:30.431409 (XEN) C2: type[C1] latency[ 10] usage[ 285539] method[ FFH] duration[195941785204] Sep 12 17:40:30.431436 (XEN) C3: type[C2] latency[ 40] usage[ 182586] method[ FFH] duration[218421890213] Sep 12 17:40:30.443466 (XEN) *C4: type[C3] latency[133] usage[ 113971] method[ FFH] duration[2273136096932] Sep 12 17:40:30.455417 (XEN) C0: usage[ 942215] duration[65342971856] Sep 12 17:40:30.455437 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.467413 (XEN) CC3[213589586164] CC6[2214084744487] CC7[0] Sep 12 17:40:30.467432 (XEN) ==cpu11== Sep 12 17:40:30.467442 (XEN) C1: type[C1] latency[ 2] usage[ 45565] method[ FFH] duration[10655560778] Sep 12 17:40:30.479426 (XEN) C2: type[C1] latency[ 10] usage[ 48421] method[ FFH] duration[55833293255] Sep 12 17:40:30.491421 (XEN) C3: type[C2] latency[ 40] usage[ 53973] method[ FFH] duration[80247017450] Sep 12 17:40:30.503413 (XEN) *C4: type[C3] latency[133] usage[ 98863] method[ FFH] duration[2654667942221] Sep 12 17:40:30.503438 (XEN) C0: usage[ 246822] duration[7685677220] Sep 12 17:40:30.515414 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.527405 (XEN) CC3[213589586164] CC6[2214084744487] CC7[0] Sep 12 17:40:30.527426 (XEN) ==cpu12== Sep 12 17:40:30.527436 (XEN) C1: type[C1] latency[ 2] usage[ 390890] method[ FFH] duration[55106311782] Sep 12 17:40:30.539416 (XEN) C2: type[C1] latency[ 10] usage[ 283993] method[ FFH] duration[209866323438] Sep 12 17:40:30.551411 (XEN) C3: type[C2] latency[ 40] usage[ 203988] method[ FFH] duration[227854564507] Sep 12 17:40:30.551436 (XEN) *C4: type[C3] latency[133] usage[ 120173] method[ FFH] duration[2240686149517] Sep 12 17:40:30.563418 (XEN) C0: usage[ 999044] duration[75576201049] Sep 12 17:40:30.575411 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.575433 (XEN) CC3[213748082985] CC6[2195312070246] CC7[0] Sep 12 17:40:30.587402 (XEN) ==cpu13== Sep 12 17:40:30.587419 (XEN) C1: type[C1] latency[ 2] usage[ 40161] method[ FFH] duration[12357621007] Sep 12 17:40:30.599409 (XEN) C2: type[C1] latency[ 10] usage[ 34273] method[ FFH] duration[27157247659] Sep 12 17:40:30.599437 (XEN) C3: type[C2] latency[ 40] usage[ 27963] method[ FFH] duration[56574439397] Sep 12 17:40:30.611420 (XEN) *C4: type[C3] latency[133] usage[ 100160] method[ FFH] duration[2706566078007] Sep 12 17:40:30.623423 (XEN) C0: usage[ 202557] duration[6434248158] Sep 12 17:40:30.623442 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.635416 (XEN) CC3[213748082985] CC6[2195312070246] CC7[0] Sep 12 17:40:30.635436 (XEN) ==cpu14== Sep 12 17:40:30.635445 (XEN) C1: type[C1] latency[ 2] usage[ 423196] method[ FFH] duration[56602336089] Sep 12 17:40:30.653895 (XEN) C2: type[C1] latency[ 10] usage[ 309422] method[ FFH] duration[200375087324] Sep 12 17:40:30.659412 (XEN) C3: type[C2] latency[ 40] usage[ 190846] method[ FFH] duration[209662841736] Sep 12 17:40:30.671415 (XEN) *C4: type[C3] latency[133] usage[ 114214] method[ FFH] duration[2261655875928] Sep 12 17:40:30.671441 (XEN) C0: usage[ 1037678] duration[80793563407] Sep 12 17:40:30.683414 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.683443 (XEN) CC3[192401163067] CC6[2205332506607] CC7[0] Sep 12 17:40:30.695410 (XEN) ==cpu15== Sep 12 17:40:30.695426 (XEN) C1: type[C1] latency[ 2] usage[ 72193] method[ FFH] duration[15279910965] Sep 12 17:40:30.707416 (XEN) C2: type[C1] latency[ 10] usage[ 73684] method[ FFH] duration[56046457273] Sep 12 17:40:30.719408 (XEN) C3: type[C2] latency[ 40] usage[ 53285] method[ FFH] duration[72592050918] Sep 12 17:40:30.719434 (XEN) *C4: type[C3] latency[133] usage[ 99036] method[ FFH] duration[2644098559871] Sep 12 17:40:30.731418 (XEN) C0: usage[ 298198] duration[21072813959] Sep 12 17:40:30.743412 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.743435 (XEN) CC3[192401163067] CC6[2205332506607] CC7[0] Sep 12 17:40:30.755407 (XEN) ==cpu16== Sep 12 17:40:30.755423 (XEN) C1: type[C1] latency[ 2] usage[ 335056] method[ FFH] duration[55563506216] Sep 12 17:40:30.755443 (XEN) C2: type[C1] latency[ 10] usage[ 288513] method[ FFH] duration[183812093664] Sep 12 17:40:30.767421 (XEN) C3: type[C2] latency[ 40] usage[ 164865] method[ FFH] duration[187832969381] Sep 12 17:40:30.779418 (XEN) *C4: type[C3] latency[133] usage[ 118166] method[ FFH] duration[2307827768178] Sep 12 17:40:30.791409 (XEN) C0: usage[ 906600] duration[74053513289] Sep 12 17:40:30.791429 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.803414 (XEN) CC3[182481145166] CC6[2245453424838] CC7[0] Sep 12 17:40:30.803433 (XEN) ==cpu17== Sep 12 17:40:30.803442 (XEN) C1: type[C1] latency[ 2] usage[ 96069] method[ FFH] duration[15086211093] Sep 12 17:40:30.815421 (XEN) C2: type[C1] latency[ 10] usage[ 70381] method[ FFH] duration[49317800939] Sep 12 17:40:30.827421 (XEN) C3: type[C2] latency[ 40] usage[ 45966] method[ FFH] duration[77908418805] Sep 12 17:40:30.839384 (XEN) *C4: type[C3] latency[133] usage[ 102002] method[ FFH] duration[2650607310513] Sep 12 17:40:30.839410 (XEN) C0: usage[ 314418] duration[16170201319] Sep 12 17:40:30.851414 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.851435 (XEN) CC3[182481145166] CC6[2245453424838] CC7[0] Sep 12 17:40:30.863412 (XEN) ==cpu18== Sep 12 17:40:30.863428 (XEN) C1: type[C1] latency[ 2] usage[ 341900] method[ FFH] duration[52535249858] Sep 12 17:40:30.875414 (XEN) C2: type[C1] latency[ 10] usage[ 284900] method[ FFH] duration[200545220103] Sep 12 17:40:30.887407 (XEN) C3: type[C2] latency[ 40] usage[ 205056] method[ FFH] duration[226895753127] Sep 12 17:40:30.887434 (XEN) *C4: type[C3] latency[133] usage[ 126194] method[ FFH] duration[2273904454163] Sep 12 17:40:30.899420 (XEN) C0: usage[ 958050] duration[55209322081] Sep 12 17:40:30.899439 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.911419 (XEN) CC3[210449830400] CC6[2220153350316] CC7[0] Sep 12 17:40:30.923405 (XEN) ==cpu19== Sep 12 17:40:30.923422 (XEN) C1: type[C1] latency[ 2] usage[ 70225] method[ FFH] duration[12481307826] Sep 12 17:40:30.923442 (XEN) C2: type[C1] latency[ 10] usage[ 58087] method[ FFH] duration[52432919320] Sep 12 17:40:30.935420 (XEN) C3: type[C2] latency[ 40] usage[ 45239] method[ FFH] duration[70853743139] Sep 12 17:40:30.947425 (XEN) *C4: type[C3] latency[133] usage[ 107241] method[ FFH] duration[2661958071776] Sep 12 17:40:30.959412 (XEN) C0: usage[ 280792] duration[11364050769] Sep 12 17:40:30.959432 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:30.971414 (XEN) CC3[210449830400] CC6[2220153350316] CC7[0] Sep 12 17:40:30.971433 (XEN) ==cpu20== Sep 12 17:40:30.971443 (XEN) C1: type[C1] latency[ 2] usage[ 392870] method[ FFH] duration[56921709838] Sep 12 17:40:30.983421 (XEN) C2: type[C1] latency[ 10] usage[ 273313] method[ FFH] duration[189265241512] Sep 12 17:40:30.995414 (XEN) C3: type[C2] latency[ 40] usage[ 182751] method[ FFH] duration[199995881921] Sep 12 17:40:31.007418 (XEN) *C4: type[C3] latency[133] usage[ 122137] method[ FFH] duration[2311734086590] Sep 12 17:40:31.007446 (XEN) C0: usage[ 971071] duration[51173231723] Sep 12 17:40:31.019419 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:31.019440 (XEN) CC3[194149589437] CC6[2250000509213] CC7[0] Sep 12 17:40:31.031409 (XEN) ==cpu21== Sep 12 17:40:31.031425 (XEN) C1: type[C1] latency[ 2] usage[ 80706] method[ FFH] duration[13945804785] Sep 12 17:40:31.043412 (XEN) C2: type[C1] latency[ 10] usage[ 48809] method[ FFH] duration[50762095913] Sep 12 17:40:31.043438 (XEN) C3: type[C2] latency[ 40] usage[ 50430] method[ FFH] duration[90492114806] Sep 12 17:40:31.055426 (XEN) *C4: type[C3] latency[133] usage[ 112955] method[ FFH] duration[2642644794644] Sep 12 17:40:31.067417 (XEN) C0: usage[ 292900] duration[11245431015] Sep 12 17:40:31.067437 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:31.079416 (XEN) CC3[194149589437] CC6[2250000509213] CC7[0] Sep 12 17:40:31.079436 (XEN) ==cpu22== Sep 12 17:40:31.091409 (XEN) C1: type[C1] latency[ 2] usage[ 350704] method[ FFH] duration[52001817888] Sep 12 17:40:31.091436 (XEN) C2: type[C1] latency[ 10] usage[ 241197] method[ FFH] duration[180125945676] Sep 12 17:40:31.103419 (XEN) C3: type[C2] latency[ 40] usage[ 165062] method[ FFH] duration[200734570324] Sep 12 17:40:31.115416 (XEN) *C4: type[C3] latency[133] usage[ 121811] method[ FFH] duration[2341390259825] Sep 12 17:40:31.127404 (XEN) C0: usage[ 878774] duration[34837711571] Sep 12 17:40:31.127424 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:31.139412 (XEN) CC3[193896520805] CC6[2281701654407] CC7[0] Sep 12 17:40:31.139432 (XEN) ==cpu23== Sep 12 17:40:31.139441 (XEN) C1: type[C1] latency[ 2] usage[ 127329] method[ FFH] duration[19480947201] Sep 12 17:40:31.151416 (XEN) C2: type[C1] latency[ 10] usage[ 93921] method[ FFH] duration[57449936105] Sep 12 17:40:31.163415 (XEN) C3: type[C2] latency[ 40] usage[ 64772] method[ FFH] duration[107051820811] Sep 12 17:40:31.175409 (XEN) *C4: type[C3] latency[133] usage[ 112881] method[ FFH] duration[2611319884637] Sep 12 17:40:31.175436 (XEN) C0: usage[ 398903] duration[13787822829] Sep 12 17:40:31.187410 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:31.187431 (XEN) CC3[193896520805] CC6[2281701654407] CC7[0] Sep 12 17:40:31.199412 (XEN) ==cpu24== Sep 12 17:40:31.199428 (XEN) C1: type[C1] latency[ 2] usage[ 400747] method[ FFH] duration[54575524463] Sep 12 17:40:31.211417 (XEN) C2: type[C1] latency[ 10] usage[ 292273] method[ FFH] duration[183683055896] Sep 12 17:40:31.211443 (XEN) C3: type[C2] latency[ 40] usage[ 175800] method[ FFH] duration[202760860984] Sep 12 17:40:31.223419 (XEN) *C4: type[C3] latency[133] usage[ 127195] method[ FFH] duration[2286597338509] Sep 12 17:40:31.235426 (XEN) C0: usage[ 996015] duration[81473691100] Sep 12 17:40:31.235446 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:31.247419 (XEN) CC3[199181143646] CC6[2221789413541] CC7[0] Sep 12 17:40:31.247438 (XEN) ==cpu25== Sep 12 17:40:31.259410 (XEN) C1: type[C1] latency[ 2] usage[ 118877] method[ FFH] duration[21391867385] Sep 12 17:40:31.259436 (XEN) C2: type[C1] latency[ 10] usage[ 133158] method[ FFH] duration[97185561964] Sep 12 17:40:31.271420 (XEN) C3: type[C2] latency[ 40] usage[ 83135] method[ FFH] duration[136368584288] Sep 12 17:40:31.283417 (XEN) *C4: type[C3] latency[133] usage[ 115974] method[ FFH] duration[2545265059716] Sep 12 17:40:31.295409 (XEN) C0: usage[ 451144] duration[8879492240] Sep 12 17:40:31.295429 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:31.307409 (XEN) CC3[199181143646] CC6[2221789413541] CC7[0] Sep 12 17:40:31.307437 (XEN) ==cpu26== Sep 12 17:40:31.307447 (XEN) C1: type[C1] latency[ 2] usage[ 427636] method[ FFH] duration[56149163484] Sep 12 17:40:31.319416 (XEN) C2: type[C1] latency[ 10] usage[ 288116] method[ FFH] duration[207039714256] Sep 12 17:40:31.331414 (XEN) C3: type[C2] latency[ 40] usage[ 196853] method[ FFH] duration[204313446791] Sep 12 17:40:31.343407 (XEN) *C4: type[C3] latency[133] usage[ 134723] method[ FFH] duration[2292440990228] Sep 12 17:40:31.343434 (XEN) C0: usage[ 1047328] duration[49147309388] Sep 12 17:40:31.355410 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:31.355432 (XEN) CC3[207704219395] CC6[2218811336987] CC7[0] Sep 12 17:40:31.367414 (XEN) ==cpu27== Sep 12 17:40:31.367430 (XEN) C1: type[C1] latency[ 2] usage[ 212530] method[ FFH] duration[34548254988] Sep 12 17:40:31.379411 (XEN) C2: type[C1] latency[ 10] usage[ 172595] method[ FFH] duration[96872552147] Sep 12 17:40:31.379437 (XEN) C3: type[C2] latency[ 40] usage[ 93868] method[ FFH] duration[170446843034] Sep 12 17:40:31.391420 (XEN) *C4: type[C3] latency[133] usage[ 130241] method[ FFH] duration[2496774295759] Sep 12 17:40:31.403421 (XEN) C0: usage[ 609234] duration[10448779114] Sep 12 17:40:31.403441 (XEN) PC2[512251859879] PC3[147497040328] PC6[945237299518] PC7[0] Sep 12 17:40:31.415418 (XEN) CC3[207704219395] CC6[2218811336987] CC7[0] Sep 12 17:40:31.415437 (XEN) ==cpu28== Sep 12 17:40:31.427408 (XEN) C1: type[C1] latency[ 2] usage[ 402687] method[ FFH] duration[51737108671] Sep 12 17:40:31.427435 (XEN) C2: type[C1] latency[ 10] usage[ 319831] method[ FFH] duration[196173021412] Sep 12 17:40:31.439429 (XEN) C3: type[C2] latency[ 40] usage[ 179572] method[ FFH] duration[206204288598] Sep 12 17:40:31.451416 (XEN) *C4: type[C3] latency[133] usage[ 135902] method[ FFH] duration[2319163383740] Sep 12 17:40:31.463408 (XEN) C0: usage[ 1037992] duration[35812979177] Sep 12 17:40:31.463428 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:31.475410 (XEN) CC3[199871863069] CC6[2239730677458] CC7[0] Sep 12 17:40:31.475430 (XEN) ==cpu29== Sep 12 17:40:31.475440 (XEN) C1: type[C1] latency[ 2] usage[ 288133] method[ FFH] duration[42017740798] Sep 12 17:40:31.487416 (XEN) C2: type[C1] latency[ 10] usage[ 225215] method[ FFH] duration[122119325111] Sep 12 17:40:31.499413 (XEN) C3: type[C2] latency[ 40] usage[ 108360] method[ FFH] duration[177243590348] Sep 12 17:40:31.499439 (XEN) *C4: type[C3] latency[133] usage[ 133061] method[ FFH] duration[2448088153868] Sep 12 17:40:31.511424 (XEN) C0: usage[ 754769] duration[19622062035] Sep 12 17:40:31.523410 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:31.523432 (XEN) CC3[199871863069] CC6[2239730677458] CC7[0] Sep 12 17:40:31.535410 (XEN) ==cpu30== Sep 12 17:40:31.535426 (XEN) C1: type[C1] latency[ 2] usage[ 673345] method[ FFH] duration[78734059731] Sep 12 17:40:31.547410 (XEN) C2: type[C1] latency[ 10] usage[ 307014] method[ FFH] duration[182343235265] Sep 12 17:40:31.547436 (XEN) C3: type[C2] latency[ 40] usage[ 167045] method[ FFH] duration[193773108622] Sep 12 17:40:31.559421 (XEN) *C4: type[C3] latency[133] usage[ 117211] method[ FFH] duration[2297783979347] Sep 12 17:40:31.571416 (XEN) C0: usage[ 1264615] duration[56456546529] Sep 12 17:40:31.571436 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:31.583413 (XEN) CC3[185994231249] CC6[2253094263328] CC7[0] Sep 12 17:40:31.583433 (XEN) ==cpu31== Sep 12 17:40:31.595412 (XEN) C1: type[C1] latency[ 2] usage[ 71849] method[ FFH] duration[14861598082] Sep 12 17:40:31.595439 (XEN) C2: type[C1] latency[ 10] usage[ 84900] method[ FFH] duration[58252849802] Sep 12 17:40:31.607422 (XEN) C3: type[C2] latency[ 40] usage[ 66338] method[ FFH] duration[114389631550] Sep 12 17:40:31.619412 (XEN) *C4: type[C3] latency[133] usage[ 73670] method[ FFH] duration[2614863580035] Sep 12 17:40:31.631416 (XEN) C0: usage[ 296757] duration[6723361615] Sep 12 17:40:31.631437 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:31.643417 (XEN) CC3[185994231249] CC6[2253094263328] CC7[0] Sep 12 17:40:31.643437 (XEN) ==cpu32== Sep 12 17:40:31.643447 (XEN) C1: type[C1] latency[ 2] usage[ 344493] method[ FFH] duration[50318075997] Sep 12 17:40:31.655414 (XEN) C2: type[C1] latency[ 10] usage[ 246817] method[ FFH] duration[189059475319] Sep 12 17:40:31.671384 (XEN) C3: type[C2] latency[ 40] usage[ 168174] method[ FFH] duration[194583661785] Sep 12 17:40:31.671399 (XEN) *C4: type[C3] latency[133] usage[ 90875] method[ FFH] duration[2334257470245] Sep 12 17:40:31.683403 (XEN) C0: usage[ 850359] duration[40872395366] Sep 12 17:40:31.683419 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:31.695422 (XEN) CC3[187344794114] CC6[2293749194552] CC7[0] Sep 12 17:40:31.695442 (XEN) ==cpu33== Sep 12 17:40:31.695451 (XEN) C1: type[C1] latency[ 2] usage[ 48972] method[ FFH] duration[9935199125] Sep 12 17:40:31.707421 (XEN) C2: type[C1] latency[ 10] usage[ 49872] method[ FFH] duration[39237872981] Sep 12 17:40:31.719426 (XEN) C3: type[C2] latency[ 40] usage[ 40813] method[ FFH] duration[88154781700] Sep 12 17:40:31.731423 (XEN) *C4: type[C3] latency[133] usage[ 74439] method[ FFH] duration[2665730113740] Sep 12 17:40:31.743415 (XEN) C0: usage[ 214096] duration[6033195509] Sep 12 17:40:31.743436 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:31.755416 (XEN) CC3[187344794114] CC6[2293749194552] CC7[0] Sep 12 17:40:31.755435 (XEN) ==cpu34== Sep 12 17:40:31.755445 (XEN) C1: type[C1] latency[ 2] usage[ 320132] method[ FFH] duration[50762493396] Sep 12 17:40:31.771439 (XEN) C2: type[C1] latency[ 10] usage[ 274296] method[ FFH] duration[179565168670] Sep 12 17:40:31.771465 (XEN) C3: type[C2] latency[ 40] usage[ 158622] method[ FFH] duration[187353881770] Sep 12 17:40:31.783429 (XEN) *C4: type[C3] latency[133] usage[ 89352] m Sep 12 17:40:31.788364 ethod[ FFH] duration[2335323234396] Sep 12 17:40:31.795429 (XEN) C0: usage[ 842402] duration[56086443300] Sep 12 17:40:31.795449 (XEN) PC2[701041634117] PC3 Sep 12 17:40:31.795786 [114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:31.807426 (XEN) CC3[185387993609] CC6[2288831770275] CC7[0] Sep 12 17:40:31.807446 (XEN) ==cpu35== Sep 12 17:40:31.807455 (XEN) C1: type[C1] latency[ 2] usage[ 51997] method[ FFH] duration[11825240909] Sep 12 17:40:31.819437 (XEN) C2: type[C1] latency[ 10] usage[ 51080] method[ FFH] duration[35712497355] Sep 12 17:40:31.831429 (XEN) C3: type[C2] latency[ 40] usage[ 44221] method[ FFH] duration[87030885856] Sep 12 17:40:31.843420 (XEN) *C4: type[C3] latency[133] usage[ 77869] method[ FFH] duration[2666409444299] Sep 12 17:40:31.843447 (XEN) C0: usage[ 225167] duration[8113237349] Sep 12 17:40:31.855420 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:31.855442 (XEN) CC3[185387993609] CC6[2288831770275] CC7[0] Sep 12 17:40:31.867418 (XEN) ==cpu36== Sep 12 17:40:31.867434 (XEN) C1: type[C1] latency[ 2] usage[ 302632] method[ FFH] duration[48379986434] Sep 12 17:40:31.879412 (XEN) C2: type[C1] latency[ 10] usage[ 264410] method[ FFH] duration[189014106210] Sep 12 17:40:31.879439 (XEN) C3: type[C2] latency[ 40] usage[ 176844] method[ FFH] duration[198900104925] Sep 12 17:40:31.891423 (XEN) *C4: type[C3] latency[133] usage[ 88184] method[ FFH] duration[2330513656467] Sep 12 17:40:31.903416 (XEN) C0: usage[ 832070] duration[42283512688] Sep 12 17:40:31.903436 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:31.915424 (XEN) CC3[188597412123] CC6[2289389868208] CC7[0] Sep 12 17:40:31.915452 (XEN) ==cpu37== Sep 12 17:40:31.915462 (XEN) C1: type[C1] latency[ 2] usage[ 50857] method[ FFH] duration[11650821637] Sep 12 17:40:31.927422 (XEN) C2: type[C1] latency[ 10] usage[ 59931] method[ FFH] duration[51848172887] Sep 12 17:40:31.939418 (XEN) C3: type[C2] latency[ 40] usage[ 54164] method[ FFH] duration[81291173309] Sep 12 17:40:31.939444 (XEN) *C4: type[C3] latency[133] usage[ 72319] method[ FFH] duration[2656217097880] Sep 12 17:40:31.951424 (XEN) C0: usage[ 237271] duration[8084184562] Sep 12 17:40:31.963414 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:31.963436 (XEN) CC3[188597412123] CC6[2289389868208] CC7[0] Sep 12 17:40:31.975412 (XEN) ==cpu38== Sep 12 17:40:31.975429 (XEN) C1: type[C1] latency[ 2] usage[ 292812] method[ FFH] duration[47536343366] Sep 12 17:40:31.975449 (XEN) C2: type[C1] latency[ 10] usage[ 244710] method[ FFH] duration[173011510740] Sep 12 17:40:31.987424 (XEN) C3: type[C2] latency[ 40] usage[ 159476] method[ FFH] duration[190016919538] Sep 12 17:40:31.999419 (XEN) *C4: type[C3] latency[133] usage[ 95611] method[ FFH] duration[2366100580768] Sep 12 17:40:32.011413 (XEN) C0: usage[ 792609] duration[32426154271] Sep 12 17:40:32.011434 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:32.023412 (XEN) CC3[181218074288] CC6[2303369886758] CC7[0] Sep 12 17:40:32.023433 (XEN) ==cpu39== Sep 12 17:40:32.023442 (XEN) C1: type[C1] latency[ 2] usage[ 65969] method[ FFH] duration[15712147457] Sep 12 17:40:32.035422 (XEN) C2: type[C1] latency[ 10] usage[ 64494] method[ FFH] duration[61767318871] Sep 12 17:40:32.047412 (XEN) C3: type[C2] latency[ 40] usage[ 60056] method[ FFH] duration[82673140339] Sep 12 17:40:32.047440 (XEN) *C4: type[C3] latency[133] usage[ 72691] method[ FFH] duration[2640366434110] Sep 12 17:40:32.059422 (XEN) C0: usage[ 263210] duration[8572563225] Sep 12 17:40:32.059441 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:32.071419 (XEN) CC3[181218074288] CC6[2303369886758] CC7[0] Sep 12 17:40:32.071439 (XEN) ==cpu40== Sep 12 17:40:32.071448 (XEN) C1: type[C1] latency[ 2] usage[ 322624] method[ FFH] duration[47225480561] Sep 12 17:40:32.083426 (XEN) C2: type[C1] latency[ 10] usage[ 255218] method[ FFH] duration[179917037042] Sep 12 17:40:32.095421 (XEN) C3: type[C2] latency[ 40] usage[ 171489] method[ FFH] duration[198022530777] Sep 12 17:40:32.107420 (XEN) *C4: type[C3] latency[133] usage[ 91738] method[ FFH] duration[2345072266583] Sep 12 17:40:32.107447 (XEN) C0: usage[ 841069] duration[38854346891] Sep 12 17:40:32.119418 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:32.119440 (XEN) CC3[183948470970] CC6[2301327911656] CC7[0] Sep 12 17:40:32.131419 (XEN) ==cpu41== Sep 12 17:40:32.131435 (XEN) C1: type[C1] latency[ 2] usage[ 54461] method[ FFH] duration[11394893116] Sep 12 17:40:32.143416 (XEN) C2: type[C1] latency[ 10] usage[ 55710] method[ FFH] duration[42066301540] Sep 12 17:40:32.143442 (XEN) C3: type[C2] latency[ 40] usage[ 43094] method[ FFH] duration[53808272061] Sep 12 17:40:32.155427 (XEN) *C4: type[C3] latency[133] usage[ 77011] method[ FFH] duration[2694721275713] Sep 12 17:40:32.167420 (XEN) C0: usage[ 230276] duration[7101002220] Sep 12 17:40:32.167440 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:32.179417 (XEN) CC3[183948470970] CC6[2301327911656] CC7[0] Sep 12 17:40:32.179436 (XEN) ==cpu42== Sep 12 17:40:32.179446 (XEN) C1: type[C1] latency[ 2] usage[ 273473] method[ FFH] duration[52702069346] Sep 12 17:40:32.191423 (XEN) C2: type[C1] latency[ 10] usage[ 247353] method[ FFH] duration[195476725507] Sep 12 17:40:32.203421 (XEN) C3: type[C2] latency[ 40] usage[ 176939] method[ FFH] duration[200571618654] Sep 12 17:40:32.215412 (XEN) *C4: type[C3] latency[133] usage[ 87628] method[ FFH] duration[2327955260355] Sep 12 17:40:32.215447 (XEN) C0: usage[ 785393] duration[32386127050] Sep 12 17:40:32.227415 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:32.227437 (XEN) CC3[188609446042] CC6[2190593347839] CC7[0] Sep 12 17:40:32.239416 (XEN) ==cpu43== Sep 12 17:40:32.239432 (XEN) C1: type[C1] latency[ 2] usage[ 313851] method[ FFH] duration[33651013457] Sep 12 17:40:32.239452 (XEN) C2: type[C1] latency[ 10] usage[ 176505] method[ FFH] duration[76252490443] Sep 12 17:40:32.251425 (XEN) C3: type[C2] latency[ 40] usage[ 53649] method[ FFH] duration[69809299047] Sep 12 17:40:32.263422 (XEN) *C4: type[C3] latency[133] usage[ 78691] method[ FFH] duration[2561532451368] Sep 12 17:40:32.275417 (XEN) C0: usage[ 622696] duration[67846634501] Sep 12 17:40:32.275438 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:32.287417 (XEN) CC3[188609446042] CC6[2190593347839] CC7[0] Sep 12 17:40:32.287436 (XEN) ==cpu44== Sep 12 17:40:32.287446 (XEN) C1: type[C1] latency[ 2] usage[ 532648] method[ FFH] duration[69565312079] Sep 12 17:40:32.299443 (XEN) C2: type[C1] latency[ 10] usage[ 382000] method[ FFH] duration[208065152290] Sep 12 17:40:32.311415 (XEN) C3: type[C2] latency[ 40] usage[ 180413] method[ FFH] duration[202625846684] Sep 12 17:40:32.311441 (XEN) *C4: type[C3] latency[133] usage[ 100810] method[ FFH] duration[2220806287897] Sep 12 17:40:32.323425 (XEN) C0: usage[ 1195871] duration[108029382295] Sep 12 17:40:32.335414 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:32.335436 (XEN) CC3[186918381651] CC6[2179665412001] CC7[0] Sep 12 17:40:32.335449 (XEN) ==cpu45== Sep 12 17:40:32.347417 (XEN) C1: type[C1] latency[ 2] usage[ 65094] method[ FFH] duration[7528592097] Sep 12 17:40:32.347443 (XEN) C2: type[C1] latency[ 10] usage[ 39679] method[ FFH] duration[29200748317] Sep 12 17:40:32.359423 (XEN) C3: type[C2] latency[ 40] usage[ 36382] method[ FFH] duration[52408474578] Sep 12 17:40:32.371420 (XEN) *C4: type[C3] latency[133] usage[ 88939] method[ FFH] duration[2709382546097] Sep 12 17:40:32.383422 (XEN) C0: usage[ 230094] duration[10571707492] Sep 12 17:40:32.383443 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:32.383458 (XEN) CC3[186918381651] CC6[2179665412001] CC7[0] Sep 12 17:40:32.395419 (XEN) ==cpu46== Sep 12 17:40:32.395435 (XEN) C1: type[C1] latency[ 2] usage[ 439603] method[ FFH] duration[57960468666] Sep 12 17:40:32.407418 (XEN) C2: type[C1] latency[ 10] usage[ 279405] method[ FFH] duration[178577996130] Sep 12 17:40:32.407444 (XEN) C3: type[C2] latency[ 40] usage[ 172287] method[ FFH] duration[195653627902] Sep 12 17:40:32.419427 (XEN) *C4: type[C3] latency[133] usage[ 108530] method[ FFH] duration[2294123821858] Sep 12 17:40:32.431423 (XEN) C0: usage[ 999825] duration[82776210184] Sep 12 17:40:32.431442 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:32.443418 (XEN) CC3[185099422670] CC6[2253203225511] CC7[0] Sep 12 17:40:32.443437 (XEN) ==cpu47== Sep 12 17:40:32.443447 (XEN) C1: type[C1] latency[ 2] usage[ 26568] method[ FFH] duration[8259430047] Sep 12 17:40:32.455426 (XEN) C2: type[C1] latency[ 10] usage[ 22521] method[ FFH] duration[17212255732] Sep 12 17:40:32.467422 (XEN) C3: type[C2] latency[ 40] usage[ 22620] method[ FFH] duration[48588031040] Sep 12 17:40:32.479417 (XEN) C4: type[C3] latency[133] usage[ 96956] method[ FFH] duration[2728175378741] Sep 12 17:40:32.479443 (XEN) *C0: usage[ 168666] duration[6857087155] Sep 12 17:40:32.491463 (XEN) PC2[701041634117] PC3[114731729474] PC6[981632280633] PC7[0] Sep 12 17:40:32.491485 (XEN) CC3[185099422670] CC6[2253203225511] CC7[0] Sep 12 17:40:32.503415 (XEN) ==cpu48== Sep 12 17:40:32.503431 (XEN) C1: type[C1] latency[ 2] usage[ 390361] method[ FFH] duration[54439936458] Sep 12 17:40:32.515426 (XEN) C2: type[C1] latency[ 10] usage[ 264688] method[ FFH] duration[195870418101]